From nobody Sun Jul 30 00:29:51 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RD2M33ymcz4dNgD; Sun, 30 Jul 2023 00:29:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RD2M33B0Mz464G; Sun, 30 Jul 2023 00:29:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690676991; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wjUkZRVQaYlb/vbjKIuHJwC0nJonE6iPuUe0Rv06FYc=; b=hASzo3ASYcpi4mxV32ITN1xEhR3Eg/4j2wlE6Ro42N+1eOMzXiKDXSiORjyHneEk5U2eQA c+x7EejQcwbIbL4FWI7VfICx3PBjvGatAqYoj9l9suT7yUKrpNCQ0XHqHD58IHb9WxlWVv i4LR0eABF0nQB0tTUpkg6kMiNIjqD1U6GujA+K6NnosdhPUQu8kylmw1zJCOsq+YmAzyzu SWkZ6SRF5MmC93xCFJDPV3APoKv6LwwwteoLDfB3AFjjbHto/hPs3JdNZamC3jT1XVWn6A DF1LuFcEOW7+GE9KoqO7EFAOxJ4KfmDCcJZ3GK8x9PI/O0D2plygrbfETh+GMA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690676991; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wjUkZRVQaYlb/vbjKIuHJwC0nJonE6iPuUe0Rv06FYc=; b=MMPJwnZb46FC74x6x1lvs0EHDh/6R8F5zXGTJwKlya1IilDtQFDOOljLjw0D3ZNWiMWgxi lGDbNVd93sbCRPHu/k+SG1nEupZR3eeDHp9xbceMd2Oxuc+Ru99MoWZwAWrH3siWz7n9EI xeFWOMgnP6tyNupktWE/yo7MUMx3peHVK3RXFu6GhAtQJvcsuv+XD6gW2PUmx3sejnOvf9 kN22TI6fE7JrNK9HdvrViPDEIXI2A2gDZdMfzqR3bXXk+oqYM+TlpEsaWMDYskx0qlrPEt uqbruyua+IMhL7CydFk9nsZQtT3j9suSEVT7fMiDfgiLEINE9E6kGY68Qxv4QQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690676991; a=rsa-sha256; cv=none; b=OigqaxLzO13bSCJMlHI1I/aQ8olNUKguLa0ofnHIWb6RO+uIzgl9EiRSos10aanfjVNu+0 VVUWO5pMrBJ6ycvucFMILZ7DDr+SYRwxr0SXUP2/f4Nqo9piTANjkCzRqnAupPCZlq8wvF Ay5uqZtu9KEGPg72ci8EavuuYDP9i4G+sW5xNkQq/twD6vGyY60wGovMs08UlQ1PP+2J0W 019j+90WnOq2PdK60ErzpJx6VaMfyJkd1Fys4JmGt+pHgZUkL0ZzutwejMWW8oMgQozgJg Gxvx2idV9LKjhflzPX0SrJYMkkkD9jBF6XzI9OCTIg94hD1B6tuBRI5o+RlZcA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RD2M31yhtztH4; Sun, 30 Jul 2023 00:29:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36U0Tpdp069401; Sun, 30 Jul 2023 00:29:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36U0Tp09069400; Sun, 30 Jul 2023 00:29:51 GMT (envelope-from git) Date: Sun, 30 Jul 2023 00:29:51 GMT Message-Id: <202307300029.36U0Tp09069400@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 05e7db731d56 - stable/13 - rtld: fix dlopen() for an object that is already mapped but not yet initialized List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 05e7db731d564b276f126465e90f22534dbfd61d Auto-Submitted: auto-generated The branch stable/13 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=05e7db731d564b276f126465e90f22534dbfd61d commit 05e7db731d564b276f126465e90f22534dbfd61d Author: Konstantin Belousov AuthorDate: 2023-07-14 13:38:03 +0000 Commit: Konstantin Belousov CommitDate: 2023-07-30 00:29:09 +0000 rtld: fix dlopen() for an object that is already mapped but not yet initialized (cherry picked from commit 1005d3d05362de368b1ea7aeb8eb20cee993e122) --- libexec/rtld-elf/rtld.c | 8 +++----- 1 file changed, 3 insertions(+), 5 deletions(-) diff --git a/libexec/rtld-elf/rtld.c b/libexec/rtld-elf/rtld.c index db53fbeb7d08..d6697711eece 100644 --- a/libexec/rtld-elf/rtld.c +++ b/libexec/rtld-elf/rtld.c @@ -3758,7 +3758,6 @@ static Obj_Entry * dlopen_object(const char *name, int fd, Obj_Entry *refobj, int lo_flags, int mode, RtldLockState *lockstate) { - Obj_Entry *old_obj_tail; Obj_Entry *obj; Objlist initlist; RtldLockState mlockstate; @@ -3775,7 +3774,6 @@ dlopen_object(const char *name, int fd, Obj_Entry *refobj, int lo_flags, } GDB_STATE(RT_ADD,NULL); - old_obj_tail = globallist_curr(TAILQ_LAST(&obj_list, obj_entry_q)); obj = NULL; if (name == NULL && fd == -1) { obj = obj_main; @@ -3788,9 +3786,9 @@ dlopen_object(const char *name, int fd, Obj_Entry *refobj, int lo_flags, obj->dl_refcount++; if (mode & RTLD_GLOBAL && objlist_find(&list_global, obj) == NULL) objlist_push_tail(&list_global, obj); - if (globallist_next(old_obj_tail) != NULL) { - /* We loaded something new. */ - assert(globallist_next(old_obj_tail) == obj); + + if (!obj->init_done) { + /* We loaded something new and have to init something. */ if ((lo_flags & RTLD_LO_DEEPBIND) != 0) obj->symbolic = true; result = 0; From nobody Mon Jul 31 12:26:16 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDyCz4Tvhz4q5f0; Mon, 31 Jul 2023 12:26:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyCF6X83z3xxb; Mon, 31 Jul 2023 12:26:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690806378; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pF//ODRnA034Wu6LN2FzEwZdd1V+vmaW7jRSoyiX+h4=; b=ZyvFREG//ucbCpKmuo+IQAQmiOVpMQ+KDMWV+NXlWo2KKLJ3xlwef0wYtyfFN6OtFQzcQY 9HlI2UUD9wdA/RiHqz+SyepAJpjbb3LP2tE/0t1Rqu74XMpWpWAyQAVQjnXxiWvKcvObUE EOhUw51h2gWCmNdscXpaPpO2iVBelKlcD+hmgsbpLX+YMu+pXEe8eFZVczZzNdmhPAEIOS 9TLfCxYwEH7BmpzDsZXK26I21luateRrdfvS0jT9mtvJe7AC+cQatc6DVWnVwVr/E8Q1/7 Zhtr7g1cRipL+mMVeFaZrg++88XTw4qP2GIy6GC/1iwjSPL5UaW6RhNQouOfSQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690806378; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pF//ODRnA034Wu6LN2FzEwZdd1V+vmaW7jRSoyiX+h4=; b=lEhSGjeb5eMrKjtuglGjluADd4FD1fU4PBjuaUj1q9BOkrjMWQblb8I+n3DndGnGXAywln dh+9VJFLvmavesNG/BO7C9+U7DxFjdO5vxw0nC58wN//6vInF7pWU/SZ1kluchCqTKjD55 A6dm1+DY+sk8MVf4s/v4wKzvryDR4JHHiRYsR2T0MM6YYSOJZTVPrTvEC6mAbdxrmBLa3y Vfl8Q0/kJwbCKoLfi2C2As+l0hn3n2z7fDbY1rKFYM5+lNdpWPlksaPF4tmxEzty8VO/sT F5RHaq+MSZ3LfiaH3vk/2wigMf+whYUrqbso8mRbhpof+IMvBbjTy0PnC/m9mQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690806378; a=rsa-sha256; cv=none; b=iARU49PySBx6OA3Lqphr3A/y3lnLXyCNDkH7hKg3qHRjWO0fiqnHwjuYQadr7sTeAVP+xs LOQXvggFwDvY6P5DgjZCoXt1EUSKGoFkpDY4oHcYyETqlzhkB3IHPB7PU2N1fFysOyaISt 5qYFUdSOeCWWwX05m+ZZlSFeYwWySO0LWLqHNXeq0iTLGViGbqjrhsYOGo0W7PXJgw6XTa ZhCLa2H3lNfwZG1rXdBzJ4exROyOV4TJGiY3hGo4tAoYf7sJ0p8hWUVqvqt6uWD5oOOCpD 6CfKxGkTZ7+omlwMNDVriMOFDcrU6N5pUVFuq2MZmFJFPlHCtQAVMBoWwSNd5A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyCD60wHzwJv; Mon, 31 Jul 2023 12:26:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCQGtB043768; Mon, 31 Jul 2023 12:26:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCQGw9043767; Mon, 31 Jul 2023 12:26:16 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:26:16 GMT Message-Id: <202307311226.36VCQGw9043767@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Marcin Wojtas Subject: git: 8a6ba4eefb66 - stable/13 - ena: Initialize statistics before the interface is available List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mw X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 8a6ba4eefb66159c092330576e9e50748b4db737 Auto-Submitted: auto-generated The branch stable/13 has been updated by mw: URL: https://cgit.FreeBSD.org/src/commit/?id=8a6ba4eefb66159c092330576e9e50748b4db737 commit 8a6ba4eefb66159c092330576e9e50748b4db737 Author: Osama Abboud AuthorDate: 2023-01-18 13:19:07 +0000 Commit: Marcin Wojtas CommitDate: 2023-07-31 12:23:34 +0000 ena: Initialize statistics before the interface is available In [1], the FBSD community exposed a bug in the fbsd/ena driver. Bug description: ---------------- Current function call order is as follows: 1. ena_attach() 1.1. ena_setup_ifnet() 1.1.1. Registration of ena_get_counter() 1.1.2. ether_ifattach(ifp, adapter->mac_addr); 1.2. Statistics allocation and initialization. At point 1.1.2, when ether_ifattach() returns, the interface is available, and stats can be read before they are allocated, leading to kernel panic. Also fixed a potential memory leak by freeing the stats since they were not freed in case the following calls failed. Fix: ---- This commit moves the statistics allocation and initialization to happen before ena_setup_ifnet() [1] https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=268934 Fixes: 9b8d05b8ac78 ("Add support for Amazon Elastic Network Adapter (ENA) NIC") Fixes: 30217e2dff10 ("Rework counting of hardware statistics in ENA driver") MFC after: 2 weeks Sponsored by: Amazon, Inc. (cherry picked from commit b9e80b5280b75f2c641d680245df44b8ff26a7b0) --- sys/dev/ena/ena.c | 29 ++++++++++++++++++----------- 1 file changed, 18 insertions(+), 11 deletions(-) diff --git a/sys/dev/ena/ena.c b/sys/dev/ena/ena.c index 4dcbb709c586..a974a20638b9 100644 --- a/sys/dev/ena/ena.c +++ b/sys/dev/ena/ena.c @@ -3480,6 +3480,15 @@ ena_reset_task(void *arg, int pending) ENA_LOCK_UNLOCK(); } +static void +ena_free_stats(struct ena_adapter *adapter) +{ + ena_free_counters((counter_u64_t *)&adapter->hw_stats, + sizeof(struct ena_hw_stats)); + ena_free_counters((counter_u64_t *)&adapter->dev_stats, + sizeof(struct ena_stats_dev)); + +} /** * ena_attach - Device Initialization Routine * @pdev: device information struct @@ -3657,6 +3666,13 @@ ena_attach(device_t pdev) /* initialize rings basic information */ ena_init_io_rings(adapter); + /* Initialize statistics */ + ena_alloc_counters((counter_u64_t *)&adapter->dev_stats, + sizeof(struct ena_stats_dev)); + ena_alloc_counters((counter_u64_t *)&adapter->hw_stats, + sizeof(struct ena_hw_stats)); + ena_sysctl_add_nodes(adapter); + /* setup network interface */ rc = ena_setup_ifnet(pdev, adapter, &get_feat_ctx); if (unlikely(rc != 0)) { @@ -3678,13 +3694,6 @@ ena_attach(device_t pdev) taskqueue_start_threads(&adapter->metrics_tq, 1, PI_NET, "%s metricsq", device_get_nameunit(adapter->pdev)); - /* Initialize statistics */ - ena_alloc_counters((counter_u64_t *)&adapter->dev_stats, - sizeof(struct ena_stats_dev)); - ena_alloc_counters((counter_u64_t *)&adapter->hw_stats, - sizeof(struct ena_hw_stats)); - ena_sysctl_add_nodes(adapter); - #ifdef DEV_NETMAP rc = ena_netmap_attach(adapter); if (rc != 0) { @@ -3707,6 +3716,7 @@ err_detach: ether_ifdetach(adapter->ifp); #endif /* DEV_NETMAP */ err_msix_free: + ena_free_stats(adapter); ena_com_dev_reset(adapter->ena_dev, ENA_REGS_RESET_INIT_ERR); ena_free_mgmnt_irq(adapter); ena_disable_msix(adapter); @@ -3779,10 +3789,7 @@ ena_detach(device_t pdev) netmap_detach(adapter->ifp); #endif /* DEV_NETMAP */ - ena_free_counters((counter_u64_t *)&adapter->hw_stats, - sizeof(struct ena_hw_stats)); - ena_free_counters((counter_u64_t *)&adapter->dev_stats, - sizeof(struct ena_stats_dev)); + ena_free_stats(adapter); rc = ena_free_rx_dma_tag(adapter); if (unlikely(rc != 0)) From nobody Mon Jul 31 12:26:18 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDyCz5hxcz4q5YP; Mon, 31 Jul 2023 12:26:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyCH3sTnz3yBH; Mon, 31 Jul 2023 12:26:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690806379; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2yHqF0CO69a3I8HUuEVfef36899d86pjSQTaFVlVoJk=; b=HpYGg47rapdRMkehWGuOO9bkf3Che7RPGSc8G27HHTj926IWfsuNjTNVBIS2lFdgoGTU0N 0na2TNx6uRODL1tptcsyzmYzfcgXwk8lUOR+faGPgXCcqYMgtwbnSTB3AHIxfQvFiuNIe6 Rh+Z6KB8ugRZL/S4N2TmpRx1jT4VnW529hhHNJoVOf+YaCjMu3mgkDS4ZLjVcEqkHxDRBt JsdMFMcLZk5QHb+CfFjyR69KkuoTS40hrA2qOCaES6kCKhHoIAZ0eg15YHBXLOIgOfggdK f8mC4bZ5oMpNjAuaumHxydJiu/TFY1Ztlzf594AtaDtNpXIuJj94r8RVdUvQXA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690806379; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2yHqF0CO69a3I8HUuEVfef36899d86pjSQTaFVlVoJk=; b=Pss6cpdgqHD+4c/JtlcL165Im6LVv5lRR2npQaYEMStr+VxYGqDJLIegp0u3HK2/QcoQxO 3sqQRido28M5s7IRxNG7MPyGeKemiqMarBIJWs8d1lvpNUlK1fOTqlnEOBsNkqB6rdrwJv ccKlJAVOoGC2xo7fsnw5VzZxwinWmARDsp0zLLHpUOzgXsAo3ho94cUnV+2ttGEXzveTiI Tso6j8ga4I2mIQy7FZSiTk8E8ifSuYahu15VoxwzEZ3+Mu7FKbwsFBtWieWEDHJYayFcAl pb6qPwOFk33z1KUDdeTNJUYXZxxgMpuz2gxEPaidLmhkJ0m1ArPhfkPRahxG1g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690806379; a=rsa-sha256; cv=none; b=ySM9x1uRw/fns7Echc6Z8pFY/xH7RPiOZgjKh93jLSgJaer+22Vrd09UhOPzuw8gULu5lY w3KgGRkp+wO7Ykvh3OZdw9QeLHH4OfpVMfxI/EPtcQMnbhqM7tzoOW6+GwpyDj7u75Aa4x KiIGlaL8lZWcwpabdMIevWgwJF+LxvKk5cW5lmeSHi5gM8+JhZLdvUBfH1XpF5KT/+JAV3 BeiGa/qNeqqzXekfJA3XBaKMnhMowSqb5a3Zn9ORTM0S42a/0S0T7hK9lUAuw1ZMlOR6pk KvQz7+yevagzoOBZ9VHR7aB4BWFFVYdUzO/CjW6FRCWFDaCL0oR31TpP5UogDg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyCH08k7zwHl; Mon, 31 Jul 2023 12:26:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCQIBf043817; Mon, 31 Jul 2023 12:26:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCQINj043816; Mon, 31 Jul 2023 12:26:18 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:26:18 GMT Message-Id: <202307311226.36VCQINj043816@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Marcin Wojtas Subject: git: e99baa40d8cf - stable/13 - ena: Update driver version to v2.6.3 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mw X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: e99baa40d8cf37f9251df92fc6aa843b1bd08106 Auto-Submitted: auto-generated The branch stable/13 has been updated by mw: URL: https://cgit.FreeBSD.org/src/commit/?id=e99baa40d8cf37f9251df92fc6aa843b1bd08106 commit e99baa40d8cf37f9251df92fc6aa843b1bd08106 Author: Arthur Kiyanovski AuthorDate: 2023-05-28 08:42:05 +0000 Commit: Marcin Wojtas CommitDate: 2023-07-31 12:23:49 +0000 ena: Update driver version to v2.6.3 Bug Fixes: * Initialize statistics before the interface is available * Fix driver unload crash Minor Changes: * Mechanically convert ena(4) to DrvAPI * Remove usage of IFF_KNOWSEPOCH MFC after: 2 weeks Sponsored by: Amazon, Inc. (cherry picked from commit ac40021c935d77d86e68d28c6d33187ce9638ec6) --- sys/dev/ena/ena.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/ena/ena.h b/sys/dev/ena/ena.h index ff33f526ca01..67f5b196bdad 100644 --- a/sys/dev/ena/ena.h +++ b/sys/dev/ena/ena.h @@ -41,7 +41,7 @@ #define ENA_DRV_MODULE_VER_MAJOR 2 #define ENA_DRV_MODULE_VER_MINOR 6 -#define ENA_DRV_MODULE_VER_SUBMINOR 2 +#define ENA_DRV_MODULE_VER_SUBMINOR 3 #define ENA_DRV_MODULE_NAME "ena" From nobody Mon Jul 31 12:26:17 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDyCz590zz4q5FP; Mon, 31 Jul 2023 12:26:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyCH1Gkcz3y14; Mon, 31 Jul 2023 12:26:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690806379; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PnMuEWabpDFbKhZDwqfzrv7MV7Bpd4+4DE87qr3nLZQ=; b=i2c1+cNkh6axaDDE2MKYVbNHSLvK1WQ/HrvTaHthEa3A4xACcHXSfprl8h0f6+mieJ7Sia adZcw0nXxt0ne3iXdP5sf7nknWn7PBQeRHxF2caicK5/S4GVZcVMqETWzcSsFAGkMLxWlF 0DKTCbxSVfAAab38wPWqY8/fqJFLC7ihYkz802wgc60uWuk3no4hWDS2DQ/TMgdm04MS54 Z/IPZyxJh76nyDRlzfi1eRq5j9NNwIloFy1BlCBNoL2XuSxZja8ZveF8CBLjAW1Cbj+vJL CmTRTpissNEGbuNE+gAuRhylmkWWDWfQUaL4GWjbo1ESvAVAZ5bKPI/Djfbrpg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690806379; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PnMuEWabpDFbKhZDwqfzrv7MV7Bpd4+4DE87qr3nLZQ=; b=wpVRoLUMRCFkhxbb/fNThq77rXpE1ZYuINMVeIZjQKlbuhopZ/XTsgSLkrSOZzDmEpqZWz 3IJu2WSEyNTBrGmYlkAtlggyRTrdU0bhrjHKZvFMOrL+HugVsTcKOf4ina1W/K+KKr34bN q44YORRC4S8Ely6C16SqSR4RZzRV3MppTrrscXYhl3bkRGngPiZOXzSKhV8kAc3qiRWvOC VAgtHF5dqAgz/BnbPOhS8luqjuL8LK2C1aw2F7McxipWSkiMJ3u6t6HJxTrHeHI7vE3sR6 b6lHr4buPd4sMSlI0kawoDaL+ihpJ8sFpStkOcKKqOmpAX61DStg06E26Xq/Hg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690806379; a=rsa-sha256; cv=none; b=HXIhHu+ocfHWG4BJPrwEKIcEq/INGoz6EVVvHL9ilUmGelam0P3SdWt3X4psKWbma5z1iL gFx50GX0cqYt+XCBT3MJdsYbmWGVdctT9wRunyeHOh6JlvjApj+u2zrTBw7FLSZ9RMKjdo tozWE3zRy9yjQtUr6LP1WB6gJ9Jj1SY/Qo2s0jnz578f7WwCweKwgGLm/hbiebejhl8Is9 GzQrAQwqy/whJ9nAQTp4CsYj1UUlBWnPjZGnVA+UvSd/BeVYLdzgmDx9zX8RNFwDkVME25 ek4v0YdcHMQJgPQKD03naHNMlg3L+Otj/8Tsw+WBapy5M3GdsRK6nOQXonCv2g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyCF6TWyzwHk; Mon, 31 Jul 2023 12:26:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCQHjD043795; Mon, 31 Jul 2023 12:26:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCQHxC043794; Mon, 31 Jul 2023 12:26:17 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:26:17 GMT Message-Id: <202307311226.36VCQHxC043794@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Marcin Wojtas Subject: git: eff0170df142 - stable/13 - ena: Fix driver unload crash List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mw X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: eff0170df142f973d684e2180beca744a1a88e8c Auto-Submitted: auto-generated The branch stable/13 has been updated by mw: URL: https://cgit.FreeBSD.org/src/commit/?id=eff0170df142f973d684e2180beca744a1a88e8c commit eff0170df142f973d684e2180beca744a1a88e8c Author: Arthur Kiyanovski AuthorDate: 2023-05-21 12:31:54 +0000 Commit: Marcin Wojtas CommitDate: 2023-07-31 12:23:42 +0000 ena: Fix driver unload crash When ena_detach is called, we first call ether_ifdetach(), which destroys internal addresses of ifp. One such address is ifp->if_addr->ifa_addr. Then during ena_destroy_device(), if_link_state_change() is called, eventually trying to access ifp->if_addr->ifa_addr->sa_family. This causes an access to garbage memory and crashes the kernel. Ticket [1] was opened to the FreeBSD community to add null check in the code of if_link_state_change(). A fix was submitted in commit [2], however it was noted that it is our driver's responsibilty to not call if_link_state_change() after calling ether_ifdetach(). This commit makes sure if_link_state_change() is not called after ether_ifdetach(). [1]: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=270813 [2]: https://reviews.freebsd.org/D39614 Fixes: 32f63fa7f975 ("Split ENA reset routine into restore and destroy stages") MFC after: 2 weeks Sponsored by: Amazon, Inc. (cherry picked from commit c59a5fbd8a2ef68ed0842cbb1df4450edd654129) --- sys/dev/ena/ena.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/dev/ena/ena.c b/sys/dev/ena/ena.c index a974a20638b9..d787bb5f9493 100644 --- a/sys/dev/ena/ena.c +++ b/sys/dev/ena/ena.c @@ -3292,7 +3292,8 @@ ena_destroy_device(struct ena_adapter *adapter, bool graceful) if (!ENA_FLAG_ISSET(ENA_FLAG_DEVICE_RUNNING, adapter)) return; - if_link_state_change(ifp, LINK_STATE_DOWN); + if (!graceful) + if_link_state_change(ifp, LINK_STATE_DOWN); ENA_TIMER_DRAIN(adapter); From nobody Mon Jul 31 12:45:49 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDydw4D84z4q693; Mon, 31 Jul 2023 12:45:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDydn2rthz40ZL; Mon, 31 Jul 2023 12:45:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690807549; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rIURBHbrqGHAOBb/0Bb9Q1WLMmHM9N7n1PW3E1jE1cA=; b=gn1VFwJ78RwYoxAUBR5GbfS3EZe4QNNSswJ/A0Iokvt2nq5fMoUHfN2BDIri0oSBDc6AP4 qxayY13rbnBrJwcZl90upDj4ibe3YStw/KuW7WpJmEB73ly0JhwfXIDMChaemRxBLCIO11 nS8kjUkMkCh0IEJDrrT4jE2wXwzom51eKhenfnzNq+rVLs1Tc0K5jSlR/LIOz+fIuCiCD+ fWNojpUZgVSR494PubmmZa6DV1Iqgr7fTybtIVBuUZvcoleHWgh9TlfRvpp0cZq/lAan4i R9LojJyw9AmlZCg6OQrFYNQv8dBFbNy/oK6eiieMmiESwQzPxOSkCQsn6/Z/+Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690807549; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rIURBHbrqGHAOBb/0Bb9Q1WLMmHM9N7n1PW3E1jE1cA=; b=ocbcP+K5P1oZj6rewNz10Qqb2dEUPTHW69H7TmCQihLsYcs2hlmoHEiPuv+IGuH67yocy5 1fUChqGf+w+ZSQe3T5GQ4aqUVhWo9kZhat3v0AQkB3MKkYJcM5pRQwA+8EVqn3pU7AlViw dAfDhGBxbpIYYPzBUFhPzJrMn9opgp5/v30Q+mMSkMjoW5TJADpp/6aghqfOpEGg+QdHaX Tvd65pGwsq/r/qT/17rjijMaKSWkPAa3Mw7G4kve9wIiFsF/vLICv0h286dJYkT+KBaWgK zk7qNbIyuRzxtSD7F85p4hsT0M2lE4WHXVnDvlXSRDNRozFGv/d58L/WcVKtJQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690807549; a=rsa-sha256; cv=none; b=o9YUuOKhF+zHvQmUTbxwndRvOASNgN0DaCz/Ygu6dTnpw9/eMjsoZIGVqsPhjZSPv/v3qB YdyOhrIZ3ZB6GuZYkkRjRh1AZCB5BSrCaw+6hQdnN3uIUUVlfGtsxmy+iiUjsjYtxkkMKL 8/Kyg3kYNBw/b2F6T6HM1MoM02TufAa8+4mc5nlm8jxjNyzLXFC4iCIZVxjV1xBvWf0208 F4tq7lSVFh2Kcnm25ykrAD5SzrOWwS3CoMjcYmwB/mmlRmMNOyBI4EqmdOB43AGmtwOkHl vZblO6aG/Q0w1UWcJMGVsQPba8b5VQMu25ev34gxaObfTJ0tL5Ql53k3TwEm3Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDydn1G38zwhB; Mon, 31 Jul 2023 12:45:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCjnjK076592; Mon, 31 Jul 2023 12:45:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCjnaD076591; Mon, 31 Jul 2023 12:45:49 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:45:49 GMT Message-Id: <202307311245.36VCjnaD076591@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 8763579a44e3 - stable/13 - netinet6 tests: test for loss of Solicited-node multicast groups List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 8763579a44e31713a6d1b0d9618eeab3eac9d868 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=8763579a44e31713a6d1b0d9618eeab3eac9d868 commit 8763579a44e31713a6d1b0d9618eeab3eac9d868 Author: Kristof Provost AuthorDate: 2023-07-19 14:37:28 +0000 Commit: Kristof Provost CommitDate: 2023-07-31 12:43:14 +0000 netinet6 tests: test for loss of Solicited-node multicast groups The multicast code has an issue where it can lose the Solicited-node multicast group subscription if the same address is added twice. Test for this. PR: 233683 MFC after: 1 week Sponsored by: Rubicon Communications, LLC ("Netgate") Differential Revision: https://reviews.freebsd.org/D41123 (cherry picked from commit b03012d0b600793d7501b4cc56757ec6150ec87f) --- tests/sys/netinet6/mld.sh | 40 ++++++++++++++++++++++++++++++++++++++++ 1 file changed, 40 insertions(+) diff --git a/tests/sys/netinet6/mld.sh b/tests/sys/netinet6/mld.sh index 034d5945ae20..80b7117c3717 100755 --- a/tests/sys/netinet6/mld.sh +++ b/tests/sys/netinet6/mld.sh @@ -80,10 +80,50 @@ mldraw01_cleanup() { vnet_cleanup } +atf_test_case "pr233683" "cleanup" +pr233683_head() { + + atf_set descr 'Test for PR233683' + atf_set require.user root +} + +pr233683_body() { + j="mld:pr233683" + + vnet_init + + epair=$(vnet_mkepair) + + vnet_mkjail ${j}a ${epair}a + jexec ${j}a ifconfig ${epair}a inet6 2001:db8::1/64 up + sleep 5 + + jexec ${j}a ifconfig ${epair}a inet6 2001:db8::1/64 + + vnet_mkjail ${j}b ${epair}b + jexec ${j}b ifconfig ${epair}b inet6 2001:db8::2/64 up + + # Allow DAD to run + sleep 5 + + # Debug output. If the bug is present we'd expect to not see a + # membership for ff02::1:ff00:1 + jexec ${j}a ifmcstat -i ${epair}a + jexec ${j}a ifconfig ${epair}a + + atf_check -s exit:0 -o ignore \ + jexec ${j}b ping -6 -c 1 2001:db8::1 +} + +pr233683_cleanup() { + + vnet_cleanup +} atf_init_test_cases() { atf_add_test_case "mldraw01" + atf_add_test_case "pr233683" } # end From nobody Mon Jul 31 12:45:47 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDydw3y3Kz4q6Fw; Mon, 31 Jul 2023 12:45:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDydm4sRlz40jF; Mon, 31 Jul 2023 12:45:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690807549; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sk8RDu7Q/8Rz0xVhTNsUjL+03BGdNB2PO/WB1B9XlDw=; b=WTWWEO0elIRW156gBI9s1GF/chsOoAzwfsMBenqxZf3UW9Zle2ZDWl1Q9Z0C3qiOSZNNZM X1xdGOCNWBNMAJbN/TnjEQw9NxsmZcV1iYKjnRvExcc2CqxJNDzdSRlGkIIU0OiQss2eF0 asFzu1e+/8IsH9wYD1xkfvLzY+a6gdAeTY8j/Po7za8+Cq5t2yg9ajqLOcR5qRpkxsb4bP mqByutcA2z8+UODVGn8edRj0csZ4rOJkxaa//dJg2NzSM9qoeh8p5w0CPk+v5GhSSkjCqd S0/4p8SRFeFY9rbG4+B/UUrYTaJm0VKCUMsH/JQ94nAaX6xnolKAj0kGqqs1fw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690807549; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sk8RDu7Q/8Rz0xVhTNsUjL+03BGdNB2PO/WB1B9XlDw=; b=cMF5aFVDb3o8rtmft+Jy6TtqxYzWosAdqA/B742Vo4ThdxowrJxQSY4ERtcld/9tDZvsFh 0DLgQVd2tlvsnXQonO2xBqrHZJwq5W/X2OL8OIWFPDzoYRvnz7QRt9YCz2ImvydOaWfA9y cDjtce3jnczMtJ2TkpOnLhJ2d3ThBZphihs99sXn0dwJociSMDAOnlFNrsgSYPCvuW1VDn ACIB1EhP0JFEfxssomzTXSCqSyC4AGtw4x35swY3dHqlQodqLg6vhNOk6qa6xQo3hFJTv+ 7UtQhH8KHlI03jepMENiy/YyofH4StQ6LjJc64GYKPBo+ooah8lJ2pFdIf4G9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690807549; a=rsa-sha256; cv=none; b=YGr3yP8s6gCgt4bzuvDrFeIr59pdeFhKxre5hBL5/WRdGlMHuAI+fnWL5GWtmce7HRZDPu BPA7GIGYD//YymCmCdYCP1h7HEB9gcCweo08QZMLs8TVNz/0ezYQBW3+ytuND7AJfF/Mi3 9C4K3LnFHRf6rbsEr3xt2zcM0e7m0vDfxMSbQg09upGKYaZZEVCryDFRROPcp42PlnnsuT PzjvrDJ8Sjn7bAgn0oFUz6KxMRms9YNK+2f0iQcQO1SnItB+by0yQj5sUCDOgwCchwUXXB 3alFyd5UJtwIx6hKQpqFdZa10i4WLYbnrF3TzfaLkRTI7Nv7jrqFlQRlNm0/YQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDydm1l0Hzwh9; Mon, 31 Jul 2023 12:45:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCjlQC076569; Mon, 31 Jul 2023 12:45:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCjldC076568; Mon, 31 Jul 2023 12:45:47 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:45:47 GMT Message-Id: <202307311245.36VCjldC076568@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: abab84cfac60 - stable/13 - mld: always commit state changes on leaving List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: abab84cfac60e7e5a78d43cc4b0cfdd49f361989 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=abab84cfac60e7e5a78d43cc4b0cfdd49f361989 commit abab84cfac60e7e5a78d43cc4b0cfdd49f361989 Author: Kristof Provost AuthorDate: 2023-07-20 07:41:45 +0000 Commit: Kristof Provost CommitDate: 2023-07-31 12:43:14 +0000 mld: always commit state changes on leaving Resolve a race condition where we'd lose the Solicited-node multicast group subscription if we assigned the same IPv6 address twice. PR: 233683 Reviewed by: ae MFC after: 1 week Sponsored by: Rubicon Communications, LLC ("Netgate") Differential Revision: https://reviews.freebsd.org/D41124 (cherry picked from commit 9c9a76dc6873427b14f6c84397dd60ea8e529d8d) --- sys/netinet6/mld6.c | 20 +++++++------------- 1 file changed, 7 insertions(+), 13 deletions(-) diff --git a/sys/netinet6/mld6.c b/sys/netinet6/mld6.c index 1c984db70e93..fffd37738244 100644 --- a/sys/netinet6/mld6.c +++ b/sys/netinet6/mld6.c @@ -2162,13 +2162,10 @@ static void mld_final_leave(struct in6_multi *inm, struct mld_ifsoftc *mli) { struct epoch_tracker et; - int syncstates; #ifdef KTR char ip6tbuf[INET6_ADDRSTRLEN]; #endif - syncstates = 1; - CTR4(KTR_MLD, "%s: final leave %s on ifp %p(%s)", __func__, ip6_sprintf(ip6tbuf, &inm->in6m_addr), inm->in6m_ifp, if_name(inm->in6m_ifp)); @@ -2232,7 +2229,6 @@ mld_final_leave(struct in6_multi *inm, struct mld_ifsoftc *mli) inm->in6m_state = MLD_LEAVING_MEMBER; inm->in6m_sctimer = 1; V_state_change_timers_running6 = 1; - syncstates = 0; } break; } @@ -2244,15 +2240,13 @@ mld_final_leave(struct in6_multi *inm, struct mld_ifsoftc *mli) break; } - if (syncstates) { - in6m_commit(inm); - CTR3(KTR_MLD, "%s: T1 -> T0 for %s/%s", __func__, - ip6_sprintf(ip6tbuf, &inm->in6m_addr), - if_name(inm->in6m_ifp)); - inm->in6m_st[1].iss_fmode = MCAST_UNDEFINED; - CTR3(KTR_MLD, "%s: T1 now MCAST_UNDEFINED for %p/%s", - __func__, &inm->in6m_addr, if_name(inm->in6m_ifp)); - } + in6m_commit(inm); + CTR3(KTR_MLD, "%s: T1 -> T0 for %s/%s", __func__, + ip6_sprintf(ip6tbuf, &inm->in6m_addr), + if_name(inm->in6m_ifp)); + inm->in6m_st[1].iss_fmode = MCAST_UNDEFINED; + CTR3(KTR_MLD, "%s: T1 now MCAST_UNDEFINED for %p/%s", + __func__, &inm->in6m_addr, if_name(inm->in6m_ifp)); } /* From nobody Mon Jul 31 12:56:27 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDytJ2VXXz4q6XQ; Mon, 31 Jul 2023 12:56:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyt545C2z414S; Mon, 31 Jul 2023 12:56:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808189; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sdr1oihkSI/J7j0WOtIloIZZ8Us+nH8bvtJUhaeChi0=; b=JsJ845xKgcjpNRd7gkQHLkVC5T0umoEUAbpQGjAdwet3BaZ50A/ts5ri3kar7UqmRalHuK m38AGNVCCBAARR9G6OkjTmg4HWpIKB9Pmq8wExTUpYDpbUUXw+UdLlLeKeDaccV6SN03pH Q5ZB3IuzjG8VlWCiRjrDmfyniVyIoGsiBLoaVfmD6Q1pBGuKs5KkZJbYMypuICno07St66 J+bbUccvbyMsPYcUdj7MP5PtzerP8MFOC0Kp652yetaFc2ySHY1RqmuGRO+mpFYb/aamu0 FQWYrFMlY7GEcjEKAjc1aCi/l8jigLmTSa4PzpSywjwkiCwm4J4TEDoZUYgI4g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808189; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Sdr1oihkSI/J7j0WOtIloIZZ8Us+nH8bvtJUhaeChi0=; b=mUM9AqmsM2+k6SCOLZuIqcSwQJ9K6gn9WP/pAh4T2wlzKG80ylJpM7nf37Czs2S4XYoVKs yZe4GeapyU0IenthAnMsd/44aI+EFAOZSJP4YrvjYitzMBVfGWU9kpNsgTRYy5JIK0APPc 5IvjMYP1N0TIRc/N17/Ti3P22o1lF9BzyEXU6bgDKPOYxxYUhrspwIFAur4qKKERD3S2Fj uJ+flibMpyJGeAVHXDpwfZnqbj37SnptPPOYF4NI2Kqtp1DSqA0Ijo5Z8VEuySaYbTdidL jsg5tkANkw1sCVJyDubr1qc1ZXKPqPJE0o15cd2TMlarflnYauYBpWv3q7AWpw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690808189; a=rsa-sha256; cv=none; b=R5Y2pyiyaIhxpXPsGIl6xZrWZCYBFGoBhKmP2rAkhuOXJnh1tXCyLGEWOMjjAuSObWeKeX j3146YG1SYV/ItObyw3ZES1zPtlGRLhC9qHVWnjZLftCOVP0XolC2uuOz42LGXPJsmZXF0 syr4065xYikQ83+buztUpt/6GpoN72tUsSpENN76wW59wxSTMU4b3i6EdQnUQWMZfX9/E7 c4fjz/w83PT1/wcU2i3s1B19BKAb+vPwXrbziEBFAXVUgh2HsT5BRxCJYCL03T/byaWdNW xF+YIeJ3K7/OiiC4oRrCFNCiVpJuZByLNSvhk/8MQ1dePyRXpM7KWp5qoJ1a9A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyt40VMMzwxd; Mon, 31 Jul 2023 12:56:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCuRi7093349; Mon, 31 Jul 2023 12:56:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCuRn2093348; Mon, 31 Jul 2023 12:56:27 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:56:27 GMT Message-Id: <202307311256.36VCuRn2093348@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Marcin Wojtas Subject: git: b390fe1d806a - stable/12 - ena: Fix driver unload crash List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mw X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: b390fe1d806a56ee8c8b6d57c7d47ca288f20337 Auto-Submitted: auto-generated The branch stable/12 has been updated by mw: URL: https://cgit.FreeBSD.org/src/commit/?id=b390fe1d806a56ee8c8b6d57c7d47ca288f20337 commit b390fe1d806a56ee8c8b6d57c7d47ca288f20337 Author: Arthur Kiyanovski AuthorDate: 2023-05-21 12:31:54 +0000 Commit: Marcin Wojtas CommitDate: 2023-07-31 12:49:58 +0000 ena: Fix driver unload crash When ena_detach is called, we first call ether_ifdetach(), which destroys internal addresses of ifp. One such address is ifp->if_addr->ifa_addr. Then during ena_destroy_device(), if_link_state_change() is called, eventually trying to access ifp->if_addr->ifa_addr->sa_family. This causes an access to garbage memory and crashes the kernel. Ticket [1] was opened to the FreeBSD community to add null check in the code of if_link_state_change(). A fix was submitted in commit [2], however it was noted that it is our driver's responsibilty to not call if_link_state_change() after calling ether_ifdetach(). This commit makes sure if_link_state_change() is not called after ether_ifdetach(). [1]: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=270813 [2]: https://reviews.freebsd.org/D39614 Fixes: 32f63fa7f975 ("Split ENA reset routine into restore and destroy stages") MFC after: 2 weeks Sponsored by: Amazon, Inc. (cherry picked from commit c59a5fbd8a2ef68ed0842cbb1df4450edd654129) --- sys/dev/ena/ena.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/dev/ena/ena.c b/sys/dev/ena/ena.c index c8c12593fcd1..b157be9ada88 100644 --- a/sys/dev/ena/ena.c +++ b/sys/dev/ena/ena.c @@ -3296,7 +3296,8 @@ ena_destroy_device(struct ena_adapter *adapter, bool graceful) if (!ENA_FLAG_ISSET(ENA_FLAG_DEVICE_RUNNING, adapter)) return; - if_link_state_change(ifp, LINK_STATE_DOWN); + if (!graceful) + if_link_state_change(ifp, LINK_STATE_DOWN); ENA_TIMER_DRAIN(adapter); From nobody Mon Jul 31 12:56:26 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDytJ3rHGz4q6k0; Mon, 31 Jul 2023 12:56:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyt36XKxz40t1; Mon, 31 Jul 2023 12:56:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808188; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SIxHoWnZ7mNLxumm2+/NetVfWmRSSRKIeQ8JlLUaNZg=; b=l8geFNa0NI3ZbjJ+GhQJMg4BGcgKeJvqm29QS3XxEr1uUMu7uV9+QK1KgKLutk2HmBZDTe e87CkmpoOTImMIZonEF71b77fhEwLlnQmvxlnB0p2BltWHA4Eq63i4gAPjTNYt2E8EbnwW sfICsDqOUcrFBv8GbyzrJhcjITGFyriCWS3MvoFpO+6ERbddt9X2ur7TA5YH9Vbo7yaq8M Xw3KK9k11UxLCSIyX66SYB/8zdyMSGS+XBxWFwuQa3bEb8BFeilEkH+ybc7qu/J5dGD/Jr 65pBa8gzrJgvPsUnZ/tVMmEvpi6/SyQ9lD/WvCXCBARuOsE2UWgwjc7ffkggiQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808188; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SIxHoWnZ7mNLxumm2+/NetVfWmRSSRKIeQ8JlLUaNZg=; b=foBM4uqYsoIW5DKCxDJuiUshSkEJnoNMrJR0aPUNT46hM9M9L76q1IOvx1kFFMHcGji+Qf oQBP7TZE6MNqmy7BlB3pZaeCb9vdvMswaGKmvOemABHF+ERIXqqrLkuY8pnpQhrwzmdnmm IB5WymN+b53LTLMM+45H/sXiJ2h3fZjGobpSVUO6LBRNT9IKgQ3VwLB2mUWq7VGHB9Vx2s /LJDGJVGEA/jikuacVT8za9L2a3eNwwTuhvtVriqh0o86f5S31wsRKccom2Unqc5FF1xTC pBAQbxEDH39BVWLsC+w+TPy5ajak873Gf8Q3fhHHPOSEIaDqkzToLnACK2iAvQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690808188; a=rsa-sha256; cv=none; b=Zo3+AYSCeDvShsKEqgdfVGA1g5osdgcd+OlMLDYyZElgFJc2M5O2zAxc4mmpiIi0Fe3pQr Rp98Ib3ARPrRAoeqXu0Go7Hw5sdw+e7HbACEkLXAYZt3r7axbamqKbsvD7N6rclKSEIsHP I7B6KO/EStNfpxI2YUxrORUqG7BryzPvLrBgwRFezsOVmuomF7t05Pi8IIhr+GW400Vvzo 8XWGKbz20apUsVMQr43ZHzDTkvCUk8WACOdgiZD+Aybm5tmmp+5YFIHDKPuX+eVGT7/P5C 2AO37LZ8jTjZsMF/8YOysleYIX1UrvMHsQLjSX+BxzWU8mAlxbc1lkDj5Ts1Pg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyt314jgzx0y; Mon, 31 Jul 2023 12:56:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCuQdl093330; Mon, 31 Jul 2023 12:56:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCuQIf093329; Mon, 31 Jul 2023 12:56:26 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:56:26 GMT Message-Id: <202307311256.36VCuQIf093329@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Marcin Wojtas Subject: git: 383cf7052a29 - stable/12 - ena: Initialize statistics before the interface is available List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mw X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 383cf7052a29ab3f4d1bdffb888696546e4f0fe4 Auto-Submitted: auto-generated The branch stable/12 has been updated by mw: URL: https://cgit.FreeBSD.org/src/commit/?id=383cf7052a29ab3f4d1bdffb888696546e4f0fe4 commit 383cf7052a29ab3f4d1bdffb888696546e4f0fe4 Author: Osama Abboud AuthorDate: 2023-01-18 13:19:07 +0000 Commit: Marcin Wojtas CommitDate: 2023-07-31 12:49:47 +0000 ena: Initialize statistics before the interface is available In [1], the FBSD community exposed a bug in the fbsd/ena driver. Bug description: ---------------- Current function call order is as follows: 1. ena_attach() 1.1. ena_setup_ifnet() 1.1.1. Registration of ena_get_counter() 1.1.2. ether_ifattach(ifp, adapter->mac_addr); 1.2. Statistics allocation and initialization. At point 1.1.2, when ether_ifattach() returns, the interface is available, and stats can be read before they are allocated, leading to kernel panic. Also fixed a potential memory leak by freeing the stats since they were not freed in case the following calls failed. Fix: ---- This commit moves the statistics allocation and initialization to happen before ena_setup_ifnet() [1] https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=268934 Fixes: 9b8d05b8ac78 ("Add support for Amazon Elastic Network Adapter (ENA) NIC") Fixes: 30217e2dff10 ("Rework counting of hardware statistics in ENA driver") MFC after: 2 weeks Sponsored by: Amazon, Inc. (cherry picked from commit b9e80b5280b75f2c641d680245df44b8ff26a7b0) --- sys/dev/ena/ena.c | 29 ++++++++++++++++++----------- 1 file changed, 18 insertions(+), 11 deletions(-) diff --git a/sys/dev/ena/ena.c b/sys/dev/ena/ena.c index 15c8d39d8fb5..c8c12593fcd1 100644 --- a/sys/dev/ena/ena.c +++ b/sys/dev/ena/ena.c @@ -3484,6 +3484,15 @@ ena_reset_task(void *arg, int pending) ENA_LOCK_UNLOCK(); } +static void +ena_free_stats(struct ena_adapter *adapter) +{ + ena_free_counters((counter_u64_t *)&adapter->hw_stats, + sizeof(struct ena_hw_stats)); + ena_free_counters((counter_u64_t *)&adapter->dev_stats, + sizeof(struct ena_stats_dev)); + +} /** * ena_attach - Device Initialization Routine * @pdev: device information struct @@ -3661,6 +3670,13 @@ ena_attach(device_t pdev) /* initialize rings basic information */ ena_init_io_rings(adapter); + /* Initialize statistics */ + ena_alloc_counters((counter_u64_t *)&adapter->dev_stats, + sizeof(struct ena_stats_dev)); + ena_alloc_counters((counter_u64_t *)&adapter->hw_stats, + sizeof(struct ena_hw_stats)); + ena_sysctl_add_nodes(adapter); + /* setup network interface */ rc = ena_setup_ifnet(pdev, adapter, &get_feat_ctx); if (unlikely(rc != 0)) { @@ -3682,13 +3698,6 @@ ena_attach(device_t pdev) taskqueue_start_threads(&adapter->metrics_tq, 1, PI_NET, "%s metricsq", device_get_nameunit(adapter->pdev)); - /* Initialize statistics */ - ena_alloc_counters((counter_u64_t *)&adapter->dev_stats, - sizeof(struct ena_stats_dev)); - ena_alloc_counters((counter_u64_t *)&adapter->hw_stats, - sizeof(struct ena_hw_stats)); - ena_sysctl_add_nodes(adapter); - #ifdef DEV_NETMAP rc = ena_netmap_attach(adapter); if (rc != 0) { @@ -3711,6 +3720,7 @@ err_detach: ether_ifdetach(adapter->ifp); #endif /* DEV_NETMAP */ err_msix_free: + ena_free_stats(adapter); ena_com_dev_reset(adapter->ena_dev, ENA_REGS_RESET_INIT_ERR); ena_free_mgmnt_irq(adapter); ena_disable_msix(adapter); @@ -3783,10 +3793,7 @@ ena_detach(device_t pdev) netmap_detach(adapter->ifp); #endif /* DEV_NETMAP */ - ena_free_counters((counter_u64_t *)&adapter->hw_stats, - sizeof(struct ena_hw_stats)); - ena_free_counters((counter_u64_t *)&adapter->dev_stats, - sizeof(struct ena_stats_dev)); + ena_free_stats(adapter); rc = ena_free_rx_dma_tag(adapter); if (unlikely(rc != 0)) From nobody Mon Jul 31 12:56:29 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDytJ42PLz4q6k1; Mon, 31 Jul 2023 12:56:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyt63C2yz40t2; Mon, 31 Jul 2023 12:56:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808190; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NVkVkbDfuS5jhnIj2KxLkzZhreAaK7DUmb14UJKCiXE=; b=PEdSTNMW1IPaVn/QspLEtqKpZaDX9w6XYv5QzPOE/6DvtLCxitLCT1j7lMcwaPtJvYSXwd QB9nVFZcUxV8ndVBLb/qZP7800I1hfCL2P3HGaNar95BPD6or6RgKRGek4hQviKXRq5Ihz Q31vN2ylsILaWieYaGN4WZDmSTFaqxpZU0Np7kDwHngN/14/RzD8iRuZ24AemJa5Oq1yHn It+U6jG8EaML9D0xDf7ay49rSuaDAUP+O31MDyUY93ox5I5KYQi6ZCmxxU1cGKP32fy0in pQazslXBSYBw9c0zrY9tJp+K1z9AHmjsiZagIJmLCW/HkVIr/gOOKrSGlmTDQA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808190; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NVkVkbDfuS5jhnIj2KxLkzZhreAaK7DUmb14UJKCiXE=; b=unVWeEtR4Ug6puT2xRPrvv7+2pmm9CEuz4MBvOH4CYR2oBNDcdpSD46oCvwRwe+2GVTclK 8UXAAxwzrEBKJyhkm94i0DN4ZJ0ZbM0V50fcj8meTAggswIa6Q0gKiH7nDw2VB25Cd7Vut DeWLapLgSutQh4qt00O0vSa9OGsfqr1uVqIBTkBgL+5Wz4EDFJKSOJmv4RWaEKx/lA5v+5 VUw1Vp+Z/nLrlxU+I/HDk3/47NH2XtDEnguc6BHXA21ZtrIpWqbDlrUrS1/twAE+upV6C5 PBUsi/KR5/o7R4UP6Y+XwIZkciAdJMVNgK5uYwKKyejo5FWIOVmEELkT2KjEmw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690808190; a=rsa-sha256; cv=none; b=D78YnCVR+OEiBAO3J8YDOrFFfvdUNrDsfApQ3VFnK3jx6FQLH5SQfRGpOiH4dg1qPtWpwk kvUe3hfZCWFH8B9yBsTyWQoOvfH31dXJZb2MdqwTu0B7RA7UQJ27PdBOVssvyW5vJPubPK t/giDckxegx3sOPfMeov7GBrxCGzV+V9HHYVMF5/32FutZCnbyZRno2D1EAEno8dJzLUJe fFJABkWKM7UgX/Lbu5QF9d1Lo2cLeOoN2g3Msu82+xzGFLLfV/s74iPmzVty2KO2xYcjEu b9oXD8s0ceZrxSZU7cHKs7s4Llwcu/dBscijoq9VtrHsMitrdckF2BHxf9TbEw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyt52Fkxzwt2; Mon, 31 Jul 2023 12:56:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCuTtc093369; Mon, 31 Jul 2023 12:56:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCuT5J093368; Mon, 31 Jul 2023 12:56:29 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:56:29 GMT Message-Id: <202307311256.36VCuT5J093368@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Marcin Wojtas Subject: git: a3927f6e3aba - stable/12 - ena: Update driver version to v2.6.3 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mw X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: a3927f6e3aba804da6a4d4820cd47acf9538b2b4 Auto-Submitted: auto-generated The branch stable/12 has been updated by mw: URL: https://cgit.FreeBSD.org/src/commit/?id=a3927f6e3aba804da6a4d4820cd47acf9538b2b4 commit a3927f6e3aba804da6a4d4820cd47acf9538b2b4 Author: Arthur Kiyanovski AuthorDate: 2023-05-28 08:42:05 +0000 Commit: Marcin Wojtas CommitDate: 2023-07-31 12:50:09 +0000 ena: Update driver version to v2.6.3 Bug Fixes: * Initialize statistics before the interface is available * Fix driver unload crash Minor Changes: * Mechanically convert ena(4) to DrvAPI * Remove usage of IFF_KNOWSEPOCH MFC after: 2 weeks Sponsored by: Amazon, Inc. (cherry picked from commit ac40021c935d77d86e68d28c6d33187ce9638ec6) --- sys/dev/ena/ena.