NetBSD-Bugs archive

[Date Prev][Date Next][Thread Prev][Thread Next][Date Index][Thread Index][Old Index]

kern/47985: udf_shrinkfile test fails



>Number:         47985
>Category:       kern
>Synopsis:       udf_shrinkfile test fails
>Confidential:   no
>Severity:       serious
>Priority:       medium
>Responsible:    kern-bug-people
>State:          open
>Class:          sw-bug
>Submitter-Id:   net
>Arrival-Date:   Wed Jul 03 09:45:00 +0000 2013
>Originator:     Reinoud Zandijk
>Release:        NetBSD 6.99.23
>Organization:
NetBSD
        
>Environment:
        
        
>Description:

See test output 
----
Test case: fs/vfs/t_io/udf_shrinkfile

Duration: 3.044925 seconds
Termination reason

FAILED: Test program received signal 6 (core dumped)
Standard output stream

WARNING: ZFS on NetBSD is under development
panic: kernel diagnostic assertion "vp->v_size == vp->v_writesize || newsize
== vp->v_writesize || newsize <= vp->v_size" failed: file
"/tmp/bracket/build/2013.07.02.22.39.45-amd64/src/lib/librumpvfs/../../sys/rump/../uvm/uvm_vnode.c",
line 352 
rump kernel halting...
halted

Standard error stream
....
Core was generated by `t_io'.
Program terminated with signal 6, Aborted.
#0  0x00007f7ff090b36a in _lwp_kill () from /usr/lib/libc.so.12
#0  0x00007f7ff090b36a in _lwp_kill () from /usr/lib/libc.so.12
#1  0x00007f7ff090afd2 in abort () from /usr/lib/libc.so.12
#2  0x00007f7ff280813b in rumpuser_exit () from /usr/lib/librumpuser.so.0
#3  0x00007f7ff2c8a2bc in rumpns_cpu_reboot () from /usr/lib/librump.so.0
#4  0x00007f7ff2c5f1ce in rumpns_vpanic () from /usr/lib/librump.so.0
#5  0x00007f7ff2c470c6 in rumpns_kern_assert () from /usr/lib/librump.so.0
#6  0x00007f7ff302b8cf in rumpns_uvm_vnp_setsize () from
/usr/lib/librumpvfs.so.0
#7  0x00007f7ff5412cb2 in rumpns_udf_shrink_node () from
/usr/lib/librumpfs_udf.so.0
#8  0x00007f7ff540ba28 in rumpns_udf_chsize () from
/usr/lib/librumpfs_udf.so.0
#9  0x00007f7ff540bb8b in rumpns_udf_setattr () from
/usr/lib/librumpfs_udf.so.0
#10 0x00007f7ff2c51ebe in rumpns_VOP_SETATTR () from /usr/lib/librump.so.0
#11 0x00007f7ff3036390 in rumpns_sys_ftruncate () from
/usr/lib/librumpvfs.so.0
#12 0x00007f7ff2c82039 in ?? () from /usr/lib/librump.so.0
#13 0x00007f7ff2c83f76 in rump___sysimpl_ftruncate () from
/usr/lib/librump.so.0
#14 0x000000000040a2f2 in shrinkfile.clone.0 ()
#15 0x000000000040ae4e in atfu_udf_shrinkfile_body ()
#16 0x00007f7ff100a39a in atf_tc_run () from /usr/lib/libatf-c.so.0
#17 0x00007f7ff1006e7b in atf_tp_main () from /usr/lib/libatf-c.so.0
#18 0x0000000000406352 in ___start ()
...
Stack trace complete

----
        
>How-To-Repeat:
        
>Fix:
Most likely the code forgets to set one of variables reffered in the panic by
obmitting either a call or not explicitly setting it.

        

>Unformatted:
        
        


Home | Main Index | Thread Index | Old Index