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/ena/ena.h b/sys/dev/ena/ena.h index 75fb00652460..3c8b08c3cb83 100644 --- a/sys/dev/ena/ena.h +++ b/sys/dev/ena/ena.h @@ -41,7 +41,7 @@ #define ENA_DRV_MODULE_VER_MAJOR 2 #define ENA_DRV_MODULE_VER_MINOR 6 -#define ENA_DRV_MODULE_VER_SUBMINOR 2 +#define ENA_DRV_MODULE_VER_SUBMINOR 3 #define ENA_DRV_MODULE_NAME "ena" From nobody Mon Jul 31 12:59:03 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDyx844FRz4q6n3; Mon, 31 Jul 2023 12:59:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyx320cBz40tc; Mon, 31 Jul 2023 12:59:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808343; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hWXwfkToo+UcuvREysqG+vWV+XJ2PaBhn9oaqpewl6A=; b=WZBEXEK4bGk1DBeMAz68qA99r9lAZ+LAcwu2HmthQ8lmPCIq9tTJXvpTrgN6EN7Q/cD6bz 6ZF4nlHiPcMkAgGJd/Esox1W3lzVMg9HBPBTruQ91i8vkSgB4+6ff/ZycDjrjDiAQ0qXYt BiKVLHXSWtN8d7ArUCjXSxerOLHkiCSr4uDfQAF9HtrHsCc52R6i2TzVtC5sms3wARFTOH ALblXrNHWKhJmSKjDnuDUZvH4bsQS1lPr3xEMYgzhaz2/QkcxY8s3E7/FfDzUhFebkelh2 NB9+ZxTPZZ2xmsQ2+5+hS1urRIgoUizqBmWL8xTmECFc3iCJFYNfTOri4AsT2g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808343; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hWXwfkToo+UcuvREysqG+vWV+XJ2PaBhn9oaqpewl6A=; b=JMWmn4meZY09I8tNSzg4qk9aCkI45E3y7mPylteWQF8h+Qcg77sgQSinGrYCrOzAiFor2u 9QzEW4rRZNgxYjwXQY5SPI5wMaFfnFvcwF+B3oJkYV2bfDoHVuUjIE7Swy4SLkFJ7+T2PQ 9uUVfQn45HOmgSduOwHVtaPfh9Ni40e27GF+GcbW242Gi4N9wzX01zwY4T/DZ3U+qB/xkL KlrdcgDhIU3TFIy9G27sRTeKQmdi46xULvTE9obKYRmKAlWiu8chQFcb3PzH264z62x3Fm lLBikWpPZrkXtu9vdR/NWkMoMpsCCoPQNQvpVZ2ZEkKk0sne90ZBSLoya7HvDw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690808343; a=rsa-sha256; cv=none; b=sbs38aISwnALbgIiUuxSKITndhLxcHCmLycwcPnjrbslYnGvx0t2jHJpTaxRImGFtWjRLi Bxy9FLL9WTL4qOOjZ5FhPfQl6iSasCQxVeDrQ+Qvb/JPNgNOwJa3t5J+JOJhSbRYxL3tDy NyZgKc6e7wuCy2M9waqHztnlAySNJs+EpsXNlKc8+vc3shm3hKsXr3mC3JmFgdaGJwXQml 81KVZtnfUHDspEyzfK/+oxRzVA+T3iBsR12PjDbN/2yg0N28DZ8EJGBi42Ej3caUaAFl2f fh3J0qCCxXe5rirx1OyLWx7eJG372/NOJYNslqPegxSEQBAjahTp4OrLxjnwtw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyx30mnMzwdY; Mon, 31 Jul 2023 12:59:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCx3K0093885; Mon, 31 Jul 2023 12:59:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCx3Eu093884; Mon, 31 Jul 2023 12:59:03 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:59:03 GMT Message-Id: <202307311259.36VCx3Eu093884@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mitchell Horne Subject: git: 193aeedc9b66 - stable/13 - arm64/disassem.c: add extended register instruction definitions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 193aeedc9b66d759148d51b97610ec4558569aae Auto-Submitted: auto-generated The branch stable/13 has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=193aeedc9b66d759148d51b97610ec4558569aae commit 193aeedc9b66d759148d51b97610ec4558569aae Author: Mykola Hohsadze AuthorDate: 2023-07-24 20:49:24 +0000 Commit: Mitchell Horne CommitDate: 2023-07-31 12:54:01 +0000 arm64/disassem.c: add extended register instruction definitions Add disassembly support for the following extended register instructions: add, adds, sub, subs, cmp, cmn. Reviewed by: mhorne MFC after: 1 week Pull Request: https://reviews.freebsd.org/D40967 (cherry picked from commit 4a07c778632bddb86a82f3e1fe144d889dae69c5) --- sys/arm64/arm64/disassem.c | 90 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 90 insertions(+) diff --git a/sys/arm64/arm64/disassem.c b/sys/arm64/arm64/disassem.c index c1e38266a2e0..a86fef1d96a6 100644 --- a/sys/arm64/arm64/disassem.c +++ b/sys/arm64/arm64/disassem.c @@ -73,6 +73,11 @@ static const char *shift_2[] = { "lsl", "lsr", "asr", "ror" }; +static const char *extend_types[] = { + "uxtb", "uxth", "uxtw", "uxtx", + "sxtb", "sxth", "sxtw", "sxtx", +}; + /* * Structure representing single token (operand) inside instruction. * name - name of operand @@ -107,6 +112,12 @@ enum arm64_format_type { /* OP , #imm SF32/64 */ TYPE_03, + + /* + * OP , , {, { # } } + * OP , , {, { # } } + */ + TYPE_04, }; /* @@ -260,6 +271,18 @@ static struct arm64_insn arm64_i[] = { TYPE_01, OP_SHIFT_ROR }, /* eon shifted register */ { "eor", "SF(1)|1001010|SHIFT(2)|0|RM(5)|IMM(6)|RN(5)|RD(5)", TYPE_01, OP_SHIFT_ROR }, /* eor shifted register */ + { "add", "SF(1)|0001011001|RM(5)|OPTION(3)|IMM(3)|RN(5)|RD(5)", + TYPE_04, OP_RD_SP }, /* add extended register */ + { "cmn", "SF(1)|0101011001|RM(5)|OPTION(3)|IMM(3)|RN(5)|11111", + TYPE_04, 0 }, /* cmn extended register */ + { "adds", "SF(1)|0101011001|RM(5)|OPTION(3)|IMM(3)|RN(5)|RD(5)", + TYPE_04, 0 }, /* adds extended register */ + { "sub", "SF(1)|1001011001|RM(5)|OPTION(3)|IMM(3)|RN(5)|RD(5)", + TYPE_04, OP_RD_SP }, /* sub extended register */ + { "cmp", "SF(1)|1101011001|RM(5)|OPTION(3)|IMM(3)|RN(5)|11111", + TYPE_04, 0 }, /* cmp extended register */ + { "subs", "SF(1)|1101011001|RM(5)|OPTION(3)|IMM(3)|RN(5)|RD(5)", + TYPE_04, 0 }, /* subs extended register */ { NULL, NULL } }; @@ -408,6 +431,27 @@ arm64_disasm_read_token_sign_ext(struct arm64_insn *insn, u_int opcode, return (EINVAL); } +static const char * +arm64_disasm_reg_extend(int sf, int option, int rd, int rn, int amount) +{ + bool is_sp, lsl_preferred_uxtw, lsl_preferred_uxtx, lsl_preferred; + + is_sp = rd == 31 || rn == 31; + lsl_preferred_uxtw = sf == 0 && option == 2; + lsl_preferred_uxtx = sf == 1 && option == 3; + lsl_preferred = is_sp && (lsl_preferred_uxtw || lsl_preferred_uxtx); + + /* + * LSL may be omitted when is 0. + * In all other cases is required. + */ + if (lsl_preferred && amount == 0) + return (NULL); + if (lsl_preferred) + return ("lsl"); + return (extend_types[option]); +} + static const char * arm64_w_reg(int num, int wsp) { @@ -432,6 +476,18 @@ arm64_reg(int b64, int num, int sp) return (arm64_w_reg(num, sp)); } +/* + * Decodes OPTION(3) to get register or + * for extended register instruction. + */ +static const char * +arm64_disasm_reg_width(int option, int reg) +{ + if (option == 3 || option == 7) + return (arm64_x_reg(reg, 0)); + return (arm64_w_reg(reg, 0)); +} + vm_offset_t disasm(const struct disasm_interface *di, vm_offset_t loc, int altfmt) { @@ -451,10 +507,13 @@ disasm(const struct disasm_interface *di, vm_offset_t loc, int altfmt) /* Indicate if shift type ror is supported */ bool has_shift_ror; + const char *extend; + /* Initialize defaults, all are 0 except SF indicating 64bit access */ shift = rd = rm = rn = imm = idx = option = amount = scale = 0; sign_ext = 0; sf = 1; + extend = NULL; matchp = 0; insn = di->di_readword(loc); @@ -669,6 +728,37 @@ disasm(const struct disasm_interface *di, vm_offset_t loc, int altfmt) di->di_printf("#%d", imm); break; + + case TYPE_04: + /* + * OP , , {, { # } } + * OP , , {, { # } } + */ + + arm64_disasm_read_token(i_ptr, insn, "RN", &rn); + arm64_disasm_read_token(i_ptr, insn, "RM", &rm); + arm64_disasm_read_token(i_ptr, insn, "OPTION", &option); + + rd_absent = arm64_disasm_read_token(i_ptr, insn, "RD", &rd); + extend = arm64_disasm_reg_extend(sf, option, rd, rn, imm); + + di->di_printf("%s\t", i_ptr->name); + + if (!rd_absent) + di->di_printf("%s, ", arm64_reg(sf, rd, rd_sp)); + + di->di_printf("%s, ", arm64_reg(sf, rn, 1)); + + if (sf != 0) + di->di_printf("%s", + arm64_disasm_reg_width(option, rm)); + else + di->di_printf("%s", arm64_w_reg(rm, 0)); + + if (extend != NULL) + di->di_printf(", %s #%d", extend, imm); + + break; default: goto undefined; } From nobody Mon Jul 31 12:59:00 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDyx83CWTz4q6hS; Mon, 31 Jul 2023 12:59:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyx10NSCz40wx; Mon, 31 Jul 2023 12:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9TjZeSBLFgPISiQ0/tkp+7rvEqd6Dzpu+58cyNyQJCI=; b=oxia8ua0epXb5cXPDAlhzxkiIir3MjeS7gaEe6NRlCu+gRA0JURScfmubtue5Hjz2SE70P jD9bkBluhqGWBlZ3k7mGah5Bw0N+q7VXS/i40Mbnq3jYAwyNfUCI7tDlZOe0+2RsFIdK5k 5iJcigfEYfD/nmqMmYRSY7xOxNxusVQ4Y9ckBRuO/blsfsfKeyMxkW+LtSWsV5mZ7kkzMV bygMDpU6f1u+kEhU0TKlHwZ1y8csmIeGZcLETpAR7yMwPL6/F2YlcbL/hCtvR7BV/NZB4G 7HOQIOphWSUrwVJ0jGa215o7iAE0++tXAQdVp6wU/uy8EjxcKcUg8fFZbbHdHw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9TjZeSBLFgPISiQ0/tkp+7rvEqd6Dzpu+58cyNyQJCI=; b=di9TCXR46I/mhLTjrN2SIjEwSp+35cVS0Wh17Neg18EEej3mX8v7pGEJ2ih52TYddl3G03 EBEsDSllC8IgRDt/LI+Z2yYgAlLpLTWLDMppVl8X3xl90g/KDRUcptJG4+Y/XyYx4Ed+Nv 29KD2Pi24IG5ObMJBzm2ccTK3sYA6H9/b3hRJ6JiFlfI870OGbzq7vA2J68wvKUGc/V/V/ dtD0jrrIXLWknFP+DB4pryezMieCz9hh6KZtM7xa2TBEqJLn8xiUysr68xBuVRoxG26ZnY 1iWyRkIVfdg5+dwkwpU+h1erpiG5ug3Zfr/cbLXRTOx1uqQA02qmQcYrszXwhA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690808341; a=rsa-sha256; cv=none; b=fy53sfbZidI+d+sET/fabki822Et5LHk1FITTAo5CcKEVnUn/d3Q40JKF5UABPjuiSE0Ju sjOcFgrqm9xImttS2JIjRSS3Gun35RTJ8YocvCFAbnTExLyG267sksXnVFndszZsny7Kmz kjDNlTY0FaE2NHR4ejgQxnMi51tSTNLXw7Cpj1OX4YOVmDxZ9sIUxKuuwJ5eBRAPmBHRyT gLMa+fByZ+nu3pFcivoJjmLdtqF52Wk+NNo4uoveFDgfAX68EqV1s+1CzLQGS9wlc3ATXP gJNWSLlebAndDAbaQO0wOJBs3Ngt6o0hDQZrESaKPDJcengE8zDpvmrRdxYTTA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyx06L1Yzwxf; Mon, 31 Jul 2023 12:59:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCx0Kr093840; Mon, 31 Jul 2023 12:59:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCx0bE093839; Mon, 31 Jul 2023 12:59:00 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:59:00 GMT Message-Id: <202307311259.36VCx0bE093839@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mitchell Horne Subject: git: e23f701a351a - stable/13 - sys_getrandom: fix a function reference in a comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: e23f701a351ab57e6ea73586b458a1056f94c16c Auto-Submitted: auto-generated The branch stable/13 has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=e23f701a351ab57e6ea73586b458a1056f94c16c commit e23f701a351ab57e6ea73586b458a1056f94c16c Author: Mitchell Horne AuthorDate: 2023-07-24 13:48:38 +0000 Commit: Mitchell Horne CommitDate: 2023-07-31 12:54:01 +0000 sys_getrandom: fix a function reference in a comment MFC after: 3 days Sponsored by: FreeBSD Foundation (cherry picked from commit a4e4ea738b738a355f5042b02ca9d8bbb78af236) --- sys/kern/sys_getrandom.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/kern/sys_getrandom.c b/sys/kern/sys_getrandom.c index 929a3ebe21af..fe87c70488bc 100644 --- a/sys/kern/sys_getrandom.c +++ b/sys/kern/sys_getrandom.c @@ -41,7 +41,7 @@ __FBSDID("$FreeBSD$"); #define GRND_VALIDFLAGS (GRND_NONBLOCK | GRND_RANDOM | GRND_INSECURE) /* - * random_read_uio(9) returns EWOULDBLOCK if a nonblocking request would block, + * read_random_uio(9) returns EWOULDBLOCK if a nonblocking request would block, * but the Linux API name is EAGAIN. On FreeBSD, they have the same numeric * value for now. */ From nobody Mon Jul 31 12:59:01 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDyx83Y2Qz4q6YH; Mon, 31 Jul 2023 12:59:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyx212gFz40wy; Mon, 31 Jul 2023 12:59:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808342; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jZhKMVCHTCa03UOtTf92l+ycg8Q2ygg7EB4ClropLPo=; b=VK70TQRyMW6spU8IZmtkJkwZh1G3bdM35/cf3aOPYSZiWLUtHbd1N5Odn/mtatjg50fUF3 vglz9lhJnzkIi1KXm421JVwUvsJiQwn338i4kqxDSid4X5Qi7NRSRKHetO1eTSI67r5oCr yvigX41Ijno2zF7ZvS8JGR26Va2JHG0AF2Jjrjm3dyskiE6OfUfZLKA+p8CUfk3ZtJx9c4 bq6uleQypbzTWahjnPAI4pmIcVvPxdLx/CFKa0D3jmgb1c+jYTI0zyqP2xDxDYPYJSFatk D5PxGgbo3Jw99rsGvYhL3baEjMxKfYH9ISx1G1WKYp1d9BGlmhObhtXJboTtoA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808342; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jZhKMVCHTCa03UOtTf92l+ycg8Q2ygg7EB4ClropLPo=; b=RcfKaiBVc7iYD3bLhL3l5l9pW7ycdMb0bMc1Ek+2PNiYcJnd4CmP6PVX9k6f3lsU1ltWvi yZSASMlfRNh243YowtWCXx+xzpTEd0hXUoLeQAhVbEw9o/OYyjHtpQ6YJbPIOYUO6+bzhr IKR4gadJa9sB868DdLzcoNNiU6iy+bIMVKkSp1Z083LkIli5ewvRFyF8aQZ6CHi2DBl33+ RlLBFU2uKHaUOTmYBKwBD/aoyskkkKmX80kbl5gD6TPBEEMifdRF/smbSY/AF/pi8Shfuu QBWUTmmsEfLqHIBs5r/V41SKctqIXpBGuRSHNv8lDr+HsBfVdjNOzEt6dfRk6Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690808342; a=rsa-sha256; cv=none; b=wmvJEbuBinDPqjQQuojIfB96aJ0EcjuYBkZhvZAj3cW8iMSAu/Iw9x29fkOSUiXGf1qTJ1 we8ylYi+BHERGhM3OrnC0+B57fEo/oShK2AxSFvNHVJ+GYIg7ZaOnuYWblO3qItsrWa4YV na71dqv2VZgh8eQFfx3phTD9sPjTe3ngV1wRJ4iyJe2VCRIvrdSPxcMz6sRm+Vk0m0vhdr NCw5Bz9WwW/s6XuD92khDXbFMbItK1+et7WZlSanNFFi6O5zkepceFaNchF2Vr5C2WbX7j w96HzhKbIoXIPznzS6X9sUzEXPNqg40jBwinG7J0FzQDn46hcGW8j3j288POhA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDyx16wy0zx12; Mon, 31 Jul 2023 12:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCx1RT093860; Mon, 31 Jul 2023 12:59:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCx1HP093859; Mon, 31 Jul 2023 12:59:01 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:59:01 GMT Message-Id: <202307311259.36VCx1HP093859@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mitchell Horne Subject: git: c3c6cedc0ab4 - stable/13 - arm64/disassem.c: remove redundant OP_RN_SP for TYPE_02 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: c3c6cedc0ab487d168789e21a0902b28aacec26a Auto-Submitted: auto-generated The branch stable/13 has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=c3c6cedc0ab487d168789e21a0902b28aacec26a commit c3c6cedc0ab487d168789e21a0902b28aacec26a Author: Mykola Hohsadze AuthorDate: 2023-07-24 20:47:17 +0000 Commit: Mitchell Horne CommitDate: 2023-07-31 12:54:01 +0000 arm64/disassem.c: remove redundant OP_RN_SP for TYPE_02 Removed redundant OP_RN_SP for TYPE_02, since these addressing modes always use the SP register, never XZR. Reviewed by: mhorne MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D40588 (cherry picked from commit e57b86266b80e1eed266a8287ae51c941c591b9d) --- sys/arm64/arm64/disassem.c | 78 +++++++++++++++++++++++++--------------------- 1 file changed, 42 insertions(+), 36 deletions(-) diff --git a/sys/arm64/arm64/disassem.c b/sys/arm64/arm64/disassem.c index 5dc0bf5100ef..c1e38266a2e0 100644 --- a/sys/arm64/arm64/disassem.c +++ b/sys/arm64/arm64/disassem.c @@ -98,9 +98,10 @@ enum arm64_format_type { TYPE_01, /* - * OP , [, #]{!} SF32/64 - * OP , [], #{!} SF32/64 - * OP , , {, EXTEND AMOUNT } + * OP , [, #]! + * OP , [], # + * OP , [ {, # }] + * OP , [, {, EXTEND AMOUNT }] */ TYPE_02, @@ -159,69 +160,73 @@ static struct arm64_insn arm64_i[] = { { "adds", "SF(1)|0101011|SHIFT(2)|0|RM(5)|IMM(6)|RN(5)|RD(5)", TYPE_01, 0 }, /* adds shifted register */ { "ldr", "1|SF(1)|111000010|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SIGN_EXT | OP_RN_SP }, /* ldr immediate post/pre index */ + TYPE_02, OP_SIGN_EXT }, + /* ldr immediate post/pre index */ { "ldr", "1|SF(1)|11100101|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_RN_SP }, /* ldr immediate unsigned */ + TYPE_02, 0 }, /* ldr immediate unsigned */ { "ldr", "1|SF(1)|111000011|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_RN_SP }, /* ldr register */ + TYPE_02, 0 }, /* ldr register */ { "ldr", "0|SF(1)|011000|IMM(19)|RT(5)", TYPE_03, OP_SIGN_EXT | OP_LITERAL | OP_MULT_4 }, /* ldr literal */ { "ldrb", "00|111000010|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SIGN_EXT | OP_SF32 | OP_RN_SP }, + TYPE_02, OP_SIGN_EXT | OP_SF32 }, /* ldrb immediate post/pre index */ { "ldrb", "00|11100101|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, /* ldrb immediate unsigned */ + TYPE_02, OP_SF32 }, /* ldrb immediate unsigned */ { "ldrb", "00|111000011|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, /* ldrb register */ + TYPE_02, OP_SF32 }, /* ldrb register */ { "ldrh", "01|111000010|IMM(9)|OPTION(2)|RN(5)|RT(5)", TYPE_02, - OP_SIGN_EXT | OP_SF32 | OP_RN_SP }, /* ldrh immediate post/pre index */ + OP_SIGN_EXT | OP_SF32 }, + /* ldrh immediate post/pre index */ { "ldrh", "01|11100101|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, /* ldrh immediate unsigned */ + TYPE_02, OP_SF32 }, /* ldrh immediate unsigned */ { "ldrh", "01|111000011|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, /* ldrh register */ + TYPE_02, OP_SF32 }, /* ldrh register */ { "ldrsb", "001110001|SF(1)|0|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SIGN_EXT | OP_SF_INV | OP_RN_SP }, + TYPE_02, OP_SIGN_EXT | OP_SF_INV }, /* ldrsb immediate post/pre index */ { "ldrsb", "001110011|SF(1)|IMM(12)|RN(5)|RT(5)",\ - TYPE_02, OP_SF_INV | OP_RN_SP }, /* ldrsb immediate unsigned */ + TYPE_02, OP_SF_INV }, /* ldrsb immediate unsigned */ { "ldrsb", "001110001|SF(1)|1|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_SF_INV | OP_RN_SP }, /* ldrsb register */ + TYPE_02, OP_SF_INV }, /* ldrsb register */ { "ldrsh", "011110001|SF(1)|0|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SIGN_EXT | OP_SF_INV | OP_RN_SP }, + TYPE_02, OP_SIGN_EXT | OP_SF_INV }, /* ldrsh immediate post/pre index */ { "ldrsh", "011110011|SF(1)|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_SF_INV | OP_RN_SP }, /* ldrsh immediate unsigned */ + TYPE_02, OP_SF_INV }, /* ldrsh immediate unsigned */ { "ldrsh", "011110001|SF(1)|1|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_SF_INV | OP_RN_SP }, /* ldrsh register */ + TYPE_02, OP_SF_INV }, /* ldrsh register */ { "ldrsw", "10111000100|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SIGN_EXT | OP_RN_SP }, /* ldrsw immediate post/pre index */ + TYPE_02, OP_SIGN_EXT }, + /* ldrsw immediate post/pre index */ { "ldrsw", "1011100110|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_RN_SP }, /* ldrsw immediate unsigned */ + TYPE_02, 0 }, /* ldrsw immediate unsigned */ { "ldrsw", "10111000101|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_RN_SP }, /* ldrsw register */ + TYPE_02, 0 }, /* ldrsw register */ { "ldrsw", "10011000|IMM(19)|RT(5)", TYPE_03, OP_SIGN_EXT | OP_LITERAL | OP_MULT_4 }, /* ldrsw literal */ { "str", "1|SF(1)|111000000|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SIGN_EXT | OP_RN_SP }, /* str immediate post/pre index */ + TYPE_02, OP_SIGN_EXT }, + /* str immediate post/pre index */ { "str", "1|SF(1)|11100100|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_RN_SP }, /* str immediate unsigned */ + TYPE_02, 0 }, /* str immediate unsigned */ { "str", "1|SF(1)|111000001|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_RN_SP }, /* str register */ + TYPE_02, 0 }, /* str register */ { "strb", "00111000000|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SIGN_EXT | OP_SF32 | OP_RN_SP }, + TYPE_02, OP_SIGN_EXT | OP_SF32 }, /* strb immediate post/pre index */ { "strb", "0011100100|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, /* strb immediate unsigned */ + TYPE_02, OP_SF32 }, /* strb immediate unsigned */ { "strb", "00111000001|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, /* strb register */ + TYPE_02, OP_SF32 }, /* strb register */ { "strh", "01111000000|IMM(9)|OPTION(2)|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_SIGN_EXT | OP_RN_SP }, + TYPE_02, OP_SF32 | OP_SIGN_EXT }, /* strh immediate post/pre index */ { "strh", "0111100100|IMM(12)|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, + TYPE_02, OP_SF32 }, /* strh immediate unsigned */ { "strh", "01111000001|RM(5)|OPTION(3)|SCALE(1)|10|RN(5)|RT(5)", - TYPE_02, OP_SF32 | OP_RN_SP }, + TYPE_02, OP_SF32 }, /* strh register */ { "neg", "SF(1)|1001011|SHIFT(2)|0|RM(5)|IMM(6)|11111|RD(5)", TYPE_01, 0 }, /* neg shifted register */ @@ -547,9 +552,10 @@ disasm(const struct disasm_interface *di, vm_offset_t loc, int altfmt) break; case TYPE_02: /* - * OP , [, #]{!}] SF32/64 - * OP , [], #{!} SF32/64 - * OP , , {, EXTEND AMOUNT } + * OP , [, #]! + * OP , [], # + * OP , [ {, # }] + * OP , [, {, EXTEND AMOUNT }] */ /* Mandatory tokens */ @@ -596,12 +602,12 @@ disasm(const struct disasm_interface *di, vm_offset_t loc, int altfmt) di->di_printf("%s\t%s, ", i_ptr->name, arm64_reg(sf, rt, rt_sp)); if (inside != 0) { - di->di_printf("[%s", arm64_reg(1, rn, rn_sp)); + di->di_printf("[%s", arm64_x_reg(rn, 1)); if (imm != 0) di->di_printf(", #%d", imm); di->di_printf("]"); } else { - di->di_printf("[%s]", arm64_reg(1, rn, rn_sp)); + di->di_printf("[%s]", arm64_x_reg(rn, 1)); if (imm != 0) di->di_printf(", #%d", imm); } @@ -610,7 +616,7 @@ disasm(const struct disasm_interface *di, vm_offset_t loc, int altfmt) } else { /* Last bit of option field determines 32/64 bit offset */ di->di_printf("%s\t%s, [%s, %s", i_ptr->name, - arm64_reg(sf, rt, rt_sp), arm64_reg(1, rn, rn_sp), + arm64_reg(sf, rt, rt_sp), arm64_x_reg(rn, 1), arm64_reg(option & 1, rm, rm_sp)); if (scale == 0) From nobody Mon Jul 31 12:58:59 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RDyx83H4Mz4q6dt; Mon, 31 Jul 2023 12:59:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RDyx03Zpqz413J; Mon, 31 Jul 2023 12:59:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808340; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IJgW0l03RePFd7eGtzZRSfPfdb+wdWoXscM2TO05KM4=; b=oJlKDMns5m8Wev7mH48iWKDjenKWmFVrKNc5AOpW9L3mWKoAsRnBlTlZUw1XdJIgTMatNr qBcbr4ZhCfIm092nSNpoDXeUtMwG6wqY5TwA9SdhceOAFUK0Qoe4JQwRLgytW2z0oXP+af Z7oOy/1rx+tFOa9LwcwfR2NE6erdvLdGDAoSq2DkXQIizXNIsI5CAOnZnj2UYY1IwTL9dG H2AzGHl94E4XC8hnIB2AtwskUid+SovbfEXvZrSxAhLo9u6wInsmUTSELeYhey7LhRGmLX 93w6dJS3ugrkiFApUnw+xt9JRWQEu4xTp3YDdP7QkrK2A7G3tdLQthNdObp7ww== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690808340; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IJgW0l03RePFd7eGtzZRSfPfdb+wdWoXscM2TO05KM4=; b=mBYu1Ke/VKAt/usqdf+AAe+XVhcW9OmAW8PfBptMHHjQR6JHAG5GDNM/PbMchPh+zd3JKY BBYDCKd2x/rwfTikqZrRbaRiUnOj1+PjGzWuuuy1yAZsm+O/pSvfGbOhg4EibbipLtJBgU UQ+c1zTvX59GSABDFc741I4ISCaCHijC6mGYNWftnbhSF2cgk4r1oR4CuLGppuxW/76W+Q E0kJs1GjdA2MAe7vEnU2yW29DZq34JTLcbgUj7GI5A5tiAtU8ocpz0kYPC5NkUSKUVlgYZ e7IFM9LdOQzwdNSCdiRxpAyBTg3z7Mv+acWvX5ed33x27imnd+7vczm4vYQYRA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690808340; a=rsa-sha256; cv=none; b=F+8LbwBUMqnnjmuTwZoMUcBHtkYy0z8z8BfUYtzveGz9u28Gf/s49npbNgWb0LJRAqbuMG MWtKAIIn7UnuRNqLfdEUQgPihB07IRWOxSCAmlFx5UmPlQLDgN2HRMN1aPIT/pClzzS5jE ngIoR/GuavFQLRPFM+26mYWcDWySF4jD81aohmUX1xdVWHuev10O0rAn6v3GWoeMHFnolx sCWEwataFlvoKnklHef+bS9XJrnGJE1t9mywQeA0ZWWBjqAiAf03jvwk/IILZHojdq2PSx 98/mVGME3N8SpRnwX9meVIm30+mrhLyv4PIDdB8R/ERzZo1Fcjbsm5SYkVNDuw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RDywz6Y82zwVY; Mon, 31 Jul 2023 12:58:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 36VCwx8M093813; Mon, 31 Jul 2023 12:58:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 36VCwxO7093812; Mon, 31 Jul 2023 12:58:59 GMT (envelope-from git) Date: Mon, 31 Jul 2023 12:58:59 GMT Message-Id: <202307311258.36VCwxO7093812@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mitchell Horne Subject: git: a85b9d34ac8e - stable/13 - puc: fix man page reference List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a85b9d34ac8eac1c8735525df9855e747c26ea34 Auto-Submitted: auto-generated The branch stable/13 has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=a85b9d34ac8eac1c8735525df9855e747c26ea34 commit a85b9d34ac8eac1c8735525df9855e747c26ea34 Author: Mitchell Horne AuthorDate: 2023-07-24 12:52:19 +0000 Commit: Mitchell Horne CommitDate: 2023-07-31 12:54:01 +0000 puc: fix man page reference The reference to puc(9) is wrong; the page does not exist, and drivers belong to section 4. Change the reference to puc(4), which does exist. MFC after: 3 days Sponsored by: The FreeBSD Foundation (cherry picked from commit 09e5d91069d13000d1d93b0e6a26731926d500e1) --- sys/dev/puc/puc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/puc/puc.c b/sys/dev/puc/puc.c index 4ef883fa2eb3..63ddff003873 100644 --- a/sys/dev/puc/puc.c +++ b/sys/dev/puc/puc.c @@ -74,7 +74,7 @@ const char puc_driver_name[] = "puc"; static MALLOC_DEFINE(M_PUC, "PUC", "PUC driver"); SYSCTL_NODE(_hw, OID_AUTO, puc, CTLFLAG_RD | CTLFLAG_MPSAFE, 0, - "puc(9) driver configuration"); + "puc(4) driver configuration"); struct puc_bar * puc_get_bar(struct puc_softc *sc, int rid) From nobody Tue Aug 1 13:56:50 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFc9W07R5z4qCtC; Tue, 1 Aug 2023 13:56:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFc9H2Wvgz43gS; Tue, 1 Aug 2023 13:56:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690898211; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=R0XhlrQXf/xAFpd1ozIs8/JYmhzNh2MFgBrHkvAYcHM=; b=L5BaklZLaBwFrOwpo0VoZFztg4IlbshKc4BrWJpCXSa35Vh2d4CzD8WwvCbh45uvcJ6jsl A7KqUWiZETX+G4shLDkcEl9JYYCstAxCSRS2+aIK9Z0DjwGlehsFwZ6whwAbWK/veKdoIF gByoFhn2Ht3C6TEvrrYidEqqcvSwDm/729pCZMDibymyoAUFsOThhW8m+SB4uWTH6neWt7 C78tXho0XfLRLawpPPfJRVQ9VDJ1Zbcz0EmIgKiyfLK4AwZ32rsLr2CxcELHJhjbt6mwJj errfNo7havrjlZW48YYn6qo/gSe55MC4wXCTaXKeaK76pB5oSoNfc3TzB/pqWw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690898211; a=rsa-sha256; cv=none; b=WZE2g0QD3Dm4GreTCpt4p5Xl2JBAfCVcwqSsklLVQGNIiCBn+4IovIDwGTZw91yCq8NK2H Np1jE9+HnhRTCpyrMjWRBwxWWFXyfXawrvULSL4vE0E97qO5jnV38DhN73yvvmqMO5rGkV V29gX49vLDLDLNVBUcYUkg3UVGS61Ndf+otAENVOJtvgnIWwaTa1nK3hlxxQVir7kzY6Cz MxUVJfcvGYK+HKz9rTuAqDIXpA2yHvCd4aPQKY+KZk2IkTiFFZFGzmYVHqUFU00oe1wEl3 XTKLTWtZtsBaVgBFIBK8DP1woPqDCEF74Mex4/d9HrioozAm81I1dmy8U+Uf2g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690898211; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=R0XhlrQXf/xAFpd1ozIs8/JYmhzNh2MFgBrHkvAYcHM=; b=bWQWtsFO3CfjhtjN+hEIV5EXbx3zQW6BbrxIHB/sYUT9XZNjf6jPONcPvIQ1ZFHHM0F+mr 17q05wB69RWrdogubn91wf/AvGSFxXMGOgULC+0S4TPmMxtVIDJTBP+xbmXfpLbLAQIIJL 0+muhCLfex6K5CXOI1JDkyZgkdwLa/7+lysgqwC91SWNFKcE4o1J5KFuDFvCNGyOHPI8zi XU7N6iHPSfVr+JlO187p44QZ4XbTp+UhS9WZkR18ycNvsDkxKUssE/uTicsHXu3F7QDXk2 ac4D6vxtmhSKFSlcx8q+8bgMZ/yVdJ4NMTRS7/yOQQ/snTo23mRaEE2/KuXk0w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFc9H0YSLzg32; Tue, 1 Aug 2023 13:56:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371DuovW098202; Tue, 1 Aug 2023 13:56:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371DuoGv098201; Tue, 1 Aug 2023 13:56:50 GMT (envelope-from git) Date: Tue, 1 Aug 2023 13:56:50 GMT Message-Id: <202308011356.371DuoGv098201@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: a53a2971ac3f - stable/13 - bhyve: Stop calling pci_lintr_request() in the NVMe device model List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a53a2971ac3fc1d0d7bea205ef13892f6b9fded4 Auto-Submitted: auto-generated The branch stable/13 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=a53a2971ac3fc1d0d7bea205ef13892f6b9fded4 commit a53a2971ac3fc1d0d7bea205ef13892f6b9fded4 Author: Mark Johnston AuthorDate: 2023-06-28 20:06:21 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 13:56:16 +0000 bhyve: Stop calling pci_lintr_request() in the NVMe device model The device model effectively assumes that MSI-X is enabled (it never asserts the legacy interrupt), so any guest which relies on being able to use the legacy PCI interrupt will fail. The WIP arm64 port does not implement legacy PCI interrupts, but NVMe emulation is potentially useful there. Simply remove the call. Reviewed by: corvink, chuck, jhb Tested by: chuck MFC after: 1 month Sponsored by: Innovate UK Differential Revision: https://reviews.freebsd.org/D40731 (cherry picked from commit 13013d266e7781022fde04509670d0ce5f2ac25f) --- usr.sbin/bhyve/pci_nvme.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/usr.sbin/bhyve/pci_nvme.c b/usr.sbin/bhyve/pci_nvme.c index 9f99a39de441..4ff5243262fa 100644 --- a/usr.sbin/bhyve/pci_nvme.c +++ b/usr.sbin/bhyve/pci_nvme.c @@ -3356,8 +3356,6 @@ pci_nvme_init(struct pci_devinst *pi, nvlist_t *nvl) pci_nvme_reset(sc); - pci_lintr_request(pi); - done: return (error); } From nobody Tue Aug 1 13:56:52 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFc9W08y0z4qCjZ; Tue, 1 Aug 2023 13:56:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFc9J3sj8z43dL; Tue, 1 Aug 2023 13:56:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690898212; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dULJ3LrMj9f0Wv6FzeZGehjhtLX8OlYEOxjx1Vg015U=; b=mTOlmXjXYjvacmOavS/fNhEO1lhn+4D9WxNv1gRb+18xGCQNC15Wz3wP9XyoJx5rSE8RUl m09SCK2CY8cm/NadlDb4IbEA1/birlMAQUWhAWR/pK8mRf2RX4LoON78EK8SO/zEQ23Klp U2RS3ajEDX+xMQxsfvhhEG9CQPF9z8Y0PLFbD53FNqf85Kg7sL9WkZcMPEXk1qZFhNncsN tb7jZOJwZj5bOPIvMvvGc+sJoR0MLjbvsAG2tqgA11AyID/K2cxfYOmdqfxURzi04X6Ya5 EflD/ljU1LJMuuBvcyIHNe6JopSEJOcp1P5vy44a7qVDrl4G6L/BUm/vFBrYDQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690898212; a=rsa-sha256; cv=none; b=HgSczazGcTmZ9x7smZcYwwkClYFkSc5VolqjpBFjzx+EaR/MoojanAKOzGx1czgEOL61xz pO45ToyvpcnoMXDc6xi/4cZQwa0V04dBV/3KardzCCKTTbRf1oe+c+rJjig7N1sK2gzx/L u3SgeSt/Oz/lY044yx959FT8Llq0OZ1AgsFmAfAc+IZv1o6hHxxdVCrQ83tRQEL6aSLhOT +YvbrVT/nqd1TyWfC7yoFmIBieft04JKtWhoapRRjHope15SFmoUqwjxeurbTlTdlttsRU cPG5YWXHz2eu7s7Jqp+/+LyDjgb0wNHuSYIi0is9K/Bbd/afCdscXd0hsYLqtQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690898212; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dULJ3LrMj9f0Wv6FzeZGehjhtLX8OlYEOxjx1Vg015U=; b=Xw09Rooy5ntjotveD9lUkhSs7b+2MQXIIxY8CAUNH9YgcTADBaAts2yTGY6J3SmkFjEZqi c9PUYPpL9ZuyhffDqT+88Z6j/Fhj9qQcTWB0MRIutFG5YUHJBCnT30xJh4BgTsaWGyx6yd JP3MsSwjq6Qp65MGYapByuOX7ifcV4Fydxnm+mr9bT7aAn/ye1pq395ab5Eo4bikK4JfYp UNHXXYKMXUyVbmxlUbDYAx6hXinGEMPUyGYLRLryAHZo8GGlWRS/pZ6/2SP6DLP4eHI8jO Qa6tX2qGW8SylBJ+EUgdTT5qtegGK9efTDkYSCFj+TbOcxqHEfVtSM7S5JyvOA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFc9J12clzg33; Tue, 1 Aug 2023 13:56:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371DuqFj098221; Tue, 1 Aug 2023 13:56:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371DuqWR098220; Tue, 1 Aug 2023 13:56:52 GMT (envelope-from git) Date: Tue, 1 Aug 2023 13:56:52 GMT Message-Id: <202308011356.371DuqWR098220@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: cee03fcb5e79 - stable/13 - buf: Make the number of pbufs slightly more dynamic List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: cee03fcb5e7933e9b50df498ac81e66bba24eb81 Auto-Submitted: auto-generated The branch stable/13 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=cee03fcb5e7933e9b50df498ac81e66bba24eb81 commit cee03fcb5e7933e9b50df498ac81e66bba24eb81 Author: Mark Johnston AuthorDate: 2023-05-30 19:11:32 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 13:56:16 +0000 buf: Make the number of pbufs slightly more dynamic Various subsystems pre-allocate a set of pbufs, allocated to implement I/O operations. pbuf allocations are transient, unlike most buf allocations. Most subsystems preallocate nswbuf or nswbuf/2 pbufs each. The preallocation ensures that pbuf allocation will succeed in low memory conditions, which might help avoid deadlocks. Currently we initialize nswbuf = min(nbuf / 4, 256). nbuf/4 > 256 on anything but the smallest systems. For example, nswbuf is 256 in a VM with 128MB of memory. In this configuration, a firecracker VM with one CPU preallocates over 900 pbufs. This consumes 2MB of RAM and adds several milliseconds to the kernel's (very small) boot time. Scale nswbuf by ncpu in the common case. I think this makes more sense than scaling by the amount of RAM, since pbuf allocations are transient and aren't used for caching. With the change, we get nswbuf=256 with 8 CPUs. With fewer than 8 CPUs we'll preallocate fewer pbufs than before, and with more we'll preallocate more. Event: BSDCan 2023 Reported by: cperciva Reviewed by: glebius, kib MFC after: 2 months Differential Revision: https://reviews.freebsd.org/D40216 (cherry picked from commit 4e78addbeff902aabaa87fdaafbd962f90720d69) --- sys/kern/vfs_bio.c | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/sys/kern/vfs_bio.c b/sys/kern/vfs_bio.c index bbde345a1b89..91cd42317a10 100644 --- a/sys/kern/vfs_bio.c +++ b/sys/kern/vfs_bio.c @@ -1157,7 +1157,12 @@ kern_vfs_bio_buffer_alloc(caddr_t v, long physmem_est) } if (nswbuf == 0) { - nswbuf = min(nbuf / 4, 256); + /* + * Pager buffers are allocated for short periods, so scale the + * number of reserved buffers based on the number of CPUs rather + * than amount of memory. + */ + nswbuf = min(nbuf / 4, 32 * mp_ncpus); if (nswbuf < NSWBUF_MIN) nswbuf = NSWBUF_MIN; } From nobody Tue Aug 1 16:49:19 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFh0Q05lKz4pc2B; Tue, 1 Aug 2023 16:49:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFh0H4LxPz4JSj; Tue, 1 Aug 2023 16:49:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690908559; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N5y4RF5tBBLOK8BBLVjVakpUasXT5mHJIQmlci44UDo=; b=wQwfWJYGA4Z32PeBA4hTyR8y/a2DGLnmai+bwO3i8pmcIz7vRuse4TeOs98gkzHvRk397V M/l8FJpq6ZfGwbP3QOs6ys3dy4NrH6wtTU40e1nADM6qPDVR3tI5pCoSfw+rk5S82qru3K oKwPdxyrEw2QT7vK0BUDV2WE6qRtH9D+d0gumTd5Chv12io29y0GI3LlslgF0/N8KxafK4 8mK+/TRRKgtmSxusUwYkiJEo7XQgH6sm7x861omY+DX1ysPBWLQ2YgETl3CMgFlVsjsTwR FYjAVqBwCbDy2FDIbb0/g9yCs51ScYdCYuz34UivWh6jqPKOBiI+FJv6hrFIuw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690908559; a=rsa-sha256; cv=none; b=ANXPVzcTXP3GQ3dhk9bsBrk7JVTNl0WVxufw4k4c3kw0SS6keYE7o8lUfKQ84NQnxG1rzo jQVzkvaWAB5SzQ8/2bcBZiBAVd5ctsd84PPHR5GiFzgYKDtWlnmRuKby5XheWucncnpWZt WhWNBYVW+q/A86W5I3esSNG3qeP6Yf+Y+JoZEGcGz8AR1sBMffsP49gNyfQGA4huD6hQlk Zp9fAKGpkUjKv+6zD8NU8niopftdDFX3clwTp3NvCQ75G1eahb4I2+AdCC+LyrsVbR/hXR qBDaQHpHCWxNTD3/b7eb4/hJB5xc/5kleFYGoMQdsfUtgYlXtZtQDvVJYjg/ig== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690908559; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N5y4RF5tBBLOK8BBLVjVakpUasXT5mHJIQmlci44UDo=; b=Le8eqp/aYoZzZNDd6jTFP/IiBrZ4rqjveEJ0gLYYnMHn7Z3+R27TzsF+HpMy4ypym4Afoo vu7qnMIPrxQNmDp2/GF/gOm4jLYNrE+N3xbrGs6DnIyJgdn5z91mkG4bWDFv+2iEHL/eVU Y3Cv/eLrI6WWSn5xE9xcq8R9A6hJyYW81nqkek0hPcs/dKk7IWl6nOEfZGqwWtgsAvdVkq bt/qnTpO1V5Fbg07Ac0kwAoKbNYPYdrTmNVyiOTycOMGNRqWa32OHGYEQ1jbWiwGEbXo5c 7iIx5SqidFJ15YclmjYae6ycGqXvUANenDUSDdDdwVqSFwOJfLnyNIIC8U/AEg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFh0H2nHrzl5n; Tue, 1 Aug 2023 16:49:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371GnJbg080332; Tue, 1 Aug 2023 16:49:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371GnJGk080331; Tue, 1 Aug 2023 16:49:19 GMT (envelope-from git) Date: Tue, 1 Aug 2023 16:49:19 GMT Message-Id: <202308011649.371GnJGk080331@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jung-uk Kim Subject: git: 53a7dcac66f0 - stable/13 - OpenSSL: Import OpenSSL 1.1.1v List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jkim X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 53a7dcac66f07bfc4b6da258e8a827aae44d6a74 Auto-Submitted: auto-generated The branch stable/13 has been updated by jkim: URL: https://cgit.FreeBSD.org/src/commit/?id=53a7dcac66f07bfc4b6da258e8a827aae44d6a74 commit 53a7dcac66f07bfc4b6da258e8a827aae44d6a74 Author: Jung-uk Kim AuthorDate: 2023-08-01 14:48:37 +0000 Commit: Jung-uk Kim CommitDate: 2023-08-01 16:16:57 +0000 OpenSSL: Import OpenSSL 1.1.1v (cherry picked from commit cc0d356166e39da7f956c39f874e6dee67fd5d60) --- crypto/openssl/CHANGES | 35 +++++++++++++++++++++++++++++++ crypto/openssl/NEWS | 5 +++++ crypto/openssl/README | 2 +- crypto/openssl/crypto/dh/dh_check.c | 20 +++++++++++++++--- crypto/openssl/crypto/dh/dh_err.c | 3 ++- crypto/openssl/crypto/err/openssl.txt | 3 ++- crypto/openssl/include/openssl/dh.h | 5 ++++- crypto/openssl/include/openssl/dherr.h | 3 ++- crypto/openssl/include/openssl/opensslv.h | 4 ++-- 9 files changed, 70 insertions(+), 10 deletions(-) diff --git a/crypto/openssl/CHANGES b/crypto/openssl/CHANGES index 500b0f653e6a..612aaf56f6e6 100644 --- a/crypto/openssl/CHANGES +++ b/crypto/openssl/CHANGES @@ -7,6 +7,41 @@ https://github.com/openssl/openssl/commits/ and pick the appropriate release branch. + Changes between 1.1.1u and 1.1.1v [1 Aug 2023] + + *) Fix excessive time spent checking DH q parameter value. + + The function DH_check() performs various checks on DH parameters. After + fixing CVE-2023-3446 it was discovered that a large q parameter value can + also trigger an overly long computation during some of these checks. + A correct q value, if present, cannot be larger than the modulus p + parameter, thus it is unnecessary to perform these checks if q is larger + than p. + + If DH_check() is called with such q parameter value, + DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally + intensive checks are skipped. + + (CVE-2023-3817) + [Tomáš Mráz] + + *) Fix DH_check() excessive time with over sized modulus + + The function DH_check() performs various checks on DH parameters. One of + those checks confirms that the modulus ("p" parameter) is not too large. + Trying to use a very large modulus is slow and OpenSSL will not normally use + a modulus which is over 10,000 bits in length. + + However the DH_check() function checks numerous aspects of the key or + parameters that have been supplied. Some of those checks use the supplied + modulus value even if it has already been found to be too large. + + A new limit has been added to DH_check of 32,768 bits. Supplying a + key/parameters with a modulus over this size will simply cause DH_check() + to fail. + (CVE-2023-3446) + [Matt Caswell] + Changes between 1.1.1t and 1.1.1u [30 May 2023] *) Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic diff --git a/crypto/openssl/NEWS b/crypto/openssl/NEWS index f5a2d5ad33f8..c71c02911db0 100644 --- a/crypto/openssl/NEWS +++ b/crypto/openssl/NEWS @@ -5,6 +5,11 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. + Major changes between OpenSSL 1.1.1u and OpenSSL 1.1.1v [1 Aug 2023] + + o Fix excessive time spent checking DH q parameter value (CVE-2023-3817) + o Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) + Major changes between OpenSSL 1.1.1t and OpenSSL 1.1.1u [30 May 2023] o Mitigate for very slow `OBJ_obj2txt()` performance with gigantic diff --git a/crypto/openssl/README b/crypto/openssl/README index b9bf50f4b1e5..dbe6bf756e94 100644 --- a/crypto/openssl/README +++ b/crypto/openssl/README @@ -1,5 +1,5 @@ - OpenSSL 1.1.1u 30 May 2023 + OpenSSL 1.1.1v 1 Aug 2023 Copyright (c) 1998-2023 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/openssl/crypto/dh/dh_check.c b/crypto/openssl/crypto/dh/dh_check.c index 4ac169e75c23..ae1b03bc92d9 100644 --- a/crypto/openssl/crypto/dh/dh_check.c +++ b/crypto/openssl/crypto/dh/dh_check.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -97,10 +97,17 @@ int DH_check_ex(const DH *dh) int DH_check(const DH *dh, int *ret) { - int ok = 0, r; + int ok = 0, r, q_good = 0; BN_CTX *ctx = NULL; BIGNUM *t1 = NULL, *t2 = NULL; + /* Don't do any checks at all with an excessively large modulus */ + if (BN_num_bits(dh->p) > OPENSSL_DH_CHECK_MAX_MODULUS_BITS) { + DHerr(DH_F_DH_CHECK, DH_R_MODULUS_TOO_LARGE); + *ret = DH_CHECK_P_NOT_PRIME; + return 0; + } + if (!DH_check_params(dh, ret)) return 0; @@ -113,7 +120,14 @@ int DH_check(const DH *dh, int *ret) if (t2 == NULL) goto err; - if (dh->q) { + if (dh->q != NULL) { + if (BN_ucmp(dh->p, dh->q) > 0) + q_good = 1; + else + *ret |= DH_CHECK_INVALID_Q_VALUE; + } + + if (q_good) { if (BN_cmp(dh->g, BN_value_one()) <= 0) *ret |= DH_NOT_SUITABLE_GENERATOR; else if (BN_cmp(dh->g, dh->p) >= 0) diff --git a/crypto/openssl/crypto/dh/dh_err.c b/crypto/openssl/crypto/dh/dh_err.c index 7285587b4ade..92800d3fcc6b 100644 --- a/crypto/openssl/crypto/dh/dh_err.c +++ b/crypto/openssl/crypto/dh/dh_err.c @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -18,6 +18,7 @@ static const ERR_STRING_DATA DH_str_functs[] = { {ERR_PACK(ERR_LIB_DH, DH_F_DHPARAMS_PRINT_FP, 0), "DHparams_print_fp"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_BUILTIN_GENPARAMS, 0), "dh_builtin_genparams"}, + {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK, 0), "DH_check"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_EX, 0), "DH_check_ex"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_PARAMS_EX, 0), "DH_check_params_ex"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_PUB_KEY_EX, 0), "DH_check_pub_key_ex"}, diff --git a/crypto/openssl/crypto/err/openssl.txt b/crypto/openssl/crypto/err/openssl.txt index 8db8b00301aa..2af593afa19d 100644 --- a/crypto/openssl/crypto/err/openssl.txt +++ b/crypto/openssl/crypto/err/openssl.txt @@ -1,4 +1,4 @@ -# Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -401,6 +401,7 @@ CT_F_SCT_SET_VERSION:104:SCT_set_version DH_F_COMPUTE_KEY:102:compute_key DH_F_DHPARAMS_PRINT_FP:101:DHparams_print_fp DH_F_DH_BUILTIN_GENPARAMS:106:dh_builtin_genparams +DH_F_DH_CHECK:126:DH_check DH_F_DH_CHECK_EX:121:DH_check_ex DH_F_DH_CHECK_PARAMS_EX:122:DH_check_params_ex DH_F_DH_CHECK_PUB_KEY_EX:123:DH_check_pub_key_ex diff --git a/crypto/openssl/include/openssl/dh.h b/crypto/openssl/include/openssl/dh.h index 3527540cdddb..6c6ff3636ae7 100644 --- a/crypto/openssl/include/openssl/dh.h +++ b/crypto/openssl/include/openssl/dh.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -29,6 +29,9 @@ extern "C" { # ifndef OPENSSL_DH_MAX_MODULUS_BITS # define OPENSSL_DH_MAX_MODULUS_BITS 10000 # endif +# ifndef OPENSSL_DH_CHECK_MAX_MODULUS_BITS +# define OPENSSL_DH_CHECK_MAX_MODULUS_BITS 32768 +# endif # define OPENSSL_DH_FIPS_MIN_MODULUS_BITS 1024 diff --git a/crypto/openssl/include/openssl/dherr.h b/crypto/openssl/include/openssl/dherr.h index 916b3bed0b59..528c81985633 100644 --- a/crypto/openssl/include/openssl/dherr.h +++ b/crypto/openssl/include/openssl/dherr.h @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -30,6 +30,7 @@ int ERR_load_DH_strings(void); # define DH_F_COMPUTE_KEY 102 # define DH_F_DHPARAMS_PRINT_FP 101 # define DH_F_DH_BUILTIN_GENPARAMS 106 +# define DH_F_DH_CHECK 126 # define DH_F_DH_CHECK_EX 121 # define DH_F_DH_CHECK_PARAMS_EX 122 # define DH_F_DH_CHECK_PUB_KEY_EX 123 diff --git a/crypto/openssl/include/openssl/opensslv.h b/crypto/openssl/include/openssl/opensslv.h index 027de5fa9490..c1063dc589e4 100644 --- a/crypto/openssl/include/openssl/opensslv.h +++ b/crypto/openssl/include/openssl/opensslv.h @@ -39,8 +39,8 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x1010115fL -# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.1u-freebsd 30 May 2023" +# define OPENSSL_VERSION_NUMBER 0x1010116fL +# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.1v-freebsd 1 Aug 2023" /*- * The macros below are to be used for shared library (.so, .dll, ...) From nobody Tue Aug 1 16:49:20 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFh0Q0YFSz4pcNV; Tue, 1 Aug 2023 16:49:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFh0J4n2Gz4JFG; Tue, 1 Aug 2023 16:49:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690908560; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5nZcpQtnT1ht2lqHXxQNSKIKFGtmErs60DGvXMOAocw=; b=ZNsivOjZoR867OSsW+MR7WshGFJR8MYJFYGzppKD//SU7o30EeC0/Fmslc5vaCQNiu9WTr b7GUt0vX+0cTyBudFy/0E5W0rRaAoMG9bBU+GGslXSPTgEbbYe3mdWxv3USH07BgmgYDMN RY8+ukgupsjoLgaus4VUfCP2NiEV7+P3PYESFh9cDsQgWHjtQxMVJguBCCNMqQzQ2IAAi3 ZE24VGdqmILQrCrxVaQU4qXMA1rabZpBButM4uX7KvAJCvFXbVQYqHUcfpWg32K3vbALzv rs5CDkKnjsP+Sm9rp9YL5auA++L3r3wcAUFC6uu6OrbJt0yTLdbfM/M4ms4Xtg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690908560; a=rsa-sha256; cv=none; b=WMt1QS2IRrJkZPYlfuHI6QNhxmKtreCSNcBh1IoYCF2rwrLy6FxP9dB8qrLddXgNDdK/4C zhoxAdJE/8Zm5mde8EOK7/t/gix+2uPchogZkRs5pGV0zViCFyOlkoAeqlQk7vE1M3C3Wq ou2pRvrWiQprLWyRhqa59LxPmM1O/PjM40QXLK958SsE/B83typ5+tG7+sjM3PNxNJOgHj zrD6HZ1jlR3Ez5t/8xhcWRfxGxGQGpG2QJm1xq2lnTEcqOdi21PzzzDqHa8a9tE7nTNCx9 8a9oU+zdeZqbr6/uPDiCa6+Fo0RXIyg4cnHpi/qh4kHao8cUvyRwZehDZSImug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690908560; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5nZcpQtnT1ht2lqHXxQNSKIKFGtmErs60DGvXMOAocw=; b=cNGdQCrTC5y8s+BSrOok4zBBWPXXOkDiwtoC9agFV967q0fT8anwomCgcYsTcJENLGvA6U cAuyllGp2wh73+0k6+Dv+Jhh7r2qauoMdhGKizuFolDF1dswExSYXFv/SHgl/1Enh6K3zD sKQGbnjHozqv9pDKKCrhv3/Ez+89lgtcgGvu+as0s4ZKnZ4+9Ihl2dC1CJVI/X9hOQrQnu zeSD1tY9YkYGHZOM4kuZ0dkuDD601d/vwpGixbDaDTikzbnNODyoxArbUndFmXdWf6/ia4 fDOGuDTXjO4llLgwER+Ckx0qDFTxjmhBIBtjdE4FATNWmAP+BL1MuJpM8/ne7g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFh0J3mJyzl5p; Tue, 1 Aug 2023 16:49:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371GnK5T080351; Tue, 1 Aug 2023 16:49:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371GnKhi080350; Tue, 1 Aug 2023 16:49:20 GMT (envelope-from git) Date: Tue, 1 Aug 2023 16:49:20 GMT Message-Id: <202308011649.371GnKhi080350@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jung-uk Kim Subject: git: ad5cea201d5d - stable/13 - OpenSSL: Regen manual pages for OpenSSL 1.1.1v List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jkim X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: ad5cea201d5dc5417fbae5bb8cb797729641a2c8 Auto-Submitted: auto-generated The branch stable/13 has been updated by jkim: URL: https://cgit.FreeBSD.org/src/commit/?id=ad5cea201d5dc5417fbae5bb8cb797729641a2c8 commit ad5cea201d5dc5417fbae5bb8cb797729641a2c8 Author: Jung-uk Kim AuthorDate: 2023-08-01 16:48:23 +0000 Commit: Jung-uk Kim CommitDate: 2023-08-01 16:48:23 +0000 OpenSSL: Regen manual pages for OpenSSL 1.1.1v --- secure/lib/libcrypto/Makefile.inc | 4 ++-- secure/lib/libcrypto/man/man3/ADMISSIONS.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 | 2 +- secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASYNC_start_job.3 | 2 +- secure/lib/libcrypto/man/man3/BF_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ADDR.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_connect.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_base64.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_buffer.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_md.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_null.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_ssl.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_find_type.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_get_data.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_new.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_new_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_printf.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_push.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_read.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_accept.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_bio.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_connect.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_fd.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_file.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_mem.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_null.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_socket.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_set_callback.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_should_retry.3 | 2 +- secure/lib/libcrypto/man/man3/BN_BLINDING_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_CTX_start.3 | 2 +- secure/lib/libcrypto/man/man3/BN_add.3 | 2 +- secure/lib/libcrypto/man/man3/BN_add_word.3 | 2 +- secure/lib/libcrypto/man/man3/BN_bn2bin.3 | 2 +- secure/lib/libcrypto/man/man3/BN_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/BN_copy.3 | 2 +- secure/lib/libcrypto/man/man3/BN_generate_prime.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_inverse.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_mul_montgomery.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_mul_reciprocal.3 | 2 +- secure/lib/libcrypto/man/man3/BN_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_num_bytes.3 | 2 +- secure/lib/libcrypto/man/man3/BN_rand.3 | 2 +- secure/lib/libcrypto/man/man3/BN_security_bits.3 | 2 +- secure/lib/libcrypto/man/man3/BN_set_bit.3 | 2 +- secure/lib/libcrypto/man/man3/BN_swap.3 | 2 +- secure/lib/libcrypto/man/man3/BN_zero.3 | 2 +- secure/lib/libcrypto/man/man3/BUF_MEM_new.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add0_cert.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add1_recipient_cert.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add1_signer.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_compress.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_final.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_RecipientInfos.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_SignerInfos.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_type.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get1_ReceiptRequest.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_sign.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_sign_receipt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_uncompress.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_verify.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_verify_receipt.3 | 2 +- secure/lib/libcrypto/man/man3/CONF_modules_free.3 | 2 +- secure/lib/libcrypto/man/man3/CONF_modules_load_file.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_THREAD_run_once.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_get_ex_new_index.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_memcmp.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_STORE_get0_log_by_id.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_STORE_new.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_new.3 | 2 +- secure/lib/libcrypto/man/man3/CT_POLICY_EVAL_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/DEFINE_STACK_OF.3 | 2 +- secure/lib/libcrypto/man/man3/DES_random_key.3 | 2 +- secure/lib/libcrypto/man/man3/DH_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/DH_generate_parameters.3 | 2 +- secure/lib/libcrypto/man/man3/DH_get0_pqg.3 | 2 +- secure/lib/libcrypto/man/man3/DH_get_1024_160.3 | 2 +- secure/lib/libcrypto/man/man3/DH_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/DH_new.3 | 2 +- secure/lib/libcrypto/man/man3/DH_new_by_nid.3 | 2 +- secure/lib/libcrypto/man/man3/DH_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/DH_size.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_SIG_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_do_sign.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_dup_DH.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_generate_parameters.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_get0_pqg.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_sign.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_size.3 | 2 +- secure/lib/libcrypto/man/man3/DTLS_get_data_mtu.3 | 2 +- secure/lib/libcrypto/man/man3/DTLS_set_timer_cb.3 | 2 +- secure/lib/libcrypto/man/man3/DTLSv1_listen.3 | 2 +- secure/lib/libcrypto/man/man3/ECDSA_SIG_new.3 | 2 +- secure/lib/libcrypto/man/man3/ECPKParameters_print.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GFp_simple_method.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GROUP_copy.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GROUP_new.3 | 2 +- secure/lib/libcrypto/man/man3/EC_KEY_get_enc_flags.3 | 2 +- secure/lib/libcrypto/man/man3/EC_KEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/EC_POINT_add.3 | 2 +- secure/lib/libcrypto/man/man3/EC_POINT_new.3 | 2 +- secure/lib/libcrypto/man/man3/ENGINE_add.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_GET_LIB.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_clear_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_error_string.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_load_crypto_strings.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_load_strings.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_print_errors.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_put_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_remove_state.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_set_mark.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_BytesToKey.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_CIPHER_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestSignInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestVerifyInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_EncodeInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_EncryptInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_MD_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_OpenInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_ASN1_METHOD.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_asn1_get_count.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_derive.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_get_default_digest_nid.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_keygen.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_meth_get_count.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_print_private.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_set1_RSA.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_sign.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_size.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_verify.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_SealInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_SignInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_VerifyInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_aes.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_aria.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_bf_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_blake2b512.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_camellia.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_cast5_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_chacha20.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_des.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_desx_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_idea_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md2.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md4.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md5.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_mdc2.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc2_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc4.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc5_32_12_16_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_ripemd160.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_seed_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha1.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha224.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha3_224.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sm3.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sm4_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_whirlpool.3 | 2 +- secure/lib/libcrypto/man/man3/HMAC.3 | 2 +- secure/lib/libcrypto/man/man3/MD5.3 | 2 +- secure/lib/libcrypto/man/man3/MDC2_Init.3 | 2 +- secure/lib/libcrypto/man/man3/OBJ_nid2obj.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_REQUEST_new.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_cert_to_id.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_request_add1_nonce.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_resp_find_status.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_response_status.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_sendreq_new.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_Applink.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_LH_COMPFUNC.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_LH_stats.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_VERSION_NUMBER.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_config.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_fork_prepare.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_ia32cap.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_init_crypto.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_init_ssl.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_instrument_bus.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_load_builtin_modules.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_malloc.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_secure_malloc.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_INFO.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_LOADER.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_SEARCH.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_expect.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_open.3 | 2 +- secure/lib/libcrypto/man/man3/OpenSSL_add_all_algorithms.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_bytes_read_bio.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_bio_PrivateKey.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_bio_ex.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_write_bio_CMS_stream.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_write_bio_PKCS7_stream.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_create.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_newpass.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_parse.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS5_PBKDF2_HMAC.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_sign.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_sign_add_signer.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_verify.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_generate.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_get0_master.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_new.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_reseed.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_set_callbacks.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_set_ex_data.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_add.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_bytes.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_cleanup.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_egd.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_load_file.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_set_rand_method.3 | 2 +- secure/lib/libcrypto/man/man3/RC4_set_key.3 | 2 +- secure/lib/libcrypto/man/man3/RIPEMD160_Init.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_blinding_on.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_check_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_get0_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_new.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_padding_add_PKCS1_type_1.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_print.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_private_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_public_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_sign.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_sign_ASN1_OCTET_STRING.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_size.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_new.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_print.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_validate.3 | 2 +- secure/lib/libcrypto/man/man3/SHA256_Init.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_read_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_read_PKCS7.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_write_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_write_PKCS7.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CIPHER_get_name.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_COMP_add_compression_method.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set1_prefix.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_flags.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_cmd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_cmd_argv.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add1_chain_cert.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add_extra_chain_cert.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_config.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_dane_enable.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_flush_sessions.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_get0_param.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_get_verify_mode.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_has_client_custom_ext.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_load_verify_locations.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_number.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_cache_size.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_get_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sessions.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set0_CA_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_curves.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_sigalgs.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_verify_cert_store.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_alpn_select_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_store.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_verify_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cipher_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_client_cert_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_client_hello_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ct_validation_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ctlog_list_file.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_default_passwd_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ex_data.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_generate_session_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_info_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_keylog_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_max_cert_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_min_proto_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_mode.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_msg_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_num_tickets.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_psk_client_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_quiet_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_read_ahead.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_record_padding_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_security_level.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_session_cache_mode.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_session_id_context.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_session_ticket_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_split_send_fragment.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ssl_version.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_timeout.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_tlsext_servername_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_status_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_use_srtp.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_dh_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_verify.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_certificate.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_psk_identity_hint.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_serverinfo.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_hostname.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_id_context.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_peer.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_compress_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_ex_data.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_protocol_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_time.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_has_ticket.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_is_resumable.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_print.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_set1_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_accept.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_alert_type_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_alloc_buffers.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_check_chain.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_clear.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_connect.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_do_handshake.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_export_keying_material.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_extension_supported.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get0_peer_scts.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_SSL_CTX.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_all_async_fds.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_ciphers.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_client_random.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_current_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_default_timeout.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_extms_support.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_fd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_cert_chain.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_certificate.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_signature_nid.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_tmp_key.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_psk_identity.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_rbio.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_shared_sigalgs.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_verify_result.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_in_init.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_key_update.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_library_init.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_load_client_CA_file.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_pending.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_read.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_read_early_data.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_rstate_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_session_reused.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set1_host.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_bio.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_connect_state.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_fd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_verify_result.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_state_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_want.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_write.3 | 2 +- secure/lib/libcrypto/man/man3/UI_STRING.3 | 2 +- secure/lib/libcrypto/man/man3/UI_UTIL_read_pw.3 | 2 +- secure/lib/libcrypto/man/man3/UI_create_method.3 | 2 +- secure/lib/libcrypto/man/man3/UI_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509V3_get_d2i.3 | 2 +- secure/lib/libcrypto/man/man3/X509_ALGOR_dup.3 | 2 +- secure/lib/libcrypto/man/man3/X509_CRL_get0_by_serial.3 | 2 +- secure/lib/libcrypto/man/man3/X509_EXTENSION_set_object.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP_hash_dir.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_ENTRY_get_object.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_add_entry_by_txt.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_get0_der.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_get_index_by_NID.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_print_ex.3 | 2 +- secure/lib/libcrypto/man/man3/X509_PUBKEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_SIG_get0.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_set_verify_cb.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_add_cert.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_get0_param.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_set_verify_cb_func.3 | 2 +- secure/lib/libcrypto/man/man3/X509_VERIFY_PARAM_set_flags.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_ca.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_host.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_issued.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_private_key.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_purpose.3 | 2 +- secure/lib/libcrypto/man/man3/X509_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/X509_cmp_time.3 | 2 +- secure/lib/libcrypto/man/man3/X509_digest.3 | 2 +- secure/lib/libcrypto/man/man3/X509_dup.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_notBefore.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_signature.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_uids.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_extension_flags.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_pubkey.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_serialNumber.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_subject_name.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_version.3 | 2 +- secure/lib/libcrypto/man/man3/X509_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_sign.3 | 2 +- secure/lib/libcrypto/man/man3/X509_verify_cert.3 | 2 +- secure/lib/libcrypto/man/man3/X509v3_get_ext_by_NID.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_DHparams.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_PKCS8PrivateKey_bio.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_PrivateKey.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_SSL_SESSION.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_X509.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_CMS_bio_stream.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_PKCS7_bio_stream.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_re_X509_tbs.3 | 2 +- secure/lib/libcrypto/man/man3/o2i_SCT_LIST.3 | 2 +- secure/lib/libcrypto/man/man5/x509v3_config.5 | 2 +- secure/lib/libcrypto/man/man7/Ed25519.7 | 2 +- secure/lib/libcrypto/man/man7/RAND.7 | 2 +- secure/lib/libcrypto/man/man7/RAND_DRBG.7 | 2 +- secure/lib/libcrypto/man/man7/RSA-PSS.7 | 2 +- secure/lib/libcrypto/man/man7/SM2.7 | 2 +- secure/lib/libcrypto/man/man7/X25519.7 | 2 +- secure/lib/libcrypto/man/man7/bio.7 | 2 +- secure/lib/libcrypto/man/man7/ct.7 | 2 +- secure/lib/libcrypto/man/man7/des_modes.7 | 2 +- secure/lib/libcrypto/man/man7/evp.7 | 2 +- secure/lib/libcrypto/man/man7/ossl_store-file.7 | 2 +- secure/lib/libcrypto/man/man7/ossl_store.7 | 2 +- secure/lib/libcrypto/man/man7/passphrase-encoding.7 | 2 +- secure/lib/libcrypto/man/man7/proxy-certificates.7 | 2 +- secure/lib/libcrypto/man/man7/scrypt.7 | 2 +- secure/lib/libcrypto/man/man7/ssl.7 | 2 +- secure/lib/libcrypto/man/man7/x509.7 | 2 +- secure/usr.bin/openssl/man/CA.pl.1 | 2 +- secure/usr.bin/openssl/man/asn1parse.1 | 2 +- secure/usr.bin/openssl/man/ca.1 | 2 +- secure/usr.bin/openssl/man/ciphers.1 | 2 +- secure/usr.bin/openssl/man/cms.1 | 2 +- secure/usr.bin/openssl/man/crl.1 | 2 +- secure/usr.bin/openssl/man/crl2pkcs7.1 | 2 +- secure/usr.bin/openssl/man/dgst.1 | 2 +- secure/usr.bin/openssl/man/dhparam.1 | 2 +- secure/usr.bin/openssl/man/dsa.1 | 2 +- secure/usr.bin/openssl/man/dsaparam.1 | 2 +- secure/usr.bin/openssl/man/ec.1 | 2 +- secure/usr.bin/openssl/man/ecparam.1 | 2 +- secure/usr.bin/openssl/man/enc.1 | 2 +- secure/usr.bin/openssl/man/engine.1 | 2 +- secure/usr.bin/openssl/man/errstr.1 | 2 +- secure/usr.bin/openssl/man/gendsa.1 | 2 +- secure/usr.bin/openssl/man/genpkey.1 | 2 +- secure/usr.bin/openssl/man/genrsa.1 | 2 +- secure/usr.bin/openssl/man/list.1 | 2 +- secure/usr.bin/openssl/man/nseq.1 | 2 +- secure/usr.bin/openssl/man/ocsp.1 | 2 +- secure/usr.bin/openssl/man/openssl.1 | 2 +- secure/usr.bin/openssl/man/passwd.1 | 2 +- secure/usr.bin/openssl/man/pkcs12.1 | 2 +- secure/usr.bin/openssl/man/pkcs7.1 | 2 +- secure/usr.bin/openssl/man/pkcs8.1 | 2 +- secure/usr.bin/openssl/man/pkey.1 | 2 +- secure/usr.bin/openssl/man/pkeyparam.1 | 2 +- secure/usr.bin/openssl/man/pkeyutl.1 | 2 +- secure/usr.bin/openssl/man/prime.1 | 2 +- secure/usr.bin/openssl/man/rand.1 | 2 +- secure/usr.bin/openssl/man/req.1 | 2 +- secure/usr.bin/openssl/man/rsa.1 | 2 +- secure/usr.bin/openssl/man/rsautl.1 | 2 +- secure/usr.bin/openssl/man/s_client.1 | 2 +- secure/usr.bin/openssl/man/s_server.1 | 2 +- secure/usr.bin/openssl/man/s_time.1 | 2 +- secure/usr.bin/openssl/man/sess_id.1 | 2 +- secure/usr.bin/openssl/man/smime.1 | 2 +- secure/usr.bin/openssl/man/speed.1 | 2 +- secure/usr.bin/openssl/man/spkac.1 | 2 +- secure/usr.bin/openssl/man/srp.1 | 2 +- secure/usr.bin/openssl/man/storeutl.1 | 2 +- secure/usr.bin/openssl/man/ts.1 | 2 +- secure/usr.bin/openssl/man/tsget.1 | 2 +- secure/usr.bin/openssl/man/verify.1 | 2 +- secure/usr.bin/openssl/man/version.1 | 2 +- secure/usr.bin/openssl/man/x509.1 | 2 +- 535 files changed, 536 insertions(+), 536 deletions(-) diff --git a/secure/lib/libcrypto/Makefile.inc b/secure/lib/libcrypto/Makefile.inc index 03e8fd2b118d..312f410f73da 100644 --- a/secure/lib/libcrypto/Makefile.inc +++ b/secure/lib/libcrypto/Makefile.inc @@ -3,8 +3,8 @@ .include # OpenSSL version used for manual page generation -OPENSSL_VER= 1.1.1u -OPENSSL_DATE= 2023-05-30 +OPENSSL_VER= 1.1.1v +OPENSSL_DATE= 2023-08-01 LCRYPTO_SRC= ${SRCTOP}/crypto/openssl LCRYPTO_DOC= ${LCRYPTO_SRC}/doc diff --git a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 index a9e7033ea78b..385b65a1f57a 100644 --- a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 +++ b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ADMISSIONS 3" -.TH ADMISSIONS 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ADMISSIONS 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 index 1c937e84532a..3e7cfc2223f7 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_INTEGER_GET_INT64 3" -.TH ASN1_INTEGER_GET_INT64 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_INTEGER_GET_INT64 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 index fbee87f11652..056eb016fe06 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_LOOKUP 3" -.TH ASN1_ITEM_LOOKUP 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_ITEM_LOOKUP 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 index 587551817383..9ad6dae7622d 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_OBJECT_NEW 3" -.TH ASN1_OBJECT_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_OBJECT_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 index 4beeac1e8659..631ac1c07009 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_TABLE_ADD 3" -.TH ASN1_STRING_TABLE_ADD 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_TABLE_ADD 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 index 365e3ca2b137..157b2389eb33 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_LENGTH 3" -.TH ASN1_STRING_LENGTH 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_LENGTH 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 index 2f92aad6878d..38d8efcd109b 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_NEW 3" -.TH ASN1_STRING_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 index 9b6785e0fb0f..fa6d233333c6 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_PRINT_EX 3" -.TH ASN1_STRING_PRINT_EX 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_PRINT_EX 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 index 12ac4d303b97..32f0f90b4422 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TIME_SET 3" -.TH ASN1_TIME_SET 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_TIME_SET 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 index f99049a86da1..6354f8053f24 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TYPE_GET 3" -.TH ASN1_TYPE_GET 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_TYPE_GET 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 index f3ffef140959..9d091a577ae0 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_GENERATE_NCONF 3" -.TH ASN1_GENERATE_NCONF 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_GENERATE_NCONF 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 b/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 index 5b40bc64dcaf..707354c38646 100644 --- a/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASYNC_WAIT_CTX_NEW 3" -.TH ASYNC_WAIT_CTX_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASYNC_WAIT_CTX_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 b/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 index b96ac2792a04..94286577dceb 100644 --- a/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 +++ b/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASYNC_START_JOB 3" -.TH ASYNC_START_JOB 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASYNC_START_JOB 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BF_encrypt.3 b/secure/lib/libcrypto/man/man3/BF_encrypt.3 index b108992b96e9..6979284edb61 100644 --- a/secure/lib/libcrypto/man/man3/BF_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/BF_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BF_ENCRYPT 3" -.TH BF_ENCRYPT 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BF_ENCRYPT 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ADDR.3 b/secure/lib/libcrypto/man/man3/BIO_ADDR.3 index f26c50053b87..1680ec8ddedd 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ADDR.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ADDR.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_ADDR 3" -.TH BIO_ADDR 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_ADDR 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 b/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 index ed925f3b92b0..d9ef260a9541 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_ADDRINFO 3" -.TH BIO_ADDRINFO 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_ADDRINFO 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_connect.3 b/secure/lib/libcrypto/man/man3/BIO_connect.3 index 18be78af930a..ec4eda157305 100644 --- a/secure/lib/libcrypto/man/man3/BIO_connect.3 +++ b/secure/lib/libcrypto/man/man3/BIO_connect.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_CONNECT 3" -.TH BIO_CONNECT 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_CONNECT 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ctrl.3 b/secure/lib/libcrypto/man/man3/BIO_ctrl.3 index 7a9ce293565a..6a04ce5db063 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ctrl.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ctrl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_CTRL 3" -.TH BIO_CTRL 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_CTRL 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_base64.3 b/secure/lib/libcrypto/man/man3/BIO_f_base64.3 index ef32b8ab15ae..8e85ff854025 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_base64.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_base64.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_BASE64 3" -.TH BIO_F_BASE64 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_BASE64 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 b/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 index 1715638ded6a..caecb053ed94 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_BUFFER 3" -.TH BIO_F_BUFFER 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_BUFFER 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 b/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 index 4a0d7066effa..775a375f5bf9 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_CIPHER 3" -.TH BIO_F_CIPHER 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_CIPHER 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_md.3 b/secure/lib/libcrypto/man/man3/BIO_f_md.3 index 3d178b1e6339..7778f5a4cf49 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_md.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_md.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_MD 3" -.TH BIO_F_MD 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_MD 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_null.3 b/secure/lib/libcrypto/man/man3/BIO_f_null.3 index 31e95b11c712..799e399146e9 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_null.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_null.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_NULL 3" -.TH BIO_F_NULL 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_NULL 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 b/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 index 8dabf1b4cda7..6764628281b6 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_SSL 3" -.TH BIO_F_SSL 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_SSL 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_find_type.3 b/secure/lib/libcrypto/man/man3/BIO_find_type.3 index bfd069a4727b..3a599024f9dc 100644 --- a/secure/lib/libcrypto/man/man3/BIO_find_type.3 +++ b/secure/lib/libcrypto/man/man3/BIO_find_type.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_FIND_TYPE 3" -.TH BIO_FIND_TYPE 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_FIND_TYPE 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_get_data.3 b/secure/lib/libcrypto/man/man3/BIO_get_data.3 index c5d571487d72..97480d58a53e 100644 --- a/secure/lib/libcrypto/man/man3/BIO_get_data.3 +++ b/secure/lib/libcrypto/man/man3/BIO_get_data.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_GET_DATA 3" -.TH BIO_GET_DATA 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_GET_DATA 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 b/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 index 6af7a0480915..700f47303fcd 100644 --- a/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 +++ b/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_GET_EX_NEW_INDEX 3" -.TH BIO_GET_EX_NEW_INDEX 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_GET_EX_NEW_INDEX 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_meth_new.3 b/secure/lib/libcrypto/man/man3/BIO_meth_new.3 index 81ef93926bf9..b336bd4828b2 100644 --- a/secure/lib/libcrypto/man/man3/BIO_meth_new.3 +++ b/secure/lib/libcrypto/man/man3/BIO_meth_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_METH_NEW 3" -.TH BIO_METH_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_METH_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_new.3 b/secure/lib/libcrypto/man/man3/BIO_new.3 index d4cbf05176e0..3bfaca2f0327 100644 --- a/secure/lib/libcrypto/man/man3/BIO_new.3 +++ b/secure/lib/libcrypto/man/man3/BIO_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_NEW 3" -.TH BIO_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 b/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 index 0dfc6cdd9fa0..ffa6b6995074 100644 --- a/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 +++ b/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_NEW_CMS 3" -.TH BIO_NEW_CMS 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_NEW_CMS 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 b/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 index 75ff669669f7..6e2ab1308cab 100644 --- a/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 +++ b/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_PARSE_HOSTSERV 3" -.TH BIO_PARSE_HOSTSERV 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_PARSE_HOSTSERV 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_printf.3 b/secure/lib/libcrypto/man/man3/BIO_printf.3 index 2aa5541f86be..a218876b94ef 100644 --- a/secure/lib/libcrypto/man/man3/BIO_printf.3 +++ b/secure/lib/libcrypto/man/man3/BIO_printf.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_PRINTF 3" -.TH BIO_PRINTF 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_PRINTF 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_push.3 b/secure/lib/libcrypto/man/man3/BIO_push.3 index c4d41b999494..dddc57e83a1c 100644 --- a/secure/lib/libcrypto/man/man3/BIO_push.3 +++ b/secure/lib/libcrypto/man/man3/BIO_push.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" *** 6519 LINES SKIPPED *** From nobody Tue Aug 1 18:29:45 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFkDD23ZHz4phtv; Tue, 1 Aug 2023 18:29:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFkDC2dcvz4W8T; Tue, 1 Aug 2023 18:29:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690914587; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wg46FWUTam+BYKi3cEo/XzRiSKrJMOwkbJ8c7o2+goM=; b=EwWBETa0EyjOqKyiEu9mOFEjYvjIlQTUYrEEk61WIv9U1Lins59IRzXyuYLngvmTGfjgUl U45Qx4741on1TCGct3quYX/wxiW2lajbVcVy0rzlZAy2mLl3/lxROB9atkLSW8UNj7nzEL iV1pjQX/+vxr7pU7utXBOdGuYGY2FF8qVLzh5St8VG1g0yNjTj0srlyhfhMttvWbSHw22x Ud08dw2stOzwchpzzzC3sDXtriDc2TdnJqZ++oX9Ty+RwJqEc9heq78UOKjSFXDA7CuV7g D3ZUN58g9vnpGD/sH7pXKit2dvs9ZqqRoLWmWvIfzTkGCh3R4JuiJCx6BFwjgw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690914587; a=rsa-sha256; cv=none; b=NsqcmNdbPmOu9KEHZe3C8CRPiFXSWur4BXOCetvPCoeHqLhasQbzzpvy5wDmKDoBcjmXk7 V4Fo3ZTakK6xMjV2T2N8/+vuUbmYjPsIjy01+6kcPpwZLNXeAh2R/eEKa0ZhXj926XIhEP twxq5htYn+Otk0io3EY67NvPaPwQ8S28WjrkHlHkAmq5eCdteFKEnM/nLH/Qroa0G6afhU gIOD2U73fUolq71nyhz9ZW/6l9dr35GyELnQO4l+9LbzzAXIzBpezAj88ro7o/nu28Sfv/ 19LzAaMKcboBhdZyUeszW6Lm2Da8y0oDSD4Yw4RaCMKmvO3Q8TVR2VPV4WVbLw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690914587; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wg46FWUTam+BYKi3cEo/XzRiSKrJMOwkbJ8c7o2+goM=; b=dbaPslf9M3d3+m7w6pNGMSVUk2GwqqN4DoeazjW0P4WwA5g6ejEJvOs+wOssBBQGAEdwbb TndSDsbW5415rJcRE9jgi3D6018mbHzcKNBAQ13cbwZy5uy4Re+muHppYw2va4o8rEtlfb 4t8qINa47a8APXFaPXvuGwINo6nunxVgNSOKWZOJpNwiZ4AxQO+B2PogziW4bIJgyOtjW7 H4LNyAto+REr4zRnU378FT1J350rVy7nIv7XVnHGWl8VgDA+t0kgi0p6DhwSkfmamW16JX vsGnMYBFPzZtJTvoRB/0kn+TsQN94e8OVViyaZmsYN/2Ed3s5lNsJF1WE+tjsg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFkDB51PCznpb; Tue, 1 Aug 2023 18:29:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371ITjfe046644; Tue, 1 Aug 2023 18:29:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371ITjfJ046643; Tue, 1 Aug 2023 18:29:45 GMT (envelope-from git) Date: Tue, 1 Aug 2023 18:29:45 GMT Message-Id: <202308011829.371ITjfJ046643@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Ed Maste Subject: git: bc50720b3216 - stable/13 - tcp_lro: Fix for undefined behaviour. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: bc50720b321667c71d77d3f0c692a59c77f955da Auto-Submitted: auto-generated The branch stable/13 has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=bc50720b321667c71d77d3f0c692a59c77f955da commit bc50720b321667c71d77d3f0c692a59c77f955da Author: Hans Petter Selasky AuthorDate: 2022-11-28 22:56:16 +0000 Commit: Ed Maste CommitDate: 2023-08-01 17:13:06 +0000 tcp_lro: Fix for undefined behaviour. Make sure the size of the raw[] array in the lro_address union is correctly set at compile time, so that static code analysis tools do not report undefined behaviour. PR: 265664 Sponsored by: NVIDIA Networking (cherry picked from commit e0d8add4af0be1d37ede9a16f46424dc08f0d95e) --- sys/netinet/tcp_lro.h | 14 ++++++++++---- 1 file changed, 10 insertions(+), 4 deletions(-) diff --git a/sys/netinet/tcp_lro.h b/sys/netinet/tcp_lro.h index 2b0555027266..f3099d16bc1a 100644 --- a/sys/netinet/tcp_lro.h +++ b/sys/netinet/tcp_lro.h @@ -34,6 +34,8 @@ #define _TCP_LRO_H_ #include +#include + #include #ifndef TCP_LRO_ENTRIES @@ -65,8 +67,12 @@ struct inpcb; +/* Precompute the LRO_RAW_ADDRESS_MAX value: */ +#define LRO_RAW_ADDRESS_MAX \ + howmany(12 + 2 * sizeof(struct in6_addr), sizeof(u_long)) + union lro_address { - u_long raw[1]; + u_long raw[LRO_RAW_ADDRESS_MAX]; struct { uint8_t lro_type; /* internal */ #define LRO_TYPE_NONE 0 @@ -89,10 +95,10 @@ union lro_address { struct in6_addr v6; } d_addr; /* destination IPv4/IPv6 address */ }; -} __aligned(sizeof(u_long)); +}; -#define LRO_RAW_ADDRESS_MAX \ - (sizeof(union lro_address) / sizeof(u_long)) +_Static_assert(sizeof(union lro_address) == sizeof(u_long) * LRO_RAW_ADDRESS_MAX, + "The raw field in the lro_address union does not cover the whole structure."); /* Optimize address comparison by comparing one unsigned long at a time: */ From nobody Tue Aug 1 19:20:23 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFlM34vsRz4plm7; Tue, 1 Aug 2023 19:20:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFlLc3RTsz4c9Q; Tue, 1 Aug 2023 19:20:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690917624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wCII1jqN/Q6Eid/MSxSLsfTSpZUHprWJRTnuniyCzgM=; b=iMUbn/cnDFMt+ZYI5rW6gXWIja6QuxsHnKFbueI8EWnPsE+KaZ8SqbDigq68I9M/znxYnB 1yDVnvlZqL6pRr/AvidYTEeIu5+xPQmeQ0QC5vTSQeHg5d8iFsEHD32RVLho8kV6aM7/tT SpX/vvVPeBPm3rPEGhWXjhtT1k/PhXWWOBSvIGG0PHVkNeePLnPjFmobBwRjaCI/ynT60b RQfz0pdrTKitvWqA7P6Sw7UTpf+3f8tUXsCSWO3d95CIodaxCSoE6OrALlvlz3GGxq19cv k4krCK9E7pmVD8N8FWCadi4MREHicogHbXn+kKrilsBSzdmgxk/vFSouF9WYnw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690917624; a=rsa-sha256; cv=none; b=WzrZFShN6ZtxnoPTqsc7hpYQzFY3x2PSQ/Nar0HOml2At2P3RLjo9shd9BQyL+PTAs+2/l XCEZ261AvtLoOehKetqA4+EepQbYn/O1E9ZJKU/t+ZWPnv2XGU+rAyJ/LhMQ7GoaPYggXJ zv7bviluTu1xLwi+lsCZi0EmL6OC/TjhAC4c8sTeCq1NmtTowaoPo5bFVCNDy5+mDc1f7T 2uCiAhqJaPWR5TQeCnOyAexKJpK6GwpujiKWweUyp0OgSVZvrk0IMEDG7G8pAcssS3e9dE Ipwkm6tTyL9jLdOmVZjRXAq6x1WRVwkiEHQX+3fs55jTDKUnBCGl2lJ9c+aCzQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690917624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wCII1jqN/Q6Eid/MSxSLsfTSpZUHprWJRTnuniyCzgM=; b=MqC4V00YhIj/1wVsgJntet0hbXkPiwS7FScY+hvPhZqqSVk8nNGL6FYIbzUOXGkSvbseMQ 4fYrxkjXPCEgSuGg38Fyk54AD7m9OJ3Y6v47w0KyNOldSWQngfPqNWVnwlADXOKTzd+2bt NftIztZUfsfz18WNwBK1lLE6zvMVkIZ7H6d52Z4ORj4yF+Pq7FWQtuNf8+09eN37sN5ckM HjfcXoeYS/VjesCXw7MQYcwNk/GvHKWUt9soEqAZEBuRvaTSq5ebsWbxdsUxmCbDdtnTGv mPEnbkmU4JOfkksrQXxWC453anx1f6jFkjwKMkk6eEF6iqsotcvDRh+/ZGrAXw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFlLc0xF0zppf; Tue, 1 Aug 2023 19:20:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371JKNdF038634; Tue, 1 Aug 2023 19:20:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371JKNIS038633; Tue, 1 Aug 2023 19:20:23 GMT (envelope-from git) Date: Tue, 1 Aug 2023 19:20:23 GMT Message-Id: <202308011920.371JKNIS038633@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jung-uk Kim Subject: git: 1b34edce0aa1 - stable/12 - OpenSSL: Import OpenSSL 1.1.1v List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jkim X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 1b34edce0aa1da318262b1b54eb6829c31d8ccfb Auto-Submitted: auto-generated The branch stable/12 has been updated by jkim: URL: https://cgit.FreeBSD.org/src/commit/?id=1b34edce0aa1da318262b1b54eb6829c31d8ccfb commit 1b34edce0aa1da318262b1b54eb6829c31d8ccfb Author: Jung-uk Kim AuthorDate: 2023-08-01 14:48:37 +0000 Commit: Jung-uk Kim CommitDate: 2023-08-01 19:15:45 +0000 OpenSSL: Import OpenSSL 1.1.1v (cherry picked from commit cc0d356166e39da7f956c39f874e6dee67fd5d60) --- crypto/openssl/CHANGES | 35 +++++++++++++++++++++++++++++++ crypto/openssl/NEWS | 5 +++++ crypto/openssl/README | 2 +- crypto/openssl/crypto/dh/dh_check.c | 20 +++++++++++++++--- crypto/openssl/crypto/dh/dh_err.c | 3 ++- crypto/openssl/crypto/err/openssl.txt | 3 ++- crypto/openssl/include/openssl/dh.h | 5 ++++- crypto/openssl/include/openssl/dherr.h | 3 ++- crypto/openssl/include/openssl/opensslv.h | 4 ++-- 9 files changed, 70 insertions(+), 10 deletions(-) diff --git a/crypto/openssl/CHANGES b/crypto/openssl/CHANGES index 8945260c3eaf..52c2edf150e9 100644 --- a/crypto/openssl/CHANGES +++ b/crypto/openssl/CHANGES @@ -7,6 +7,41 @@ https://github.com/openssl/openssl/commits/ and pick the appropriate release branch. + Changes between 1.1.1u and 1.1.1v [1 Aug 2023] + + *) Fix excessive time spent checking DH q parameter value. + + The function DH_check() performs various checks on DH parameters. After + fixing CVE-2023-3446 it was discovered that a large q parameter value can + also trigger an overly long computation during some of these checks. + A correct q value, if present, cannot be larger than the modulus p + parameter, thus it is unnecessary to perform these checks if q is larger + than p. + + If DH_check() is called with such q parameter value, + DH_CHECK_INVALID_Q_VALUE return flag is set and the computationally + intensive checks are skipped. + + (CVE-2023-3817) + [Tomáš Mráz] + + *) Fix DH_check() excessive time with over sized modulus + + The function DH_check() performs various checks on DH parameters. One of + those checks confirms that the modulus ("p" parameter) is not too large. + Trying to use a very large modulus is slow and OpenSSL will not normally use + a modulus which is over 10,000 bits in length. + + However the DH_check() function checks numerous aspects of the key or + parameters that have been supplied. Some of those checks use the supplied + modulus value even if it has already been found to be too large. + + A new limit has been added to DH_check of 32,768 bits. Supplying a + key/parameters with a modulus over this size will simply cause DH_check() + to fail. + (CVE-2023-3446) + [Matt Caswell] + Changes between 1.1.1t and 1.1.1u [30 May 2023] *) Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic diff --git a/crypto/openssl/NEWS b/crypto/openssl/NEWS index f5a2d5ad33f8..c71c02911db0 100644 --- a/crypto/openssl/NEWS +++ b/crypto/openssl/NEWS @@ -5,6 +5,11 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. + Major changes between OpenSSL 1.1.1u and OpenSSL 1.1.1v [1 Aug 2023] + + o Fix excessive time spent checking DH q parameter value (CVE-2023-3817) + o Fix DH_check() excessive time with over sized modulus (CVE-2023-3446) + Major changes between OpenSSL 1.1.1t and OpenSSL 1.1.1u [30 May 2023] o Mitigate for very slow `OBJ_obj2txt()` performance with gigantic diff --git a/crypto/openssl/README b/crypto/openssl/README index b9bf50f4b1e5..dbe6bf756e94 100644 --- a/crypto/openssl/README +++ b/crypto/openssl/README @@ -1,5 +1,5 @@ - OpenSSL 1.1.1u 30 May 2023 + OpenSSL 1.1.1v 1 Aug 2023 Copyright (c) 1998-2023 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson diff --git a/crypto/openssl/crypto/dh/dh_check.c b/crypto/openssl/crypto/dh/dh_check.c index 4ac169e75c23..ae1b03bc92d9 100644 --- a/crypto/openssl/crypto/dh/dh_check.c +++ b/crypto/openssl/crypto/dh/dh_check.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -97,10 +97,17 @@ int DH_check_ex(const DH *dh) int DH_check(const DH *dh, int *ret) { - int ok = 0, r; + int ok = 0, r, q_good = 0; BN_CTX *ctx = NULL; BIGNUM *t1 = NULL, *t2 = NULL; + /* Don't do any checks at all with an excessively large modulus */ + if (BN_num_bits(dh->p) > OPENSSL_DH_CHECK_MAX_MODULUS_BITS) { + DHerr(DH_F_DH_CHECK, DH_R_MODULUS_TOO_LARGE); + *ret = DH_CHECK_P_NOT_PRIME; + return 0; + } + if (!DH_check_params(dh, ret)) return 0; @@ -113,7 +120,14 @@ int DH_check(const DH *dh, int *ret) if (t2 == NULL) goto err; - if (dh->q) { + if (dh->q != NULL) { + if (BN_ucmp(dh->p, dh->q) > 0) + q_good = 1; + else + *ret |= DH_CHECK_INVALID_Q_VALUE; + } + + if (q_good) { if (BN_cmp(dh->g, BN_value_one()) <= 0) *ret |= DH_NOT_SUITABLE_GENERATOR; else if (BN_cmp(dh->g, dh->p) >= 0) diff --git a/crypto/openssl/crypto/dh/dh_err.c b/crypto/openssl/crypto/dh/dh_err.c index 7285587b4ade..92800d3fcc6b 100644 --- a/crypto/openssl/crypto/dh/dh_err.c +++ b/crypto/openssl/crypto/dh/dh_err.c @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -18,6 +18,7 @@ static const ERR_STRING_DATA DH_str_functs[] = { {ERR_PACK(ERR_LIB_DH, DH_F_DHPARAMS_PRINT_FP, 0), "DHparams_print_fp"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_BUILTIN_GENPARAMS, 0), "dh_builtin_genparams"}, + {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK, 0), "DH_check"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_EX, 0), "DH_check_ex"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_PARAMS_EX, 0), "DH_check_params_ex"}, {ERR_PACK(ERR_LIB_DH, DH_F_DH_CHECK_PUB_KEY_EX, 0), "DH_check_pub_key_ex"}, diff --git a/crypto/openssl/crypto/err/openssl.txt b/crypto/openssl/crypto/err/openssl.txt index 9f91a4a811e6..c0a3cd720ba7 100644 --- a/crypto/openssl/crypto/err/openssl.txt +++ b/crypto/openssl/crypto/err/openssl.txt @@ -1,4 +1,4 @@ -# Copyright 1999-2021 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 1999-2023 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -401,6 +401,7 @@ CT_F_SCT_SET_VERSION:104:SCT_set_version DH_F_COMPUTE_KEY:102:compute_key DH_F_DHPARAMS_PRINT_FP:101:DHparams_print_fp DH_F_DH_BUILTIN_GENPARAMS:106:dh_builtin_genparams +DH_F_DH_CHECK:126:DH_check DH_F_DH_CHECK_EX:121:DH_check_ex DH_F_DH_CHECK_PARAMS_EX:122:DH_check_params_ex DH_F_DH_CHECK_PUB_KEY_EX:123:DH_check_pub_key_ex diff --git a/crypto/openssl/include/openssl/dh.h b/crypto/openssl/include/openssl/dh.h index 3527540cdddb..6c6ff3636ae7 100644 --- a/crypto/openssl/include/openssl/dh.h +++ b/crypto/openssl/include/openssl/dh.h @@ -1,5 +1,5 @@ /* - * Copyright 1995-2018 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -29,6 +29,9 @@ extern "C" { # ifndef OPENSSL_DH_MAX_MODULUS_BITS # define OPENSSL_DH_MAX_MODULUS_BITS 10000 # endif +# ifndef OPENSSL_DH_CHECK_MAX_MODULUS_BITS +# define OPENSSL_DH_CHECK_MAX_MODULUS_BITS 32768 +# endif # define OPENSSL_DH_FIPS_MIN_MODULUS_BITS 1024 diff --git a/crypto/openssl/include/openssl/dherr.h b/crypto/openssl/include/openssl/dherr.h index 916b3bed0b59..528c81985633 100644 --- a/crypto/openssl/include/openssl/dherr.h +++ b/crypto/openssl/include/openssl/dherr.h @@ -1,6 +1,6 @@ /* * Generated by util/mkerr.pl DO NOT EDIT - * Copyright 1995-2019 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -30,6 +30,7 @@ int ERR_load_DH_strings(void); # define DH_F_COMPUTE_KEY 102 # define DH_F_DHPARAMS_PRINT_FP 101 # define DH_F_DH_BUILTIN_GENPARAMS 106 +# define DH_F_DH_CHECK 126 # define DH_F_DH_CHECK_EX 121 # define DH_F_DH_CHECK_PARAMS_EX 122 # define DH_F_DH_CHECK_PUB_KEY_EX 123 diff --git a/crypto/openssl/include/openssl/opensslv.h b/crypto/openssl/include/openssl/opensslv.h index 029d292e63e3..7a8ba63d9603 100644 --- a/crypto/openssl/include/openssl/opensslv.h +++ b/crypto/openssl/include/openssl/opensslv.h @@ -39,8 +39,8 @@ extern "C" { * (Prior to 0.9.5a beta1, a different scheme was used: MMNNFFRBB for * major minor fix final patch/beta) */ -# define OPENSSL_VERSION_NUMBER 0x1010115fL -# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.1u-freebsd 30 May 2023" +# define OPENSSL_VERSION_NUMBER 0x1010116fL +# define OPENSSL_VERSION_TEXT "OpenSSL 1.1.1v-freebsd 1 Aug 2023" /*- * The macros below are to be used for shared library (.so, .dll, ...) From nobody Tue Aug 1 19:20:25 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFlM35h98z4pljh; Tue, 1 Aug 2023 19:20:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFlLg6w6Lz4c30; Tue, 1 Aug 2023 19:20:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690917628; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gxROONEn7VUDm66fq8nYNx9lHEI9AGB4Y0hJnDGRFv4=; b=BvfnmgjHnupQb16/N6maFNJljE/P1eBcUKxNl2aTHui1wQMt7WNaehrKa1UWkmKy4ExHJg MMMG4inXp12hYBIXIrzpNhBrNiXK1z6QhJdGbBUygQqCWcsI9QRQ455nXtwpjKB5dwpq5J m0SzSapM6yRlkqEwKxeh9iNpHlJJ7PAEQ8UVQxPh82n3399plbby1x/xxwCqhrQomI4J08 1sXyfYcBJZqr8thOOPScylAbgYdEEFUo5nxi3rKj/38PMo+Zn3AlIbmkpXF+lyyFeSC5++ rPOIfcvF1cyDaxoPDgGmt++XsiOFXE8Zwfu9K52OXO4K7CV5ohx/6WsqG5VnYQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690917628; a=rsa-sha256; cv=none; b=hgZKq9mTQJ7u7OVmIplOvncucGPuF2ZEmJD0Kkn51aWA0wwPKcC2vl1aLK7NrofDaMGvtK Q634IXIxzKsvN9UidUnKNuEUQcfcd/p3+r1jTGjPnevWihnULgpkysmRWgdAhOlBOmFPrK B0Ns6zyFeYb3OTzjH7cJCmUxsuvha3mWXi4JLe0YZVH5Ns0Y51lStAdBkEVpUfmsv863Qb rkAJN3SeTXOr//Yw53l5y5gO/mqTfEjICVHAipL2/4dNvmdPmLP96yaW5dAmqg0ufdJ1Kx iymQpcD+kN5ex8qMUzMUff7PO026SRtilvAqoi1q2xL6quJ8fPc8CjUC4G1vlA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690917628; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gxROONEn7VUDm66fq8nYNx9lHEI9AGB4Y0hJnDGRFv4=; b=wExZbk0ftKilQhLWZPN9VGcJWFX3kmyPEis5/Ektr9oIDj4jTknXMLk3C2R7S5LE5bgNwz t5ga7d2k21rebtMAnp2zRjGM6NnL3UyT71zde+KulgAc1YocsoMmTeerWS2Iyn43YUPQt8 c7YSAmmCuX0oF5EmAsb+qAXUSF1rkOYcdr8G+LKVPmkkB1SEhS/PO1Vqk2Wj9yHsfnKWt0 YeBcsu3uOmovhpQO7PcsCsiqypDFG1VW8OG3I6Z+lmA//YT3EEyVkluKSeH8QtKsJW9Qv2 pTBHJfOH13MuMGNgb1r2ZNj8NDS9FPrE4cfazbTmlJTAaa7WvPWP+bRQ4rqSuQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFlLd2b9Fzq2l; Tue, 1 Aug 2023 19:20:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371JKPW9038657; Tue, 1 Aug 2023 19:20:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371JKPtb038656; Tue, 1 Aug 2023 19:20:25 GMT (envelope-from git) Date: Tue, 1 Aug 2023 19:20:25 GMT Message-Id: <202308011920.371JKPtb038656@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jung-uk Kim Subject: git: 40693d64cbdd - stable/12 - OpenSSL: Regen manual pages for OpenSSL 1.1.1v List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jkim X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 40693d64cbdd4e6f677bcee7d2215f0c88c11c9c Auto-Submitted: auto-generated The branch stable/12 has been updated by jkim: URL: https://cgit.FreeBSD.org/src/commit/?id=40693d64cbdd4e6f677bcee7d2215f0c88c11c9c commit 40693d64cbdd4e6f677bcee7d2215f0c88c11c9c Author: Jung-uk Kim AuthorDate: 2023-08-01 19:18:47 +0000 Commit: Jung-uk Kim CommitDate: 2023-08-01 19:18:47 +0000 OpenSSL: Regen manual pages for OpenSSL 1.1.1v --- secure/lib/libcrypto/Makefile.inc | 4 ++-- secure/lib/libcrypto/man/man3/ADMISSIONS.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 | 2 +- secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASYNC_start_job.3 | 2 +- secure/lib/libcrypto/man/man3/BF_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ADDR.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_connect.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_base64.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_buffer.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_md.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_null.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_ssl.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_find_type.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_get_data.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_new.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_new_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_printf.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_push.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_read.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_accept.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_bio.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_connect.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_fd.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_file.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_mem.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_null.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_socket.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_set_callback.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_should_retry.3 | 2 +- secure/lib/libcrypto/man/man3/BN_BLINDING_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_CTX_start.3 | 2 +- secure/lib/libcrypto/man/man3/BN_add.3 | 2 +- secure/lib/libcrypto/man/man3/BN_add_word.3 | 2 +- secure/lib/libcrypto/man/man3/BN_bn2bin.3 | 2 +- secure/lib/libcrypto/man/man3/BN_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/BN_copy.3 | 2 +- secure/lib/libcrypto/man/man3/BN_generate_prime.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_inverse.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_mul_montgomery.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_mul_reciprocal.3 | 2 +- secure/lib/libcrypto/man/man3/BN_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_num_bytes.3 | 2 +- secure/lib/libcrypto/man/man3/BN_rand.3 | 2 +- secure/lib/libcrypto/man/man3/BN_security_bits.3 | 2 +- secure/lib/libcrypto/man/man3/BN_set_bit.3 | 2 +- secure/lib/libcrypto/man/man3/BN_swap.3 | 2 +- secure/lib/libcrypto/man/man3/BN_zero.3 | 2 +- secure/lib/libcrypto/man/man3/BUF_MEM_new.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add0_cert.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add1_recipient_cert.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add1_signer.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_compress.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_final.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_RecipientInfos.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_SignerInfos.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_type.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get1_ReceiptRequest.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_sign.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_sign_receipt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_uncompress.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_verify.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_verify_receipt.3 | 2 +- secure/lib/libcrypto/man/man3/CONF_modules_free.3 | 2 +- secure/lib/libcrypto/man/man3/CONF_modules_load_file.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_THREAD_run_once.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_get_ex_new_index.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_memcmp.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_STORE_get0_log_by_id.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_STORE_new.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_new.3 | 2 +- secure/lib/libcrypto/man/man3/CT_POLICY_EVAL_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/DEFINE_STACK_OF.3 | 2 +- secure/lib/libcrypto/man/man3/DES_random_key.3 | 2 +- secure/lib/libcrypto/man/man3/DH_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/DH_generate_parameters.3 | 2 +- secure/lib/libcrypto/man/man3/DH_get0_pqg.3 | 2 +- secure/lib/libcrypto/man/man3/DH_get_1024_160.3 | 2 +- secure/lib/libcrypto/man/man3/DH_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/DH_new.3 | 2 +- secure/lib/libcrypto/man/man3/DH_new_by_nid.3 | 2 +- secure/lib/libcrypto/man/man3/DH_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/DH_size.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_SIG_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_do_sign.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_dup_DH.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_generate_parameters.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_get0_pqg.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_sign.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_size.3 | 2 +- secure/lib/libcrypto/man/man3/DTLS_get_data_mtu.3 | 2 +- secure/lib/libcrypto/man/man3/DTLS_set_timer_cb.3 | 2 +- secure/lib/libcrypto/man/man3/DTLSv1_listen.3 | 2 +- secure/lib/libcrypto/man/man3/ECDSA_SIG_new.3 | 2 +- secure/lib/libcrypto/man/man3/ECPKParameters_print.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GFp_simple_method.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GROUP_copy.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GROUP_new.3 | 2 +- secure/lib/libcrypto/man/man3/EC_KEY_get_enc_flags.3 | 2 +- secure/lib/libcrypto/man/man3/EC_KEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/EC_POINT_add.3 | 2 +- secure/lib/libcrypto/man/man3/EC_POINT_new.3 | 2 +- secure/lib/libcrypto/man/man3/ENGINE_add.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_GET_LIB.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_clear_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_error_string.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_load_crypto_strings.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_load_strings.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_print_errors.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_put_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_remove_state.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_set_mark.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_BytesToKey.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_CIPHER_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestSignInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestVerifyInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_EncodeInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_EncryptInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_MD_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_OpenInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_ASN1_METHOD.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_asn1_get_count.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_derive.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_get_default_digest_nid.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_keygen.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_meth_get_count.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_print_private.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_set1_RSA.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_sign.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_size.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_verify.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_SealInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_SignInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_VerifyInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_aes.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_aria.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_bf_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_blake2b512.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_camellia.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_cast5_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_chacha20.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_des.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_desx_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_idea_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md2.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md4.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md5.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_mdc2.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc2_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc4.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc5_32_12_16_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_ripemd160.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_seed_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha1.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha224.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha3_224.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sm3.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sm4_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_whirlpool.3 | 2 +- secure/lib/libcrypto/man/man3/HMAC.3 | 2 +- secure/lib/libcrypto/man/man3/MD5.3 | 2 +- secure/lib/libcrypto/man/man3/MDC2_Init.3 | 2 +- secure/lib/libcrypto/man/man3/OBJ_nid2obj.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_REQUEST_new.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_cert_to_id.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_request_add1_nonce.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_resp_find_status.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_response_status.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_sendreq_new.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_Applink.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_LH_COMPFUNC.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_LH_stats.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_VERSION_NUMBER.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_config.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_fork_prepare.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_ia32cap.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_init_crypto.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_init_ssl.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_instrument_bus.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_load_builtin_modules.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_malloc.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_secure_malloc.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_INFO.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_LOADER.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_SEARCH.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_expect.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_open.3 | 2 +- secure/lib/libcrypto/man/man3/OpenSSL_add_all_algorithms.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_bytes_read_bio.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_bio_PrivateKey.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_bio_ex.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_write_bio_CMS_stream.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_write_bio_PKCS7_stream.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_create.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_newpass.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_parse.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS5_PBKDF2_HMAC.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_sign.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_sign_add_signer.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_verify.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_generate.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_get0_master.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_new.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_reseed.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_set_callbacks.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_set_ex_data.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_add.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_bytes.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_cleanup.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_egd.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_load_file.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_set_rand_method.3 | 2 +- secure/lib/libcrypto/man/man3/RC4_set_key.3 | 2 +- secure/lib/libcrypto/man/man3/RIPEMD160_Init.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_blinding_on.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_check_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_get0_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_new.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_padding_add_PKCS1_type_1.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_print.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_private_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_public_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_sign.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_sign_ASN1_OCTET_STRING.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_size.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_new.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_print.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_validate.3 | 2 +- secure/lib/libcrypto/man/man3/SHA256_Init.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_read_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_read_PKCS7.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_write_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_write_PKCS7.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CIPHER_get_name.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_COMP_add_compression_method.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set1_prefix.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_flags.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_cmd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_cmd_argv.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add1_chain_cert.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add_extra_chain_cert.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_config.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_dane_enable.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_flush_sessions.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_get0_param.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_get_verify_mode.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_has_client_custom_ext.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_load_verify_locations.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_number.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_cache_size.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_get_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sessions.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set0_CA_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_curves.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_sigalgs.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_verify_cert_store.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_alpn_select_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_store.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_verify_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cipher_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_client_cert_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_client_hello_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ct_validation_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ctlog_list_file.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_default_passwd_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ex_data.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_generate_session_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_info_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_keylog_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_max_cert_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_min_proto_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_mode.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_msg_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_num_tickets.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_psk_client_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_quiet_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_read_ahead.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_record_padding_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_security_level.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_session_cache_mode.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_session_id_context.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_session_ticket_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_split_send_fragment.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ssl_version.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_timeout.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_tlsext_servername_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_status_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_use_srtp.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_dh_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_verify.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_certificate.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_psk_identity_hint.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_serverinfo.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_hostname.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_id_context.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_peer.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_compress_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_ex_data.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_protocol_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_time.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_has_ticket.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_is_resumable.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_print.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_set1_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_accept.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_alert_type_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_alloc_buffers.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_check_chain.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_clear.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_connect.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_do_handshake.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_export_keying_material.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_extension_supported.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get0_peer_scts.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_SSL_CTX.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_all_async_fds.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_ciphers.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_client_random.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_current_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_default_timeout.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_extms_support.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_fd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_cert_chain.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_certificate.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_signature_nid.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_tmp_key.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_psk_identity.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_rbio.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_shared_sigalgs.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_verify_result.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_in_init.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_key_update.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_library_init.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_load_client_CA_file.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_pending.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_read.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_read_early_data.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_rstate_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_session_reused.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set1_host.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_bio.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_connect_state.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_fd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_verify_result.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_state_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_want.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_write.3 | 2 +- secure/lib/libcrypto/man/man3/UI_STRING.3 | 2 +- secure/lib/libcrypto/man/man3/UI_UTIL_read_pw.3 | 2 +- secure/lib/libcrypto/man/man3/UI_create_method.3 | 2 +- secure/lib/libcrypto/man/man3/UI_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509V3_get_d2i.3 | 2 +- secure/lib/libcrypto/man/man3/X509_ALGOR_dup.3 | 2 +- secure/lib/libcrypto/man/man3/X509_CRL_get0_by_serial.3 | 2 +- secure/lib/libcrypto/man/man3/X509_EXTENSION_set_object.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP_hash_dir.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_ENTRY_get_object.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_add_entry_by_txt.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_get0_der.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_get_index_by_NID.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_print_ex.3 | 2 +- secure/lib/libcrypto/man/man3/X509_PUBKEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_SIG_get0.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_set_verify_cb.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_add_cert.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_get0_param.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_set_verify_cb_func.3 | 2 +- secure/lib/libcrypto/man/man3/X509_VERIFY_PARAM_set_flags.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_ca.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_host.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_issued.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_private_key.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_purpose.3 | 2 +- secure/lib/libcrypto/man/man3/X509_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/X509_cmp_time.3 | 2 +- secure/lib/libcrypto/man/man3/X509_digest.3 | 2 +- secure/lib/libcrypto/man/man3/X509_dup.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_notBefore.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_signature.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_uids.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_extension_flags.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_pubkey.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_serialNumber.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_subject_name.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_version.3 | 2 +- secure/lib/libcrypto/man/man3/X509_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_sign.3 | 2 +- secure/lib/libcrypto/man/man3/X509_verify_cert.3 | 2 +- secure/lib/libcrypto/man/man3/X509v3_get_ext_by_NID.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_DHparams.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_PKCS8PrivateKey_bio.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_PrivateKey.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_SSL_SESSION.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_X509.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_CMS_bio_stream.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_PKCS7_bio_stream.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_re_X509_tbs.3 | 2 +- secure/lib/libcrypto/man/man3/o2i_SCT_LIST.3 | 2 +- secure/lib/libcrypto/man/man5/x509v3_config.5 | 2 +- secure/lib/libcrypto/man/man7/Ed25519.7 | 2 +- secure/lib/libcrypto/man/man7/RAND.7 | 2 +- secure/lib/libcrypto/man/man7/RAND_DRBG.7 | 2 +- secure/lib/libcrypto/man/man7/RSA-PSS.7 | 2 +- secure/lib/libcrypto/man/man7/SM2.7 | 2 +- secure/lib/libcrypto/man/man7/X25519.7 | 2 +- secure/lib/libcrypto/man/man7/bio.7 | 2 +- secure/lib/libcrypto/man/man7/ct.7 | 2 +- secure/lib/libcrypto/man/man7/des_modes.7 | 2 +- secure/lib/libcrypto/man/man7/evp.7 | 2 +- secure/lib/libcrypto/man/man7/ossl_store-file.7 | 2 +- secure/lib/libcrypto/man/man7/ossl_store.7 | 2 +- secure/lib/libcrypto/man/man7/passphrase-encoding.7 | 2 +- secure/lib/libcrypto/man/man7/proxy-certificates.7 | 2 +- secure/lib/libcrypto/man/man7/scrypt.7 | 2 +- secure/lib/libcrypto/man/man7/ssl.7 | 2 +- secure/lib/libcrypto/man/man7/x509.7 | 2 +- secure/usr.bin/openssl/man/CA.pl.1 | 2 +- secure/usr.bin/openssl/man/asn1parse.1 | 2 +- secure/usr.bin/openssl/man/ca.1 | 2 +- secure/usr.bin/openssl/man/ciphers.1 | 2 +- secure/usr.bin/openssl/man/cms.1 | 2 +- secure/usr.bin/openssl/man/crl.1 | 2 +- secure/usr.bin/openssl/man/crl2pkcs7.1 | 2 +- secure/usr.bin/openssl/man/dgst.1 | 2 +- secure/usr.bin/openssl/man/dhparam.1 | 2 +- secure/usr.bin/openssl/man/dsa.1 | 2 +- secure/usr.bin/openssl/man/dsaparam.1 | 2 +- secure/usr.bin/openssl/man/ec.1 | 2 +- secure/usr.bin/openssl/man/ecparam.1 | 2 +- secure/usr.bin/openssl/man/enc.1 | 2 +- secure/usr.bin/openssl/man/engine.1 | 2 +- secure/usr.bin/openssl/man/errstr.1 | 2 +- secure/usr.bin/openssl/man/gendsa.1 | 2 +- secure/usr.bin/openssl/man/genpkey.1 | 2 +- secure/usr.bin/openssl/man/genrsa.1 | 2 +- secure/usr.bin/openssl/man/list.1 | 2 +- secure/usr.bin/openssl/man/nseq.1 | 2 +- secure/usr.bin/openssl/man/ocsp.1 | 2 +- secure/usr.bin/openssl/man/openssl.1 | 2 +- secure/usr.bin/openssl/man/passwd.1 | 2 +- secure/usr.bin/openssl/man/pkcs12.1 | 2 +- secure/usr.bin/openssl/man/pkcs7.1 | 2 +- secure/usr.bin/openssl/man/pkcs8.1 | 2 +- secure/usr.bin/openssl/man/pkey.1 | 2 +- secure/usr.bin/openssl/man/pkeyparam.1 | 2 +- secure/usr.bin/openssl/man/pkeyutl.1 | 2 +- secure/usr.bin/openssl/man/prime.1 | 2 +- secure/usr.bin/openssl/man/rand.1 | 2 +- secure/usr.bin/openssl/man/req.1 | 2 +- secure/usr.bin/openssl/man/rsa.1 | 2 +- secure/usr.bin/openssl/man/rsautl.1 | 2 +- secure/usr.bin/openssl/man/s_client.1 | 2 +- secure/usr.bin/openssl/man/s_server.1 | 2 +- secure/usr.bin/openssl/man/s_time.1 | 2 +- secure/usr.bin/openssl/man/sess_id.1 | 2 +- secure/usr.bin/openssl/man/smime.1 | 2 +- secure/usr.bin/openssl/man/speed.1 | 2 +- secure/usr.bin/openssl/man/spkac.1 | 2 +- secure/usr.bin/openssl/man/srp.1 | 2 +- secure/usr.bin/openssl/man/storeutl.1 | 2 +- secure/usr.bin/openssl/man/ts.1 | 2 +- secure/usr.bin/openssl/man/tsget.1 | 2 +- secure/usr.bin/openssl/man/verify.1 | 2 +- secure/usr.bin/openssl/man/version.1 | 2 +- secure/usr.bin/openssl/man/x509.1 | 2 +- 535 files changed, 536 insertions(+), 536 deletions(-) diff --git a/secure/lib/libcrypto/Makefile.inc b/secure/lib/libcrypto/Makefile.inc index 1ec6c3d2afa9..76d23befcea2 100644 --- a/secure/lib/libcrypto/Makefile.inc +++ b/secure/lib/libcrypto/Makefile.inc @@ -3,8 +3,8 @@ .include # OpenSSL version used for manual page generation -OPENSSL_VER= 1.1.1u -OPENSSL_DATE= 2023-05-30 +OPENSSL_VER= 1.1.1v +OPENSSL_DATE= 2023-08-01 LCRYPTO_SRC= ${SRCTOP}/crypto/openssl LCRYPTO_DOC= ${LCRYPTO_SRC}/doc diff --git a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 index a9e7033ea78b..385b65a1f57a 100644 --- a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 +++ b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ADMISSIONS 3" -.TH ADMISSIONS 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ADMISSIONS 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 index 1c937e84532a..3e7cfc2223f7 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_INTEGER_GET_INT64 3" -.TH ASN1_INTEGER_GET_INT64 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_INTEGER_GET_INT64 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 index fbee87f11652..056eb016fe06 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_LOOKUP 3" -.TH ASN1_ITEM_LOOKUP 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_ITEM_LOOKUP 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 index 587551817383..9ad6dae7622d 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_OBJECT_NEW 3" -.TH ASN1_OBJECT_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_OBJECT_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 index 4beeac1e8659..631ac1c07009 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_TABLE_ADD 3" -.TH ASN1_STRING_TABLE_ADD 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_TABLE_ADD 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 index 365e3ca2b137..157b2389eb33 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_LENGTH 3" -.TH ASN1_STRING_LENGTH 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_LENGTH 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 index 2f92aad6878d..38d8efcd109b 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_NEW 3" -.TH ASN1_STRING_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 index 9b6785e0fb0f..fa6d233333c6 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_PRINT_EX 3" -.TH ASN1_STRING_PRINT_EX 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_STRING_PRINT_EX 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 index 12ac4d303b97..32f0f90b4422 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TIME_SET 3" -.TH ASN1_TIME_SET 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_TIME_SET 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 index f99049a86da1..6354f8053f24 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TYPE_GET 3" -.TH ASN1_TYPE_GET 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_TYPE_GET 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 index f3ffef140959..9d091a577ae0 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_GENERATE_NCONF 3" -.TH ASN1_GENERATE_NCONF 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASN1_GENERATE_NCONF 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 b/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 index 5b40bc64dcaf..707354c38646 100644 --- a/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASYNC_WAIT_CTX_NEW 3" -.TH ASYNC_WAIT_CTX_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASYNC_WAIT_CTX_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 b/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 index b96ac2792a04..94286577dceb 100644 --- a/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 +++ b/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASYNC_START_JOB 3" -.TH ASYNC_START_JOB 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH ASYNC_START_JOB 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BF_encrypt.3 b/secure/lib/libcrypto/man/man3/BF_encrypt.3 index b108992b96e9..6979284edb61 100644 --- a/secure/lib/libcrypto/man/man3/BF_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/BF_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BF_ENCRYPT 3" -.TH BF_ENCRYPT 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BF_ENCRYPT 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ADDR.3 b/secure/lib/libcrypto/man/man3/BIO_ADDR.3 index f26c50053b87..1680ec8ddedd 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ADDR.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ADDR.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_ADDR 3" -.TH BIO_ADDR 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_ADDR 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 b/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 index ed925f3b92b0..d9ef260a9541 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_ADDRINFO 3" -.TH BIO_ADDRINFO 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_ADDRINFO 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_connect.3 b/secure/lib/libcrypto/man/man3/BIO_connect.3 index 18be78af930a..ec4eda157305 100644 --- a/secure/lib/libcrypto/man/man3/BIO_connect.3 +++ b/secure/lib/libcrypto/man/man3/BIO_connect.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_CONNECT 3" -.TH BIO_CONNECT 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_CONNECT 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ctrl.3 b/secure/lib/libcrypto/man/man3/BIO_ctrl.3 index 50f0f9b6aece..8e67876428d1 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ctrl.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ctrl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_CTRL 3" -.TH BIO_CTRL 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_CTRL 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_base64.3 b/secure/lib/libcrypto/man/man3/BIO_f_base64.3 index ef32b8ab15ae..8e85ff854025 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_base64.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_base64.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_BASE64 3" -.TH BIO_F_BASE64 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_BASE64 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 b/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 index 1715638ded6a..caecb053ed94 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_BUFFER 3" -.TH BIO_F_BUFFER 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_BUFFER 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 b/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 index 4a0d7066effa..775a375f5bf9 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_CIPHER 3" -.TH BIO_F_CIPHER 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_CIPHER 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_md.3 b/secure/lib/libcrypto/man/man3/BIO_f_md.3 index 3d178b1e6339..7778f5a4cf49 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_md.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_md.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_MD 3" -.TH BIO_F_MD 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_MD 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_null.3 b/secure/lib/libcrypto/man/man3/BIO_f_null.3 index 31e95b11c712..799e399146e9 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_null.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_null.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_NULL 3" -.TH BIO_F_NULL 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_NULL 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 b/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 index 8dabf1b4cda7..6764628281b6 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_SSL 3" -.TH BIO_F_SSL 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_F_SSL 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_find_type.3 b/secure/lib/libcrypto/man/man3/BIO_find_type.3 index bfd069a4727b..3a599024f9dc 100644 --- a/secure/lib/libcrypto/man/man3/BIO_find_type.3 +++ b/secure/lib/libcrypto/man/man3/BIO_find_type.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_FIND_TYPE 3" -.TH BIO_FIND_TYPE 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_FIND_TYPE 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_get_data.3 b/secure/lib/libcrypto/man/man3/BIO_get_data.3 index c5d571487d72..97480d58a53e 100644 --- a/secure/lib/libcrypto/man/man3/BIO_get_data.3 +++ b/secure/lib/libcrypto/man/man3/BIO_get_data.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_GET_DATA 3" -.TH BIO_GET_DATA 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_GET_DATA 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 b/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 index 6af7a0480915..700f47303fcd 100644 --- a/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 +++ b/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_GET_EX_NEW_INDEX 3" -.TH BIO_GET_EX_NEW_INDEX 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_GET_EX_NEW_INDEX 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_meth_new.3 b/secure/lib/libcrypto/man/man3/BIO_meth_new.3 index 81ef93926bf9..b336bd4828b2 100644 --- a/secure/lib/libcrypto/man/man3/BIO_meth_new.3 +++ b/secure/lib/libcrypto/man/man3/BIO_meth_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_METH_NEW 3" -.TH BIO_METH_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_METH_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_new.3 b/secure/lib/libcrypto/man/man3/BIO_new.3 index d4cbf05176e0..3bfaca2f0327 100644 --- a/secure/lib/libcrypto/man/man3/BIO_new.3 +++ b/secure/lib/libcrypto/man/man3/BIO_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_NEW 3" -.TH BIO_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_NEW 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 b/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 index 0dfc6cdd9fa0..ffa6b6995074 100644 --- a/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 +++ b/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_NEW_CMS 3" -.TH BIO_NEW_CMS 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_NEW_CMS 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 b/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 index 75ff669669f7..6e2ab1308cab 100644 --- a/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 +++ b/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_PARSE_HOSTSERV 3" -.TH BIO_PARSE_HOSTSERV 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_PARSE_HOSTSERV 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_printf.3 b/secure/lib/libcrypto/man/man3/BIO_printf.3 index 2aa5541f86be..a218876b94ef 100644 --- a/secure/lib/libcrypto/man/man3/BIO_printf.3 +++ b/secure/lib/libcrypto/man/man3/BIO_printf.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_PRINTF 3" -.TH BIO_PRINTF 3 "2023-05-30" "1.1.1u" "OpenSSL" +.TH BIO_PRINTF 3 "2023-08-01" "1.1.1v" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_push.3 b/secure/lib/libcrypto/man/man3/BIO_push.3 index c4d41b999494..dddc57e83a1c 100644 --- a/secure/lib/libcrypto/man/man3/BIO_push.3 +++ b/secure/lib/libcrypto/man/man3/BIO_push.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" *** 6519 LINES SKIPPED *** From nobody Tue Aug 1 20:03:54 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmJt2Hn1z4pnWN; Tue, 1 Aug 2023 20:03:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmJq2gb4z3G56; Tue, 1 Aug 2023 20:03:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tTfwB1J7wezmenYJJrz2IPU2om1TQFXaZm9D5fdt5U8=; b=QO42P6s3C19clVdbgOWBGI7w0/m7CMa0XOdJsW0ksI7M9sCOXrnPHveBG81GGBXhX6f3fR 9Kbyevpw8ZHEHLcZ7lDxLfJXyheCquat0m08GrV3izx2D12mWeZqVQ8soDXOR8dRd3DRpj opRXJZBYQYks7Mh4vEEf7fqLog1Nvv/I9v+GZF2kIiWeo0jJXQ3DJ4rg3aVQJAxrQSWJMj Kx9GB2HhSyOpugSjQR2stTC99Ele4JM08PklPF22H4K0QHkOtdNrUM4XHkqNGxihTwYvwo F+D+EDeHVfKqNIUEAUcY7dsEii3RCrzxYJTB9pHJMAAQJoq7vwkENpz1sPTQAQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920235; a=rsa-sha256; cv=none; b=E3RPjoEoMPjvJobSpedVMN5MSjmvoqoxFtValpd03fEl2id0vajr0laziayOGUJeG/T7Po eWNXT6KebIgtGRShe37pNoh5a3ZN6jtSLNvvpmOrAnHa7lsRfMWmGx8oQGimLWINVpRXYx uhIi4TOzYuK7YIpcFIKThzU2B/kE8eNx3VvkY+mLTjlDEj+AZYVB+DPWz9oESmBO476Apx fZSYzX5bd3D0qXbSWVEu8JEc1mPDHZ+6GdvtdhB4gYqsn7aZdNNBm352baYDf4XxULkVYT 7aWfFE5BICemXs3359ZmnQBE03ixh26Vno3AIZq7mawyuA/u9iIOkgWPEL0CNQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tTfwB1J7wezmenYJJrz2IPU2om1TQFXaZm9D5fdt5U8=; b=GqbISdNMDPUEfdA+gr9S839D0FX2LSDdZ/e9hXtz4VZJPpTKR2MCbkuiKKfIhoPkYBCoxu AfHLLXYW9HKkmrtYfZ07m5GtT7S434oa0VzAbfxPSoVALC7u7aRahmT2ASvdFhMqow5nZ2 TmzGrMjrktb2Fwsw96SJH4Vg61KCxA6d7POcnTrKM6SCV0f9//pbBY1WsuCggs442kI3nZ JRGEEATHb0BRCryKAbVn3PKmS0hbcKN/p/331LCSF7jzbTPngkKEsQXCzFhbttNOfvohVC WHSzBXQeYy4gtv3Xdjzxy5xx4sMxTF3wEsi/jK/3w6XZvRjf+H0s/0bdN+kKaw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmJp6DGSzr1S; Tue, 1 Aug 2023 20:03:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K3s1R012806; Tue, 1 Aug 2023 20:03:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K3sxL012805; Tue, 1 Aug 2023 20:03:54 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:03:54 GMT Message-Id: <202308012003.371K3sxL012805@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 9fe302d78109 - stable/13 - bhyve: Fully reset the fwctl state machine if the guest requests a reset. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 9fe302d78109b12867bd933bb68cd900c9940b7d Auto-Submitted: auto-generated The branch stable/13 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=9fe302d78109b12867bd933bb68cd900c9940b7d commit 9fe302d78109b12867bd933bb68cd900c9940b7d Author: John Baldwin AuthorDate: 2023-06-29 18:27:12 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:48:53 +0000 bhyve: Fully reset the fwctl state machine if the guest requests a reset. If a guest tries to reset the fwctl device while a pending request was in flight, the fwctl state machine can be left in an incomplete state. Specifically, rinfo is not cleared. Normally the state machine for fwctl alternates between REQ (receiving request) and RESP (sending response) and ignores port writes while in RESP or port reads while in REQ. Once a guest completes the writes to the port to send a request, the state machine transitions to RESP and ignores future writes. However, if a guest writes a full request and then resets the fwctl device, the state would transition to REQ without draining the pending response or discarding the received request. Instead, additional port writes after the reset were treated as new payload bytes, but were appended to the previously-received request and could overflow the fget_str buffer. To fix, fully reset the fwctl state machine if the guest requests a reset. admbugs: 998 Approved by: so Reviewed by: markj Reported by: Omri Ben Bassat Security: FreeBSD-SA-23:07.bhyve Security: CVE-2023-3494 (cherry picked from commit bed3ae1d7863ac1e0b1e82ae7bf952937e921efe) --- usr.sbin/bhyve/fwctl.c | 36 +++++++++++++++++++++++++++--------- 1 file changed, 27 insertions(+), 9 deletions(-) diff --git a/usr.sbin/bhyve/fwctl.c b/usr.sbin/bhyve/fwctl.c index 5227c06f0da7..24fedfab8885 100644 --- a/usr.sbin/bhyve/fwctl.c +++ b/usr.sbin/bhyve/fwctl.c @@ -67,12 +67,11 @@ __FBSDID("$FreeBSD$"); * Back-end state-machine */ static enum state { - DORMANT, IDENT_WAIT, IDENT_SEND, REQ, RESP -} be_state = DORMANT; +} be_state; static uint8_t sig[] = { 'B', 'H', 'Y', 'V' }; static u_int ident_idx; @@ -200,6 +199,7 @@ static void fget_data(uint32_t data, uint32_t len __unused) { + assert(fget_cnt + sizeof(uint32_t) <= sizeof(fget_str)); memcpy(&fget_str[fget_cnt], &data, sizeof(data)); fget_cnt += sizeof(uint32_t); } @@ -344,7 +344,8 @@ static int fwctl_request_data(uint32_t value) { - /* Make sure remaining size is >= 0 */ + /* Make sure remaining size is > 0 */ + assert(rinfo.req_size > 0); if (rinfo.req_size <= sizeof(uint32_t)) rinfo.req_size = 0; else @@ -441,6 +442,28 @@ fwctl_response(uint32_t *retval) return (0); } +static void +fwctl_reset(void) +{ + + switch (be_state) { + case RESP: + /* If a response was generated but not fully read, discard it. */ + fwctl_response_done(); + break; + case REQ: + /* Discard partially-received request. */ + memset(&rinfo, 0, sizeof(rinfo)); + break; + case IDENT_WAIT: + case IDENT_SEND: + break; + } + + be_state = IDENT_SEND; + ident_idx = 0; +} + /* * i/o port handling. @@ -468,18 +491,13 @@ fwctl_inb(void) static void fwctl_outw(uint16_t val) { - if (be_state == DORMANT) { - return; - } - if (val == 0) { /* * The guest wants to read the signature. It's possible that the * guest is unaware of the fwctl state at this moment. For that * reason, reset the state machine unconditionally. */ - be_state = IDENT_SEND; - ident_idx = 0; + fwctl_reset(); } } From nobody Tue Aug 1 20:03:55 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmJt1BKjz4pnrB; Tue, 1 Aug 2023 20:03:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmJq73bcz3GYF; Tue, 1 Aug 2023 20:03:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UZu3oGBb3goOR0OtpGoJxp+bKvA21+NrkaWi8XWWUCg=; b=j+VuS5rOzv5h52xGmNqvMMYnmrpCrICVJ9u2cRdwmg4nzaLB34MNidBVYi5CIw9HFic0ZL SnIyZEAkDGwZvnFQdFyZ6sC9N74f/O6YVTlrnBQJ9u4TtWPnLOk9ZMI0SVlUJc2ty2Gb4l 9AVkfOjsnH9qqzFSTVyM1dlHocf8JW64huAfzgSfQtuZ0AobTaFMIunQUY+0ZzESMWnL8L HO/Fi9BYe8V1vhGnjC2otCvqbnUZz/sec9z5eoQazYzXyayo5F1D46+fxWjr8OgepApvTz keHzi7OPPtthu2habBe9ESN+7WLra4Wb38NJaRi9K5rVkCM1unkjO0hsGLEhsg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920236; a=rsa-sha256; cv=none; b=MX7YC4k/NKk60mfpSyMOFIT9s4pNtRi9DVF1HkOsT3yRbM9+BR/+YFRK0WkTEKSDlYdQhg a1isx86KPBxkq6jcaPQMYANj13Xv4S5DXNBw43NWncCnEKm6WGY1nP/zFEMWus/2xBZ7BB chvXrfLCz+Yf4eeQ5ZtA2cK8xihzi6ZX6uUdBmj1hxxoJEFw5DkeE4JdvGwPNgic/E+c/i 8hkJhCxowsfjrPvX3s7zAxvNCIpXrxrokGvc8GJO1g3qJbN4r8IaY6AKH9v1H83EAfUYIG DzQSnVjbGAQyLpO4ZInEXj/RNI+RnMQ5zKMRLtfWk2tK8YRosP/U04uomgv6LA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UZu3oGBb3goOR0OtpGoJxp+bKvA21+NrkaWi8XWWUCg=; b=ZyLsdm8k6PmPEcnfWlulRqRdVB1jfZgh23MQcvxt074hcjUBzTKfv++2J7Oc8bsHwt2JH7 CT1B7g/p0JnrqSXTsSYctZ0ondwY+8czK24g4CtfCfOW8KXppTQb3CzH5klEfYX2c74gob dY8fBPtuDJ2V8jfOZ+8LiEu92xK4tH/Ic/K4wsWq/iLOT1x9ysG/kMXm25ldZNPtNoukNy k0hGprdK+2tOd5Q2X36VNwUK/vQZtorZ+nk/8uP8aqBX4dGkjp0gUKUakV36KllVfqdIJ+ l7iLEYQWB9xJiOmrZwC4Klj7z/FjgOj2kMTkr5wybJ/k7tzvOf650jPRjBY+zw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmJq66KhzqvM; Tue, 1 Aug 2023 20:03:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K3t1f012825; Tue, 1 Aug 2023 20:03:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K3tcM012824; Tue, 1 Aug 2023 20:03:55 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:03:55 GMT Message-Id: <202308012003.371K3tcM012824@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 9515f04fe3b1 - stable/13 - frag6: Avoid a possible integer overflow in fragment handling List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 9515f04fe3b12b9e6ef6c802b647dd4cbdba621b Auto-Submitted: auto-generated The branch stable/13 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=9515f04fe3b12b9e6ef6c802b647dd4cbdba621b commit 9515f04fe3b12b9e6ef6c802b647dd4cbdba621b Author: Jonathan T. Looney AuthorDate: 2023-08-01 14:58:34 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:49:07 +0000 frag6: Avoid a possible integer overflow in fragment handling Reviewed by: kp, markj, bz Approved by: so Security: FreeBSD-SA-23:06.ipv6 Security: CVE-2023-3107 (cherry picked from commit ff3d1a3f9d71e706f320f51bae258e4e1a51b388) --- sys/netinet6/frag6.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/sys/netinet6/frag6.c b/sys/netinet6/frag6.c index e0857d3af3e8..023470b20033 100644 --- a/sys/netinet6/frag6.c +++ b/sys/netinet6/frag6.c @@ -806,6 +806,11 @@ postinsert: /* Adjust offset to point where the original next header starts. */ offset = ip6af->ip6af_offset - sizeof(struct ip6_frag); free(ip6af, M_FRAG6); + if ((u_int)plen + (u_int)offset - sizeof(struct ip6_hdr) > + IPV6_MAXPACKET) { + frag6_freef(q6, bucket); + goto dropfrag; + } ip6 = mtod(m, struct ip6_hdr *); ip6->ip6_plen = htons((u_short)plen + offset - sizeof(struct ip6_hdr)); if (q6->ip6q_ecn == IPTOS_ECN_CE) From nobody Tue Aug 1 20:04:21 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKK6xxlz4pnkt; Tue, 1 Aug 2023 20:04:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKK59skz3GWC; Tue, 1 Aug 2023 20:04:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920261; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nTe8f6PdpMHkpbQ8WiSHeoaEI0MgqKnHVepS7MT7Q4M=; b=qDIlnzKyf/ooOyS+c9uc17QkOvfwy8DX0gku1UDY174V3jXLgXJLSOle2oNasLnXL1qpCj xPskr+Q4NAooB8KmMQf4rXYIrSHBmxae8Rcm4BiYta3WWSNXbZIevEMXTUnn0DzHF6YsXs zGbEHTTxVbQAJphZkrnsenZ2vFfkNyvajB62UEZigEK+Yk0uIolZCR4cpATBOerZdBApxv oBeqQWBVd1qxGXCCeX4e4ZVa4/E+/xLfGOgzdrcjfGkjFya/TANHQj3PFlC/sXGMykPdKb J0eMGBWsUPc2qOj1gUMKClKJHk9vVKbATKD5X7wpXfcPTMLhlbJxW66M1I+TMg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920261; a=rsa-sha256; cv=none; b=MC31/Vjl6CeDQxXsREV9tAbl7wjUo4OBK4VwdvLQlBlGoyyP5Ux7rr7vP+u1yagkC/JBXK oEphjSXwNHaFW/+jEv7fzYw8Qt/GwwAUlLcnemFAYmMyS5ndR1dnih43KzlxLnqm4Hkywz 7/NOMjAU0KPZ1oWHqqEgEjeP1Udcl4lj4DQDE5tNeriBKNbwu2KNBzs9iKsCz6bAYuiezY t2LIOavJN8fGElqVnNR1zt1KAOW4wWYRGDUK7q9FZ27JKHLcGUQ64q5pp35cS3cWINNOEX cVduUJH+JiGFCgMT/df7ooel6sqvGLmcMom3vUOzfVZWEs0noXSCXGlrN10EYg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920261; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nTe8f6PdpMHkpbQ8WiSHeoaEI0MgqKnHVepS7MT7Q4M=; b=Fd4OujeANZzIl4jKDs3T/6orn0GhTJCxNrX71s0WMAS4X/CmqyaIwDTv7Osh6ey8Bv4qK8 6JElTDxhfE/ZVKxsKt6rYk6hB/cHfK66lU9ji2tGPo69/dxQGvScJ6pigUQ8qRmxhbmFqM Q17DcBuxlVbbLu6asKl3f69WCZxDULuteOgiP9RMnCqsNbUGlV9TeC2SMIZpJWrnqOR5sI Shl3ZU/4NA4+UKF6du/vQh43uZorkLLcZ7O7zIePa2JOsO7KIOhXHXq3E3FH8vR/gSU77p UKyOHJn3/1kitB+Rk87e/Nms0jYPVLVDe6qfaalQrUvt3RMIcokqBVUO+M6MGg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKK3xDbzrMD; Tue, 1 Aug 2023 20:04:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4Llq013106; Tue, 1 Aug 2023 20:04:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4LrK013105; Tue, 1 Aug 2023 20:04:21 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:21 GMT Message-Id: <202308012004.371K4LrK013105@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 4341433a673f - releng/13.2 - Add UPDATING entries and bump version List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: 4341433a673fde3e1c1554b9daa15d4db71f6edb Auto-Submitted: auto-generated The branch releng/13.2 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=4341433a673fde3e1c1554b9daa15d4db71f6edb commit 4341433a673fde3e1c1554b9daa15d4db71f6edb Author: Mark Johnston AuthorDate: 2023-08-01 15:12:45 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:51:39 +0000 Add UPDATING entries and bump version Approved by: so --- UPDATING | 17 +++++++++++++++++ sys/conf/newvers.sh | 2 +- 2 files changed, 18 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index a19fcc6cf780..8cfa9ff88fd7 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,23 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20230801: + 13.2-RELEASE-p2 FreeBSD-EN-23:08.vnet + FreeBSD-SA-23:06.ipv6 + FreeBSD-SA-23:07.bhyve + FreeBSD-SA-23:08.ssh + FreeBSD-SA-23:09.pam_krb5 + + VNET and DCPU modules panic on arm64 due to linker relaxation [EN-23:08.vnet] + + Remote denial of service in IPv6 fragment reassembly [SA-23:06.ipv6] + + bhyve privileged guest escape via fwctl [SA-23:07.bhyve] + + Potential remote code execution via ssh-agent forwarding [SA-23:08.ssh] + + Network authentication attack via pam_krb5 [SA-23:09.pam_krb5] + 20230621: 13.2-RELEASE-p1 FreeBSD-EN-23:06.loader FreeBSD-EN-23:07.mpr diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index e2d05fc79aeb..85d2cb24a37c 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -54,7 +54,7 @@ TYPE="FreeBSD" REVISION="13.2" -BRANCH="RELEASE-p1" +BRANCH="RELEASE-p2" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Tue Aug 1 20:04:20 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKK4rQ2z4pnrP; Tue, 1 Aug 2023 20:04:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKJ4CXcz3GN8; Tue, 1 Aug 2023 20:04:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920260; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=S/9x9AGrWU57iSXJsnAokBi8Hxz7i7qPM3rcJuawnQI=; b=nOHBAcD2vimYkm3KZYfUGoJNgRx/wQKFrXJRlPZDWxE2fYsZbWi3tkvdCKIylwgWhWaNUT hmq/ASBTHHhGLZrQea42kPYsjSqRk/Yn6EwOahtkCWGk4Yw0R02ibDeIIe72cCiqnCaTpu 4dkqYuO4vDG8HxI0AxiXzcoT4K5JrYV0+2uETgfG8jwxrk2USYJRoPAlUb6KqF9LrGo4u1 8MYYyR9v3IOATGo3bds7AiEIu0IHs6nOAgxeX6A9pWz4m1uBuxK31FO6mhfgekrRLXV+K/ 3FBtqaYWi+toq4vg+B0L603FHMgWYBKlV85jOP6QwTlo5l1MFWHU+JPSMb7jDw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920260; a=rsa-sha256; cv=none; b=Zn+wYNc0WQUs0+4Khf1Gdd5eTqTUvHHkoSABBYjEFFDA2mLs1l3pEeP/DphO0xmGXdCPQ6 kRZVHtXIbsxFl48kfHwY0knKHowcSFxMy0OmZ3U/bAHtr4M1V0LHe1C5dB2kGIPLi78s+S h2cBmmhInDx443GeeBaiG3RloowV/v9lHyfYOLdi7kL1ypehAgsV5qBJPfhZMHQFZJfakC iI9To08RZRdIRn+jy3nX6n5VDumTm1PMSUhDbj87MxFfa6U07YUbRNtz+HextdxLxR/pxN 2j5Tmt9NEOpRLAQSrJu7J1+07aSm9r1EL9WS1HeXHCwpxsTNfC5TmVN8gQ/i2g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920260; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=S/9x9AGrWU57iSXJsnAokBi8Hxz7i7qPM3rcJuawnQI=; b=tRYAPLJ3skYGJJbo53VJUdtFNQgTBdLd7EnrIoBMcBTT98FR9P2sLwDp3BcdncYj03B0jV f6MZP1+kf9z//RhwKDhh0qbyCxBIS9j0PxG8dpLJJ+HCKKaNOOaKAIgYlcBFYHre1nLNuR 3clEvzeJU4qwSYlTQYiMq7AUvRCaI46RpcWxhfABp1Snv3v2/wasFF8NDrCJNS11/Rl3O9 +fdM1O6yuJ2KZuI7j00+F7/5qAMD6nvqSH9XTLfIW463U7MDF2BeBTFrkeCYEevmp8BWca odipEzfR4X9RZVrFM5i3dm/SgePNrsrXF7fKhnxxKYTZvPJjWCFIEE+bdpAt8w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKJ3160zr1W; Tue, 1 Aug 2023 20:04:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4Kn6013086; Tue, 1 Aug 2023 20:04:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4Kba013085; Tue, 1 Aug 2023 20:04:20 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:20 GMT Message-Id: <202308012004.371K4Kba013085@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: da38eaca4a22 - releng/13.2 - frag6: Avoid a possible integer overflow in fragment handling List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: da38eaca4a22bc8ab65df825c910adbf02536873 Auto-Submitted: auto-generated The branch releng/13.2 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=da38eaca4a22bc8ab65df825c910adbf02536873 commit da38eaca4a22bc8ab65df825c910adbf02536873 Author: Jonathan T. Looney AuthorDate: 2023-08-01 14:58:34 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:51:27 +0000 frag6: Avoid a possible integer overflow in fragment handling Reviewed by: kp, markj, bz Approved by: so Security: FreeBSD-SA-23:06.ipv6 Security: CVE-2023-3107 (cherry picked from commit ff3d1a3f9d71e706f320f51bae258e4e1a51b388) (cherry picked from commit 9515f04fe3b12b9e6ef6c802b647dd4cbdba621b) --- sys/netinet6/frag6.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/sys/netinet6/frag6.c b/sys/netinet6/frag6.c index e0857d3af3e8..023470b20033 100644 --- a/sys/netinet6/frag6.c +++ b/sys/netinet6/frag6.c @@ -806,6 +806,11 @@ postinsert: /* Adjust offset to point where the original next header starts. */ offset = ip6af->ip6af_offset - sizeof(struct ip6_frag); free(ip6af, M_FRAG6); + if ((u_int)plen + (u_int)offset - sizeof(struct ip6_hdr) > + IPV6_MAXPACKET) { + frag6_freef(q6, bucket); + goto dropfrag; + } ip6 = mtod(m, struct ip6_hdr *); ip6->ip6_plen = htons((u_short)plen + offset - sizeof(struct ip6_hdr)); if (q6->ip6q_ecn == IPTOS_ECN_CE) From nobody Tue Aug 1 20:04:16 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKK44Wpz4pnjP; Tue, 1 Aug 2023 20:04:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKG0KjDz3GP2; Tue, 1 Aug 2023 20:04:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920258; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EOi7JfGdZlDKMYIuNuX8/yg7v3T/0DEGZhGVmK07t44=; b=udxAkq4ldQCh6We0f5xx9SMtOLnqUJF3/wJU2ovgffTIYubWFHGTec3gxVQqNCNjJ9udWP WPaTRV1W9iZz231PWkpUvjcQ1+Y96TdXydrWk3kGTXfZVZth1EDP3fWbiFlL6/WenXcYCJ cswy81cV4kBeaHVU8NQ6WVp7XDUTiISmEyGHJcJiruvyS7Ig67o3vzSHQypSYiicvVSERS DP7G5Vs4BgByCn4RudvndWfyolVjJvzP2/0MAFkCk7vNSplFt6x+slndY3DhAu/r7c0y8n VwMwpm+qWh2ygNvsVaA2png445XUOrhhYadtAVaKlbF8sELsEa1WHii7Gz9GeA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920258; a=rsa-sha256; cv=none; b=qVGwrLJylZBtCHVEpG8ltKUfuTcG89tdUqLSFcIZ7AvzhuEjgW7XvP8Z+i1cqm+6i3QY5W m7N7TFEGMbQdSC9iLzKcfhVk6h0O2QFYyzjcEbD33QrfcDV5K7YbnmPF8W15wzwF5wxP4f N1lw8B4l6qf/ATj3MmqH4TFeCRj70E9SoU7q+Uvpo0rJVYR5Iq/qjrcI/zdCyHY3ApdSMv yVRmxvWgl6duyrD/an0/3lNWposv6+MVGUHwEXbsSGI7yGnDO+cFEV2vF4xzDYdL6sYXQo SZHKUm5j0AKs2Q1rpIcdk6wDFdk3v5BJDJtg+P2KFdT/FFKREseKfQLzgtKvLA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920258; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EOi7JfGdZlDKMYIuNuX8/yg7v3T/0DEGZhGVmK07t44=; b=YbSAVToLuI/Tj2XF1dNZzFVZPxyT1znp/nT2FkI7xRvanlSA5MuV4UEwB9JQ+fPqcXGkYl pG1g3hkf+r36LrcHEyA58uzI0zL1TOEjyfKbnpgFjIkNsCANnWWOp+VidoBawBpIWf9iB+ 02i+G1UQqlSzSPRP9CXNeBtz3QPaBsSfNiEyD36OR6McjvHBQcbUowD/RiLZxkeQv2iWzK GwYn/XoksRG/0b9LXmCIBzAGHtabUOTh9n18fJQgbRFw177TmkPd2Pzxos4Ar6uuim8Khl A7snY7zNgeWmVQzONzheKTwocvjqynYUC1ob3W8zg2jTc5lhnklon68lE7GYpQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKF0jyNzrG3; Tue, 1 Aug 2023 20:04:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4G5t013020; Tue, 1 Aug 2023 20:04:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4Gge013019; Tue, 1 Aug 2023 20:04:16 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:16 GMT Message-Id: <202308012004.371K4Gge013019@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: e3e6fc371322 - releng/13.2 - Work around VNET and DPCPU related panics on aarch64 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: e3e6fc3713229e5075473b9e0e9a66699e8a322b Auto-Submitted: auto-generated The branch releng/13.2 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=e3e6fc3713229e5075473b9e0e9a66699e8a322b commit e3e6fc3713229e5075473b9e0e9a66699e8a322b Author: Dimitry Andric AuthorDate: 2023-07-23 13:48:36 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:50:47 +0000 Work around VNET and DPCPU related panics on aarch64 lld >= 14 and recent GNU ld can relax adrp+add and adrp+ldr instructions, which breaks VNET and DPCPU when used in modules. Until VNET and DPCPU can be fixed to deal with these relaxed instructions, disable linker relaxation for now. PR: 264094 Reviewed by: markj MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D41156 (cherry picked from commit 80e4ac2964a11edef456a15b77e43aadeaf273a2) (cherry picked from commit f1f27dfa4ad9da53fcdfc6aae644fab83bda4e76) Approved by: so Security: FreeBSD-EN-23:08.vnet --- sys/conf/kmod.mk | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/sys/conf/kmod.mk b/sys/conf/kmod.mk index 2a2ab1d02277..b616be508ce4 100644 --- a/sys/conf/kmod.mk +++ b/sys/conf/kmod.mk @@ -168,6 +168,13 @@ CFLAGS+= -fno-omit-frame-pointer -mno-omit-leaf-frame-pointer CFLAGS+= -fPIC .endif +.if ${MACHINE_CPUARCH} == "aarch64" +# https://bugs.freebsd.org/264094 +# lld >= 14 and recent GNU ld can relax adrp+add and adrp+ldr instructions, +# which breaks VNET. +LDFLAGS+= --no-relax +.endif + # Temporary workaround for PR 196407, which contains the fascinating details. # Don't allow clang to use fpu instructions or registers in kernel modules. .if ${MACHINE_CPUARCH} == arm From nobody Tue Aug 1 20:04:19 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKK4TNtz4pnwj; Tue, 1 Aug 2023 20:04:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKH45M1z3GCD; Tue, 1 Aug 2023 20:04:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920259; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=K3aJPImusP6LljZ8ddbFiFjYNw8hc3guNAgMtUDyObk=; b=VXU8weg30fbhEhFOL9zPovrwM4NmM7u27oOZDL507tVnjB/9HJbQnPH2evpXeQ6mKGmUfM zle4Q7+bXOf00AKy2VX99cYUOfeHRXS4p/lUz6bu6UZUrmnSnRAfdyVUiBh8p8pPmlPun6 tW6/0ptp9Kbu8aBRpUdQM5qnZYPE/ipWA9Bb1A0d3OXHZWAN3h03pTkNLszFEWIxgG45EV Dtht5J7ZaGQpMEd/iy7QAjX2pwW5QAERfuUvNUsxffD8JaCG1VzdFqNiVBVVaerTZc8GgH EH7e9dqmo3hYpNro3fqUqPdLZxg9IIXCe8D/WKlS7rNKNfT7/Q34nM/tna5c5A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920259; a=rsa-sha256; cv=none; b=eHwIVRS7WSOejTdEo5p5QwkctKJiXZgeqhN+60ugJtPxX5kmBIjC2c/GOUNrpExtQH/p2T TWkftCBdgfcMUQ1bYt5VyYYfEQ3EnMG/bfDS3AdSzfH342wm+SRZZ3Iw1N4Z4lhiHZQrUT iQyeR0/JUFIiPxVW4hussayisG6zF66DHzesFUrqLGioY3JFTCfl78HPDYW+A49d2xWVwR nU9sSfTa5/K0IH/K6Ff7BYtCmH/ytv88kx1uYrvLyTDU3muVx5tPBJROpC5lzogFvKPG6g kUctJklTpeMEfJsibkcRYPbBsMwmpDAmPFVdEMt+U+pBSdXuiURZp8cbfu8Qhg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920259; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=K3aJPImusP6LljZ8ddbFiFjYNw8hc3guNAgMtUDyObk=; b=tTlcxZ5QXVYBqmRsr2eoBz9keaolJIpqCtJ8wysqAJqkS5Lx7rR6gywOfKB+wJt1eY655/ QzBzBxZSY91fHQlW9rm1qSgj2845REF+kBW7EK4mAwgqCgck0xVDcs4+uqinkq1P2iJI2I NtoQCD7wUs2HQtRoyOj2xPvNdDxAnwJwpS0fM7ELjIfY7bZCVOgJ5pEPLBEY2leTcCirXz DVK4AkPQu8t9w34gDbz1+T82Hos64u5T8i+yzDbEP2cvlomSwEaEo+mzSD/pAuSvSzNPeR 55xFR3UFM4pzihY5VY8PczahEBb05wkLP2pLjVw+HKAA2fF5g5iNERhd4GMFKQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKH24FDzrJ6; Tue, 1 Aug 2023 20:04:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4JPi013060; Tue, 1 Aug 2023 20:04:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4J3T013059; Tue, 1 Aug 2023 20:04:19 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:19 GMT Message-Id: <202308012004.371K4J3T013059@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 2bae613e0da3 - releng/13.2 - bhyve: Fully reset the fwctl state machine if the guest requests a reset. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: 2bae613e0da39531422b20910366195373ffa794 Auto-Submitted: auto-generated The branch releng/13.2 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=2bae613e0da39531422b20910366195373ffa794 commit 2bae613e0da39531422b20910366195373ffa794 Author: John Baldwin AuthorDate: 2023-06-29 18:27:12 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:50:47 +0000 bhyve: Fully reset the fwctl state machine if the guest requests a reset. If a guest tries to reset the fwctl device while a pending request was in flight, the fwctl state machine can be left in an incomplete state. Specifically, rinfo is not cleared. Normally the state machine for fwctl alternates between REQ (receiving request) and RESP (sending response) and ignores port writes while in RESP or port reads while in REQ. Once a guest completes the writes to the port to send a request, the state machine transitions to RESP and ignores future writes. However, if a guest writes a full request and then resets the fwctl device, the state would transition to REQ without draining the pending response or discarding the received request. Instead, additional port writes after the reset were treated as new payload bytes, but were appended to the previously-received request and could overflow the fget_str buffer. To fix, fully reset the fwctl state machine if the guest requests a reset. admbugs: 998 Approved by: so Reviewed by: markj Reported by: Omri Ben Bassat Security: FreeBSD-SA-23:07.bhyve Security: CVE-2023-3494 (cherry picked from commit bed3ae1d7863ac1e0b1e82ae7bf952937e921efe) (cherry picked from commit 9fe302d78109b12867bd933bb68cd900c9940b7d) --- usr.sbin/bhyve/fwctl.c | 36 +++++++++++++++++++++++++++--------- 1 file changed, 27 insertions(+), 9 deletions(-) diff --git a/usr.sbin/bhyve/fwctl.c b/usr.sbin/bhyve/fwctl.c index 047a1050e7fd..1ed157fd9d48 100644 --- a/usr.sbin/bhyve/fwctl.c +++ b/usr.sbin/bhyve/fwctl.c @@ -67,12 +67,11 @@ __FBSDID("$FreeBSD$"); * Back-end state-machine */ static enum state { - DORMANT, IDENT_WAIT, IDENT_SEND, REQ, RESP -} be_state = DORMANT; +} be_state; static uint8_t sig[] = { 'B', 'H', 'Y', 'V' }; static u_int ident_idx; @@ -200,6 +199,7 @@ static void fget_data(uint32_t data, uint32_t len __unused) { + assert(fget_cnt + sizeof(uint32_t) <= sizeof(fget_str)); memcpy(&fget_str[fget_cnt], &data, sizeof(data)); fget_cnt += sizeof(uint32_t); } @@ -344,7 +344,8 @@ static int fwctl_request_data(uint32_t value) { - /* Make sure remaining size is >= 0 */ + /* Make sure remaining size is > 0 */ + assert(rinfo.req_size > 0); if (rinfo.req_size <= sizeof(uint32_t)) rinfo.req_size = 0; else @@ -441,6 +442,28 @@ fwctl_response(uint32_t *retval) return (0); } +static void +fwctl_reset(void) +{ + + switch (be_state) { + case RESP: + /* If a response was generated but not fully read, discard it. */ + fwctl_response_done(); + break; + case REQ: + /* Discard partially-received request. */ + memset(&rinfo, 0, sizeof(rinfo)); + break; + case IDENT_WAIT: + case IDENT_SEND: + break; + } + + be_state = IDENT_SEND; + ident_idx = 0; +} + /* * i/o port handling. @@ -468,18 +491,13 @@ fwctl_inb(void) static void fwctl_outw(uint16_t val) { - if (be_state == DORMANT) { - return; - } - if (val == 0) { /* * The guest wants to read the signature. It's possible that the * guest is unaware of the fwctl state at this moment. For that * reason, reset the state machine unconditionally. */ - be_state = IDENT_SEND; - ident_idx = 0; + fwctl_reset(); } } From nobody Tue Aug 1 20:04:18 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKK4TN4z4pncV; Tue, 1 Aug 2023 20:04:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKG2nDsz3GC9; Tue, 1 Aug 2023 20:04:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920258; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BG+ZyUpmx2+6aXKigXdxiQJbj3j5z4H3Z7VtT6t5yPI=; b=PdJ2C53U9llSvSjNorKkh0Wyj0G1falKyjA5jrcCsW8riSl09n6VzPd+vABOVCW90ln8R1 V9SuEt5leZKtaeBdXCWAR/CBKvbv8Nay1CUhieD9TjmbH9QUxA5bQ38S8nf0e78tRTIYEG Cqv9qsQmE2D7xN0S71Fs3c0oPqTbHJkI3eqFRO0mSjE7WX3dX1ak9SqByVpBQqDXC5lgiL 9NFI1Y8/hW4U6AzcomT/drfPXROQf8OX3oiqc0fFPN2vewU/fbh2ilwRvSBw8GMnIg7cBd eMpbaRqRU0hASB7pvgl3IGf6Uc2nHFCEdFbCcSnlGeZUGUlrf3Pal9p1vW6KpQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920258; a=rsa-sha256; cv=none; b=gOZFjV6wp1fPqrfDItsMxpdqaCZ1WHw8zbidE3VTLQ46NB9uFB+NkjnJZbOlyk2crvDfIf X8lFd8wRDPU/Ar8aw9TEZcQaNG2Yqg9Cn4RvRnOH0ullsnzppjQjhA9LXzN7lGVf+DmDPI jKtnODr1ceH1RX1jtBDcsGpgtiRbEJ5nbvXPBENpmEgp2ZQ2CCN+3Oec9yHl8l4uvrWBjn nWZL+TdGZ7lfSUK1hyPVQ4zEVZlUJp2yioCyqJ9vVcKOfS3MHmHC0zqZoaDVL0zMLATM6b hgOlGtYvJWSE7J5a8iFEzsPpsrgpQRXNaPnm+8JyhqNYMr2gjXNDwUKv3QUa2Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920258; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BG+ZyUpmx2+6aXKigXdxiQJbj3j5z4H3Z7VtT6t5yPI=; b=dE0Y8h3Qkp7555PNWLQ2Fb+lMJR+sxFjFjYlARKxmoiwudkXsGkIUd6vkuI1wKEYu0Z/tY nLRac0hlv1Hl4qh1nsawcOr1Vglqh3CUdeoQJr/22XPbRePkojiX2WPeHl2SAOLAalloT1 IePmZCzUWJMBMv6G8BkmGpXhzHAmIVZL3fezm00NBJXecKzhnSdCXJBVj5ThbPBt7m9VkI +gwEpi+Hr1M5+lLMCLR4rS8oEvSZWaPzWU6cX67Ah/dSStShMs/Aonk8vW2repfwIvplrc H5ksbXNv9eWeAaDn02bE8hx0ZoN8qBDsEYf4uKSsZID+9e1JAJnThwUMQYPVCw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKG16YTzrJ5; Tue, 1 Aug 2023 20:04:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4ICk013041; Tue, 1 Aug 2023 20:04:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4IIS013040; Tue, 1 Aug 2023 20:04:18 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:18 GMT Message-Id: <202308012004.371K4IIS013040@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 20bcfc33d3f2 - releng/13.2 - ssh: Update to OpenSSH 9.3p2 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: 20bcfc33d3f2549e121f34b3839e33e176a313fc Auto-Submitted: auto-generated The branch releng/13.2 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=20bcfc33d3f2549e121f34b3839e33e176a313fc commit 20bcfc33d3f2549e121f34b3839e33e176a313fc Author: Ed Maste AuthorDate: 2023-08-01 14:38:11 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:50:47 +0000 ssh: Update to OpenSSH 9.3p2 Approved by: so Security: FreeBSD-SA-23:08.ssh Security: CVE-2023-38408 --- crypto/openssh/ChangeLog | 1867 +--------------------------- crypto/openssh/README | 2 +- crypto/openssh/contrib/redhat/openssh.spec | 2 +- crypto/openssh/contrib/suse/openssh.spec | 2 +- crypto/openssh/ssh-agent.1 | 22 +- crypto/openssh/ssh-agent.c | 21 +- crypto/openssh/ssh-pkcs11.c | 6 +- crypto/openssh/sshd_config | 2 +- crypto/openssh/sshd_config.5 | 2 +- crypto/openssh/version.h | 4 +- 10 files changed, 82 insertions(+), 1848 deletions(-) diff --git a/crypto/openssh/ChangeLog b/crypto/openssh/ChangeLog index f1d1b37d583c..40ca976a61b3 100644 --- a/crypto/openssh/ChangeLog +++ b/crypto/openssh/ChangeLog @@ -1,3 +1,36 @@ +commit 9795c4016ae35162072144df032c8b262433b462 +Author: Damien Miller +Date: Wed Jul 19 16:27:12 2023 +1000 + + OpenSSH 9.3p2 + +commit bde3635f3c9324bad132cf9ed917813d6abb599e +Author: Damien Miller +Date: Wed Jul 19 16:31:09 2023 +1000 + + update version in README + +commit f673f2f3e5f67099018fc281a6b5fb918142472e +Author: Damien Miller +Date: Wed Jul 19 16:31:00 2023 +1000 + + update RPM spec versions + +commit d7790cdce72a1b6982795baa2b4d6f0bdbb0100d +Author: Damien Miller +Date: Fri Jul 7 13:30:15 2023 +1000 + + disallow remote addition of FIDO/PKCS11 keys + + Depends on the local client performing the session-bind@openssh.com + operation, so non-OpenSSH local client may circumvent this. + +commit b23fe83f06ee7e721033769cfa03ae840476d280 +Author: Damien Miller +Date: Thu Jul 13 12:09:34 2023 +1000 + + terminate pkcs11 process for bad libraries + commit cb30fbdbee869f1ce11f06aa97e1cb8717a0b645 Author: Damien Miller Date: Thu Mar 16 08:28:19 2023 +1100 @@ -9402,1837 +9435,3 @@ Date: Mon Jul 19 05:08:54 2021 +0000 reliability on very heavily loaded hosts. OpenBSD-Regress-ID: 4c28a0fce3ea89ebde441d7091464176e9730533 - -commit 7953e1bfce9e76bec41c1331a29bc6cff9d416b8 -Author: Darren Tucker -Date: Mon Jul 19 13:47:51 2021 +1000 - - Add sshfp-connect.sh file missed in previous. - -commit b75a80fa8369864916d4c93a50576155cad4df03 -Author: dtucker@openbsd.org -Date: Mon Jul 19 03:13:28 2021 +0000 - - upstream: Ensure that all returned SSHFP records for the specified host - - name and hostkey type match instead of only one. While there, simplify the - code somewhat and add some debugging. Based on discussion in bz#3322, ok - djm@. - - OpenBSD-Commit-ID: 0a6a0a476eb7f9dfe8fe2c05a1a395e3e9b22ee4 - -commit 1cc1fd095393663cd72ddac927d82c6384c622ba -Author: dtucker@openbsd.org -Date: Mon Jul 19 02:21:50 2021 +0000 - - upstream: Id sync only, -portable already has this. - - Put dh_set_moduli_file call inside ifdef WITH_OPENSSL. Fixes - build with OPENSSL=no. - - OpenBSD-Commit-ID: af54abbebfb12bcde6219a44d544e18204defb15 - -commit 33abbe2f4153f5ca5c874582f6a7cc91ae167485 -Author: dtucker@openbsd.org -Date: Mon Jul 19 02:46:34 2021 +0000 - - upstream: Add test for host key verification via SSHFP records. This - - requires some external setup to operate so is disabled by default (see - comments in sshfp-connect.sh). - - OpenBSD-Regress-ID: c52c461bd1df3a803d17498917d156ef64512fd9 - -commit f0cd000d8e3afeb0416dce1c711c3d7c28d89bdd -Author: dtucker@openbsd.org -Date: Mon Jul 19 02:29:28 2021 +0000 - - upstream: Add ed25519 key and test SSHFP export of it. Only test - - RSA SSHFP export if we have RSA functionality compiled in. - - OpenBSD-Regress-ID: b4ff5181b8c9a5862e7f0ecdd96108622333a9af - -commit 0075511e27e5394faa28edca02bfbf13b9a6693e -Author: dtucker@openbsd.org -Date: Mon Jul 19 00:16:26 2021 +0000 - - upstream: Group keygen tests together. - - OpenBSD-Regress-ID: 07e2d25c527bb44f03b7c329d893a1f2d6c5c40c - -commit 034828820c7e62652e7c48f9ee6b67fb7ba6fa26 -Author: dtucker@openbsd.org -Date: Sun Jul 18 23:10:10 2021 +0000 - - upstream: Add test for ssh-keygen printing of SSHFP records. - - OpenBSD-Regress-ID: fde9566b56eeb980e149bbe157a884838507c46b - -commit 52c3b6985ef1d5dadb4c4fe212f8b3a78ca96812 -Author: djm@openbsd.org -Date: Sat Jul 17 00:38:11 2021 +0000 - - upstream: wrap some long lines - - OpenBSD-Commit-ID: 4f5186b1466656762dae37d3e569438d900c350d - -commit 43ec991a782791d0b3f42898cd789f99a07bfaa4 -Author: djm@openbsd.org -Date: Sat Jul 17 00:36:53 2021 +0000 - - upstream: fix sftp on ControlPersist connections, broken by recent - - SessionType change; spotted by sthen@ - - OpenBSD-Commit-ID: 4c5ddc5698790ae6ff50d2a4f8f832f0eeeaa234 - -commit 073f45c236550f158c9a94003e4611c07dea5279 -Author: djm@openbsd.org -Date: Fri Jul 16 09:00:23 2021 +0000 - - upstream: Explicitly check for and start time-based rekeying in the - - client and server mainloops. - - Previously the rekey timeout could expire but rekeying would not start - until a packet was sent or received. This could cause us to spin in - select() on the rekey timeout if the connection was quiet. - - ok markus@ - - OpenBSD-Commit-ID: 4356cf50d7900f3df0a8f2117d9e07c91b9ff987 - -commit ef7c4e52d5d840607f9ca3a302a4cbb81053eccf -Author: jmc@openbsd.org -Date: Wed Jul 14 06:46:38 2021 +0000 - - upstream: reorder SessionType; ok djm - - OpenBSD-Commit-ID: c7dd0b39e942b1caf4976a0b1cf0fed33d05418c - -commit 8aa2f9aeb56506dca996d68ab90ab9c0bebd7ec3 -Author: Darren Tucker -Date: Wed Jul 14 11:26:50 2021 +1000 - - Make whitespace consistent. - -commit 4f4297ee9b8a39f4dfd243a74c5f51f9e7a05723 -Author: Darren Tucker -Date: Wed Jul 14 11:26:12 2021 +1000 - - Add ARM64 Linux self-hosted runner. - -commit eda8909d1b0a85b9c3804a04d03ec6738fd9dc7f -Author: djm@openbsd.org -Date: Tue Jul 13 23:48:36 2021 +0000 - - upstream: add a SessionType directive to ssh_config, allowing the - - configuration file to offer equivalent control to the -N (no session) and -s - (subsystem) command-line flags. - - Part of GHPR#231 by Volker Diels-Grabsch with some minor tweaks; - feedback and ok dtucker@ - - OpenBSD-Commit-ID: 726ee931dd4c5cc7f1d7a187b26f41257f9a2d12 - -commit 7ae69f2628e338ba6e0eae7ee8a63bcf8fea7538 -Author: djm@openbsd.org -Date: Mon Jul 12 02:12:22 2021 +0000 - - upstream: fix some broken tests; clean up output - - OpenBSD-Regress-ID: 1d5038edb511dc4ce1622344c1e724626a253566 - -commit f5fc6a4c3404bbf65c21ca6361853b33d78aa87e -Author: Darren Tucker -Date: Mon Jul 12 18:00:05 2021 +1000 - - Add configure-time detection for SSH_TIME_T_MAX. - - Should fix printing cert times exceeding INT_MAX (bz#3329) on platforms - were time_t is a long long. The limit used is for the signed type, so if - some system has a 32bit unsigned time_t then the lower limit will still - be imposed and we would need to add some way to detect this. Anyone using - an unsigned 64bit can let us know when it starts being a problem. - -commit fd2d06ae4442820429d634c0a8bae11c8e40c174 -Author: dtucker@openbsd.org -Date: Mon Jul 12 06:22:57 2021 +0000 - - upstream: Make limit for time_t test unconditional in the - - format_absolute_time fix for bz#3329 that allows printing of timestamps past - INT_MAX. This was incorrectly included with the previous commit. Based on - discussion with djm@. - - OpenBSD-Commit-ID: 835936f6837c86504b07cabb596b613600cf0f6e - -commit 6c29b387cd64a57b0ec8ae7d2c8d02789d88fcc3 -Author: dtucker@openbsd.org -Date: Mon Jul 12 06:08:57 2021 +0000 - - upstream: Use existing format_absolute_time() function when - - printing cert validity instead of doing it inline. Part of bz#3329. - - OpenBSD-Commit-ID: a13d4e3c4f59644c23745eb02a09b2a4e717c00c - -commit 99981d5f8bfa383791afea03f6bce8454e96e323 -Author: djm@openbsd.org -Date: Fri Jul 9 09:55:56 2021 +0000 - - upstream: silence redundant error message; reported by Fabian Stelzer - - OpenBSD-Commit-ID: 9349a703016579a60557dafd03af2fe1d44e6aa2 - -commit e86097813419b49d5bff5c4b51d1c3a5d4d2d804 -Author: John Ericson -Date: Sat Dec 26 11:40:49 2020 -0500 - - Re-indent krb5 section after pkg-config addition. - -commit 32dd2daa56c294e40ff7efea482c9eac536d8cbb -Author: John Ericson -Date: Sat Dec 26 11:40:49 2020 -0500 - - Support finding Kerberos via pkg-config - - This makes cross compilation easier. - -commit def7a72234d7e4f684d72d33a0f7229f9eee0aa4 -Author: Darren Tucker -Date: Fri Jul 9 14:34:06 2021 +1000 - - Update comments about EGD to include prngd. - -commit b5d23150b4e3368f4983fd169d432c07afeee45a -Author: dtucker@openbsd.org -Date: Mon Jul 5 01:21:07 2021 +0000 - - upstream: Fix a couple of whitespace things. Portable already has - - these so this removes two diffs between the two. - - OpenBSD-Commit-ID: 769f017ebafd8e741e337b3e9e89eb5ac73c9c56 - -commit 8f57be9f279b8e905f9883066aa633c7e67b31cf -Author: dtucker@openbsd.org -Date: Mon Jul 5 01:16:46 2021 +0000 - - upstream: Order includes as per style(9). Portable already has - - these so this removes a handful of diffs between the two. - - OpenBSD-Commit-ID: 8bd7452d809b199c19bfc49511a798f414eb4a77 - -commit b75624f8733b3ed9e240f86cac5d4a39dae11848 -Author: dtucker@openbsd.org -Date: Mon Jul 5 00:50:25 2021 +0000 - - upstream: Remove comment referencing now-removed - - RhostsRSAAuthentication. ok djm@ - - OpenBSD-Commit-ID: 3d864bfbd99a1d4429a58e301688f3be464827a9 - -commit b67eb12f013c5441bb4f0893a97533582ad4eb13 -Author: djm@openbsd.org -Date: Mon Jul 5 00:25:42 2021 +0000 - - upstream: allow spaces to appear in usernames for local to remote, - - and scp -3 remote to remote copies. with & ok dtucker bz#1164 - - OpenBSD-Commit-ID: e9b550f3a85ffbb079b6720833da31317901d6dd - -commit 8c4ef0943e574f614fc7c6c7e427fd81ee64ab87 -Author: dtucker@openbsd.org -Date: Fri Jul 2 07:20:44 2021 +0000 - - upstream: Remove obsolete comments about SSHv1 auth methods. ok - - djm@ - - OpenBSD-Commit-ID: 6060f70966f362d8eb4bec3da2f6c4712fbfb98f - -commit 88908c9b61bcb99f16e8d398fc41e2b3b4be2003 -Author: Darren Tucker -Date: Sat Jul 3 23:00:19 2021 +1000 - - Remove reference to ChallengeResponse. - - challenge_response_authentication was removed from the struct, keeping - kbd_interactive_authentication. - -commit 321874416d610ad2158ce6112f094a4862c2e37f -Author: Darren Tucker -Date: Sat Jul 3 20:38:09 2021 +1000 - - Move signal.h up include order to match upstream. - -commit 4fa83e2d0e32c2dd758653e0359984bbf1334f32 -Author: Darren Tucker -Date: Sat Jul 3 20:36:06 2021 +1000 - - Remove old OpenBSD version marker. - - Looks like an accidental leftover from a sync. - -commit 9d5e31f55d5f3899b72645bac41a932d298ad73b -Author: Darren Tucker -Date: Sat Jul 3 20:34:19 2021 +1000 - - Remove duplicate error on error path. - - There's an extra error() call on the listen error path, it looks like - its removal was missed during an upstream sync. - -commit 888c459925c7478ce22ff206c9ac1fb812a40caf -Author: Darren Tucker -Date: Sat Jul 3 20:32:46 2021 +1000 - - Remove some whitespace not in upstream. - - Reduces diff vs OpenBSD by a small amount. - -commit 4d2d4d47a18d93f3e0a91a241a6fdb545bbf7dc2 -Author: Darren Tucker -Date: Sat Jul 3 19:27:43 2021 +1000 - - Replace remaining references to ChallengeResponse. - - Portable had a few additional references to ChallengeResponse related to - UsePAM, replaces these with equivalent keyboard-interactive ones. - -commit 53237ac789183946dac6dcb8838bc3b6b9b43be1 -Author: Darren Tucker -Date: Sat Jul 3 19:23:28 2021 +1000 - - Sync remaining ChallengeResponse removal. - - These were omitted from commit 88868fd131. - -commit 2c9e4b319f7e98744b188b0f58859d431def343b -Author: Darren Tucker -Date: Sat Jul 3 19:17:31 2021 +1000 - - Disable rocky84 to figure out why agent test fails - -commit bfe19197a92b7916f64a121fbd3c179abf15e218 -Author: Darren Tucker -Date: Fri Jul 2 15:43:28 2021 +1000 - - Remove now-unused SSHv1 enums. - - sRhostsRSAAuthentication and sRSAAuthentication are protocol 1 options - and are no longer used. - -commit c73b02d92d72458a5312bd098f32ce88868fd131 -Author: dtucker@openbsd.org -Date: Fri Jul 2 05:11:20 2021 +0000 - - upstream: Remove references to ChallengeResponseAuthentication in - - favour of KbdInteractiveAuthentication. The former is what was in SSHv1, the - latter is what is in SSHv2 (RFC4256) and they were treated as somewhat but - not entirely equivalent. We retain the old name as deprecated alias so - config files continue to work and a reference in the man page for people - looking for it. - - Prompted by bz#3303 which pointed out the discrepancy between the two - when used with Match. Man page help & ok jmc@, with & ok djm@ - - OpenBSD-Commit-ID: 2c1bff8e5c9852cfcdab1f3ea94dfef5a22f3b7e - -commit f841fc9c8c7568a3b5d84a4cc0cefacb7dbc16b9 -Author: Darren Tucker -Date: Fri Jul 2 15:20:32 2021 +1000 - - Fix ifdefs around get_random_bytes_prngd. - - get_random_bytes_prngd() is used if either of PRNGD_PORT or PRNGD_SOCKET - are defined, so adjust ifdef accordingly. - -commit 0767627cf66574484b9c0834500b42ea04fe528a -Author: Damien Miller -Date: Fri Jul 2 14:30:23 2021 +1000 - - wrap get_random_bytes_prngd() in ifdef - - avoid unused static function warning - -commit f93fdc4de158386efe1116bd44c5b3f4a7a82c25 -Author: Darren Tucker -Date: Mon Jun 28 13:06:37 2021 +1000 - - Add rocky84 test target. - -commit d443006c0ddfa7f6a5bd9c0ae92036f3d5f2fa3b -Author: djm@openbsd.org -Date: Fri Jun 25 06:30:22 2021 +0000 - - upstream: fix decoding of X.509 subject name; from Leif Thuresson - - via bz3327 ok markus@ - - OpenBSD-Commit-ID: 0ea2e28f39750dd388b7e317bc43dd997a217ae8 - -commit 2a5704ec142202d387fda2d6872fd4715ab81347 -Author: dtucker@openbsd.org -Date: Fri Jun 25 06:20:39 2021 +0000 - - upstream: Use better language to refer to the user. From l1ving - - via github PR#250, ok jmc@ - - OpenBSD-Commit-ID: 07ca3526626996613e128aeddf7748c93c4d6bbf - -commit 4bdf7a04797a0ea1c431a9d54588417c29177d19 -Author: dtucker@openbsd.org -Date: Fri Jun 25 03:38:17 2021 +0000 - - upstream: Replace SIGCHLD/notify_pipe kludge with pselect. - - Previously sshd's SIGCHLD handler would wake up select() by writing a - byte to notify_pipe. We can remove this by blocking SIGCHLD, checking - for child terminations then passing the original signal mask through - to pselect. This ensures that the pselect will immediately wake up if - a child terminates between wait()ing on them and the pselect. - - In -portable, for platforms that do not have pselect the kludge is still - there but is hidden behind a pselect interface. - - Based on other changes for bz#2158, ok djm@ - - OpenBSD-Commit-ID: 202c85de0b3bdf1744fe53529a05404c5480d813 - -commit c9f7bba2e6f70b7ac1f5ea190d890cb5162ce127 -Author: Darren Tucker -Date: Fri Jun 25 15:08:18 2021 +1000 - - Move closefrom() to before first malloc. - - When built against tcmalloc, tcmalloc allocates a descriptor for its - internal use, so calling closefrom() afterward causes the descriptor - number to be reused resulting in a corrupted connection. Moving the - closefrom a little earlier should resolve this. From kircherlike at - outlook.com via bz#3321, ok djm@ - -commit 7ebfe4e439853b88997c9cfc2ff703408a1cca92 -Author: Darren Tucker -Date: Fri Jun 18 20:41:45 2021 +1000 - - Put second -lssh in link line for sftp-server. - - When building --without-openssl the recent port-prngd.c change adds - a dependency on atomicio, but since nothing else in sftp-server uses - it, the linker may not find it. Add a second -lssh similar to other - binaries. - -commit e409d7966785cfd9f5970e66a820685c42169717 -Author: Darren Tucker -Date: Fri Jun 18 18:34:08 2021 +1000 - - Try EGD/PRNGD if random device fails. - - When built --without-openssl, try EGD/PRGGD (if configured) as a last - resort before failing. - -commit e43a898043faa3a965dbaa1193cc60e0b479033d -Author: Darren Tucker -Date: Fri Jun 18 18:32:51 2021 +1000 - - Split EGD/PRNGD interface into its own file. - - This will allow us to use it when building --without-openssl. - -commit acb2887a769a1b1912cfd7067f3ce04fad240260 -Author: Darren Tucker -Date: Thu Jun 17 21:03:19 2021 +1000 - - Handle GIDs > 2^31 in getgrouplist. - - When compiled in 32bit mode, the getgrouplist implementation may fail - for GIDs greater than LONG_MAX. Analysis and change from ralf.winkel - at tui.com. - -commit 31fac20c941126281b527605b73bff30a8f02edd -Author: dtucker@openbsd.org -Date: Thu Jun 10 09:46:28 2021 +0000 - - upstream: Use $SUDO when reading sshd's pidfile here too. - - OpenBSD-Regress-ID: 6bfb0d455d493f24839034a629c5306f84dbd409 - -commit a3a58acffc8cc527f8fc6729486d34e4c3d27643 -Author: dtucker@openbsd.org -Date: Thu Jun 10 09:43:51 2021 +0000 - - upstream: Use $SUDO when reading sshd's pidfile in case it was - - created with a very restrictive umask. This resyncs with -portable. - - OpenBSD-Regress-ID: 07fd2af06df759d4f64b82c59094accca1076a5d - -commit 249ad4ae51cd3bc235e75a4846eccdf8b1416611 -Author: dtucker@openbsd.org -Date: Thu Jun 10 09:37:59 2021 +0000 - - upstream: Set umask when creating hostkeys to prevent excessive - - permissions warning. - - OpenBSD-Regress-ID: 382841db0ee28dfef7f7bffbd511803e1b8ab0ef - -commit 9d0892153c005cc65897e9372b01fa66fcbe2842 -Author: dtucker@openbsd.org -Date: Thu Jun 10 03:45:31 2021 +0000 - - upstream: Add regress test for SIGHUP restart - - while handling active and unauthenticated clients. Should catch anything - similar to the pselect bug just fixed in sshd.c. - - OpenBSD-Regress-ID: 3b3c19b5e75e43af1ebcb9586875b3ae3a4cac73 - -commit 73f6f191f44440ca3049b9d3c8e5401d10b55097 -Author: dtucker@openbsd.org -Date: Thu Jun 10 03:14:14 2021 +0000 - - upstream: Continue accept loop when pselect - - returns -1, eg if it was interrupted by a signal. This should prevent - the hang discovered by sthen@ wherein sshd receives a SIGHUP while it has - an unauthenticated child and goes on to a blocking read on a notify_pipe. - feedback deraadt@, ok djm@ - - OpenBSD-Commit-ID: 0243c1c5544fca0974dae92cd4079543a3fceaa0 - -commit c785c0ae134a8e8b5c82b2193f64c632a98159e4 -Author: djm@openbsd.org -Date: Tue Jun 8 22:30:27 2021 +0000 - - upstream: test that UserKnownHostsFile correctly accepts multiple - - arguments; would have caught readconf.c r1.356 regression - - OpenBSD-Regress-ID: 71ca54e66c2a0211b04999263e56390b1f323a6a - -commit 1a6f6b08e62c78906a3032e8d9a83e721c84574e -Author: djm@openbsd.org -Date: Tue Jun 8 22:06:12 2021 +0000 - - upstream: fix regression in r1.356: for ssh_config options that - - accepted multiple string arguments, ssh was only recording the first. - Reported by Lucas via bugs@ - - OpenBSD-Commit-ID: 7cbf182f7449bf1cb7c5b4452667dc2b41170d6d - -commit 78e30af3e2b2dd540a341cc827c6b98dd8b0a6de -Author: djm@openbsd.org -Date: Tue Jun 8 07:40:12 2021 +0000 - - upstream: test argv_split() optional termination on comments - - OpenBSD-Regress-ID: 9fd1c4a27a409897437c010cfd79c54b639a059c - -commit a023138957ea2becf1c7f93fcc42b0aaac6f2b03 -Author: dtucker@openbsd.org -Date: Tue Jun 8 07:05:27 2021 +0000 - - upstream: Add testcases from bz#3319 for IPQoS and TunnelDevice - - being overridden on the command line. - - OpenBSD-Regress-ID: 801674d5d2d02abd58274a78cab2711f11de14a8 - -commit 660cea10b2cdc11f13ba99c89b1bbb368a4d9ff2 -Author: djm@openbsd.org -Date: Tue Jun 8 06:52:43 2021 +0000 - - upstream: sprinkle some "# comment" at end of configuration lines - - to test comment handling - - OpenBSD-Regress-ID: cb82fbf40bda5c257a9f742c63b1798e5a8fdda7 - -commit acc9c32dcb6def6c7d3688bceb4c0e59bd26b411 -Author: djm@openbsd.org -Date: Tue Jun 8 06:51:47 2021 +0000 - - upstream: more descriptive failure message - - OpenBSD-Regress-ID: 5300f6faf1d9e99c0cd10827b51756c5510e3509 - -commit ce04dd4eae23d1c9cf7c424a702f48ee78573bc1 -Author: djm@openbsd.org -Date: Mon Jun 7 01:16:34 2021 +0000 - - upstream: test AuthenticationMethods inside a Match block as well - - as in the main config section - - OpenBSD-Regress-ID: ebe0a686621b7cb8bb003ac520975279c28747f7 - -commit 9018bd821fca17e26e92f7a7e51d9b24cd62f2db -Author: djm@openbsd.org -Date: Mon Jun 7 00:00:50 2021 +0000 - - upstream: prepare for stricter sshd_config parsing that will refuse - - a config that has {Allow,Deny}{Users,Groups} on a line with no subsequent - arguments. Such lines are permitted but are nonsensical noops ATM - - OpenBSD-Regress-ID: ef65463fcbc0bd044e27f3fe400ea56eb4b8f650 - -commit a10f929d1ce80640129fc5b6bc1acd9bf689169e -Author: djm@openbsd.org -Date: Tue Jun 8 07:09:42 2021 +0000 - - upstream: switch sshd_config parsing to argv_split() - - similar to the previous commit, this switches sshd_config parsing to - the newer tokeniser. Config parsing will be a little stricter wrt - quote correctness and directives appearing without arguments. - - feedback and ok markus@ - - tested in snaps for the last five or so days - thanks Theo and those who - caught bugs - - OpenBSD-Commit-ID: 9c4305631d20c2d194661504ce11e1f68b20d93e - -commit ea9e45c89a4822d74a9d97fef8480707d584da4d -Author: djm@openbsd.org -Date: Tue Jun 8 07:07:15 2021 +0000 - - upstream: Switch ssh_config parsing to use argv_split() - - This fixes a couple of problems with the previous tokeniser, - strdelim() - - 1. strdelim() is permissive wrt accepting '=' characters. This is - intended to allow it to tokenise "Option=value" but because it - cannot keep state, it will incorrectly split "Opt=val=val2". - 2. strdelim() has rudimentry handling of quoted strings, but it - is incomplete and inconsistent. E.g. it doesn't handle escaped - quotes inside a quoted string. - 3. It has no support for stopping on a (unquoted) comment. Because - of this readconf.c r1.343 added chopping of lines at '#', but - this caused a regression because these characters may legitimately - appear inside quoted strings. - - The new tokeniser is stricter is a number of cases, including #1 above - but previously it was also possible for some directives to appear - without arguments. AFAIK these were nonsensical in all cases, and the - new tokeniser refuses to accept them. - - The new code handles quotes much better, permitting quoted space as - well as escaped closing quotes. Finally, comment handling should be - fixed - the tokeniser will terminate only on unquoted # characters. - - feedback & ok markus@ - - tested in snaps for the last five or so days - thanks Theo and those who - caught bugs - - OpenBSD-Commit-ID: dc72fd12af9d5398f4d9e159d671f9269c5b14d5 - -commit d786424986c04d1d375f231fda177c8408e05c3e -Author: dtucker@openbsd.org -Date: Tue Jun 8 07:02:46 2021 +0000 - - upstream: Check if IPQoS or TunnelDevice are already set before - - overriding. Prevents values in config files from overriding values supplied - on the command line. bz#3319, ok markus. - - OpenBSD-Commit-ID: f3b08b898c324debb9195e6865d8999406938f74 - -commit aae4b4d3585b9f944d7dbd3c9e5ba0006c55e457 -Author: djm@openbsd.org -Date: Tue Jun 8 06:54:40 2021 +0000 - - upstream: Allow argv_split() to optionally terminate tokenisation - - when it encounters an unquoted comment. - - Add some additional utility function for working with argument - vectors, since we'll be switching to using them to parse - ssh/sshd_config shortly. - - ok markus@ as part of a larger diff; tested in snaps - - OpenBSD-Commit-ID: fd9c108cef2f713f24e3bc5848861d221bb3a1ac - -commit da9f9acaac5bab95dca642b48e0c8182b246ab69 -Author: Darren Tucker -Date: Mon Jun 7 19:19:23 2021 +1000 - - Save logs on failure for upstream test - -commit 76883c60161e5f3808787085a27a8c37f8cc4e08 -Author: Darren Tucker -Date: Mon Jun 7 14:36:32 2021 +1000 - - Add obsdsnap-i386 upstream test target. - -commit d45b9c63f947ec5ec314696e70281f6afddc0ac3 -Author: djm@openbsd.org -Date: Mon Jun 7 03:38:38 2021 +0000 - - upstream: fix debug message when finding a private key to match a - - certificate being attempted for user authentication. Previously it would - print the certificate's path, whereas it was supposed to be showing the - private key's path. Patch from Alex Sherwin via GHPR247 - - OpenBSD-Commit-ID: d5af3be66d0f22c371dc1fe6195e774a18b2327b - -commit 530739d42f6102668aecd699be0ce59815c1eceb -Author: djm@openbsd.org -Date: Sun Jun 6 11:34:16 2021 +0000 - - upstream: Match host certificates against host public keys, not private - - keys. Allows use of certificates with private keys held in a ssh-agent. - Reported by Miles Zhou in bz3524; ok dtucker@ - - OpenBSD-Commit-ID: 25f5bf70003126d19162862d9eb380bf34bac22a - -commit 4265215d7300901fd7097061c7517688ade82f8e -Author: djm@openbsd.org -Date: Sun Jun 6 03:40:39 2021 +0000 - - upstream: Client-side workaround for a bug in OpenSSH 7.4: this release - - allows RSA/SHA2 signatures for public key authentication but fails to - advertise this correctly via SSH2_MSG_EXT_INFO. This causes clients of these - server to incorrectly match PubkeyAcceptedAlgorithms and potentially refuse - to offer valid keys. - - Reported by and based on patch from Gordon Messmer via bz3213, thanks - also for additional analysis by Jakub Jelen. ok dtucker - - OpenBSD-Commit-ID: d6d0b7351d5d44c45f3daaa26efac65847a564f7 - -commit bda270d7fb8522d43c21a79a4b02a052d7c64de8 -Author: djm@openbsd.org -Date: Sun Jun 6 03:17:02 2021 +0000 - - upstream: degrade gracefully if a sftp-server offers the - - limits@openssh.com extension but fails when the client tries to invoke it. - Reported by Hector Martin via bz3318 - - OpenBSD-Commit-ID: bd9d1839c41811616ede4da467e25746fcd9b967 - -commit d345d5811afdc2d6923019b653cdd93c4cc95f76 -Author: djm@openbsd.org -Date: Sun Jun 6 03:15:39 2021 +0000 - - upstream: the limits@openssh.com extension was incorrectly marked - - as an operation that writes to the filesystem, which made it unavailable in - sftp-server read-only mode. Spotted by Hector Martin via bz3318 - - OpenBSD-Commit-ID: f054465230787e37516c4b57098fc7975e00f067 - -commit 2b71010d9b43d7b8c9ec1bf010beb00d98fa765a -Author: naddy@openbsd.org -Date: Sat Jun 5 13:47:00 2021 +0000 - - upstream: PROTOCOL.certkeys: update reference from IETF draft to - - RFC - - Also fix some typos. - ok djm@ - - OpenBSD-Commit-ID: 5e855b6c5a22b5b13f8ffa3897a868e40d349b44 - -commit aa99b2d9a3e45b943196914e8d8bf086646fdb54 -Author: Darren Tucker -Date: Fri Jun 4 23:41:29 2021 +1000 - - Clear notify_pipe from readset if present. - - Prevents leaking an implementation detail to the caller. - -commit 6de8dadf6b4d0627d35bca0667ca44b1d61c2c6b -Author: Darren Tucker -Date: Fri Jun 4 23:24:25 2021 +1000 - - space->tabs. - -commit c8677065070ee34c05c7582a9c2f58d8642e552d -Author: Darren Tucker -Date: Fri Jun 4 18:39:48 2021 +1000 - - Add pselect implementation for platforms without. - - This is basically the existing notify_pipe kludge from serverloop.c - moved behind a pselect interface. It works by installing a signal - handler that writes to a pipe that the select is watching, then calls - the original handler. - - The select call in serverloop will become pselect soon, at which point the - kludge will be removed from thereand will only exist in the compat layer. - Original code by markus, help from djm. - -commit 7cd7f302d3a072748299f362f9e241d81fcecd26 -Author: Vincent Brillault -Date: Sun May 24 09:15:06 2020 +0200 - - auth_log: dont log partial successes as failures - - By design, 'partial' logins are successful logins, so initially with - authenticated set to 1, for which another authentication is required. As - a result, authenticated is always reset to 0 when partial is set to 1. - However, even if authenticated is 0, those are not failed login - attempts, similarly to attempts with authctxt->postponed set to 1. - -commit e7606919180661edc7f698e6a1b4ef2cfb363ebf -Author: djm@openbsd.org -Date: Fri Jun 4 06:19:07 2021 +0000 - - upstream: The RB_GENERATE_STATIC(3) macro expands to a series of - - function definitions and not a statement, so there should be no semicolon - following them. Patch from Michael Forney - - OpenBSD-Commit-ID: c975dd180580f0bdc0a4d5b7d41ab1f5e9b7bedd - -commit c298c4da574ab92df2f051561aeb3e106b0ec954 -Author: djm@openbsd.org -Date: Fri Jun 4 05:59:18 2021 +0000 - - upstream: rework authorized_keys example section, removing irrelevant - - stuff, de-wrapping the example lines and better aligning the examples with - common usage and FAQs; ok jmc - - OpenBSD-Commit-ID: d59f1c9281f828148e2a2e49eb9629266803b75c - -commit d9cb35bbec5f623589d7c58fc094817b33030f35 -Author: djm@openbsd.org -Date: Fri Jun 4 05:10:03 2021 +0000 - - upstream: adjust SetEnv description to clarify $TERM handling - - OpenBSD-Commit-ID: 8b8cc0124856bc1094949d55615e5c44390bcb22 - -commit 771f57a8626709f2ad207058efd68fbf30d31553 -Author: dtucker@openbsd.org -Date: Fri Jun 4 05:09:08 2021 +0000 - - upstream: Switch the listening select loop from select() to - - pselect() and mask signals while checking signal flags, umasking for pselect - and restoring afterwards. Also restore signals before sighup_restart so they - don't remain blocked after restart. - - This prevents a race where a SIGTERM or SIGHUP can arrive between - checking the flag and calling select (eg if sshd is processing a - new connection) resulting in sshd not shutting down until the next - time it receives a new connection. bz#2158, with & ok djm@ - - OpenBSD-Commit-ID: bf85bf880fd78e00d7478657644fcda97b9a936f - -commit f64f8c00d158acc1359b8a096835849b23aa2e86 -Author: djm@openbsd.org -Date: Fri Jun 4 05:02:40 2021 +0000 - - upstream: allow ssh_config SetEnv to override $TERM, which is otherwise - - handled specially by the protocol. Useful in ~/.ssh/config to set TERM to - something generic (e.g. "xterm" instead of "xterm-256color") for destinations - that lack terminfo entries. feedback and ok dtucker@ - - OpenBSD-Commit-ID: 38b1ef4d5bc159c7d9d589d05e3017433e2d5758 - -commit 60107677dc0ce1e93c61f23c433ad54687fcd9f5 -Author: djm@openbsd.org -Date: Fri Jun 4 04:02:21 2021 +0000 - - upstream: correct extension name "no-presence-required" => - - "no-touch-required" - - document "verify-required" option - - OpenBSD-Commit-ID: 1879ff4062cf61d79b515e433aff0bf49a6c55c5 - -commit ecc186e46e3e30f27539b4311366dfda502f0a08 -Author: Darren Tucker -Date: Wed Jun 2 13:54:11 2021 +1000 - - Retire fbsd7 test target. - - It's the slowest of the selfhosted targets (since it's 32bit but has - most of the crypto algos). We still have coverage for 32bit i386. - -commit 5de0867b822ec48b5eec9abde0f5f95d1d646546 -Author: Darren Tucker -Date: Wed Jun 2 11:21:40 2021 +1000 - - Check for $OPENSSL in md5 fallback too. - -commit 1db69d1b6542f8419c04cee7fd523a4a11004be2 -Author: Darren Tucker -Date: Wed Jun 2 11:17:54 2021 +1000 - - Add dfly60 target. - -commit a3f2dd955f1c19cad387a139f0e719af346ca6ef -Author: dtucker@openbsd.org -Date: Wed Jun 2 00:17:45 2021 +0000 - - upstream: Merge back shell portability changes - - bringing it back in sync with -portable. - - OpenBSD-Regress-ID: c07905ba931e66ad7d849b87b7d19648007175d1 - -commit 9d482295c9f073e84d75af46b720a1c0f7ec2867 -Author: dtucker@openbsd.org -Date: Tue Jun 1 23:56:20 2021 +0000 - - upstream: Use a default value for $OPENSSL, - - allowing it to be overridden. Do the same in the PuTTY tests since it's - needed there and not exported by test-exec.sh. - - OpenBSD-Regress-ID: c49dcd6aa7602a8606b7afa192196ca1fa65de16 - -commit 07660b3c99f8ea74ddf4a440e55c16c9f7fb3dd1 -Author: dtucker@openbsd.org -Date: Mon May 24 10:25:18 2021 +0000 - - upstream: Find openssl binary via environment variable. This - - allows overriding if necessary (eg in -portable where we're testing against a - specific version of OpenSSL). *** 1097 LINES SKIPPED *** From nobody Tue Aug 1 20:04:15 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKK3Fq8z4pnrM; Tue, 1 Aug 2023 20:04:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKD35HSz3GN6; Tue, 1 Aug 2023 20:04:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920256; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BOE8ZjG23orBrPD156orgESZh3eY1YW6tZPDYlqdmdE=; b=KWvrzDtezNowOrd84EhazoG24xta0xkM68hcvyPk2jn8UqM2livF/zEUlkrgVMYbgwHS48 /4ZQeepOsFTcVIvPBfLpgKPkyjP6ZhjjmjurGflib0FFYblM2Q+lwq1YZCn2N66du3P37d pQ5y/g/JpggDzT/NC6rIAfx9/j9NeGwJdR5qAKTQnmC3Rz+bhDzls/i83JWVMN931FIr+P 3rbyPUNoU0HHzq1Ww8u4o+d/piFZCaEcR08tDzbcytGaaw2IqPqd4UGyaDGubto90fXLre rfe6mKHfeLmrMbKprC3nGkBHl8lduP7D9j6Mqhtt617BgXv79ZdnPCJO86l/mg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920256; a=rsa-sha256; cv=none; b=h+qRDUZvXSGKuECkneh2mtAuBO6Upa5r8VepTu0cw6WGeABQLuojNF7vLJvGfHdQ60+tEj zbYCQPsCGPgIJFRfgwOqlSq5O41uDlsrSlrAPLLs6lg51na6klcNHhFbfhbRBlfihZBE0h 6c0VMc/S75zRd/QYwo4hM3jzXrBSwvFrnzbuGDgN7L/xjTFSQVzvHmzLQcGeT0SvD51s79 cezDRoPY+S0Gt1RdDaklKryQvfvUXI7FZPzRs5hX2tdsR4eKqo3x8zQ6N128lu1Evf75LC W3K+MvtmMsI1xvuhMtfTOQRMC1aMwkyFIubYaWzuxpAlBgTWMbJ/e0lN3oJEZA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920256; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BOE8ZjG23orBrPD156orgESZh3eY1YW6tZPDYlqdmdE=; b=ig/oREnNofA4mbIPQEfcT3puS7fff9tL4TcLCbFawAmKfZjsYvqAAitMMvtYpRcXWXy6xT NLFSojPX4O6sAltwpvLa1YX0PLvPesGKD3pXIzV2WrfMP77ZHSIFNdt2IaFvLl6NA/H2GA tBb0006/EOKUoImGfI01MgTsaqgU2s/Q5vK3mcTaOiq1fGzzvlP/qxjysbb+t6b9NHtjxl yiSk/9CliXPTrjCt5r0mIfohWX70Z6/hz1Dy3nUyQ2QnPA8vThAvQoLOOHYNrGZTknyAU9 5dbeBg0yYZzqrFI45l3JdsmkurOR4TWqAYbSoIICMAxfR2hvFsimIswT8LXgiQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKD0Zk8zr1V; Tue, 1 Aug 2023 20:04:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4FIx012995; Tue, 1 Aug 2023 20:04:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4F4v012994; Tue, 1 Aug 2023 20:04:15 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:15 GMT Message-Id: <202308012004.371K4F4v012994@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 9b45d8eddfac - releng/13.2 - pam_krb5: Add missing patch List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: 9b45d8eddfac906d9f78a84a9954f74c222a4ee2 Auto-Submitted: auto-generated The branch releng/13.2 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=9b45d8eddfac906d9f78a84a9954f74c222a4ee2 commit 9b45d8eddfac906d9f78a84a9954f74c222a4ee2 Author: Cy Schubert AuthorDate: 2023-07-08 03:09:18 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:50:30 +0000 pam_krb5: Add missing patch Include a portion of the patch that was missed in 813847e49e35. Reported by: markj Fixes: 813847e49e35 (cherry picked from commit bfa51318dee8afd9307f15e49a6a521938dccd06) (cherry picked from commit d295e418ae7e60d87af6576ecdfad41a98d7442c) Approved by: so Security: FreeBSD-SA-23:09.pam_krb5 Security: CVE-2023-3326 --- lib/libpam/modules/pam_krb5/pam_krb5.c | 12 ------------ 1 file changed, 12 deletions(-) diff --git a/lib/libpam/modules/pam_krb5/pam_krb5.c b/lib/libpam/modules/pam_krb5/pam_krb5.c index 3972479a581f..3c7976297ed2 100644 --- a/lib/libpam/modules/pam_krb5/pam_krb5.c +++ b/lib/libpam/modules/pam_krb5/pam_krb5.c @@ -938,18 +938,6 @@ verify_krb_v5_tgt_begin(krb5_context context, char *pam_service, int debug, continue; break; } - if (retval != 0) { /* failed to find key */ - /* Keytab or service key does not exist */ - if (debug) { - const char *msg = krb5_get_error_message(context, - retval); - syslog(LOG_DEBUG, - "pam_krb5: verify_krb_v5_tgt(): %s: %s", - "krb5_kt_read_service_key()", msg); - krb5_free_error_message(context, msg); - } - retval = 0; - } if (keyblock) krb5_free_keyblock(context, keyblock); From nobody Tue Aug 1 20:04:36 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKs26P3z4pnrd; Tue, 1 Aug 2023 20:04:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKd2P3tz3GNT; Tue, 1 Aug 2023 20:04:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920277; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9fUQ1YDVCqI0d/nIke9/XDB6XugnwjBr6Zz0IzKfVq0=; b=WBeV7cYB72EQz4kzuuFj2hYfQBXOhvtrj/ZoSsfGHxW+HxVF0ZIh4ppp4wO1bxUfMaeztR aDeW2exzY2JI/xMRsx4vJd+US7DavJO1rcg5bP1zvX0spvNhWWpxfiQi3yPF3lCZZuhdlC SB5yaLg/axIrghWtr4MftjWDsiU05Y6wGnbi+MW056erErWr7t2ffa2vLU1QzFcs8yRJ80 5vIgiS3NGAKnM6RNxBecl3jzAOT0zNPBVKd+HS0dDeYwf1k5eh/DOUeNO+kJzG0C8rXnPo KM09wFKeSfma/LfXeyOWz3Xm2qOeFNKek3gu8FbfIQleNM6PRVJQOLzUWHnlvA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920277; a=rsa-sha256; cv=none; b=sw0dV8XOPr4wJc7sATn00H1a7Yi04EL1C6+44PGr4EN1ckj/D83G8/aqtr/6GE2ZqgfPEv 0mJIXg0HNWnj/YwLpuHLGOVWu5/03iiS3HwuKwTNi4kgXz41dWMRQcHgKrn3lFDHVN5yRG +6jMnb/4BR9w/SNQIcxwG5thJj6CljqalzSAwQkS94YLfOKBOZrj2tBuwf4mKVV/Cczq5R VtQfcoynNCvNYYqXHFiRBStGeJdEUjm+ptv7d6SvQncZqgZUiOGrXIvRk76Kj3Vgg92Bce PeNUanB5N5tGdh9qBRkTIicng40jIwZnfS7Vc9bPL4iAvO/gQ4fCYVo3zUrp7w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920277; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9fUQ1YDVCqI0d/nIke9/XDB6XugnwjBr6Zz0IzKfVq0=; b=owWlt7pfNkHcZEFWu41MQ16jzx3LhBwJehMhL5z6b4a4AQRqmouRPBV3rSopAaocRigGKJ eX65w3fuihOo0xalApcxHjpoYhne+kKi1BKnDEFTg/Zyf/37NPhBt+1NX2dUsQu8soSlNR MrINZq3w6IVXl027lLvnHikrp8uqJokRVstiAA1EaTf1G1f+dNxLYCFgvxPn7r+1/Iqp6J bQO9k6orxrc3ZhU+Ef/1696+Q6RTxdx3jYDiIu1YUjNrEdaBCvfrFDeK1vcd1B9dK+wZ2r 6kTgwyWLLwm4/k47ap8unB0fPyL1FKHT6D5uyvUmLSMrZE3R08pb5791bSfKsQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKd0XGzzrD0; Tue, 1 Aug 2023 20:04:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4akJ013444; Tue, 1 Aug 2023 20:04:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4a58013443; Tue, 1 Aug 2023 20:04:36 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:36 GMT Message-Id: <202308012004.371K4a58013443@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 87702e38a4b4 - releng/13.1 - bhyve: Fully reset the fwctl state machine if the guest requests a reset. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.1 X-Git-Reftype: branch X-Git-Commit: 87702e38a4b4fe990b06f39b5cf267fb564c367e Auto-Submitted: auto-generated The branch releng/13.1 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=87702e38a4b4fe990b06f39b5cf267fb564c367e commit 87702e38a4b4fe990b06f39b5cf267fb564c367e Author: John Baldwin AuthorDate: 2023-06-29 18:27:12 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:48:26 +0000 bhyve: Fully reset the fwctl state machine if the guest requests a reset. If a guest tries to reset the fwctl device while a pending request was in flight, the fwctl state machine can be left in an incomplete state. Specifically, rinfo is not cleared. Normally the state machine for fwctl alternates between REQ (receiving request) and RESP (sending response) and ignores port writes while in RESP or port reads while in REQ. Once a guest completes the writes to the port to send a request, the state machine transitions to RESP and ignores future writes. However, if a guest writes a full request and then resets the fwctl device, the state would transition to REQ without draining the pending response or discarding the received request. Instead, additional port writes after the reset were treated as new payload bytes, but were appended to the previously-received request and could overflow the fget_str buffer. To fix, fully reset the fwctl state machine if the guest requests a reset. admbugs: 998 Approved by: so Reviewed by: markj Reported by: Omri Ben Bassat Security: FreeBSD-SA-23:07.bhyve Security: CVE-2023-3494 (cherry picked from commit bed3ae1d7863ac1e0b1e82ae7bf952937e921efe) (cherry picked from commit 9fe302d78109b12867bd933bb68cd900c9940b7d) --- usr.sbin/bhyve/fwctl.c | 40 +++++++++++++++++++++++++++++----------- 1 file changed, 29 insertions(+), 11 deletions(-) diff --git a/usr.sbin/bhyve/fwctl.c b/usr.sbin/bhyve/fwctl.c index 7c27d7e92532..d1ceed0e2daf 100644 --- a/usr.sbin/bhyve/fwctl.c +++ b/usr.sbin/bhyve/fwctl.c @@ -66,13 +66,12 @@ __FBSDID("$FreeBSD$"); /* * Back-end state-machine */ -enum state { - DORMANT, +static enum state { IDENT_WAIT, IDENT_SEND, REQ, RESP -} be_state = DORMANT; +} be_state; static uint8_t sig[] = { 'B', 'H', 'Y', 'V' }; static u_int ident_idx; @@ -203,7 +202,8 @@ static void fget_data(uint32_t data, uint32_t len) { - *((uint32_t *) &fget_str[fget_cnt]) = data; + assert(fget_cnt + sizeof(uint32_t) <= sizeof(fget_str)); + memcpy(&fget_str[fget_cnt], &data, sizeof(data)); fget_cnt += sizeof(uint32_t); } @@ -347,7 +347,8 @@ static int fwctl_request_data(uint32_t value) { - /* Make sure remaining size is >= 0 */ + /* Make sure remaining size is > 0 */ + assert(rinfo.req_size > 0); if (rinfo.req_size <= sizeof(uint32_t)) rinfo.req_size = 0; else @@ -445,6 +446,28 @@ fwctl_response(uint32_t *retval) return (0); } +static void +fwctl_reset(void) +{ + + switch (be_state) { + case RESP: + /* If a response was generated but not fully read, discard it. */ + fwctl_response_done(); + break; + case REQ: + /* Discard partially-received request. */ + memset(&rinfo, 0, sizeof(rinfo)); + break; + case IDENT_WAIT: + case IDENT_SEND: + break; + } + + be_state = IDENT_SEND; + ident_idx = 0; +} + /* * i/o port handling. @@ -472,18 +495,13 @@ fwctl_inb(void) static void fwctl_outw(uint16_t val) { - if (be_state == DORMANT) { - return; - } - if (val == 0) { /* * The guest wants to read the signature. It's possible that the * guest is unaware of the fwctl state at this moment. For that * reason, reset the state machine unconditionally. */ - be_state = IDENT_SEND; - ident_idx = 0; + fwctl_reset(); } } From nobody Tue Aug 1 20:04:35 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKs2Hznz4pncj; Tue, 1 Aug 2023 20:04:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKc2P7Kz3G5W; Tue, 1 Aug 2023 20:04:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5omF4P8byMvFooHm8J/yzjiEmy2OyiAPm+5JZN0ENn8=; b=KmwWE4WGJ3LtueG4C9QOsYTLdQ6AgTyQqTGy9NaRrSOah38uDdC679sLztlG90IxziT5gd WoK9D6RfJdhHLsB1uFpO58KdbSJkbff9ldhnNfP/7JXGaNr3A+CqjHt6rKGd8GnDJNQsp+ yswc0u+2JHZR3O0i7wyemSvpcXGv9oCezE+UpBlVGAOpbepjorcQqztFtfqgUfcy9fZNgw VQhcS5UsV8U5VAXUGvue9FO5jsuOsNC56K8DLIFL/ydN4dx1z1y3DrhadhKj6xg4mPln+M O5akPA6JcW6/W6sGxtFxERe/vX2wtVQ8g9swwGpCEJ/HjBcNPdHCJ77jZ39f+w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920276; a=rsa-sha256; cv=none; b=mDiuVmdgz0UXdG8Sbne0257bzE0UcLJF22nDbz0C0XTaOviJpzE9rnqQQ1Ch0KKlLrntSm qISLjT8e8UyLqIegKkneakgul5/ScipcCVOURWBXj1Vmri+JpoitAlPI9wlhjDAggxHP2g tGc/SS0eKAVEiKDvL7tnLIhdBptKdu35ByeUdduzTlJg+LxFMvT6AJizT4ud6CFkaWn6Zv wQif/UMSVDZgY6Cv1QZujfT9lljDcFzpqerUk6b0fQL7gocfQ6hzFX0gFCsrdwIISp1i3M hKGZzE94iMAn6TR204bt1BMPepmNObl4COGrQh6sjANZpjgAalFGBrGeDAlB9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5omF4P8byMvFooHm8J/yzjiEmy2OyiAPm+5JZN0ENn8=; b=Vhpu8t+2gN/ofD23IESs+PgG1YOtSI9dZ+RwraXcniXYDkE6unYfIxP0c06Lr4ZAftcv2C niG+qgAPmV0DKx7ksMOcfl/6/zrkHThe0pu3GFj7SO7xrhwbh119uACJgKtgiKlP8P0k5X qTVZdi3d6o/uD2rJWR7j160204FgyPgXU8RD/QU8ZLMLPPORgQ3zvDpEHZtDgq7srSuhDP gDIRlKHM++2204u0CRz3u+qsi7jBJ5aoB02gxeCRECidSAfoppZmhjMXFJQ70xxXc+pnyq FZ93MEB2VPMtXIq/HUdCQRGMgrVLhJ77bSqWygNRT/XDeysqtqeWWdW9BAr1KQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKb6j4GzrJ7; Tue, 1 Aug 2023 20:04:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4Zgq013321; Tue, 1 Aug 2023 20:04:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4ZDi013320; Tue, 1 Aug 2023 20:04:35 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:35 GMT Message-Id: <202308012004.371K4ZDi013320@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 3d3a1cbfd7a2 - releng/13.1 - ssh: Apply CVE-2023-38408 fix from OpenSSH 9.3p2 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.1 X-Git-Reftype: branch X-Git-Commit: 3d3a1cbfd7a2081efc0be43ce4be0212e5f6a368 Auto-Submitted: auto-generated The branch releng/13.1 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=3d3a1cbfd7a2081efc0be43ce4be0212e5f6a368 commit 3d3a1cbfd7a2081efc0be43ce4be0212e5f6a368 Author: Ed Maste AuthorDate: 2023-08-01 14:40:02 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:48:26 +0000 ssh: Apply CVE-2023-38408 fix from OpenSSH 9.3p2 Approved by: so Security: FreeBSD-SA-23:08.ssh Security: CVE-2023-38408 --- crypto/openssh/ssh-pkcs11.c | 6 ++---- crypto/openssh/sshd_config | 2 +- crypto/openssh/sshd_config.5 | 2 +- crypto/openssh/version.h | 2 +- 4 files changed, 5 insertions(+), 7 deletions(-) diff --git a/crypto/openssh/ssh-pkcs11.c b/crypto/openssh/ssh-pkcs11.c index 37a6b1b5bcae..84fb11f5a7d6 100644 --- a/crypto/openssh/ssh-pkcs11.c +++ b/crypto/openssh/ssh-pkcs11.c @@ -1536,10 +1536,8 @@ pkcs11_register_provider(char *provider_id, char *pin, error("dlopen %s failed: %s", provider_id, dlerror()); goto fail; } - if ((getfunctionlist = dlsym(handle, "C_GetFunctionList")) == NULL) { - error("dlsym(C_GetFunctionList) failed: %s", dlerror()); - goto fail; - } + if ((getfunctionlist = dlsym(handle, "C_GetFunctionList")) == NULL) + fatal("dlsym(C_GetFunctionList) failed: %s", dlerror()); p = xcalloc(1, sizeof(*p)); p->name = xstrdup(provider_id); p->handle = handle; diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config index eb9bdcc437fb..5b61d395f302 100644 --- a/crypto/openssh/sshd_config +++ b/crypto/openssh/sshd_config @@ -105,7 +105,7 @@ AuthorizedKeysFile .ssh/authorized_keys #PermitTunnel no #ChrootDirectory none #UseBlacklist no -#VersionAddendum FreeBSD-20211221 +#VersionAddendum FreeBSD-20230719 # no default banner path #Banner none diff --git a/crypto/openssh/sshd_config.5 b/crypto/openssh/sshd_config.5 index 527f3d4bb46e..2646a7186929 100644 --- a/crypto/openssh/sshd_config.5 +++ b/crypto/openssh/sshd_config.5 @@ -1805,7 +1805,7 @@ The default is Optionally specifies additional text to append to the SSH protocol banner sent by the server upon connection. The default is -.Qq FreeBSD-20211221 . +.Qq FreeBSD-20230719 . The value .Cm none may be used to disable this. diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index ddbdbf778fe0..320e7f4d2a4d 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -6,7 +6,7 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20211221" +#define SSH_VERSION_FREEBSD "FreeBSD-20230719" #ifdef WITH_OPENSSL #define OPENSSL_VERSION_STRING OpenSSL_version(OPENSSL_VERSION) From nobody Tue Aug 1 20:04:38 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKt0MTkz4pncn; Tue, 1 Aug 2023 20:04:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKf2NvLz3GfD; Tue, 1 Aug 2023 20:04:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920278; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NYpP6NcQEHoF1eTqrfdRGUf9sXEWdHYZjVCeOTN7/kQ=; b=jNbKPhEm6GiPRVpESKJ2a3U+vrxwmBRDpLGKwQOB/WnPdZqFp0AOoEkLTSM5cRkmjiIx/Z SpQdPOKosMnWDoxTJ/Zkdnv5LhOfTVAh3x5D85YS8yAR7gMucKkmcHhf5KVqEJbf5V8aYK ytuWG/uNCDw3f9toNn9bgqkuF3TluZrjGivyMHcBudp2yUV9JOb6+7BsNOa9V8wfdf7iDJ UilZ9/kJ5Xt6U3vs9cpYAmUq6T1UNiGKjCvybi+s5G1cJMkfKhbmZFeu390/O+NsVz7aLs 9ePdKT6lbiFaFNrFNATKyEdY0gCx5an6b49IpqP4v8F8j5MoTRqSgNHPTBn7JA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920278; a=rsa-sha256; cv=none; b=qa5MUPToWwV9eS592A5VbB8EFT0tvlB5iH7rogM1ge+XykC+CefDWyxqQQULWB9muYG8gx 7I3iAOxXvPq4gzxXfmJTFTlP9lW8MxDEQB/kaoCnDb7Ag5FBnUBmdHYfAKkqbVCYWasCGd chT5dkiEx5758l3gZyOeQNxaCxUd55gCCmyoB1hvt903guSlU95OBfiyxisFxa+zTEdp/d Iyd0Y2TTB9SH7Ryy5Jlz9ZGT550Dvukg1W2afwiptpYNPjxQpjAogwelSF5AFB3daY8+pT w67y4OGmoHy493vadMtoM+EIVIDtMU0XKaiH78xDRBnCxl5RuuJ98awmOuMp1A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920278; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NYpP6NcQEHoF1eTqrfdRGUf9sXEWdHYZjVCeOTN7/kQ=; b=FpXCH9xNJgdA9tZnG3aGnUzTSxLUo6D91AXTjaP2OY4a7ecnD9b88LgdySJ5jMDl1jnPL3 w4UqTwb9CDMrmUFWcVCa2LSiD+5QCFdx4DxVqVbEwKEJziaDLGOZETxXIq/xAxAE3S4fVd mBPInfSlcrkyqYO5UHSo9C1QRjS6/5e5YcDC/AmLitB0dn4PeDlsfl3kpayTx6lucX0UNS yaf3DApIc4okpj7PVHG0CHpWahlCc09T5c5yGXkrOjsO1UJDNr6MlOd1SAZj1aTFfwFXzO z49ctlYNcfZeiesItHQ9wWXS4epyW60/QlreihkeV3+uJJIbGVnlajAXNSQgGA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKf1C7bzqvN; Tue, 1 Aug 2023 20:04:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4cwt013485; Tue, 1 Aug 2023 20:04:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4cs5013484; Tue, 1 Aug 2023 20:04:38 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:38 GMT Message-Id: <202308012004.371K4cs5013484@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 4e548c72914a - releng/13.1 - frag6: Avoid a possible integer overflow in fragment handling List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.1 X-Git-Reftype: branch X-Git-Commit: 4e548c72914a4eb63c16556484ab95628d70adcd Auto-Submitted: auto-generated The branch releng/13.1 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=4e548c72914a4eb63c16556484ab95628d70adcd commit 4e548c72914a4eb63c16556484ab95628d70adcd Author: Jonathan T. Looney AuthorDate: 2023-08-01 14:58:34 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:49:52 +0000 frag6: Avoid a possible integer overflow in fragment handling Reviewed by: kp, markj, bz Approved by: so Security: FreeBSD-SA-23:06.ipv6 Security: CVE-2023-3107 (cherry picked from commit ff3d1a3f9d71e706f320f51bae258e4e1a51b388) (cherry picked from commit 9515f04fe3b12b9e6ef6c802b647dd4cbdba621b) --- sys/netinet6/frag6.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/sys/netinet6/frag6.c b/sys/netinet6/frag6.c index e0857d3af3e8..023470b20033 100644 --- a/sys/netinet6/frag6.c +++ b/sys/netinet6/frag6.c @@ -806,6 +806,11 @@ postinsert: /* Adjust offset to point where the original next header starts. */ offset = ip6af->ip6af_offset - sizeof(struct ip6_frag); free(ip6af, M_FRAG6); + if ((u_int)plen + (u_int)offset - sizeof(struct ip6_hdr) > + IPV6_MAXPACKET) { + frag6_freef(q6, bucket); + goto dropfrag; + } ip6 = mtod(m, struct ip6_hdr *); ip6->ip6_plen = htons((u_short)plen + offset - sizeof(struct ip6_hdr)); if (q6->ip6q_ecn == IPTOS_ECN_CE) From nobody Tue Aug 1 20:04:34 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKs39hpz4pnvp; Tue, 1 Aug 2023 20:04:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKc1yB7z3GWK; Tue, 1 Aug 2023 20:04:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TJ1GWon4RzfyMMoFMS4sENDUSnXjpsYiWm5a7BbSIH0=; b=VZIbJLnWMiLNnbhAInFUjE3GL29qQdGUxPaY9wWiiwcFfK+7eTdK1CC1hFZuLvxH+7tcGi 9VgXgadUl9eiI6hmuo/ldVN2uU5Te7Xtl0/m11QQadDu19X9XC8bYPmLEG7kjuMvj3VoSC TtRptGeLl14dunvzs1xooUscECNf9HG8a9eVnW74gIRg6Qbv7ZOmFjai0CHizikmRAkuTm XU05PSV/HwtY4Vdga//qI/pfjb5VdURmG9twgnnjRXkU6oknyyQesr+AFZIIyWfbM1IoO4 SVRbh8i5r7X9walL6RNL6bK3oCq1TSETkY+6mwG6hoP4JiHHtceax9/fStanhg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920276; a=rsa-sha256; cv=none; b=X8enNzCOOm+Q7BOmTNA+2hFd6198H0vPWc8eIiMdcGNagN1i8UUarjDJyQ26eAkfeTbTt6 v24/uPGJ/so+nOFy7KBD8YHpg99fVS2F9qkUrT3fxxCciSQqsBE28LujRGeWKoL7Yrd5xn x5cgSrNvok1ZJtudC85Ljws5Jg+h80tMs6ynclN5AUldQik/Z9khoxqVwLRcqHo0ywHKM6 5bDywLyiadnYo+GBzmW6Hh1RPR4fdXGnBq2TFPm7Io8/BPgLQVi1lOYA+HDUXT5sO2rqaM fqaCFG+Pw7lrk8bH+LumUXI/EAGUq3v+DeTmhSHPokvxr/4Mk1rtbm9C5C2qCw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TJ1GWon4RzfyMMoFMS4sENDUSnXjpsYiWm5a7BbSIH0=; b=F0POPw3Lcpkgf/gW/Rdfoda/Fz6wbFy7ZUM6Kxa20NK7v3yquwtxl5268WUsxBRHaZxGwb rrKbmwhyOV7LimB83ajWStplj+NNOK0ONLyK/+mj0GHu0h9zmfLJJYSLOl3qqnTlbDmpNQ 9d0Fgazlg2PNJkVkZb1L/k6+iBLCQftiLHopBnRqGqGe0SdafMI/MDDia9lvGaVK5DKXKJ je1peFwKj5raRvMfRtOjtaqHGXPGW6Hm804ZLQPRN1zYDz/t3bWJmnSvdFaZ3nsDXoBnNN av08rgaQm/hPZcR30GUDlcrCY3Sk0UorW7jgWEAEU2Yk2ouUrZMPk2UvdsNqVQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKb26NLzrMG; Tue, 1 Aug 2023 20:04:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4YIx013279; Tue, 1 Aug 2023 20:04:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4YaW013278; Tue, 1 Aug 2023 20:04:34 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:34 GMT Message-Id: <202308012004.371K4YaW013278@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 140f65a20533 - releng/13.1 - pam_krb5: Add missing patch List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.1 X-Git-Reftype: branch X-Git-Commit: 140f65a205334682c4868708fcabfaaf237b5b3f Auto-Submitted: auto-generated The branch releng/13.1 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=140f65a205334682c4868708fcabfaaf237b5b3f commit 140f65a205334682c4868708fcabfaaf237b5b3f Author: Cy Schubert AuthorDate: 2023-07-08 03:09:18 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:48:09 +0000 pam_krb5: Add missing patch Include a portion of the patch that was missed in 813847e49e35. Reported by: markj Fixes: 813847e49e35 (cherry picked from commit bfa51318dee8afd9307f15e49a6a521938dccd06) (cherry picked from commit d295e418ae7e60d87af6576ecdfad41a98d7442c) Approved by: so Security: FreeBSD-SA-23:09.pam_krb5 Security: CVE-2023-3326 --- lib/libpam/modules/pam_krb5/pam_krb5.c | 12 ------------ 1 file changed, 12 deletions(-) diff --git a/lib/libpam/modules/pam_krb5/pam_krb5.c b/lib/libpam/modules/pam_krb5/pam_krb5.c index 3972479a581f..3c7976297ed2 100644 --- a/lib/libpam/modules/pam_krb5/pam_krb5.c +++ b/lib/libpam/modules/pam_krb5/pam_krb5.c @@ -938,18 +938,6 @@ verify_krb_v5_tgt_begin(krb5_context context, char *pam_service, int debug, continue; break; } - if (retval != 0) { /* failed to find key */ - /* Keytab or service key does not exist */ - if (debug) { - const char *msg = krb5_get_error_message(context, - retval); - syslog(LOG_DEBUG, - "pam_krb5: verify_krb_v5_tgt(): %s: %s", - "krb5_kt_read_service_key()", msg); - krb5_free_error_message(context, msg); - } - retval = 0; - } if (keyblock) krb5_free_keyblock(context, keyblock); From nobody Tue Aug 1 20:04:39 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmKt0MT6z4pnl6; Tue, 1 Aug 2023 20:04:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmKg2vGLz3GYw; Tue, 1 Aug 2023 20:04:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920279; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YPj+EDkp0FWbUHzQvsSmj6br8/B3huLWz8mkp2Q1oPw=; b=KQ3XDO5Wx0jnzOZcu+jls2+o63iVqZz8M1hHFaEGN6gmXEAM2d6Ax4fymy2wUeN5Be87os URgKGTVYm/2MMoWbLE6Rs9WBG2ReLqEh/2Knzf6NrG49JjBJHO4Ej5asVBLbj2Z4Z20+Ka CnUaRcq+WnPS08aAI5lqJY2MWlQ73o9zs2pIx8F6JiBjiRBfwiYBn7PqQpkKdjteie/gMb 2J08GON4DVJ7n8b7gJVhdHw2G8TrgZ2Oz4eTuoaczwC4vGeb9MNmASr+uJHtc7D8wZsSYH HEoB6mJsLoHHPQoa96U0yGyza2C5B2fFCNj+nAQZQ5E8zi/UNV7C9qyCJDakgA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920279; a=rsa-sha256; cv=none; b=uus+U5jW/h1o4ufD7u4IfVF56NJBs6Wj8Dn8uq9L4fUngtlwzZlqsDoKpgYyvsXiL18WZ8 A+Vnlp0BCYrXNfVpo9ZdlHfG2nONjbiiZVqkSvUMBb38PLVoEIWukvJWOgYdLwmPYp8HdF Tlw3TCxTaKVOvVa8fU5ezAW4NMBKB1xo1bHhZplUeRdzcEgm8gnHt+KsMJHjXh5ERQ5Oty 7bL0TlMvmO8LUnYRt+jiRDb6mDEqCUSwJ/miLgfA0p4KsJ8z9ySIr7Tqv/2VwLq4DYv5QU AiRyGceNSZw6cUr0JuR6lK46S7SEpPTa/jaaMnDluuTFE3qfsORB/S+z3VDrOQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920279; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YPj+EDkp0FWbUHzQvsSmj6br8/B3huLWz8mkp2Q1oPw=; b=d2ouuFe251ERq1CGjHcHjmHaoUiQNT+KjlLDdPQvdFTTQLzDcm3nnk+1ekZHnDuSDFi8M5 1+xIfUqr5czkWsWtgnUbt7XJtqXpGpxYgqWSnfSeyLNqUhWiGJuwNVRZjx2N60wLRhdIDp g33OYnY/s8CIx9qVsHopsv8vlv7zVg2jQsj/gAfFrb3mvgs6Bs4iFBfNb5N7BcVu04o+Rs HtvUXWOh+cZ7zaxBbU4VOb1v0jZJ98NWojSU6W+Q5wC93UUuWs2ESc0G0HxP18t/+4g3Rx yIFziCjvqds7319h43UIkTTYiCeRGoP6/egl4x7rTioHrqRUiySI3jQlS9RLyg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmKg1tvLzr1X; Tue, 1 Aug 2023 20:04:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K4dVV013523; Tue, 1 Aug 2023 20:04:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K4dVo013522; Tue, 1 Aug 2023 20:04:39 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:04:39 GMT Message-Id: <202308012004.371K4dVo013522@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 39b281c29965 - releng/13.1 - Add UPDATING entries and bump version List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.1 X-Git-Reftype: branch X-Git-Commit: 39b281c2996526288c0f2ae94abe6b164bcd5954 Auto-Submitted: auto-generated The branch releng/13.1 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=39b281c2996526288c0f2ae94abe6b164bcd5954 commit 39b281c2996526288c0f2ae94abe6b164bcd5954 Author: Mark Johnston AuthorDate: 2023-08-01 15:16:09 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:50:12 +0000 Add UPDATING entries and bump version Approved by: so --- UPDATING | 14 ++++++++++++++ sys/conf/newvers.sh | 2 +- 2 files changed, 15 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 48ee282da9d6..a773a6f7de33 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,20 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20230801: + 13.1-RELEASE-p9 FreeBSD-SA-23:06.ipv6 + FreeBSD-SA-23:07.bhyve + FreeBSD-SA-23:08.ssh + FreeBSD-SA-23:09.pam_krb5 + + Remote denial of service in IPv6 fragment reassembly [SA-23:06.ipv6] + + bhyve privileged guest escape via fwctl [SA-23:07.bhyve] + + Potential remote code execution via ssh-agent forwarding [SA-23:08.ssh] + + Network authentication attack via pam_krb5 [SA-23:09.pam_krb5] + 20230621: 13.1-RELEASE-p8 FreeBSD-EN-23:05.tzdata FreeBSD-EN-23:06.loader diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index bf8af719c539..405b06a19948 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -54,7 +54,7 @@ TYPE="FreeBSD" REVISION="13.1" -BRANCH="RELEASE-p8" +BRANCH="RELEASE-p9" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Tue Aug 1 20:05:23 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmLX25fRz4pnpH; Tue, 1 Aug 2023 20:05:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmLX12ymz3G64; Tue, 1 Aug 2023 20:05:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920324; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=apDQTXwQTJzfgIgJH3Ed9ZCYXkT+nQS23Bmcrpxap/s=; b=IcmEUkWXkJMeJyu4MArBGyvDGvGSI1jLr0nhYrlDG0U7GEFB6wG2Ck6TBldCcZQhpy9lDF j2GyxHB+at0YA1TepXVFoCFx88VM2m83j9D0pjeLXihLeg4rWrZA/mpEsoJcpVXug0gpDu s3xTY8vFQ4baHzKF+MlLRaVXVULWYZPNJALoeNoGgzeGgbSegRBbdM5UH9Bbbq+Ck1PZ5/ gMMMP2PP4KSbCBg1WFmPZj/FcQ5ABhQ7z2mFBhJP4DytVbJ0BIhTiC0jIVdqvlZJkqXFma S7GOW1yJ4ovIOJoJ2umiLG13pnhXA3PGKaFTQyEjbRNdQoJ7ZFAK5kI+oL6lcQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920324; a=rsa-sha256; cv=none; b=oS7aoM17kVya96EOrRLB1nC9Ipm8LX3d6NejBIdOfaFWOhqe3ligk07GFb+YvN99NTH1ry EHV4U5jPKEvSnqKmuIckZH6E0x2Z8qst7TKdMI1el+r4nck6C6T1/UOEVxoovg6ovIJ9kH awC8Vg8mOeRmUYzN/ciCuhPp6DcPPZMMXynSrftXdk26zmVE1YT1rKcx36mfntk9bXBEV0 L4GI5I7YoWMsr4NY5jErgYT0t60E/dKWF1pT6Gof6OzqnWhYOZFs8JlqDAKSbn5CbZ/PwA ou91ZT6gBe97EsVI3x5aZVl+WzvaQ4iosidlVEEjX5nWwjmYDzaOyqkhSw9GTw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920324; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=apDQTXwQTJzfgIgJH3Ed9ZCYXkT+nQS23Bmcrpxap/s=; b=bkpRsKzdys++6DdA0MLCQm7xerYvlnhDXuOiNmXEfCZOSxQkusl0iSuDnY4QqecklhThV2 S/lMtFM9+CW3XJixoHwkzro+N1PYHfj232cegCxADALTV6IxyBVXm0WakhCnfAwEVAJ6H9 W68jEv1bNlJENfwqRC8uBzW0n6OnOuE8l26KHZEs6sOzEJsobMlvCh/tCBOHiwQCiRHNij 5bW7S6p92TVecMrm2BVRrye8Jav+mfUz0lTIVOISB+1jZFPLNaa+aKGGLbXWVq663C6OwK m4Q5yDEjYCk+NfmeakUOjZl7yEVzfbfWHxoefyK/Rn61n7UXQChHZ6zsaQo/CQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmLW6bqRzrG6; Tue, 1 Aug 2023 20:05:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K5N7n013825; Tue, 1 Aug 2023 20:05:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K5NJT013824; Tue, 1 Aug 2023 20:05:23 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:05:23 GMT Message-Id: <202308012005.371K5NJT013824@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 234ef73f5a33 - stable/12 - frag6: Avoid a possible integer overflow in fragment handling List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 234ef73f5a33959ab082e1013dcc4f82864cb10c Auto-Submitted: auto-generated The branch stable/12 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=234ef73f5a33959ab082e1013dcc4f82864cb10c commit 234ef73f5a33959ab082e1013dcc4f82864cb10c Author: Jonathan T. Looney AuthorDate: 2023-08-01 14:58:34 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 20:05:08 +0000 frag6: Avoid a possible integer overflow in fragment handling Reviewed by: kp, markj, bz Approved by: so Security: FreeBSD-SA-23:06.ipv6 Security: CVE-2023-3107 (cherry picked from commit ff3d1a3f9d71e706f320f51bae258e4e1a51b388) --- sys/netinet6/frag6.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/sys/netinet6/frag6.c b/sys/netinet6/frag6.c index fe9fde6bcb25..c6d42a9eaf49 100644 --- a/sys/netinet6/frag6.c +++ b/sys/netinet6/frag6.c @@ -816,6 +816,11 @@ postinsert: /* Adjust offset to point where the original next header starts. */ offset = ip6af->ip6af_offset - sizeof(struct ip6_frag); free(ip6af, M_FRAG6); + if ((u_int)plen + (u_int)offset - sizeof(struct ip6_hdr) > + IPV6_MAXPACKET) { + frag6_freef(q6, bucket); + goto dropfrag; + } ip6 = mtod(m, struct ip6_hdr *); ip6->ip6_plen = htons((u_short)plen + offset - sizeof(struct ip6_hdr)); if (q6->ip6q_ecn == IPTOS_ECN_CE) From nobody Tue Aug 1 20:06:24 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmMl275cz4pp2w; Tue, 1 Aug 2023 20:06:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmMh1rfZz3Gp3; Tue, 1 Aug 2023 20:06:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920384; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fLgX2l+1G11Fl5EOSabsceQO1WoE/AH/pZ3OjaIsGOg=; b=nWtdz1NPNm4ZF9ZlKIJwzwgEavSwctE27A5N7xHZm1TggmZRDv/yFA7yJiTuImHsbe81e6 dF7fWdwxh4TqmsKLaCscJpcXDD6j+/PO/vklfYisLyNEYXPP0pr2v4++0MDlDHGM7Ao81x aJvuWny+QLVyK0qm/xouSc9DtaqQCiGwb0XFXsomQ62xH9D2ZB71wGTXrwmIYeaoQhu1Am 8uo82q826zUZc0pebYXyrT9fJDIpBKRgbQGpVEGdM7jz0yIekQZ3uuRIcwhECRnUwG7lm2 7c3wMk6J1Dm2FYNO+4fqw4L6ZzMelMdmomoUAHV1NpE4+MTHUZC38OZW52KZkg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920384; a=rsa-sha256; cv=none; b=JW/CQyy+eBL5hRn1lZ7AEDgeV1L+XJsOga10t6J4hN7nRJaj5hoik81LMrmlXGWg+9H7OO 3CeabDQIkw/JngH6rH5MfqfMgdFgmJg7LG4Spfb2DA7x+37q9owKYcM69op5M47WcMgM7R IecTmbyoG2eHe3i/Olg2Cg9cxHh6S3D2D1j3ruz3iZkHhPsTZxtvM+9eIva303ajl6Yh1o Wkb9NlQH2UgeqRZRbnMySuqouTIcaNrGHT78nJXK19VRoEK6JJwg9tBGeJuiUXxkgNlZWB rjEijjfmfRoOvJ59VtYce2klCXVTFY8mGTA5pGfcENsSRpfnpg9K/7qgeZKiDQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920384; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fLgX2l+1G11Fl5EOSabsceQO1WoE/AH/pZ3OjaIsGOg=; b=p1G5vSXcbMPmpKl6wcwCIF00a5kWoevCsmERj+J69laQftlAEBP0dEyU4HHVN2qwm6D109 D//0RV9WBVF9NcKHHh8+h3HXltgfgWXQGmhhO7LKSYHPfXoR4d4xrj5FBB0MtT8sqRSh4p Lzw8dpQrOSEO1ZXK/1v3ug4gNqOQz/54cxXF1QfcZNNREJe/Y9CPjR/uPLouYwVoI1YyJF SdkcJjKKvyJZQqwe2PV5ohtEU6jsGRjLJjkegrvHOqhEnDnWAku0arydewYCmRMlcr6GNb Yu1jbv3+BLW7kPjliGTh2vdU4SA5izJrBDYZO2OAYWZSa1Epgm8Uy+u9vkWVhg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmMh0l5czrD6; Tue, 1 Aug 2023 20:06:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K6OwT014067; Tue, 1 Aug 2023 20:06:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K6Ogb014066; Tue, 1 Aug 2023 20:06:24 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:06:24 GMT Message-Id: <202308012006.371K6Ogb014066@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: abe05d13d575 - releng/12.4 - pam_krb5: Add missing patch List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/12.4 X-Git-Reftype: branch X-Git-Commit: abe05d13d575f0299653067614169460d33aab13 Auto-Submitted: auto-generated The branch releng/12.4 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=abe05d13d575f0299653067614169460d33aab13 commit abe05d13d575f0299653067614169460d33aab13 Author: Cy Schubert AuthorDate: 2023-07-08 03:09:18 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:46:53 +0000 pam_krb5: Add missing patch Include a portion of the patch that was missed in 813847e49e35. Reported by: markj Fixes: 813847e49e35 (cherry picked from commit bfa51318dee8afd9307f15e49a6a521938dccd06) (cherry picked from commit 6edaf8c7aeada2ab6b84c8ce56fc179d5cf2eecd) Approved by: so Security: FreeBSD-SA-23:09.pam_krb5 Security: CVE-2023-3326 --- lib/libpam/modules/pam_krb5/pam_krb5.c | 12 ------------ 1 file changed, 12 deletions(-) diff --git a/lib/libpam/modules/pam_krb5/pam_krb5.c b/lib/libpam/modules/pam_krb5/pam_krb5.c index 3972479a581f..3c7976297ed2 100644 --- a/lib/libpam/modules/pam_krb5/pam_krb5.c +++ b/lib/libpam/modules/pam_krb5/pam_krb5.c @@ -938,18 +938,6 @@ verify_krb_v5_tgt_begin(krb5_context context, char *pam_service, int debug, continue; break; } - if (retval != 0) { /* failed to find key */ - /* Keytab or service key does not exist */ - if (debug) { - const char *msg = krb5_get_error_message(context, - retval); - syslog(LOG_DEBUG, - "pam_krb5: verify_krb_v5_tgt(): %s: %s", - "krb5_kt_read_service_key()", msg); - krb5_free_error_message(context, msg); - } - retval = 0; - } if (keyblock) krb5_free_keyblock(context, keyblock); From nobody Tue Aug 1 20:06:27 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmMl5cptz4pp2x; Tue, 1 Aug 2023 20:06:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmMl47HNz3Ggh; Tue, 1 Aug 2023 20:06:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920387; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0ida8/YSxcPDEzyJ1lm3sa/sYZiuY8nVF43itirrudY=; b=unaR+rT74vI8w/vtF3GWCuVmUc6DcCCINLCWxtsWzdcB9/nNzCmRqupxTCjkKwI+mb1SD7 Mw+ybq0viq+xlB5h4YEFx8l3v7RGksN9x9DyeMPUWVrPSJ9mK4nCtWEjcqmtaHjKSLHc9K vfV4aoOeI6UgCaRejZ2ugBR2Tgnp6WcQJBE/0yrfiCYRhPu8QQdvLdjB4hK4jUoTGEkg0x joHtz1wlyo3g8Vaogzjlu91JKgukNGRvdx3YrH1D4Yude4Om9g+1Ttt4ZCxUg+kRoiUf9f l88DfLUplZFLM2YEZnrJdNjrviUpXfLQdt3gGKnfpFQspr+KR2wmGV109mI0vA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920387; a=rsa-sha256; cv=none; b=Jy1UWhQ6tVuUKKuT4jnXofL1ZFb6kNp8KoBrSw+MgtP3egf46TYLbTdAiBTjEILOJ2+3kC 2xNuSMJ9we2DX+Dfm6vAgQQkWhlYQCnC2oxFpbfrjJ42KYlqnw9CbMMgGfwzpBAeNZ790E xqAzDzBZ6xb5daRHoshf9J4UiuC/oLRAev/eYdHHhnEA5g95Ye8zzvElNxskF+QdSq+SNZ QGJtqNBSGJeqKh5OZcHrfSIGKDxeQdqS8i01OKvYP7AO4abqYOyqoi1+YqWU0gkHm+GY0g WI4R7R3kx1uudFBJkkOE9T1ilKZQj+5WGXA+VcxyVQ4x7RTtPdg8HfzMNb7YGA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920387; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0ida8/YSxcPDEzyJ1lm3sa/sYZiuY8nVF43itirrudY=; b=wmgnLz4Cc49fkaM7CxE88KvxRSLXbVgXzZbb0T5kFaGMV+mJ8NiPp6YP5kkD2PAjg95HeJ Y1bwLU70Ix3e5Bvybo+H7ICzambHZTEYr6eBfGaL7XobVgWQ25Nq1y4SMD0azGZ4RdFHUm V0efZQSuzwFzwQyMGJy4TuJs/sZOWYcUWQumYsW0T/lJe62El5bqsY4kvH+ACMNs9PgYzs LPxOIRD28PiU1P2/BBxU624TQlHHt0O8sdhyt+I8RGRrzpl5uoo8ha7p/L6FoMrO0PzfRm SXJC7hKIZG+2akAbyJF4Q9Q9PT402EJiz2fHZOrmYOLWdlRSVEzrZDu+WGzEKw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmMl2LJpzrD7; Tue, 1 Aug 2023 20:06:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K6RPd014133; Tue, 1 Aug 2023 20:06:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K6RDZ014132; Tue, 1 Aug 2023 20:06:27 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:06:27 GMT Message-Id: <202308012006.371K6RDZ014132@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 595be1fc5798 - releng/12.4 - Add UPDATING entries and bump version List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/12.4 X-Git-Reftype: branch X-Git-Commit: 595be1fc5798d15cc4f6783516138b2bdd9490b2 Auto-Submitted: auto-generated The branch releng/12.4 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=595be1fc5798d15cc4f6783516138b2bdd9490b2 commit 595be1fc5798d15cc4f6783516138b2bdd9490b2 Author: Mark Johnston AuthorDate: 2023-08-01 15:15:41 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 20:05:58 +0000 Add UPDATING entries and bump version Approved by: so --- UPDATING | 11 +++++++++++ sys/conf/newvers.sh | 2 +- 2 files changed, 12 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 819f3692b232..e12d21e253ca 100644 --- a/UPDATING +++ b/UPDATING @@ -17,6 +17,17 @@ from older versions of FreeBSD, try WITHOUT_CLANG and WITH_GCC to bootstrap to the tip of head, and then rebuild without this option. The bootstrap process from older version of current across the gcc/clang cutover is a bit fragile. +20230801: + 12.4-RELEASE-p4 FreeBSD-SA-23:06.ipv6 + FreeBSD-SA-23:08.ssh + FreeBSD-SA-23:09.pam_krb5 + + Remote denial of service in IPv6 fragment reassembly [SA-23:06.ipv6] + + Potential remote code execution via ssh-agent forwarding [SA-23:08.ssh] + + Network authentication attack via pam_krb5 [SA-23:09.pam_krb5] + 20230621: 12.4-RELEASE-p3 FreeBSD-EN-23:05.tzdata FreeBSD-EN-23:07.mpr diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index 6216e480dc51..cd51b45135d3 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -49,7 +49,7 @@ TYPE="FreeBSD" REVISION="12.4" -BRANCH="RELEASE-p3" +BRANCH="RELEASE-p4" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Tue Aug 1 20:06:25 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmMl1Jqgz4pnm3; Tue, 1 Aug 2023 20:06:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmMj37y1z3Gp4; Tue, 1 Aug 2023 20:06:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920385; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=C8Y0w8D8ByyjTDxYmDWiTkn6I8HupM6JD1xXoP7LC9c=; b=CCGa8onUQU1V4wEX3a/l513zAtOdfyol7fX/SMnPSHzoCWwIAdYWzClt6A13BUQOQ2oBn+ /5AZ9O1JCaUx4uVEa2so2XcWh46dRR7I0Bj19d2Ox1nhzcYWO0yvKqZhmmOJ9c+vhJrvSJ V25KFBFrq934aoxxfwyyWhrd7OYgvhl2S41FYGb59nvfIuLEDxCQkF+6QmhATkUhP9R+pC HGetd8CqTmVnIwgE3kK/6lW1uQkJne/ltoGREmjij5uDuUfroAC7apEo/16N/Tt6ZsRVqh deIOIXxcRVHJt6NBdypYjG2QnQhwWSjEeOhDBTnlKum0I5kd478t3rUjxgDNVg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920385; a=rsa-sha256; cv=none; b=FlwbGup6KFf8Fskt49zKo7i0823yui9u/fFuqCvt56DoVyJpVEiYRuw+vgXoc7IXgv/EmN Pr8I2OiYMDpbFt3xJ4wXKIj9HKRaIn1QDxM5clGmwcMSiuFa0T3WhU/xsPLwcE2P57DV1Z qK6ubzuvx5FSgytS8hghxKFh69CbhwLu+Rp/5lPnpsHA1D0KVskilsmEoAg0mqMrD3nSPC 6rzzeZsgDeTt1pbV1+5kNZklmYbdiZkXbSyWZI0TI1n9IK0wLlpo8z5ufzV+SpxYSDKFgt jYxHkwWMJRfcHDdZ6JEWHvyMrorBer/j1IPz8rQQYiLY/uk4n8TOBikR2YyF3w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920385; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=C8Y0w8D8ByyjTDxYmDWiTkn6I8HupM6JD1xXoP7LC9c=; b=aeCX4/1bOhy/bRBf/lbgAHpW8oxMAheg4DopRSlkiIxtyXFCODUZW3nYP/LKRUH2nKVcbR Ad4E+Qi5LcFd7ktvCFfYwFRmW37dfLS51dfqmP2RW1EF51n3VxemmEACczF87ps4PxvLrH 56bjzL87V92aQpEZyvAHgpWhO/jYCXCYkKwJ85MoMIEAf0CJYciSJlzoFnsbbcAQcL8C3h le6Lq6abdj0cRed44N2anOTk5M40twkv+sVC8FkHu7uxKHBOu+h0Siz1rPOXESCC7KejBY EEn468i+6Z6HJy+LDnhFIZVE7/JUygJ9r9DmgMRUyE9xf0LfwYVjXr6DoyxRhg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmMj1TzjzrMN; Tue, 1 Aug 2023 20:06:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K6PMI014092; Tue, 1 Aug 2023 20:06:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K6PSH014091; Tue, 1 Aug 2023 20:06:25 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:06:25 GMT Message-Id: <202308012006.371K6PSH014091@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 4286578bb1d4 - releng/12.4 - ssh: Apply CVE-2023-38408 fix from OpenSSH 9.3p2 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/12.4 X-Git-Reftype: branch X-Git-Commit: 4286578bb1d432301ba7de49855d5c53289da5f4 Auto-Submitted: auto-generated The branch releng/12.4 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=4286578bb1d432301ba7de49855d5c53289da5f4 commit 4286578bb1d432301ba7de49855d5c53289da5f4 Author: Ed Maste AuthorDate: 2023-08-01 14:40:42 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 19:47:00 +0000 ssh: Apply CVE-2023-38408 fix from OpenSSH 9.3p2 Approved by: so Security: FreeBSD-SA-23:08.ssh Security: CVE-2023-38408 --- crypto/openssh/ssh-agent.1 | 45 ++++++++++++++++++++++++++++++++++++++++++-- crypto/openssh/ssh-agent.c | 29 +++++++++++++++++++++++----- crypto/openssh/ssh-pkcs11.c | 6 ++---- crypto/openssh/sshd_config | 2 +- crypto/openssh/sshd_config.5 | 2 +- crypto/openssh/version.h | 2 +- 6 files changed, 72 insertions(+), 14 deletions(-) diff --git a/crypto/openssh/ssh-agent.1 b/crypto/openssh/ssh-agent.1 index 8844b2eb45e8..a0ea506bdc93 100644 --- a/crypto/openssh/ssh-agent.1 +++ b/crypto/openssh/ssh-agent.1 @@ -1,4 +1,4 @@ -.\" $OpenBSD: ssh-agent.1,v 1.73 2022/03/31 17:27:27 naddy Exp $ +.\" $OpenBSD: ssh-agent.1,v 1.75 2022/10/07 06:00:58 jmc Exp $ .\" $FreeBSD$ .\" .\" Author: Tatu Ylonen @@ -35,7 +35,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd $Mdocdate: March 31 2022 $ +.Dd $Mdocdate: October 7 2022 $ .Dt SSH-AGENT 1 .Os .Sh NAME @@ -47,11 +47,13 @@ .Op Fl \&Ddx .Op Fl a Ar bind_address .Op Fl E Ar fingerprint_hash +.Op Fl O Ar option .Op Fl P Ar allowed_providers .Op Fl t Ar life .Nm ssh-agent .Op Fl a Ar bind_address .Op Fl E Ar fingerprint_hash +.Op Fl O Ar option .Op Fl P Ar allowed_providers .Op Fl t Ar life .Ar command Op Ar arg ... @@ -103,6 +105,45 @@ The default is Kill the current agent (given by the .Ev SSH_AGENT_PID environment variable). +.It Fl O Ar option +Specify an option when starting +.Nm . +Currently two options are supported: +.Cm allow-remote-pkcs11 +and +.Cm no-restrict-websafe . +.Pp +The +.Cm allow-remote-pkcs11 +option allows clients of a forwarded +.Nm +to load PKCS#11 or FIDO provider libraries. +By default only local clients may perform this operation. +Note that signalling that a +.Nm +client remote is performed by +.Xr ssh 1 , +and use of other tools to forward access to the agent socket may circumvent +this restriction. +.Pp +The +.Cm no-restrict-websafe , +instructs +.Nm +to permit signatures using FIDO keys that might be web authentication +requests. +By default, +.Nm +refuses signature requests for FIDO keys where the key application string +does not start with +.Dq ssh: +and when the data to be signed does not appear to be a +.Xr ssh 1 +user authentication request or a +.Xr ssh-keygen 1 +signature. +The default behaviour prevents forwarded access to a FIDO key from also +implicitly forwarding the ability to authenticate to websites. .It Fl P Ar allowed_providers Specify a pattern-list of acceptable paths for PKCS#11 provider and FIDO authenticator middleware shared libraries that may be used with the diff --git a/crypto/openssh/ssh-agent.c b/crypto/openssh/ssh-agent.c index 2c2c7a639907..0e218390a21c 100644 --- a/crypto/openssh/ssh-agent.c +++ b/crypto/openssh/ssh-agent.c @@ -1,4 +1,4 @@ -/* $OpenBSD: ssh-agent.c,v 1.292 2022/09/17 10:11:29 djm Exp $ */ +/* $OpenBSD: ssh-agent.c,v 1.293 2022/10/07 06:00:58 jmc Exp $ */ /* * Author: Tatu Ylonen * Copyright (c) 1995 Tatu Ylonen , Espoo, Finland @@ -172,6 +172,12 @@ char socket_dir[PATH_MAX]; /* Pattern-list of allowed PKCS#11/Security key paths */ static char *allowed_providers; +/* + * Allows PKCS11 providers or SK keys that use non-internal providers to + * be added over a remote connection (identified by session-bind@openssh.com). + */ +static int remote_add_provider; + /* locking */ #define LOCK_SIZE 32 #define LOCK_SALT_SIZE 16 @@ -1249,6 +1255,12 @@ process_add_identity(SocketEntry *e) if (strcasecmp(sk_provider, "internal") == 0) { debug_f("internal provider"); } else { + if (e->nsession_ids != 0 && !remote_add_provider) { + verbose("failed add of SK provider \"%.100s\": " + "remote addition of providers is disabled", + sk_provider); + goto out; + } if (realpath(sk_provider, canonical_provider) == NULL) { verbose("failed provider \"%.100s\": " "realpath: %s", sk_provider, @@ -1412,6 +1424,11 @@ process_add_smartcard_key(SocketEntry *e) error_f("failed to parse constraints"); goto send; } + if (e->nsession_ids != 0 && !remote_add_provider) { + verbose("failed PKCS#11 add of \"%.100s\": remote addition of " + "providers is disabled", provider); + goto send; + } if (realpath(provider, canonical_provider) == NULL) { verbose("failed PKCS#11 add of \"%.100s\": realpath: %s", provider, strerror(errno)); @@ -2015,9 +2032,9 @@ usage(void) { fprintf(stderr, "usage: ssh-agent [-c | -s] [-Ddx] [-a bind_address] [-E fingerprint_hash]\n" - " [-P allowed_providers] [-t life]\n" - " ssh-agent [-a bind_address] [-E fingerprint_hash] [-P allowed_providers]\n" - " [-t life] command [arg ...]\n" + " [-O option] [-P allowed_providers] [-t life]\n" + " ssh-agent [-a bind_address] [-E fingerprint_hash] [-O option]\n" + " [-P allowed_providers] [-t life] command [arg ...]\n" " ssh-agent [-c | -s] -k\n"); exit(1); } @@ -2077,7 +2094,9 @@ main(int ac, char **av) break; case 'O': if (strcmp(optarg, "no-restrict-websafe") == 0) - restrict_websafe = 0; + restrict_websafe = 0; + else if (strcmp(optarg, "allow-remote-pkcs11") == 0) + remote_add_provider = 1; else fatal("Unknown -O option"); break; diff --git a/crypto/openssh/ssh-pkcs11.c b/crypto/openssh/ssh-pkcs11.c index b2e2b32a5078..9e48c134e411 100644 --- a/crypto/openssh/ssh-pkcs11.c +++ b/crypto/openssh/ssh-pkcs11.c @@ -1537,10 +1537,8 @@ pkcs11_register_provider(char *provider_id, char *pin, error("dlopen %s failed: %s", provider_id, dlerror()); goto fail; } - if ((getfunctionlist = dlsym(handle, "C_GetFunctionList")) == NULL) { - error("dlsym(C_GetFunctionList) failed: %s", dlerror()); - goto fail; - } + if ((getfunctionlist = dlsym(handle, "C_GetFunctionList")) == NULL) + fatal("dlsym(C_GetFunctionList) failed: %s", dlerror()); p = xcalloc(1, sizeof(*p)); p->name = xstrdup(provider_id); p->handle = handle; diff --git a/crypto/openssh/sshd_config b/crypto/openssh/sshd_config index 33c6e9a3b130..14a58ef4ddbb 100644 --- a/crypto/openssh/sshd_config +++ b/crypto/openssh/sshd_config @@ -106,7 +106,7 @@ AuthorizedKeysFile .ssh/authorized_keys #PermitTunnel no #ChrootDirectory none #UseBlacklist no -#VersionAddendum FreeBSD-20221019 +#VersionAddendum FreeBSD-20230719 # no default banner path #Banner none diff --git a/crypto/openssh/sshd_config.5 b/crypto/openssh/sshd_config.5 index 34dc3648ed26..dd8623d9b4dd 100644 --- a/crypto/openssh/sshd_config.5 +++ b/crypto/openssh/sshd_config.5 @@ -1822,7 +1822,7 @@ The default is Optionally specifies additional text to append to the SSH protocol banner sent by the server upon connection. The default is -.Qq FreeBSD-20221019 . +.Qq FreeBSD-20230719 . The value .Cm none may be used to disable this. diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index 30539ed442ca..3f7069aba20f 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -6,4 +6,4 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20221019" +#define SSH_VERSION_FREEBSD "FreeBSD-20230719" From nobody Tue Aug 1 20:06:26 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFmMl3Bm1z4pnpj; Tue, 1 Aug 2023 20:06:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFmMk5FWvz3Gm4; Tue, 1 Aug 2023 20:06:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920386; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Waf+I+28o+oPnsNb9fHwK6Z+sdHWZV/Psdkl97a0Lx0=; b=Ch/zCXRX3ScYytlQTOneCan8MctYGjZHMyq7UGjen7Mgy+OchGjZ/xD+OEbAZv27jmwqTI uY8Wujykjt8nFAZw1VhzHRK30rgZOv5E1Rc9uuxrxTr9U3rtB0kVhNnz7CrkBMNmrP+2Um ndrNByC5Ixv+cr3Vi1wUjE9ew7zEv4ILqCuMwexuuypPW9+CvQPZwxqLk7qhlc32kRiWpC E11KTY+YROneRHs3ie5EZ+kXHEniLTz+AjOjEBxpEDffIc4qbNdurdtIOpYCMP/V9IrbbO YNSmpM0J+WePR/7jOl6cW8/bqO3buxutg5JpA0B9fzc5ssZa7wNXL2fXsDDHCQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690920386; a=rsa-sha256; cv=none; b=t/D1QQ7AxWoLlOi77+28hH06abggeVzn2CFSPGr0x7tXAPL55BFICj/WZvrM7N8SAAc3Na 812soi9n96kX3faru4XP616T4zhZiuBmWEIENbtQc76q26xhGibYJMLXwZuzKUBgPlNwGb 8AuPio2VHz9mXNUVdbeL0UuEIQmY9bhSWOGOFxqiWjmnle9TewOesy8yomd7visYM4A91f Q0jCgGflTFFLpZV3YJcDmMYtw5d0kDPNa3gAHWAbfFkM4GYW38I+xQkff1X//haobRXhn6 W4wFKoAea08hWvwCO7l7NkcGK5iqhCiy3Sb1HtxO4QwbwMZDP8l1sftnYn/6yw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690920386; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Waf+I+28o+oPnsNb9fHwK6Z+sdHWZV/Psdkl97a0Lx0=; b=fPxrNwIaXNgzVFIG5QS+iSPGLmiiUwd0Sqx4JWbtaQayVFyzgAUztSh03nJ+1DC/FrlzRL a2HTC5h7KBAple+9hxEpC+HYq9EpcFpxjhuvwmmdrLBFxt2oslWP27c8D9T1u2/Onwb/jO Rcq/MSW57rATUSrb5CxBH9452IPjcDgCA0IJoVq1brM5yoyMczgJUpN5/ugmyF//WxJvLo vqFrLotfd9+u90vVkQLqwYoPfYV4aZ47NEDPLjjfQAj32IkQH30uez8GD2FL/yO1usXRsx yo+EtSTHXCWGWzvL1CYuA7zjWOPoSk92r18Y6FWDH81CQhJcndT6smrzl43VOw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFmMk1s6hzrP1; Tue, 1 Aug 2023 20:06:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371K6QPo014114; Tue, 1 Aug 2023 20:06:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371K6Qvw014113; Tue, 1 Aug 2023 20:06:26 GMT (envelope-from git) Date: Tue, 1 Aug 2023 20:06:26 GMT Message-Id: <202308012006.371K6Qvw014113@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 2f6b510ea2a3 - releng/12.4 - frag6: Avoid a possible integer overflow in fragment handling List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/releng/12.4 X-Git-Reftype: branch X-Git-Commit: 2f6b510ea2a3a81dbf929892fe552386ed1c2262 Auto-Submitted: auto-generated The branch releng/12.4 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=2f6b510ea2a3a81dbf929892fe552386ed1c2262 commit 2f6b510ea2a3a81dbf929892fe552386ed1c2262 Author: Jonathan T. Looney AuthorDate: 2023-08-01 14:58:34 +0000 Commit: Mark Johnston CommitDate: 2023-08-01 20:05:42 +0000 frag6: Avoid a possible integer overflow in fragment handling Reviewed by: kp, markj, bz Approved by: so Security: FreeBSD-SA-23:06.ipv6 Security: CVE-2023-3107 (cherry picked from commit ff3d1a3f9d71e706f320f51bae258e4e1a51b388) (cherry picked from commit 234ef73f5a33959ab082e1013dcc4f82864cb10c) --- sys/netinet6/frag6.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/sys/netinet6/frag6.c b/sys/netinet6/frag6.c index fe9fde6bcb25..c6d42a9eaf49 100644 --- a/sys/netinet6/frag6.c +++ b/sys/netinet6/frag6.c @@ -816,6 +816,11 @@ postinsert: /* Adjust offset to point where the original next header starts. */ offset = ip6af->ip6af_offset - sizeof(struct ip6_frag); free(ip6af, M_FRAG6); + if ((u_int)plen + (u_int)offset - sizeof(struct ip6_hdr) > + IPV6_MAXPACKET) { + frag6_freef(q6, bucket); + goto dropfrag; + } ip6 = mtod(m, struct ip6_hdr *); ip6->ip6_plen = htons((u_short)plen + offset - sizeof(struct ip6_hdr)); if (q6->ip6q_ecn == IPTOS_ECN_CE) From nobody Tue Aug 1 21:06:48 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjT2FyLz4prQD; Tue, 1 Aug 2023 21:06:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjP1Wkqz3LX8; Tue, 1 Aug 2023 21:06:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924009; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nRft9Zv8FP8/i6IAyau7xqHeFbcmqpZchPT08eYpz+0=; b=CN5Map25d8iqjzNyFh1r36OQOuE6J95zaDBEo1daTkSDCtMdw06nenZZEMpISXHBQH9Ps5 Dqq6pRmlRGSz9/cO3fsbfesXHmM/X6bc4Vqw/00v/bC75QiULnWGFAZ4A5e6AXatNmny4b rVb6PTylGdgIgRC0k2HLqhT8bk4rVVpO9f1EJvCNUOgpph9FX1nwDsyT8dG9zOBUpV7mQ/ hdihielvWgSuKKxuUGfaCWs2z+WtBp2XEUREQkhCFEWe5XggFYfzE2JA0jc3RSwXUCKPxJ ix0WbVHB6saCEsIkPyuAq1eXVw0wEvw+GMGzXWDyVr1kFTvISrviJSlH0kgJNg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924009; a=rsa-sha256; cv=none; b=qPDQDE18jvETmq488FzkZmOHRe2ylC/AGipUfu+EK52oJe424DHrj7b/vFm/FKPlx2fC1G Dc0fFzReftbA3zjPwaKFDQ2Pq1NFOqO7ch1js/wTZUjJYTmm0AroekTHyX6KjuHoP0rWd1 PdV/qme4V200QrJIW0XUaB+iZ6UKe0Jt0qWeGcHiC1hLmRAAJtCxsLAAGIptKaPlo03Kmk ajRYeOp8ZOyuFybSZhHaUyMhfugQCc29fCuRq0MseWe5HQEDbzkdgWmNsVT4W7zxCXf/5T 5se3pXxYNYFkN43+fDje+jjjmk+Y4+zdzkq5J+Nc40hoSql39bPOqhwJcuo1LA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924009; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nRft9Zv8FP8/i6IAyau7xqHeFbcmqpZchPT08eYpz+0=; b=f04eZP8OdUfQaCsfJxLJqNfmjq4o5Y7y2JuyXNJaU4aWV8MyNxcDU5jS9IyEWJWW9e6Aoe pxiRahRaUPLOBwbozVWbwNjmLMTYdHuCJvtohOnfa53EaYroVrY5egfNcj/JOOeaSTKrRH dqASDaSkw2hsZaTclgYqZrrEFdLbDMU7gdsr+v/1X2Zz34d1OwOLrqrCOaB8d02nuK+xOk kAMpykfCjp3ay8b2OuXIcvEHp1GWw1flAVmcQx1WdH4zqOnjmthBfEq8RFznpTCfKV2Q9h ErgjLqD/octBNpuOHRtYJoD/7/myjPgBvgmYCjsUi1YAGoxab8xp7bnHZtqnJA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjP0KpGzsgp; Tue, 1 Aug 2023 21:06:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6m9i013869; Tue, 1 Aug 2023 21:06:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6mtQ013868; Tue, 1 Aug 2023 21:06:48 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:48 GMT Message-Id: <202308012106.371L6mtQ013868@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 18912b83861f - stable/13 - riscv: Add pass(4) to GENERIC kernel List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 18912b83861fd0c70ed4709fd5d1173b71ae87b9 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=18912b83861fd0c70ed4709fd5d1173b71ae87b9 commit 18912b83861fd0c70ed4709fd5d1173b71ae87b9 Author: Jessica Clarke AuthorDate: 2023-05-03 04:14:57 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 riscv: Add pass(4) to GENERIC kernel Whilst we don't have ahci(4) currently, we do have umass(4), and need pass(4) for smartctl(8) to be able to talk to such devices. Reported by: David Gilbert MFC after: 1 week (cherry picked from commit f78cc42f10cbfb5811276bc6827732ca32eb5485) --- sys/riscv/conf/GENERIC | 3 +++ 1 file changed, 3 insertions(+) diff --git a/sys/riscv/conf/GENERIC b/sys/riscv/conf/GENERIC index 5d58db775507..8cd6f78a8ef1 100644 --- a/sys/riscv/conf/GENERIC +++ b/sys/riscv/conf/GENERIC @@ -104,6 +104,9 @@ device vtnet # VirtIO Ethernet device device virtio_blk # VirtIO Block device device virtio_mmio # VirtIO MMIO bus +# ATA/SCSI peripherals +device pass # Passthrough device (direct ATA/SCSI access) + # NVM Express (NVMe) support device nvme # base NVMe driver options NVME_USE_NVD=0 # prefer the cam(4) based nda(4) driver From nobody Tue Aug 1 21:06:43 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjR2Y09z4prf3; Tue, 1 Aug 2023 21:06:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjH5d7zz3Lfl; Tue, 1 Aug 2023 21:06:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924003; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zKS0GAYHY7f9PuTOXQ/ZwS2iXGKMd2f5f9TacuSj/Xo=; b=p2TTUJkzLJ6iy0NYjP4lk9ByuAvy2k4kIqMsASgOiOY/XxC9R0RXQ95x0wDDBENLjLjeoV 5RTsu+Y5Rwn2LArUlLCbB7qSnHUsMiIo1q7tDwdxJ18sEPIHN2hf2lm/BI02frGCbrCF1F UKsMlnX0FOhanN1QR4IFV6VjwbWyrtyZJz39BFpml69yCSRQENRxzrn/Ug0kuhY+Qj65NL fJ1LGUJkfTjve3MvUdvLbnL/smlqa0EB4WtEyGuj5VWKbh6/iw+1ffAUtph6yCLRa798y+ PsWdb2fAe6LvK/8/WA5Cfyhsnqk+FpncphN46EA7GJuNDqpy/2TEbW1oc75SbA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924003; a=rsa-sha256; cv=none; b=JmLZfe2XCGtXkltH2M1fghS72Rpg3tVxwZiz9lUjnDKgq/sAayeucwWYXuHE/nakax/dL0 jn7MxXCOVen55O8lT4QtabZ3uA2fvIVMxjOrY8nBu6/gKbdir6DHZUeii0sY/KrTh0PD90 a8KESrKTz3JEK/u746KD4xoKsDDQ0QZ6FH47ucGyOPayLUfY3vbdd0cxNXAjIyzlJMCqf6 uQp6OXRrGzdNY7H7EjIgRX4EB3oHu3/mL+l+/0O84WzSvdaLT8WLhOznQsA/dtq7MbQHdR cBW054UrEtCQmSIAYsvwiiE1IejUKmkcHZA5mi3Kul+zpOzW3mxQxYZo63yxxg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924003; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zKS0GAYHY7f9PuTOXQ/ZwS2iXGKMd2f5f9TacuSj/Xo=; b=v5hJvwo4ZLhdpBISSktGUGq6aBM69sa161URj+6nu09a2jzjQkUR8WHOYTP87tX65qYPxR YJf8eZRXKEDpaBVyfRys6T4Bdb7N6Xy70mbnAveWb74anAYjs6LtWbNP/hid5fgf+W1oGv d3tnkO/EraAef4wmCNpO650VWc8AOsk+uhtCERV/yJtoTVrnAZwsbVATmtKXImG/uPAkL9 FN+pvaorfnAgA80O+VXtbD/A4FVJjwPo5MXyBmzqoHbT/XMaCebyJq4yVC7osz/QEH4kHc heeGp2dvhWrG3K13THNNmLc9PegoUyO7BNGXFfRqzPqqDLad5LyfXnP/65rrhw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjH2qgTzsRR; Tue, 1 Aug 2023 21:06:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6hJY013760; Tue, 1 Aug 2023 21:06:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6hs7013759; Tue, 1 Aug 2023 21:06:43 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:43 GMT Message-Id: <202308012106.371L6hs7013759@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 2999e5315171 - stable/13 - release: Set loader_menu_multi_user_prompt to "Installer" for installer List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2999e531517147d5bbe817d3945a6f1f51ff753f Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=2999e531517147d5bbe817d3945a6f1f51ff753f commit 2999e531517147d5bbe817d3945a6f1f51ff753f Author: Jessica Clarke AuthorDate: 2022-09-02 19:30:50 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:52 +0000 release: Set loader_menu_multi_user_prompt to "Installer" for installer This makes it more obvious that the media being booted is an installer rather than an installed system, which is otherwise hard to distinguish. It also provides a more user-friendly, and more accurate, prompt. Reviewed by: gjb MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D36419 (cherry picked from commit 2a90c47af158625b3e28390801639c21d6d0ed2a) --- release/Makefile | 3 +++ 1 file changed, 3 insertions(+) diff --git a/release/Makefile b/release/Makefile index 1288f750441a..33616a1e0ad6 100644 --- a/release/Makefile +++ b/release/Makefile @@ -170,6 +170,7 @@ disc1: packagesystem echo hostid_enable=\"NO\" >> ${.TARGET}/etc/rc.conf echo vfs.mountroot.timeout=\"10\" >> ${.TARGET}/boot/loader.conf echo kernels_autodetect=\"NO\" >> ${.TARGET}/boot/loader.conf + echo loader_menu_multi_user_prompt=\"Installer\" >> ${.TARGET}/boot/loader.conf cp ${.CURDIR}/rc.local ${.TARGET}/etc touch ${.TARGET} @@ -193,6 +194,7 @@ bootonly: packagesystem echo hostid_enable=\"NO\" >> ${.TARGET}/etc/rc.conf echo vfs.mountroot.timeout=\"10\" >> ${.TARGET}/boot/loader.conf echo kernels_autodetect=\"NO\" >> ${.TARGET}/boot/loader.conf + echo loader_menu_multi_user_prompt=\"Installer\" >> ${.TARGET}/boot/loader.conf cp ${.CURDIR}/rc.local ${.TARGET}/etc dvd: packagesystem @@ -213,6 +215,7 @@ dvd: packagesystem echo hostid_enable=\"NO\" >> ${.TARGET}/etc/rc.conf echo vfs.mountroot.timeout=\"10\" >> ${.TARGET}/boot/loader.conf echo kernels_autodetect=\"NO\" >> ${.TARGET}/boot/loader.conf + echo loader_menu_multi_user_prompt=\"Installer\" >> ${.TARGET}/boot/loader.conf cp ${.CURDIR}/rc.local ${.TARGET}/etc touch ${.TARGET} From nobody Tue Aug 1 21:06:54 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjb0b8rz4prWb; Tue, 1 Aug 2023 21:06:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjV6kzXz3LvV; Tue, 1 Aug 2023 21:06:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924015; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=srRm5G0pK8vNuyLp5Su+eJw8O9gqVtLli+aaO8lmQew=; b=Fg3Fuzm2yLjlsoiHdDvmcJpvSMMlmo+Y3ynt3GGqUbTy4MuW+1cXJc4/yq6zfCaVQS1w89 uaRJNa2JQKWy0zKqXZ+eZ0Ft8qftBHo4qk2uikZOdcCoHrZVHZ9vBP7eKvyFQI68fZE8V8 tZGy369bkawd+5ttsV5h4u+L8KJoCOs2NFNLxCMdT+KOpB06orUau5UnLymBgERVY3pKI9 I/WSCa4TE7X+codYT43BMBdGCnzXd9bb4mrYzQ6IEOUZY/HkUQsi8+Pnw1wkRIYX3Sq5ik //mrTj8c2EkxUC7vDKH+/btf1NzjQjT/K9DaNobvt0BQoX4CRs4CkXsEtNmazg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924015; a=rsa-sha256; cv=none; b=X0Gq0GogWDpy9mXvkeCY6fudREUMpq3VATj4US9en/ATrsOc2jgcdQaIFiGBFW1NofuyLT 8y9zPZ1vNgVEyuBq6dV9Sd+WPFgCQSwIJAecQGFOpTw+8J9H82+kGWwE6uS4NLyo/JJCV8 i4HaCJYskvunhxqC3+ibmgENcUUowAyZ1a8B9Q0uQPs63rE9dadJ+9/LShcKUXrpqjwgSe SMoN5qA3fn6jmWCq6gaDlzG3CfPkzEavOJLYC5I4VEoSRNGJH6sSCP2l0RrX34uefAsewK HT8FSkwtuag5CVa8Lu7uHwS1xK0LPolE30iHK/FHUH67e3ePZjDR6FwGu/si1A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924015; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=srRm5G0pK8vNuyLp5Su+eJw8O9gqVtLli+aaO8lmQew=; b=l/a5pGaBhaGdykgQJCkedaipDyrt+bgZJvVSoLw+hls6vp/dxKcgyiFak0+2NswJHDclhj o+CWMCkKOTaeX7zYQUK6ZnIxDdqaEWMq4uHkwpEH3R6ur1KPMn/O5hFHBJq4NJsaCzVBod RUG0O8ArnB5fmXGSWu5eOp28MObdAU0pXxukLHQL+ewefGlK5fReqUIM3QpzXJhbMvqRWG xzmI9PLP/SNpgzcXoKR3gasELw25YDoS0rGwOoTjDQ6h0S4pKOD8vru1q7THiBLyunChS3 B0l6umNGRNpXTUNgREOCxl2Ryc9UH83dElYpAKWlKnkuclXHwLmpFnZVxEiBXg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjV5KQszsgr; Tue, 1 Aug 2023 21:06:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6s1F013968; Tue, 1 Aug 2023 21:06:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6sYN013967; Tue, 1 Aug 2023 21:06:54 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:54 GMT Message-Id: <202308012106.371L6sYN013967@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 4948a2403ee3 - stable/13 - bsd.linker.mk: Handle Xcode 15 linker identification List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4948a2403ee31876f37cadef96a135cd11e1b7a1 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=4948a2403ee31876f37cadef96a135cd11e1b7a1 commit 4948a2403ee31876f37cadef96a135cd11e1b7a1 Author: Jessica Clarke AuthorDate: 2023-07-24 00:34:17 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 bsd.linker.mk: Handle Xcode 15 linker identification The upcoming Xcode 15 introduces a new linker (called ld-prime or ld-new in some documentation) to replace the classic ld64, which we need to handle. Previously, the linker would identify itself as: @(#)PROGRAM:ld PROJECT:ld64- Now, there are two cases. When the classic ld64 is in use, it identifies itself as: @(#)PROGRAM:ld-classic PROJECT:ld64- When the new linker is in use, it identifies itself as: @(#)PROGRAM:ld PROJECT:dyld- Thus, tweak the detection to allow a -classic suffix in the PROGRAM string and to allow a dyld- prefix instead of an ld64- prefix on the version number in the PROJECT string. MFC after: 1 week (cherry picked from commit c4177f5b41d45f3c83a0ef329a50e4ae05da3878) --- share/mk/bsd.linker.mk | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/share/mk/bsd.linker.mk b/share/mk/bsd.linker.mk index 7209d7f173ae..bcbdc0c1131d 100644 --- a/share/mk/bsd.linker.mk +++ b/share/mk/bsd.linker.mk @@ -79,10 +79,10 @@ ${X_}LINKER_FREEBSD_VERSION:= ${_ld_version:[4]:C/.*-([^-]*)\)/\1/} .else ${X_}LINKER_FREEBSD_VERSION= 0 .endif -.elif ${_ld_version:[1]} == "@(\#)PROGRAM:ld" +.elif ${_ld_version:[1]:S/-classic$//} == "@(\#)PROGRAM:ld" # bootstrap linker on MacOS ${X_}LINKER_TYPE= mac -_v= ${_ld_version:[2]:S/PROJECT:ld64-//} +_v= ${_ld_version:[2]:S/PROJECT:(ld64|dyld)-//} # Convert version 409.12 to 409.12.0 so that the echo + awk below works .if empty(_v:M[1-9]*.[0-9]*.[0-9]*) && !empty(_v:M[1-9]*.[0-9]*) _v:=${_v}.0 From nobody Tue Aug 1 21:06:51 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjT0cthz4prlD; Tue, 1 Aug 2023 21:06:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjR3Y6bz3Lhp; Tue, 1 Aug 2023 21:06:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924011; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5nN7+gKR44KWa7zXZ6Mpm9RMgBUczQwIblAjrNkpyRQ=; b=G7svrM/83/MOoNwk7ytfyKelk+FguYckVxX/34xgHDVdCGmLRmCAweSMRZH5Zf3LftdVLI QSEGsfXjj8uN7mOeF3kdSXtCP1jJHTb+ZVpKegz8dvYwS9Q8U4PnwnyRLDwlYewTe9JkKy yNchXVFEdHuVUnalqHH3B8Dj6m0B6+8tG4IkJEbqw19kJG4UDSjEAJHbqDK6mHRN8G9Dfg ULcS+pPA6hEVNbITIUyD+5clX40Z39VcSclrEWDARDiNLanfE8f8InlQjSKsPM+1FmLWYI ucP4BZVUPIGxrePI+b90iMyN5wWDTJuN2Q0YynTp0kBL64uR4vGU4uKmUxHgWQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924011; a=rsa-sha256; cv=none; b=FNmr2LhRRtnE+8iNZT98UdZwSIH1C/Q369lB6i3kX046hXmEBimREpx9l4zXmt+V5TgCBy yjv+ohGNoJ+FItUQEp2PKpC8omZVBG6yfaMF/xRw2jViPzE8Vn9vajqb53dMN+RANzjRfZ McGGOHzOZJh01hrS8rolUnRHpoLcDrW6m1Y13BJT8FLKEbBsAR4Ncv5gStRJJOzRakpkDS ONyShkw2uC0zrFk73g3jVGCRBhpMSNgt9X0SGnnm0dJsyfsP4lbqxpVwhC7rWdsV9mF0Gd L09g3GqYyS/cq4KwjtS4KAl03FNyY37lHBJrxfOPfRN96+MR3CKYEWcsT9wL4A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924011; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5nN7+gKR44KWa7zXZ6Mpm9RMgBUczQwIblAjrNkpyRQ=; b=BLLwOOo8eJ2HhTD6foPHS0JMYYpzvJhmFd3cnCXifQTr7Ef78xGd4JPg3T31S1RIiFoGgx 0J6JUJQqgJBZ6ogc5WrAaadGAsuCUaO5N3ZlvhLP+yQ8SRYkY+nwW80ruxzeTyzdx8XlRO oIhO8pPiVpE1cAl+HOePC/xKQlDOJb6gPPGJCsNUTCS0AKBcchcjXAVtT0c6Ob2zXNcWeA Sa2i3xkVtvKjtqGiL9enLqfKnE/ygpOC4cIOW5arFooIrr/mw7FzokkuD3o58pGFm3sMQR 7fVf9fRstvImGGEKYtvs63iKy8mXWeqQFZze45oNDa8h70MqAUC+9Ef8YHf1Rw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjR2NZpzssg; Tue, 1 Aug 2023 21:06:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6pnX013908; Tue, 1 Aug 2023 21:06:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6pkm013907; Tue, 1 Aug 2023 21:06:51 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:51 GMT Message-Id: <202308012106.371L6pkm013907@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: e8a46057d1b9 - stable/13 - resizewin: Stop printing bogus NUL to TTY List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: e8a46057d1b9a2e7e6f16f61b1fe80125788b6ad Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=e8a46057d1b9a2e7e6f16f61b1fe80125788b6ad commit e8a46057d1b9a2e7e6f16f61b1fe80125788b6ad Author: Jessica Clarke AuthorDate: 2023-06-14 22:58:36 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 resizewin: Stop printing bogus NUL to TTY A char array has an implicit NUL terminating it, which sizeof will include, so we need to subtract 1 here. Printing a NUL can cause issues for things like CI environments that aren't expecting it, especially with recent Jenkins being stricter about not putting NUL in XML files. Fixes: 3d222369acbe ("Add a small tool, resizewin(1), to query terminal for window size") MFC after: 1 week (cherry picked from commit 456c1199d3b3ee477463c6469940c0370de2b2ea) --- usr.bin/resizewin/resizewin.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.bin/resizewin/resizewin.c b/usr.bin/resizewin/resizewin.c index b6df862b8a49..e53364cf1254 100644 --- a/usr.bin/resizewin/resizewin.c +++ b/usr.bin/resizewin/resizewin.c @@ -101,7 +101,7 @@ main(int argc, char **argv) if (tcsetattr(fd, TCSAFLUSH, &new) == -1) exit(1); - if (write(fd, query, sizeof(query)) != sizeof(query)) { + if (write(fd, query, sizeof(query) - 1) != sizeof(query) - 1) { error = 1; goto out; } From nobody Tue Aug 1 21:06:50 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjT0Bl1z4prf6; Tue, 1 Aug 2023 21:06:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjQ2tpHz3LlC; Tue, 1 Aug 2023 21:06:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924010; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U5S/c9yBJ79ZmdPBsedr2YTR/ZFdhBibKSi1/QSD3qk=; b=pLzIQnuNzfSWUtBjqPd6aghRkIauncnyDQ4IqtP5k74TloWMDsfeMg9o8jWEU1exPfHYlL dYKFXma44RlSlSpGtzlMj5ylUh06SpiDONNxsQudBF0kD/IHlM9iEuRT1Yxs7ubHnsu2Iv NanorQVobaNCGx3IPgP6uFg82NG18dCzrEmq2uvZ/ktEYdi6ihtrBi1APGnOpKDHDLu6if ToZnXL9l/2zreA5JMDJc/KcEoL9iUn2XukDWWBcrVZA1I08R/X3iaprIFlLXJjOAcfluSW B1rtgdWet/rX52yauaebWBKo8x+jhWb224HzilGWqqT8Goc+1g7626gDK11HOQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924010; a=rsa-sha256; cv=none; b=WGr6Iep4JPjlTpP8PE6fo+dyXcF4BKcQkoQtVKK8e4+NJ/9GYNIbJh+FGioRo9JEavN68H yXBcGcbQWtM7eblC/e8jgj75XwytyzwvvQcahXgAVlqtheZMsJPL0kiggxc0f/HqxsJTRy I+/4nbA1Q8240ygvP6P2qRtGJKgyJhm2c7iN+gkysBTyD2W/B2E6KwXkz6KS2utSHsiBq7 +5pouUabGcg4AL7it3IuPf+doQj0c73nrmhG5JCY+RuSpPhtlOzRmu1iaLioFqemK4mAuA NhTw+hMO2iV3BrHID6pq8LbstYiYZPw+aHNQobfyXT8+tgWLHHztrQyy/zRDyw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924010; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U5S/c9yBJ79ZmdPBsedr2YTR/ZFdhBibKSi1/QSD3qk=; b=FteO4Q7JhQwpEZXk+DszIgbkZmtfQEn//NZkdIjG/f5ebMmD71mI2l2EerEYDGWl9bny6C lt6FUy9Z4UG2lXk+trey3DXhTi9Rmn1/r99yNUM2DS5+L7H1svnIiwQvgP+wrT/yPj2N/e 2pZ/qehPRnpzpYoJdb+pBDjKusXzIm0GgI5EFlKzx2ha3R0kgc42Kuk2DeopUYGch9rsIt LHMKrKe6Qeo/gr1OmkreZqepsBS0tdGqFKPmK8ec2nJFUJQJXm4u3Fjq/rFVxKMauNRbF6 ZTxLCEOETJKkFDO6HQ0UuefOuw7lqyVYOh1k/kR6VF61u7hSH1NNDdEfY90eBA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjQ1Lhwzsq5; Tue, 1 Aug 2023 21:06:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6oFe013889; Tue, 1 Aug 2023 21:06:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6o9B013888; Tue, 1 Aug 2023 21:06:50 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:50 GMT Message-Id: <202308012106.371L6o9B013888@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 051f41ddb517 - stable/13 - libpmc: Handle PMCALLOCATE log with PMC code on PMU event system List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 051f41ddb517a9d3f6872678ccc3d0b6c0fffca1 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=051f41ddb517a9d3f6872678ccc3d0b6c0fffca1 commit 051f41ddb517a9d3f6872678ccc3d0b6c0fffca1 Author: Jessica Clarke AuthorDate: 2023-06-07 14:21:18 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 libpmc: Handle PMCALLOCATE log with PMC code on PMU event system On an arm64 system that reports as a Cortex A72 r0p3, running pmcstat -P CPU_CYCLES command works, but pmcstat -P cpu-cycles command does not. This is because the former uses the PMU event from the JSON source, resulting in pl_event in the log event being a small index (here, 5) into the generated events table, whilst the latter does not match any of the JSON events and falls back on PMC's own tables, mapping it to the PMC event 0x14111, i.e. PMC_EV_ARMV8_EVENT_11H. Then, when libpmc gets the PMCALLOCATE event, it tries to use the event as an index into the JSON-derived table, but doing so only makes sense for the former, whilst for the latter it will go way out of bounds and either read junk (which may trigger the != NULL assertion) or segfault. As far as I can tell we don't have anything lying around to tell us which of the two cases we're in, but we can exploit the fact that the first 0x1000 PMC event codes are reserved, and that none of our PMU events tables reach that number of entries yet. PR: 268857 Reviewed by: mhorne MFC after: 1 month Differential Revision: https://reviews.freebsd.org/D39592 (cherry picked from commit 21f7397a61f7bff61a1221cc6340cd980a922540) --- lib/libpmc/libpmc.c | 9 ++++++++- lib/libpmc/pmclog.c | 27 +++++++++++++++++++++------ 2 files changed, 29 insertions(+), 7 deletions(-) diff --git a/lib/libpmc/libpmc.c b/lib/libpmc/libpmc.c index dae3b4fb2d67..10a0aec03cc7 100644 --- a/lib/libpmc/libpmc.c +++ b/lib/libpmc/libpmc.c @@ -35,6 +35,7 @@ __FBSDID("$FreeBSD$"); #include #include +#include #include #include #include @@ -1014,8 +1015,14 @@ pmc_allocate(const char *ctrspec, enum pmc_mode mode, r = spec_copy = strdup(ctrspec); ctrname = strsep(&r, ","); if (pmc_pmu_enabled()) { - if (pmc_pmu_pmcallocate(ctrname, &pmc_config) == 0) + if (pmc_pmu_pmcallocate(ctrname, &pmc_config) == 0) { + /* + * XXX: pmclog_get_event exploits this to disambiguate + * PMU from PMC event codes in PMCALLOCATE events. + */ + assert(pmc_config.pm_ev < PMC_EVENT_FIRST); goto found; + } /* Otherwise, reset any changes */ pmc_config.pm_ev = 0; diff --git a/lib/libpmc/pmclog.c b/lib/libpmc/pmclog.c index babcdc3c8d0d..b219ed53fe3f 100644 --- a/lib/libpmc/pmclog.c +++ b/lib/libpmc/pmclog.c @@ -356,12 +356,27 @@ pmclog_get_event(void *cookie, char **data, ssize_t *len, PMCLOG_READ32(le,ev->pl_u.pl_a.pl_flags); PMCLOG_READ32(le,noop); PMCLOG_READ64(le,ev->pl_u.pl_a.pl_rate); - ev->pl_u.pl_a.pl_evname = pmc_pmu_event_get_by_idx(ps->ps_cpuid, ev->pl_u.pl_a.pl_event); - if (ev->pl_u.pl_a.pl_evname != NULL) - break; - else if ((ev->pl_u.pl_a.pl_evname = - _pmc_name_of_event(ev->pl_u.pl_a.pl_event, ps->ps_arch)) - == NULL) { + + /* + * Could be either a PMC event code or a PMU event index; + * assume that their encodings don't overlap (i.e. no PMU event + * table is more than 0x1000 entries) to distinguish them here. + * Otherwise pmc_pmu_event_get_by_idx will go out of bounds if + * given a PMC event code when it knows about that CPU. + * + * XXX: Ideally we'd have user flags to give us that context. + */ + if (ev->pl_u.pl_a.pl_event < PMC_EVENT_FIRST) + ev->pl_u.pl_a.pl_evname = + pmc_pmu_event_get_by_idx(ps->ps_cpuid, + ev->pl_u.pl_a.pl_event); + else if (ev->pl_u.pl_a.pl_event <= PMC_EVENT_LAST) + ev->pl_u.pl_a.pl_evname = + _pmc_name_of_event(ev->pl_u.pl_a.pl_event, + ps->ps_arch); + else + ev->pl_u.pl_a.pl_evname = NULL; + if (ev->pl_u.pl_a.pl_evname == NULL) { printf("unknown event\n"); goto error; } From nobody Tue Aug 1 21:06:52 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjT1sgKz4prby; Tue, 1 Aug 2023 21:06:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjS6GZmz3LnY; Tue, 1 Aug 2023 21:06:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924013; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NZRx8g5eES0jN+pKh0tuHlb4tkw8PfiqkSRWE/C+CGo=; b=I1WbqIZ9QzrbKY/ZwLCVmLHBgJaUX1uPX4fsOP/9jNh9uTLnQwFRl2N+5ebQScGQQEYMkM waOCDwgGc43/wdO8SNGhJdgCNPRAtKZaF//lThC1O2N3iylNSIvffV5sLdsHHvbq891l8s AB1GGgepC0lvYTrLRTqI2sPLEHFlYTVBFhPgC0miq5nYhq6s2GJOFPe69nz80L0Aj+nqzt Qex68VJG0HC2ThOAW2f/LQ/IneqPV+2YO6rO39cgQye+PsADaXhtSeMoS5zEQItFiQxTPg KbCozAXwE0QtMHb9VBsg/QGTZbqDr+pehG0ssYKcsR1BJjOPgoXhTlIFZw3oLg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924013; a=rsa-sha256; cv=none; b=CQIAIeVigklHEFQKIticI94LOYAuQRMrDTEat2dBsHtIafK6lLbMHOf+omHXKhGcs2BwXY 4iwHietWOeIE6W9IY2ORP8Yy8v7otKyb56xGi4T2Ziv+KXKZaTckvQpEaPPRMy1vKJeTN4 DfMIcPzfJPDKi0LTp/gO8CPofKIj2M4pJ0NxE+/6TCE6+Hvs2eFrku1jVe/+6TFbQJFw2h g/oKu7a+ywF0K5zzBw2ltR6csvdIdtVjU0X9r0z+LF4BSB5HPaYSxcIx7RKeZ/uUg3s/we LPaycf2ubmynsIHLRWPX5NdWIORtmDyA5cL4Nqvqv+N2JrL5ZXkQlKZlzNhgyA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924013; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NZRx8g5eES0jN+pKh0tuHlb4tkw8PfiqkSRWE/C+CGo=; b=mj3KiZUOH+kI9B2NcZwyjGrrSCGkAYQg5UBRwqjb2bAxiVd01JtvHR+RBCNhkGAo0PHPvH sJ6Mwz/fS2fgieCJHTAxPedM5A9BX4kNroXD8CgzJcOQ8zbDIx7MIrxg8v3flNvkrLifrb 94B1tbDcDPpPbjiXdQMABrM3/sEFbd6vt7KDLJCMlJGjA3ZCNIvdI1YUzrTOYyfyN+Nydb 3LwRmos9SIfGBmeegjsR7RH+C8TFx1ivTH4FvPrNdAP7/ECX1GtXX2fcVobFAVf13o+1oX weG5LL8lC9x8pNU0tJQod1+IESSThVDMVShoZCw4mPrmELqKAbPMwQFObRwSJg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjS3SGNzssh; Tue, 1 Aug 2023 21:06:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6q8D013927; Tue, 1 Aug 2023 21:06:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6qdl013926; Tue, 1 Aug 2023 21:06:52 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:52 GMT Message-Id: <202308012106.371L6qdl013926@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 211021cac4c1 - stable/13 - getlocalbase.3: Fix AUTHORS formatting List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 211021cac4c19aae1b19914c93be52d816254cf6 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=211021cac4c19aae1b19914c93be52d816254cf6 commit 211021cac4c19aae1b19914c93be52d816254cf6 Author: Jessica Clarke AuthorDate: 2023-07-11 17:50:32 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 getlocalbase.3: Fix AUTHORS formatting MFC after: 1 week (cherry picked from commit bfc47586acee94ade461f2210c700abca93647af) --- lib/libutil/getlocalbase.3 | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/lib/libutil/getlocalbase.3 b/lib/libutil/getlocalbase.3 index 504b39b0235b..e7be3f1809ef 100644 --- a/lib/libutil/getlocalbase.3 +++ b/lib/libutil/getlocalbase.3 @@ -115,6 +115,9 @@ The library function first appeared in .Fx 13.0 . .Sh AUTHORS +.An -nosplit This manual page was written by -.An Scott Long Aq Mt scottl@FreeBSD.org and Stefan Eßer Aq Mt se@FreeBSD.org . +.An Scott Long Aq Mt scottl@FreeBSD.org +and +.An Stefan Eßer Aq Mt se@FreeBSD.org . From nobody Tue Aug 1 21:06:44 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjS0z2Sz4prMc; Tue, 1 Aug 2023 21:06:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjJ5WwHz3Lhb; Tue, 1 Aug 2023 21:06:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924004; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+boT9jZQ1NMaCm9hyMz1RwDSy81fX7oIVMomm7/UUf4=; b=lVmo0iklPo9ULxhMevTviknPOzxg/py6UY2P6LBBzLFvxh8jhWdgGvcnvoOdjY5/iWt+mW GeYXK2jGbL6cAU6r/K7M/mAY3Ab5LezG3yth9Iqn4o5eV12lKVaXeJEXN0uHletvtvPXIZ vhFfjrnnFa2PHfrhX8BFxeYbEh8ZFouj24Wo10Rq5dm4gdvMpruPGVS1wBu60hte+wW1ox K4YkqDW8nY6uHYuH5EqXLAO8ODcNA9lxfpgkq9LECREub5WKdeMqyRoDQDClTqbgDJ6aZH Oykm7QsCDUgoStENaFTfxq3wbGs5xe72hMy51LQ0I3zfg2DKynB/gaELpAk3eA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924004; a=rsa-sha256; cv=none; b=GrZUl4ELZa9AMNrHpqUXepuX2ppigLpRplsTUFrnok/ruJQ+k/N6MCqudzEal7vEmEnyJI meRoobpB3wIqhqTb7wNDQGB6pFNolATVmQuxS9LfNebE6pe3ASRLjv9ipnaUW96xTiyYY4 f+Rs1MHdpckCnWUqrnsRm9D34qkzR7cn14ZgAKyeL42jfofx4eLPq4BWH+8EqfjwS6DYol ePb3GMFw+4cR1dpmK98MoPrdx0ujwGE56+wQZVYrWtQ+/3Q+GycP9FX+7Sw/ipHl+tjTK2 Rpt3bZO2Ib26IUrJGg+iVvOZvKgUj9h85irKr+g1VagUG3tELHkku4Meky4RqQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924004; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+boT9jZQ1NMaCm9hyMz1RwDSy81fX7oIVMomm7/UUf4=; b=QHOJBKLbhOZ8i0jnkouukVaEs6loZ7JBq4TowVOBxHU4QKuq1Dn78jA1jWLn55xCkTxHxb vRCPq2yZ19nRCq77qndcOr0Cmn3dBSR6NrbNuwH9lMW1GB4/HlijYXSuEuWtqcSpNVUS0h cr+FtU6h7KajuqkuiW4lgsOSf3IDL1jfi0Q+maX3uSMFn0KV+afuGY4j8cxOyyP9k+INYA 6gZTydk3x8uFdeMWNLkcmWVqatrFhphjnaTmHiwvamWAIhX5DKxvgIzKKB0V123teNmZJ9 44HNcYDG/4LV0WzlQUwvzfir2G8NEPfs99ZMlZUQFrRsdx5x5O5XjovLKBPceA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjJ3cxmzssd; Tue, 1 Aug 2023 21:06:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6i0D013781; Tue, 1 Aug 2023 21:06:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6iRO013780; Tue, 1 Aug 2023 21:06:44 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:44 GMT Message-Id: <202308012106.371L6iRO013780@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: e2764afab3fa - stable/13 - da9063_iic: Add new driver for the Dialog Semiconductor DA9063 PMIC List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: e2764afab3fac411e899f90dfcc805a780d30036 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=e2764afab3fac411e899f90dfcc805a780d30036 commit e2764afab3fac411e899f90dfcc805a780d30036 Author: Jessica Clarke AuthorDate: 2022-09-13 16:46:09 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:52 +0000 da9063_iic: Add new driver for the Dialog Semiconductor DA9063 PMIC This is an MFD with regulators, an RTC and a watchdog, among other things. This adds the necessary infrastructure for specific children to be added. Note that the PMIC can also be attached via SPI, not just I2C, and so the interface is abstracted. No SPI implementation is added, however. This is the PMIC on SiFive's HiFive Unmatched. Reviewed by: manu, mhorne MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D36199 (cherry picked from commit 80466455adcab3952f7b1727c6332832540a8d14) --- sys/conf/files | 2 + sys/dev/dialog/da9063/da9063_if.m | 52 ++ sys/dev/dialog/da9063/da9063_iic.c | 261 ++++++++ sys/dev/dialog/da9063/da9063reg.h | 1209 ++++++++++++++++++++++++++++++++++++ 4 files changed, 1524 insertions(+) diff --git a/sys/conf/files b/sys/conf/files index 74f331f1509e..dbdb37d22d98 100644 --- a/sys/conf/files +++ b/sys/conf/files @@ -1610,6 +1610,8 @@ dev/dc/pnphy.c optional dc pci dev/dcons/dcons.c optional dcons dev/dcons/dcons_crom.c optional dcons_crom dev/dcons/dcons_os.c optional dcons +dev/dialog/da9063/da9063_if.m optional da9063_pmic +dev/dialog/da9063/da9063_iic.c optional da9063_pmic iicbus fdt dev/dme/if_dme.c optional dme dev/drm2/drm_agpsupport.c optional drm2 dev/drm2/drm_auth.c optional drm2 diff --git a/sys/dev/dialog/da9063/da9063_if.m b/sys/dev/dialog/da9063/da9063_if.m new file mode 100644 index 000000000000..a6f5bb917dc2 --- /dev/null +++ b/sys/dev/dialog/da9063/da9063_if.m @@ -0,0 +1,52 @@ +#- +# SPDX-License-Identifier: BSD-2-Clause-FreeBSD +# +# Copyright (c) 2022 Jessica Clarke +# +# Redistribution and use in source and binary forms, with or without +# modification, are permitted provided that the following conditions +# are met: +# 1. Redistributions of source code must retain the above copyright +# notice, this list of conditions and the following disclaimer. +# 2. Redistributions in binary form must reproduce the above copyright +# notice, this list of conditions and the following disclaimer in the +# documentation and/or other materials provided with the distribution. +# +# THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND +# ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +# IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +# ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE +# FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +# DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +# OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +# HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +# LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +# OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +# SUCH DAMAGE. +# + +# +# The Dialog Semiconductor DA9063 PMIC is a multi-function device that can be +# connected using both I2C and SPI. This provides a bus-independent interface +# to the underlying protocol-specific driver for the child devices. +# +INTERFACE da9063; + +METHOD int read { + device_t dev; + uint16_t addr; + uint8_t *val; +}; + +METHOD int write { + device_t dev; + uint16_t addr; + uint8_t val; +}; + +METHOD int modify { + device_t dev; + uint16_t addr; + uint8_t clear_mask; + uint8_t set_mask; +}; diff --git a/sys/dev/dialog/da9063/da9063_iic.c b/sys/dev/dialog/da9063/da9063_iic.c new file mode 100644 index 000000000000..f07633bcfe5b --- /dev/null +++ b/sys/dev/dialog/da9063/da9063_iic.c @@ -0,0 +1,261 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause-FreeBSD + * + * Copyright (c) 2022 Jessica Clarke + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +/* Dialog Semiconductor DA9063 PMIC, 2-WIRE */ + +#include +#include +#include +#include +#include +#include + +#include +#include +#include +#include + +#include "da9063_if.h" + +#define DA9063_IIC_PAGE_SHIFT 8 +#define DA9063_IIC_PAGE_SIZE (1 << DA9063_IIC_PAGE_SHIFT) +#define DA9063_IIC_PAGE(_a) ((_a) >> DA9063_IIC_PAGE_SHIFT) +#define DA9063_IIC_PAGE_OFF(_a) ((_a) & (DA9063_IIC_PAGE_SIZE - 1)) +#define DA9063_IIC_ADDR(_p, _o) (((_p) << DA9063_IIC_PAGE_SHIFT) | (_o)) + +/* + * For 2-WIRE (I2C) operation pages are 256 registers but PAGE_CON is in units + * of 128 registers with the LSB ignored so scale the page when writing to it. + */ +#define DA9063_IIC_PAGE_CON_REG_PAGE_SHIFT 1 + +struct da9063_iic_softc { + struct simplebus_softc simplebus_sc; + device_t dev; + struct mtx mtx; + uint8_t page; +}; + +#define DA9063_IIC_LOCK(sc) mtx_lock(&(sc)->mtx) +#define DA9063_IIC_UNLOCK(sc) mtx_unlock(&(sc)->mtx) +#define DA9063_IIC_ASSERT_LOCKED(sc) mtx_assert(&(sc)->mtx, MA_OWNED); +#define DA9063_IIC_ASSERT_UNLOCKED(sc) mtx_assert(&(sc)->mtx, MA_NOTOWNED); + +static struct ofw_compat_data compat_data[] = { + { "dlg,da9063", 1 }, + { NULL, 0 } +}; + +static int +da9063_iic_select_page(struct da9063_iic_softc *sc, uint16_t page) +{ + uint8_t reg; + int error; + + DA9063_IIC_ASSERT_LOCKED(sc); + + if (page == sc->page) + return (0); + + error = iicdev_readfrom(sc->dev, DA9063_PAGE_CON, ®, 1, IIC_WAIT); + if (error != 0) + return (iic2errno(error)); + + reg &= ~(DA9063_PAGE_CON_REG_PAGE_MASK << + DA9063_PAGE_CON_REG_PAGE_SHIFT); + reg |= (page << DA9063_IIC_PAGE_CON_REG_PAGE_SHIFT) << + DA9063_PAGE_CON_REG_PAGE_SHIFT; + + error = iicdev_writeto(sc->dev, DA9063_PAGE_CON, ®, 1, IIC_WAIT); + if (error != 0) + return (iic2errno(error)); + + sc->page = page; + + return (0); +} + +static int +da9063_iic_read(device_t dev, uint16_t addr, uint8_t *val) +{ + struct da9063_iic_softc *sc; + int error; + + sc = device_get_softc(dev); + + DA9063_IIC_LOCK(sc); + + error = da9063_iic_select_page(sc, DA9063_IIC_PAGE(addr)); + if (error != 0) + goto error; + + error = iicdev_readfrom(dev, DA9063_IIC_PAGE_OFF(addr), val, 1, + IIC_WAIT); + if (error != 0) + error = iic2errno(error); + +error: + DA9063_IIC_UNLOCK(sc); + + return (error); +} + +static int +da9063_iic_write(device_t dev, uint16_t addr, uint8_t val) +{ + struct da9063_iic_softc *sc; + int error; + + sc = device_get_softc(dev); + + DA9063_IIC_LOCK(sc); + + error = da9063_iic_select_page(sc, DA9063_IIC_PAGE(addr)); + if (error != 0) + goto error; + + error = iicdev_writeto(dev, DA9063_IIC_PAGE_OFF(addr), &val, 1, + IIC_WAIT); + if (error != 0) + error = iic2errno(error); + +error: + DA9063_IIC_UNLOCK(sc); + + return (error); +} + +static int +da9063_iic_modify(device_t dev, uint16_t addr, uint8_t clear_mask, + uint8_t set_mask) +{ + struct da9063_iic_softc *sc; + uint8_t reg; + int error; + + sc = device_get_softc(dev); + + DA9063_IIC_LOCK(sc); + + error = da9063_iic_select_page(sc, DA9063_IIC_PAGE(addr)); + if (error != 0) + goto error; + + error = iicdev_readfrom(dev, DA9063_IIC_PAGE_OFF(addr), ®, 1, + IIC_WAIT); + if (error != 0) { + error = iic2errno(error); + goto error; + } + + reg &= ~clear_mask; + reg |= set_mask; + + error = iicdev_writeto(dev, DA9063_IIC_PAGE_OFF(addr), ®, 1, + IIC_WAIT); + if (error != 0) + error = iic2errno(error); + +error: + DA9063_IIC_UNLOCK(sc); + + return (error); +} + +static int +da9063_iic_probe(device_t dev) +{ + if (!ofw_bus_status_okay(dev)) + return (ENXIO); + + if (ofw_bus_search_compatible(dev, compat_data)->ocd_data == 0) + return (ENXIO); + + device_set_desc(dev, "Dialog DA9063 PMIC"); + + return (BUS_PROBE_DEFAULT); +} + +static int +da9063_iic_attach(device_t dev) +{ + struct da9063_iic_softc *sc; + uint8_t reg; + int error; + + sc = device_get_softc(dev); + + sc->dev = dev; + + error = iicdev_readfrom(dev, DA9063_PAGE_CON, ®, 1, IIC_WAIT); + if (error != 0) + return (iic2errno(error)); + + sc->page = ((reg >> DA9063_PAGE_CON_REG_PAGE_SHIFT) & + DA9063_PAGE_CON_REG_PAGE_MASK) >> DA9063_IIC_PAGE_CON_REG_PAGE_SHIFT; + mtx_init(&sc->mtx, device_get_nameunit(sc->dev), NULL, MTX_DEF); + + sc->simplebus_sc.flags |= SB_FLAG_NO_RANGES; + + return (simplebus_attach(dev)); +} + +static int +da9063_iic_detach(device_t dev) +{ + struct da9063_iic_softc *sc; + int error; + + sc = device_get_softc(dev); + + error = simplebus_detach(dev); + if (error != 0) + return (error); + + mtx_destroy(&sc->mtx); + + return (0); +} + +static device_method_t da9063_iic_methods[] = { + /* Device interface */ + DEVMETHOD(device_probe, da9063_iic_probe), + DEVMETHOD(device_attach, da9063_iic_attach), + DEVMETHOD(device_detach, da9063_iic_detach), + + /* DA9063 interface */ + DEVMETHOD(da9063_read, da9063_iic_read), + DEVMETHOD(da9063_write, da9063_iic_write), + DEVMETHOD(da9063_modify, da9063_iic_modify), + + DEVMETHOD_END +}; + +DEFINE_CLASS_1(da9063_pmic, da9063_iic_driver, da9063_iic_methods, + sizeof(struct da9063_iic_softc), simplebus_driver); + +DRIVER_MODULE(da9063_iic, iicbus, da9063_iic_driver, NULL, NULL); diff --git a/sys/dev/dialog/da9063/da9063reg.h b/sys/dev/dialog/da9063/da9063reg.h new file mode 100644 index 000000000000..b9de664290f4 --- /dev/null +++ b/sys/dev/dialog/da9063/da9063reg.h @@ -0,0 +1,1209 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause-FreeBSD + * + * Copyright (c) 2022 Jessica Clarke + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#ifndef _DA9063_REG_H_ +#define _DA9063_REG_H_ + +/* + * Reference: DA9063 System PMIC for Mobile and Automotive Applications + * datasheet (https://www.renesas.com/us/en/document/dst/da9063-datasheet), + * revision 2.4. + */ + +/* Page 0 */ + +#define DA9063_PAGE_CON 0x00 +#define DA9063_PAGE_CON_REG_PAGE_SHIFT 0 +#define DA9063_PAGE_CON_REG_PAGE_MASK 0x07 +#define DA9063_PAGE_CON_WRITE_MODE 0x40 +#define DA9063_PAGE_CON_REVERT 0x80 + +/* System Control and Event Registers (SYSMON) */ + +#define DA9063_STATUS_A 0x01 +#define DA9063_STATUS_A_NONKEY 0x01 +#define DA9063_STATUS_A_WAKE 0x02 +#define DA9063_STATUS_A_DVC_BUSY 0x04 +#define DA9063_STATUS_A_COMP1V2 0x08 +#define DA9063_STATUS_B 0x02 +#define DA9063_STATUS_B_GPI0 0x01 +#define DA9063_STATUS_B_GPI1 0x02 +#define DA9063_STATUS_B_GPI2 0x04 +#define DA9063_STATUS_B_GPI3 0x08 +#define DA9063_STATUS_B_GPI4 0x10 +#define DA9063_STATUS_B_GPI5 0x20 +#define DA9063_STATUS_B_GPI6 0x40 +#define DA9063_STATUS_B_GPI7 0x80 +#define DA9063_STATUS_C 0x03 +#define DA9063_STATUS_C_GPI8 0x01 +#define DA9063_STATUS_C_GPI9 0x02 +#define DA9063_STATUS_C_GPI10 0x04 +#define DA9063_STATUS_C_GPI11 0x08 +#define DA9063_STATUS_C_GPI12 0x10 +#define DA9063_STATUS_C_GPI13 0x20 +#define DA9063_STATUS_C_GPI14 0x40 +#define DA9063_STATUS_C_GPI15 0x80 +#define DA9063_STATUS_D 0x04 +#define DA9063_STATUS_D_LDO3_LIM 0x08 +#define DA9063_STATUS_D_LDO4_LIM 0x10 +#define DA9063_STATUS_D_LDO7_LIM 0x20 +#define DA9063_STATUS_D_LDO8_LIM 0x40 +#define DA9063_STATUS_D_LDO11_LIM 0x80 +#define DA9063_FAULT_LOG 0x05 +#define DA9063_FAULT_LOG_TWD_ERROR 0x01 +#define DA9063_FAULT_LOG_POR 0x02 +#define DA9063_FAULT_LOG_VDD_FAULT 0x04 +#define DA9063_FAULT_LOG_VDD_START 0x08 +#define DA9063_FAULT_LOG_TEMP_CRIT 0x10 +#define DA9063_FAULT_LOG_KEY_RESET 0x20 +#define DA9063_FAULT_LOG_NSHUTDOWN 0x40 +#define DA9063_FAULT_LOG_WAIT_SHUT 0x80 +#define DA9063_EVENT_A 0x06 +#define DA9063_EVENT_A_E_NONKEY 0x01 +#define DA9063_EVENT_A_E_ALARM 0x02 +#define DA9063_EVENT_A_E_TICK 0x04 +#define DA9063_EVENT_A_E_ADC_RDY 0x08 +#define DA9063_EVENT_A_E_SEQ_RDY 0x10 +#define DA9063_EVENT_A_EVENTS_B 0x20 +#define DA9063_EVENT_A_EVENTS_C 0x40 +#define DA9063_EVENT_A_EVENTS_D 0x80 +#define DA9063_EVENT_B 0x07 +#define DA9063_EVENT_B_E_WAKE 0x01 +#define DA9063_EVENT_B_E_TEMP 0x02 +#define DA9063_EVENT_B_E_COMP_1V2 0x04 +#define DA9063_EVENT_B_E_LDO_LIM 0x08 +#define DA9063_EVENT_B_E_REG_UVOV 0x10 +#define DA9063_EVENT_B_E_DVC_RDY 0x20 +#define DA9063_EVENT_B_E_VDD_MON 0x40 +#define DA9063_EVENT_B_E_VDD_WARN 0x80 +#define DA9063_EVENT_C 0x08 +#define DA9063_EVENT_C_E_GPI0 0x01 +#define DA9063_EVENT_C_E_GPI1 0x02 +#define DA9063_EVENT_C_E_GPI2 0x04 +#define DA9063_EVENT_C_E_GPI3 0x08 +#define DA9063_EVENT_C_E_GPI4 0x10 +#define DA9063_EVENT_C_E_GPI5 0x20 +#define DA9063_EVENT_C_E_GPI6 0x40 +#define DA9063_EVENT_C_E_GPI7 0x80 +#define DA9063_EVENT_D 0x09 +#define DA9063_EVENT_D_E_GPI8 0x01 +#define DA9063_EVENT_D_E_GPI9 0x02 +#define DA9063_EVENT_D_E_GPI10 0x04 +#define DA9063_EVENT_D_E_GPI11 0x08 +#define DA9063_EVENT_D_E_GPI12 0x10 +#define DA9063_EVENT_D_E_GPI13 0x20 +#define DA9063_EVENT_D_E_GPI14 0x40 +#define DA9063_EVENT_D_E_GPI15 0x80 +#define DA9063_IRQ_MASK_A 0x0a +#define DA9063_IRQ_MASK_A_M_NONKEY 0x01 +#define DA9063_IRQ_MASK_A_M_ALARM 0x02 +#define DA9063_IRQ_MASK_A_M_TICK 0x04 +#define DA9063_IRQ_MASK_A_M_ADC_RDY 0x08 +#define DA9063_IRQ_MASK_A_M_SEQ_RDY 0x10 +#define DA9063_IRQ_MASK_B 0x0b +#define DA9063_IRQ_MASK_B_M_WAKE 0x01 +#define DA9063_IRQ_MASK_B_M_TEMP 0x02 +#define DA9063_IRQ_MASK_B_M_COMP_1V2 0x04 +#define DA9063_IRQ_MASK_B_M_LDO_LIM 0x08 +#define DA9063_IRQ_MASK_B_M_REG_UVOV 0x10 +#define DA9063_IRQ_MASK_B_M_DVC_RDY 0x20 +#define DA9063_IRQ_MASK_B_M_VDD_MON 0x40 +#define DA9063_IRQ_MASK_B_M_VDD_WARN 0x80 +#define DA9063_IRQ_MASK_C 0x0c +#define DA9063_IRQ_MASK_C_M_GPI0 0x01 +#define DA9063_IRQ_MASK_C_M_GPI1 0x02 +#define DA9063_IRQ_MASK_C_M_GPI2 0x04 +#define DA9063_IRQ_MASK_C_M_GPI3 0x08 +#define DA9063_IRQ_MASK_C_M_GPI4 0x10 +#define DA9063_IRQ_MASK_C_M_GPI5 0x20 +#define DA9063_IRQ_MASK_C_M_GPI6 0x40 +#define DA9063_IRQ_MASK_C_M_GPI7 0x80 +#define DA9063_IRQ_MASK_D 0x0d +#define DA9063_IRQ_MASK_D_M_GPI8 0x01 +#define DA9063_IRQ_MASK_D_M_GPI9 0x02 +#define DA9063_IRQ_MASK_D_M_GPI10 0x04 +#define DA9063_IRQ_MASK_D_M_GPI11 0x08 +#define DA9063_IRQ_MASK_D_M_GPI12 0x10 +#define DA9063_IRQ_MASK_D_M_GPI13 0x20 +#define DA9063_IRQ_MASK_D_M_GPI14 0x40 +#define DA9063_IRQ_MASK_D_M_GPI15 0x80 +#define DA9063_CONTROL_A 0x0e +#define DA9063_CONTROL_A_SYSTEM_EN 0x01 +#define DA9063_CONTROL_A_POWER_EN 0x02 +#define DA9063_CONTROL_A_POWER1_EN 0x04 +#define DA9063_CONTROL_A_STANDBY 0x08 +#define DA9063_CONTROL_A_M_SYSTEM_EN 0x10 +#define DA9063_CONTROL_A_M_POWER_EN 0x20 +#define DA9063_CONTROL_A_M_POWER1_EN 0x40 +#define DA9063_CONTROL_A_CP_EN 0x80 +#define DA9063_CONTROL_B 0x0f +#define DA9063_CONTROL_B_CHG_SEL 0x01 +#define DA9063_CONTROL_B_WATCHDOG_DIS 0x02 +#define DA9063_CONTROL_B_RESET_GLINKING 0x04 +#define DA9063_CONTROL_B_NRES_MODE 0x08 +#define DA9063_CONTROL_B_NONKEY_LOCK 0x10 +#define DA9063_CONTROL_B_BUCK_SLOWSTART 0x80 +#define DA9063_CONTROL_C 0x10 +#define DA9063_CONTROL_C_DEBOUNCING_SHIFT 0 +#define DA9063_CONTROL_C_DEBOUNCING_MASK 0x07 +#define DA9063_CONTROL_C_AUTO_BOOT 0x08 +#define DA9063_CONTROL_C_OTPREAD_EN 0x10 +#define DA9063_CONTROL_C_SLEW_RATE_SHIFT 5 +#define DA9063_CONTROL_C_SLEW_RATE_MASK 0x03 +#define DA9063_CONTROL_C_DEF_SUPPLY 0x80 +#define DA9063_CONTROL_D 0x11 +#define DA9063_CONTROL_D_TWDSCALE_SHIFT 0 +#define DA9063_CONTROL_D_TWDSCALE_MASK 0x07 +#define DA9063_CONTROL_D_BLINK_FRQ_SHIFT 3 +#define DA9063_CONTROL_D_BLINK_FRQ_MASK 0x07 +#define DA9063_CONTROL_D_BLINK_DUR_SHIFT 2 +#define DA9063_CONTROL_D_BLINK_DUR_MASK 0x03 +#define DA9063_CONTROL_E 0x12 +#define DA9063_CONTROL_E_RTC_MODE_PD 0x01 +#define DA9063_CONTROL_E_RTC_MODE_SD 0x02 +#define DA9063_CONTROL_E_RTC_EN 0x04 +#define DA9063_CONTROL_E_ECO_MODE 0x08 +#define DA9063_CONTROL_E_PM_FB1_PIN 0x10 +#define DA9063_CONTROL_E_PM_FB2_PIN 0x20 +#define DA9063_CONTROL_E_PM_FB3_PIN 0x40 +#define DA9063_CONTROL_E_V_LOCK 0x80 +#define DA9063_CONTROL_F 0x13 +#define DA9063_CONTROL_F_WATCHDOG 0x01 +#define DA9063_CONTROL_F_SHUTDOWN 0x02 +#define DA9063_CONTROL_F_WAKE_UP 0x04 +#define DA9063_PD_DIS 0x14 +#define DA9063_PD_DIS_GPI_DIS 0x01 +#define DA9063_PD_DIS_GPADC_PAUSE 0x02 +#define DA9063_PD_DIS_PMIF_DIS 0x04 +#define DA9063_PD_DIS_HS2IF_DIS 0x08 +#define DA9063_PD_DIS_BBAT_DIS 0x20 +#define DA9063_PD_DIS_OUT32K_PAUSE 0x40 +#define DA9063_PD_DIS_PMCONT_DIS 0x80 + +/* GPIO Control Registers (GPIO) */ + +#define DA9063_GPIO0_1 0x15 +#define DA9063_GPIO0_1_GPIO0_PIN_SHIFT 0 +#define DA9063_GPIO0_1_GPIO0_PIN_MASK 0x03 +#define DA9063_GPIO0_1_GPIO0_TYPE 0x04 +#define DA9063_GPIO0_1_GPIO0_WEN 0x08 +#define DA9063_GPIO0_1_GPIO1_PIN_SHIFT 4 +#define DA9063_GPIO0_1_GPIO1_PIN_MASK 0x03 +#define DA9063_GPIO0_1_GPIO1_TYPE 0x40 +#define DA9063_GPIO0_1_GPIO1_WEN 0x80 +#define DA9063_GPIO2_3 0x16 +#define DA9063_GPIO2_3_GPIO2_PIN_SHIFT 0 +#define DA9063_GPIO2_3_GPIO2_PIN_MASK 0x03 +#define DA9063_GPIO2_3_GPIO2_TYPE 0x04 +#define DA9063_GPIO2_3_GPIO2_WEN 0x08 +#define DA9063_GPIO2_3_GPIO3_PIN_SHIFT 4 +#define DA9063_GPIO2_3_GPIO3_PIN_MASK 0x03 +#define DA9063_GPIO2_3_GPIO3_TYPE 0x40 +#define DA9063_GPIO2_3_GPIO3_WEN 0x80 +#define DA9063_GPIO4_5 0x17 +#define DA9063_GPIO4_5_GPIO4_PIN_SHIFT 0 +#define DA9063_GPIO4_5_GPIO4_PIN_MASK 0x03 +#define DA9063_GPIO4_5_GPIO4_TYPE 0x04 +#define DA9063_GPIO4_5_GPIO4_WEN 0x08 +#define DA9063_GPIO4_5_GPIO5_PIN_SHIFT 4 +#define DA9063_GPIO4_5_GPIO5_PIN_MASK 0x03 +#define DA9063_GPIO4_5_GPIO5_TYPE 0x04 +#define DA9063_GPIO4_5_GPIO5_WEN 0x08 +#define DA9063_GPIO6_7 0x18 +#define DA9063_GPIO6_7_GPIO6_PIN_SHIFT 0 +#define DA9063_GPIO6_7_GPIO6_PIN_MASK 0x03 +#define DA9063_GPIO6_7_GPIO6_TYPE 0x04 +#define DA9063_GPIO6_7_GPIO6_WEN 0x08 +#define DA9063_GPIO6_7_GPIO7_PIN_SHIFT 4 +#define DA9063_GPIO6_7_GPIO7_PIN_MASK 0x03 +#define DA9063_GPIO6_7_GPIO7_TYPE 0x04 +#define DA9063_GPIO6_7_GPIO7_WEN 0x08 +#define DA9063_GPIO8_9 0x19 +#define DA9063_GPIO8_9_GPIO8_PIN_SHIFT 0 +#define DA9063_GPIO8_9_GPIO8_PIN_MASK 0x03 +#define DA9063_GPIO8_9_GPIO8_TYPE 0x04 +#define DA9063_GPIO8_9_GPIO8_WEN 0x08 +#define DA9063_GPIO8_9_GPIO9_PIN_SHIFT 4 +#define DA9063_GPIO8_9_GPIO9_PIN_MASK 0x03 +#define DA9063_GPIO8_9_GPIO9_TYPE 0x04 +#define DA9063_GPIO8_9_GPIO9_WEN 0x08 +#define DA9063_GPIO10_11 0x1a +#define DA9063_GPIO10_11_GPIO10_PIN_SHIFT 0 +#define DA9063_GPIO10_11_GPIO10_PIN_MASK 0x03 +#define DA9063_GPIO10_11_GPIO10_TYPE 0x04 +#define DA9063_GPIO10_11_GPIO10_WEN 0x08 +#define DA9063_GPIO10_11_GPIO11_PIN_SHIFT 4 +#define DA9063_GPIO10_11_GPIO11_PIN_MASK 0x03 +#define DA9063_GPIO10_11_GPIO11_TYPE 0x04 +#define DA9063_GPIO10_11_GPIO11_WEN 0x08 +#define DA9063_GPIO12_13 0x1b +#define DA9063_GPIO12_13_GPIO12_PIN_SHIFT 0 +#define DA9063_GPIO12_13_GPIO12_PIN_MASK 0x03 +#define DA9063_GPIO12_13_GPIO12_TYPE 0x04 +#define DA9063_GPIO12_13_GPIO12_WEN 0x08 +#define DA9063_GPIO12_13_GPIO13_PIN_SHIFT 4 +#define DA9063_GPIO12_13_GPIO13_PIN_MASK 0x03 +#define DA9063_GPIO12_13_GPIO13_TYPE 0x04 +#define DA9063_GPIO12_13_GPIO13_WEN 0x08 +#define DA9063_GPIO14_15 0x1c +#define DA9063_GPIO14_15_GPIO14_PIN_SHIFT 0 +#define DA9063_GPIO14_15_GPIO14_PIN_MASK 0x03 +#define DA9063_GPIO14_15_GPIO14_TYPE 0x04 +#define DA9063_GPIO14_15_GPIO14_WEN 0x08 +#define DA9063_GPIO14_15_GPIO15_PIN_SHIFT 4 +#define DA9063_GPIO14_15_GPIO15_PIN_MASK 0x03 +#define DA9063_GPIO14_15_GPIO15_TYPE 0x04 +#define DA9063_GPIO14_15_GPIO15_WEN 0x08 +#define DA9063_GPIO_MODE0_7 0x1d +#define DA9063_GPIO_MODE0_7_GPIO0_MASK 0x01 +#define DA9063_GPIO_MODE0_7_GPIO1_MASK 0x02 +#define DA9063_GPIO_MODE0_7_GPIO2_MASK 0x04 +#define DA9063_GPIO_MODE0_7_GPIO3_MASK 0x08 +#define DA9063_GPIO_MODE0_7_GPIO4_MASK 0x10 +#define DA9063_GPIO_MODE0_7_GPIO5_MASK 0x20 +#define DA9063_GPIO_MODE0_7_GPIO6_MASK 0x40 +#define DA9063_GPIO_MODE0_7_GPIO7_MASK 0x80 +#define DA9063_GPIO_MODE8_15 0x1e +#define DA9063_GPIO_MODE8_15_GPIO8_MASK 0x01 +#define DA9063_GPIO_MODE8_15_GPIO9_MASK 0x02 +#define DA9063_GPIO_MODE8_15_GPIO10_MASK 0x04 +#define DA9063_GPIO_MODE8_15_GPIO11_MASK 0x08 +#define DA9063_GPIO_MODE8_15_GPIO12_MASK 0x10 +#define DA9063_GPIO_MODE8_15_GPIO13_MASK 0x20 +#define DA9063_GPIO_MODE8_15_GPIO14_MASK 0x40 +#define DA9063_GPIO_MODE8_15_GPIO15_MASK 0x80 +#define DA9063_SWITCH_CONT 0x1f +#define DA9063_SWITCH_CONT_CORE_SW_GPI_SHIFT 0 +#define DA9063_SWITCH_CONT_CORE_SW_GPI_MASK 0x03 +#define DA9063_SWITCH_CONT_PERI_SW_GPI_SHIFT 2 +#define DA9063_SWITCH_CONT_PERI_SW_GPI_MASK 0x03 +#define DA9063_SWITCH_CONT_SWITCH_SR_SHIFT 4 +#define DA9063_SWITCH_CONT_SWITCH_SR_MASK 0x03 +#define DA9063_SWITCH_CONT_CORE_SW_INT 0x40 +#define DA9063_SWITCH_CONT_CP_EN_MODE 0x80 + +/* Regulator Control Registers (REG) */ + +#define DA9063_BCORE2_CONT 0x20 +#define DA9063_BCORE2_CONT_BCORE2_EN 0x01 +#define DA9063_BCORE2_CONT_BCORE2_GPI_SHIFT 1 +#define DA9063_BCORE2_CONT_BCORE2_GPI_MASK 0x03 +#define DA9063_BCORE2_CONT_BCORE2_CONF 0x08 +#define DA9063_BCORE2_CONT_VBCORE2_GPI_SHIFT 5 +#define DA9063_BCORE2_CONT_VBCORE2_GPI_MASK 0x03 +#define DA9063_BCORE1_CONT 0x21 +#define DA9063_BCORE1_CONT_BCORE1_EN 0x01 +#define DA9063_BCORE1_CONT_BCORE1_GPI_SHIFT 1 +#define DA9063_BCORE1_CONT_BCORE1_GPI_MASK 0x03 +#define DA9063_BCORE1_CONT_BCORE1_CONF 0x08 +#define DA9063_BCORE1_CONT_CORE_SW_EN 0x10 +#define DA9063_BCORE1_CONT_VBCORE1_GPI_SHIFT 5 +#define DA9063_BCORE1_CONT_VBCORE1_GPI_MASK 0x03 +#define DA9063_BCORE1_CONT_CORE_SW_CONF 0x80 +#define DA9063_BPRO_CONT 0x22 +#define DA9063_BPRO_CONT_BPRO_EN 0x01 +#define DA9063_BPRO_CONT_BPRO_GPI_SHIFT 1 +#define DA9063_BPRO_CONT_BPRO_GPI_MASK 0x03 +#define DA9063_BPRO_CONT_BPRO_CONF 0x08 +#define DA9063_BPRO_CONT_VBPRO_GPI_SHIFT 5 +#define DA9063_BPRO_CONT_VBPRO_GPI_MASK 0x03 +#define DA9063_BMEM_CONT 0x23 +#define DA9063_BMEM_CONT_BMEM_EN 0x01 +#define DA9063_BMEM_CONT_BMEM_GPI_SHIFT 1 +#define DA9063_BMEM_CONT_BMEM_GPI_MASK 0x03 +#define DA9063_BMEM_CONT_BMEM_CONF 0x08 +#define DA9063_BMEM_CONT_VBMEM_GPI_SHIFT 5 +#define DA9063_BMEM_CONT_VBMEM_GPI_MASK 0x03 +#define DA9063_BIO_CONT 0x24 +#define DA9063_BIO_CONT_BIO_EN 0x01 +#define DA9063_BIO_CONT_BIO_GPI_SHIFT 1 +#define DA9063_BIO_CONT_BIO_GPI_MASK 0x03 +#define DA9063_BIO_CONT_BIO_CONF 0x08 +#define DA9063_BIO_CONT_VBIO_GPI_SHIFT 5 +#define DA9063_BIO_CONT_VBIO_GPI_MASK 0x03 +#define DA9063_BPERI_CONT 0x25 +#define DA9063_BPERI_CONT_BPERI_EN 0x01 +#define DA9063_BPERI_CONT_BPERI_GPI_SHIFT 1 +#define DA9063_BPERI_CONT_BPERI_GPI_MASK 0x03 +#define DA9063_BPERI_CONT_BPERI_CONF 0x08 +#define DA9063_BPERI_CONT_PERI_SW_EN 0x10 +#define DA9063_BPERI_CONT_VBPERI_GPI_SHIFT 5 +#define DA9063_BPERI_CONT_VBPERI_GPI_MASK 0x03 +#define DA9063_BPERI_CONT_PERI_SW_CONF 0x80 +#define DA9063_LDO1_CONT 0x26 +#define DA9063_LDO1_CONT_LDO1_EN 0x01 +#define DA9063_LDO1_CONT_LDO1_GPI_SHIFT 1 +#define DA9063_LDO1_CONT_LDO1_GPI_MASK 0x03 +#define DA9063_LDO1_CONT_LDO1_PD_DIS 0x08 +#define DA9063_LDO1_CONT_VLDO1_GPI_SHIFT 5 +#define DA9063_LDO1_CONT_VLDO1_GPI_MASK 0x03 +#define DA9063_LDO1_CONT_VLDO1_CONF 0x80 +#define DA9063_LDO2_CONT 0x27 +#define DA9063_LDO2_CONT_LDO2_EN 0x01 +#define DA9063_LDO2_CONT_LDO2_GPI_SHIFT 1 +#define DA9063_LDO2_CONT_LDO2_GPI_MASK 0x03 +#define DA9063_LDO2_CONT_LDO2_PD_DIS 0x08 +#define DA9063_LDO2_CONT_VLDO2_GPI_SHIFT 5 +#define DA9063_LDO2_CONT_VLDO2_GPI_MASK 0x03 +#define DA9063_LDO2_CONT_VLDO2_CONF 0x80 +#define DA9063_LDO3_CONT 0x28 +#define DA9063_LDO3_CONT_LDO3_EN 0x01 +#define DA9063_LDO3_CONT_LDO3_GPI_SHIFT 1 +#define DA9063_LDO3_CONT_LDO3_GPI_MASK 0x03 +#define DA9063_LDO3_CONT_LDO3_PD_DIS 0x08 +#define DA9063_LDO3_CONT_VLDO3_GPI_SHIFT 5 +#define DA9063_LDO3_CONT_VLDO3_GPI_MASK 0x03 +#define DA9063_LDO3_CONT_VLDO3_CONF 0x80 +#define DA9063_LDO4_CONT 0x29 +#define DA9063_LDO4_CONT_LDO4_EN 0x01 +#define DA9063_LDO4_CONT_LDO4_GPI_SHIFT 1 +#define DA9063_LDO4_CONT_LDO4_GPI_MASK 0x03 +#define DA9063_LDO4_CONT_LDO4_PD_DIS 0x08 +#define DA9063_LDO4_CONT_VLDO4_SEL 0x10 +#define DA9063_LDO4_CONT_VLDO4_GPI_SHIFT 5 +#define DA9063_LDO4_CONT_VLDO4_GPI_MASK 0x03 +#define DA9063_LDO4_CONT_VLDO4_CONF 0x80 +#define DA9063_LDO5_CONT 0x2a +#define DA9063_LDO5_CONT_LDO5_EN 0x01 +#define DA9063_LDO5_CONT_LDO5_GPI_SHIFT 1 +#define DA9063_LDO5_CONT_LDO5_GPI_MASK 0x03 +#define DA9063_LDO5_CONT_LDO5_PD_DIS 0x08 +#define DA9063_LDO5_CONT_VLDO5_SEL 0x10 +#define DA9063_LDO5_CONT_VLDO5_GPI_SHIFT 5 +#define DA9063_LDO5_CONT_VLDO5_GPI_MASK 0x03 +#define DA9063_LDO5_CONT_VLDO5_CONF 0x80 +#define DA9063_LDO6_CONT 0x2b +#define DA9063_LDO6_CONT_LDO6_EN 0x01 +#define DA9063_LDO6_CONT_LDO6_GPI_SHIFT 1 +#define DA9063_LDO6_CONT_LDO6_GPI_MASK 0x03 +#define DA9063_LDO6_CONT_LDO6_PD_DIS 0x08 +#define DA9063_LDO6_CONT_VLDO6_SEL 0x10 +#define DA9063_LDO6_CONT_VLDO6_GPI_SHIFT 5 +#define DA9063_LDO6_CONT_VLDO6_GPI_MASK 0x03 +#define DA9063_LDO6_CONT_VLDO6_CONF 0x80 +#define DA9063_LDO7_CONT 0x2c +#define DA9063_LDO7_CONT_LDO7_EN 0x01 +#define DA9063_LDO7_CONT_LDO7_GPI_SHIFT 1 +#define DA9063_LDO7_CONT_LDO7_GPI_MASK 0x03 +#define DA9063_LDO7_CONT_LDO7_PD_DIS 0x08 +#define DA9063_LDO7_CONT_VLDO7_SEL 0x10 +#define DA9063_LDO7_CONT_VLDO7_GPI_SHIFT 5 +#define DA9063_LDO7_CONT_VLDO7_GPI_MASK 0x03 +#define DA9063_LDO7_CONT_VLDO7_CONF 0x80 +#define DA9063_LDO8_CONT 0x2d +#define DA9063_LDO8_CONT_LDO8_EN 0x01 +#define DA9063_LDO8_CONT_LDO8_GPI_SHIFT 1 +#define DA9063_LDO8_CONT_LDO8_GPI_MASK 0x03 +#define DA9063_LDO8_CONT_LDO8_PD_DIS 0x08 +#define DA9063_LDO8_CONT_VLDO8_SEL 0x10 +#define DA9063_LDO8_CONT_VLDO8_GPI_SHIFT 5 +#define DA9063_LDO8_CONT_VLDO8_GPI_MASK 0x03 +#define DA9063_LDO8_CONT_VLDO8_CONF 0x80 +#define DA9063_LDO9_CONT 0x2e +#define DA9063_LDO9_CONT_LDO9_EN 0x01 +#define DA9063_LDO9_CONT_LDO9_GPI_SHIFT 1 +#define DA9063_LDO9_CONT_LDO9_GPI_MASK 0x03 +#define DA9063_LDO9_CONT_LDO9_PD_DIS 0x08 +#define DA9063_LDO9_CONT_VLDO9_SEL 0x10 +#define DA9063_LDO9_CONT_VLDO9_GPI_SHIFT 5 +#define DA9063_LDO9_CONT_VLDO9_GPI_MASK 0x03 +#define DA9063_LDO9_CONT_VLDO9_CONF 0x80 +#define DA9063_LDO10_CONT 0x2f +#define DA9063_LDO10_CONT_LDO10_EN 0x01 +#define DA9063_LDO10_CONT_LDO10_GPI_SHIFT 1 +#define DA9063_LDO10_CONT_LDO10_GPI_MASK 0x03 +#define DA9063_LDO10_CONT_LDO10_PD_DIS 0x08 +#define DA9063_LDO10_CONT_VLDO10_SEL 0x10 +#define DA9063_LDO10_CONT_VLDO10_GPI_SHIFT 5 +#define DA9063_LDO10_CONT_VLDO10_GPI_MASK 0x03 +#define DA9063_LDO10_CONT_VLDO10_CONF 0x80 +#define DA9063_LDO11_CONT 0x30 +#define DA9063_LDO11_CONT_LDO11_EN 0x01 +#define DA9063_LDO11_CONT_LDO11_GPI_SHIFT 1 +#define DA9063_LDO11_CONT_LDO11_GPI_MASK 0x03 +#define DA9063_LDO11_CONT_LDO11_PD_DIS 0x08 +#define DA9063_LDO11_CONT_VLDO11_SEL 0x10 +#define DA9063_LDO11_CONT_VLDO11_GPI_SHIFT 5 +#define DA9063_LDO11_CONT_VLDO11_GPI_MASK 0x03 +#define DA9063_LDO11_CONT_VLDO11_CONF 0x80 +#define DA9063_VIB 0x31 +#define DA9063_VIB_VIB_SET_SHIFT 0 +#define DA9063_VIB_VIB_SET_MASK 0x3f +#define DA9063_DVC_1 0x32 +#define DA9063_DVC_1_VBCORE1_SEL 0x01 +#define DA9063_DVC_1_VBCORE2_SEL 0x02 +#define DA9063_DVC_1_VBPRO_SEL 0x04 +#define DA9063_DVC_1_VBMEM_SEL 0x08 +#define DA9063_DVC_1_VBPERI_SEL 0x10 +#define DA9063_DVC_1_VLDO1_SEL 0x20 +#define DA9063_DVC_1_VLDO2_SEL 0x40 +#define DA9063_DVC_1_VLDO3_SEL 0x80 +#define DA9063_DVC_2 0x33 +#define DA9063_DVC_2_VBIO_SEL 0x01 +#define DA9063_DVC_2_VLDO4_SEL 0x80 + +/* GP-ADC Control Registers (GPADC) */ + +#define DA9063_ADC_MAN 0x34 +#define DA9063_ADC_MAN_ADC_MUX_SHIFT 0 +#define DA9063_ADC_MAN_ADC_MUX_MASK 0x0f +#define DA9063_ADC_MAN_ADC_MAN 0x10 +#define DA9063_ADC_MAN_ADC_MODE 0x20 +#define DA9063_ADC_CONT 0x35 +#define DA9063_ADC_CONT_AUTO_VSYS_EN 0x01 +#define DA9063_ADC_CONT_AUTO_AD1_EN 0x02 +#define DA9063_ADC_CONT_AUTO_AD2_EN 0x04 +#define DA9063_ADC_CONT_AUTO_AD3_EN 0x08 +#define DA9063_ADC_CONT_AD1_ISRC_EN 0x10 +#define DA9063_ADC_CONT_AD2_ISRC_EN 0x20 +#define DA9063_ADC_CONT_AD3_ISRC_EN 0x40 +#define DA9063_ADC_CONT_COMP1V2_EN 0x80 +#define DA9063_VSYS_MON 0x36 +#define DA9063_VSYS_MON_VSYS_MON_SHIFT 0 +#define DA9063_VSYS_MON_VSYS_MON_MASK 0xff +#define DA9063_ADC_RES_L 0x37 +#define DA9063_ADC_RES_L_ADC_RES_LSB_SHIFT 6 +#define DA9063_ADC_RES_L_ACD_RES_LSB_MASK 0x03 +#define DA9063_ADC_RES_H 0x38 +#define DA9063_ADC_RES_H_ADC_RES_H_SHIFT 0 +#define DA9063_ADC_RES_H_ADC_RES_H_MASK 0xff +#define DA9063_VSYS_RES 0x39 +#define DA9063_VSYS_RES_VSYS_RES_SHIFT 0 +#define DA9063_VSYS_RES_VSYS_RES_MASK 0xff +#define DA9063_ADCIN1_RES 0x3a +#define DA9063_ADCIN1_RES_ADCIN1_RES_SHIFT 0 +#define DA9063_ADCIN1_RES_ADCIN1_RES_MASK 0xff +#define DA9063_ADCIN2_RES 0x3b +#define DA9063_ADCIN2_RES_ADCIN2_RES_SHIFT 0 +#define DA9063_ADCIN2_RES_ADCIN2_RES_MASK 0xff +#define DA9063_ADCIN3_RES 0x3c +#define DA9063_ADCIN3_RES_ADCIN3_RES_SHIFT 0 +#define DA9063_ADCIN3_RES_ADCIN3_RES_MASK 0xff +#define DA9063_MON_A8_RES 0x3d +#define DA9063_MON_A8_RES_MON_A8_RES_SHIFT 0 +#define DA9063_MON_A8_RES_MON_A8_RES_MASK 0xff +#define DA9063_MON_A9_RES 0x3e +#define DA9063_MON_A9_RES_MON_A9_RES_SHIFT 0 +#define DA9063_MON_A9_RES_MON_A9_RES_MASK 0xff +#define DA9063_MON_A10_RES 0x3f +#define DA9063_MON_A10_RES_MON_A10_RES_SHIFT 0 +#define DA9063_MON_A10_RES_MON_A10_RES_MASK 0xff + +/* RTC Calendar and Alarm Registers (RTC) */ + +#define DA9063_COUNT_S 0x40 +#define DA9063_COUNT_S_COUNT_SEC_SHIFT 0 +#define DA9063_COUNT_S_COUNT_SEC_MASK 0x3f +#define DA9063_COUNT_S_RTC_READ 0x80 +#define DA9063_COUNT_MI 0x41 +#define DA9063_COUNT_MI_COUNT_MIN_SHIFT 0 +#define DA9063_COUNT_MI_COUNT_MIN_MASK 0x3f +#define DA9063_COUNT_H 0x42 +#define DA9063_COUNT_H_COUNT_HOUR_SHIFT 0 +#define DA9063_COUNT_H_COUNT_HOUR_MASK 0x1f +#define DA9063_COUNT_D 0x43 +#define DA9063_COUNT_D_COUNT_DAY_SHIFT 0 +#define DA9063_COUNT_D_COUNT_DAY_MASK 0x1f +#define DA9063_COUNT_MO 0x44 +#define DA9063_COUNT_MO_COUNT_MONTH_SHIFT 0 +#define DA9063_COUNT_MO_COUNT_MONTH_MASK 0x0f +#define DA9063_COUNT_Y 0x45 +#define DA9063_COUNT_Y_COUNT_YEAR_SHIFT 0 +#define DA9063_COUNT_Y_COUNT_YEAR_MASK 0x3f +#define DA9063_COUNT_Y_MONITOR 0x40 +#define DA9063_ALARM_S 0x46 +#define DA9063_ALARM_S_ALARM_SEC_SHIFT 0 +#define DA9063_ALARM_S_ALARM_SEC_MASK 0x3f +#define DA9063_ALARM_S_ALARM_TYPE_SHIFT 6 +#define DA9063_ALARM_S_ALARM_TYPE_MASK 0x03 +#define DA9063_ALARM_MI 0x47 +#define DA9063_ALARM_MI_ALARM_MIN_SHIFT 0 +#define DA9063_ALARM_MI_ALARM_MIN_MASK 0x3f +#define DA9063_ALARM_H 0x48 +#define DA9063_ALARM_H_ALARM_HOUR_SHIFT 0 +#define DA9063_ALARM_H_ALARM_HOUR_MASK 0x1f +#define DA9063_ALARM_D 0x49 +#define DA9063_ALARM_D_ALARM_DAY_SHIFT 0 +#define DA9063_ALARM_D_ALARM_DAY_MASK 0x1f +#define DA9063_ALARM_MO 0x4a +#define DA9063_ALARM_MO_ALARM_MONTH_SHIFT 0 +#define DA9063_ALARM_MO_ALARM_MONTH_MASK 0x0f +#define DA9063_ALARM_MO_TICK_TYPE 0x10 +#define DA9063_ALARM_MO_TICK_WAKE 0x20 +#define DA9063_ALARM_Y 0x4b +#define DA9063_ALARM_Y_ALARM_YEAR_SHIFT 0 +#define DA9063_ALARM_Y_ALARM_YEAR_MASK 0x3f +#define DA9063_ALARM_Y_ALARM_ON 0x40 +#define DA9063_ALARM_Y_TICK_ON 0x80 + +/* System Control and Event Registers (SYSMON) */ + +#define DA9063_SECOND_A 0x4c +#define DA9063_SECOND_A_SECONDS_A_SHIFT 0 +#define DA9063_SECOND_A_SECONDS_A_MASK 0xff +#define DA9063_SECOND_B 0x4d +#define DA9063_SECOND_B_SECONDS_B_SHIFT 0 +#define DA9063_SECOND_B_SECONDS_B_MASK 0xff +#define DA9063_SECOND_C 0x4e +#define DA9063_SECOND_C_SECONDS_C_SHIFT 0 +#define DA9063_SECOND_C_SECONDS_C_MASK 0xff +#define DA9063_SECOND_D 0x4f +#define DA9063_SECOND_D_SECONDS_D_SHIFT 0 +#define DA9063_SECOND_D_SECONDS_D_MASK 0xff + +/* Page 1 */ + +/* 0x80 is PAGE_CON */ + +/* Sequencer Control Registers (SEQ) */ + +#define DA9063_SEQ 0x81 +#define DA9063_SEQ_SEQ_POINTER_SHIFT 0 +#define DA9063_SEQ_SEQ_POINTER_MASK 0x0f +#define DA9063_SEQ_NXT_SEQ_START_SHIFT 4 +#define DA9063_SEQ_NXT_SEQ_START_MASK 0x0f +#define DA9063_SEQ_TIMER 0x82 +#define DA9063_SEQ_TIMER_SEQ_TIME_SHIFT 0 +#define DA9063_SEQ_TIMER_SEQ_TIME_MASK 0x0f +#define DA9063_SEQ_TIMER_SEQ_DUMM_SHIFT 4 +#define DA9063_SEQ_TIMER_SEQ_DUMM_MASK 0x0f +#define DA9063_ID_2_1 0x83 +#define DA9063_ID_2_1_LDO1_STEP_SHIFT 0 +#define DA9063_ID_2_1_LDO1_STEP_MASK 0x0f +#define DA9063_ID_2_1_LDO2_STEP_SHIFT 4 +#define DA9063_ID_2_1_LDO2_STEP_MASK 0x0f +#define DA9063_ID_4_3 0x84 +#define DA9063_ID_4_3_LDO3_STEP_SHIFT 0 +#define DA9063_ID_4_3_LDO3_STEP_MASK 0x0f +#define DA9063_ID_4_3_LDO4_STEP_SHIFT 4 +#define DA9063_ID_4_3_LDO4_STEP_MASK 0x0f +#define DA9063_ID_6_5 0x85 +#define DA9063_ID_6_5_LDO5_STEP_SHIFT 0 +#define DA9063_ID_6_5_LDO5_STEP_MASK 0x0f +#define DA9063_ID_6_5_LDO6_STEP_SHIFT 4 +#define DA9063_ID_6_5_LDO6_STEP_MASK 0x0f +#define DA9063_ID_8_7 0x86 +#define DA9063_ID_8_7_LDO7_STEP_SHIFT 0 *** 599 LINES SKIPPED *** From nobody Tue Aug 1 21:06:41 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjR3XXXz4prMb; Tue, 1 Aug 2023 21:06:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjF6G73z3Lwv; Tue, 1 Aug 2023 21:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924002; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BGRhHKYDhaCjMZ5k0XwbCByr3fYPhheANOYcq+i/kf4=; b=cepKhTk7GouMnfwfMj2H0hmQsU0ZluY+e9f9qYEgZqRtNYO8PeaYpjiXsJ/zDb9/W8Sgwk zBRFTj5uUhrou7CRj177ncsAU6JTz8obfFJd3lnzANvPQYDHody8e2CCF9R66pNbm5qTDD st8mpUZkdI9rIFQzQKpC/WSq1NU9hYbqe85MmLiERx/aSQO9EJ2h3i1gRquCxTFj/4ZFwt ARfl7l49kKfFrOGKFbYLi3aLBwQ5CapeZFb9bf5vp3FvSHUezMMoT3C4okypQUos5DDwTb S8l49cnxQZ1NacfW7zyvUaxxbym+8eZgKSn0vwlC7ranAJ4GXY4PacEpAAUJNA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924002; a=rsa-sha256; cv=none; b=m0Cvs65nyYr+ylO29/iEtvqsuNWNiuHnFBrogC7iO9mDZ/XjnImRMPgiz9+6D+A2NcGIDK 5cI+Ob3hGUeABfZsBeFnh/uNQp5E4SIT4z2SYsy44DAvhIU1nXghbr7IpWNhrSy7IGTUc1 MxlJWl0cy9kGpqEls+5YnFNQmbwgWkBpFwBObNTGhdIDHw91USYchyL8lB5iIBzQbYB6CG jpiW8RXioTeB/h9ECO53Hpzpm4NngJixzswYaba57UXgVr5iFvaW+2p0N3mweZjd5n6cMw k8y9Dujv9eadTuEtVgjtCfhwxFkyY37DNA487Au3hM2pCqH3zhZJb5LmMWlRcw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924002; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BGRhHKYDhaCjMZ5k0XwbCByr3fYPhheANOYcq+i/kf4=; b=cqb0RbsQUuAmyIyuoAhuqjf9Wq1X/pRUX2D2RZRRvZdbH0WiWCmyf7wFQLmKhYPrHiw1Hl 6RERMR7kEcsXfw6Xtpxip2cLDRDOUgNgMXOZW9Cg8x81fzHH/HmMIjcXA8FaAlGU3KdPEP xCzw9LVbF0931FqCOJM+V7OQoEQA1CXRip7gsuNF868OhVWk5v05XFkhf++5K/UG+8Tv/L djruGxqq1v6M6GUP2V8eEkfwdf+oi+aPlgJ1eUY8FIwkbU79pmXXEaGps4x2fEnQ/vKABk ofShZsESIQ9f84qBBb8g5Uck1sUGlmlAviTysGx6pR4rLQ77ojKgdhPDzrYYmQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjF3Fm1zsjq; Tue, 1 Aug 2023 21:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6fDr013718; Tue, 1 Aug 2023 21:06:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6fMv013717; Tue, 1 Aug 2023 21:06:41 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:41 GMT Message-Id: <202308012106.371L6fMv013717@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 5f4efa6c9a0e - stable/13 - certctl: Introduce a new -d option List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 5f4efa6c9a0e02bcc50a5cbff52868ceb5958fe7 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=5f4efa6c9a0e02bcc50a5cbff52868ceb5958fe7 commit 5f4efa6c9a0e02bcc50a5cbff52868ceb5958fe7 Author: Jessica Clarke AuthorDate: 2022-07-14 00:23:42 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:50 +0000 certctl: Introduce a new -d option This will be used by Makefile.inc1 to fix -DNO_ROOT distributeworld, which needs to split out DESTDIR from DISTBASE so the METALOG file includes the base/ prefix. Reviewed by: kevans Obtained from: CheriBSD MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D35808 (cherry picked from commit 232cf6be4bc493412f1c8b80a4cdc00fe53075c6) --- usr.sbin/certctl/certctl.8 | 19 ++++++++++++------- usr.sbin/certctl/certctl.sh | 14 ++++++++------ 2 files changed, 20 insertions(+), 13 deletions(-) diff --git a/usr.sbin/certctl/certctl.8 b/usr.sbin/certctl/certctl.8 index 4387745462f9..6eff3b910bbe 100644 --- a/usr.sbin/certctl/certctl.8 +++ b/usr.sbin/certctl/certctl.8 @@ -26,7 +26,7 @@ .\" .\" $FreeBSD$ .\" -.Dd January 7, 2021 +.Dd July 13, 2022 .Dt CERTCTL 8 .Os .Sh NAME @@ -60,6 +60,8 @@ Flags: .Bl -tag -width 4n .It Fl D Ar destdir Specify the DESTDIR (overriding values from the environment). +.It Fl d Ar distbase +Specify the DISTBASE (overriding values from the environment). .It Fl M Ar metalog Specify the path of the METALOG file (default: $DESTDIR/METALOG). .It Fl n @@ -96,24 +98,27 @@ Remove the specified file from the blacklist. .Bl -tag -width BLACKLISTDESTDIR .It Ev DESTDIR Alternate destination directory to operate on. +.It Ev DISTBASE +Additional path component to include when operating on certificate directories. .It Ev TRUSTPATH List of paths to search for trusted certificates. Default: -.Pa /usr/share/certs/trusted -.Pa /usr/local/share/certs /usr/local/etc/ssl/certs +.Pa /usr/share/certs/trusted +.Pa /usr/local/share/certs +.Pa /usr/local/etc/ssl/certs .It Ev BLACKLISTPATH List of paths to search for blacklisted certificates. Default: -.Pa /usr/share/certs/blacklisted -.Pa /usr/local/etc/ssl/blacklisted +.Pa /usr/share/certs/blacklisted +.Pa /usr/local/etc/ssl/blacklisted .It Ev CERTDESTDIR Destination directory for symbolic links to trusted certificates. Default: -.Pa /etc/ssl/certs +.Pa /etc/ssl/certs .It Ev BLACKLISTDESTDIR Destination directory for symbolic links to blacklisted certificates. Default: -.Pa /etc/ssl/blacklisted +.Pa /etc/ssl/blacklisted .It Ev EXTENSIONS List of file extensions to read as certificate files. Default: *.pem *.crt *.cer *.crl *.0 diff --git a/usr.sbin/certctl/certctl.sh b/usr.sbin/certctl/certctl.sh index fb966df95c55..1324ca00d6f3 100755 --- a/usr.sbin/certctl/certctl.sh +++ b/usr.sbin/certctl/certctl.sh @@ -30,6 +30,7 @@ ############################################################ CONFIGURATION : ${DESTDIR:=} +: ${DISTBASE:=} : ${FILEPAT:="\.pem$|\.crt$|\.cer$|\.crl$"} : ${VERBOSE:=0} @@ -254,7 +255,7 @@ usage() echo " List trusted certificates" echo " $SCRIPTNAME [-v] blacklisted" echo " List blacklisted certificates" - echo " $SCRIPTNAME [-nUv] [-D ] [-M ] rehash" + echo " $SCRIPTNAME [-nUv] [-D ] [-d ] [-M ] rehash" echo " Generate hash links for all certificates" echo " $SCRIPTNAME [-nv] blacklist " echo " Add to the list of blacklisted certificates" @@ -265,9 +266,10 @@ usage() ############################################################ MAIN -while getopts D:M:nUv flag; do +while getopts D:d:M:nUv flag; do case "$flag" in D) DESTDIR=${OPTARG} ;; + d) DISTBASE=${OPTARG} ;; M) METALOG=${OPTARG} ;; n) NOOP=1 ;; U) UNPRIV=1 ;; @@ -280,10 +282,10 @@ shift $(( $OPTIND - 1 )) INSTALLFLAGS= [ $UNPRIV -eq 1 ] && INSTALLFLAGS="-U -M ${METALOG} -D ${DESTDIR}" : ${LOCALBASE:=$(sysctl -n user.localbase)} -: ${TRUSTPATH:=${DESTDIR}/usr/share/certs/trusted:${DESTDIR}${LOCALBASE}/share/certs:${DESTDIR}${LOCALBASE}/etc/ssl/certs} -: ${BLACKLISTPATH:=${DESTDIR}/usr/share/certs/blacklisted:${DESTDIR}${LOCALBASE}/etc/ssl/blacklisted} -: ${CERTDESTDIR:=${DESTDIR}/etc/ssl/certs} -: ${BLACKLISTDESTDIR:=${DESTDIR}/etc/ssl/blacklisted} +: ${TRUSTPATH:=${DESTDIR}${DISTBASE}/usr/share/certs/trusted:${DESTDIR}${LOCALBASE}/share/certs:${DESTDIR}${LOCALBASE}/etc/ssl/certs} +: ${BLACKLISTPATH:=${DESTDIR}${DISTBASE}/usr/share/certs/blacklisted:${DESTDIR}${LOCALBASE}/etc/ssl/blacklisted} +: ${CERTDESTDIR:=${DESTDIR}${DISTBASE}/etc/ssl/certs} +: ${BLACKLISTDESTDIR:=${DESTDIR}${DISTBASE}/etc/ssl/blacklisted} [ $# -gt 0 ] || usage case "$1" in From nobody Tue Aug 1 21:06:47 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjS6z98z4prf4; Tue, 1 Aug 2023 21:06:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjN0cB7z3Lx3; Tue, 1 Aug 2023 21:06:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924008; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NOJk5x5z6uxNKkoMg9p3nBCH3/qzxW1DczShp+ldcro=; b=aUfWtthdI1eRm2xI8tb1UYadFseQYI7glQosNQqAF3hAs4Cls30DH0UU7Gt6KbXdOdczdi 2tNk59zPx2KPais8nVwWwj/nzKVf5cesJcVtYGYbLCBVsWpMxOpWwHagHKO44TC+mbhCIg MaYsdXF4wmRtYG+LZlfbw32vS7idanq3hYBn/nOEZXK8cPMUWjlZLOgYviyt3TM7LT42R+ of/GzHI+828kxEFa6ctKYi/sNKY7/VI3Enz2AaPQfAPOnfrVfj62feHCJZk6Ny637u2h0o nMmvfdi6ZL02BDtLcP+Q+h7YUla1nTTJhycXLUGQu9mxX6doyO7yNpS5poXaFg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924008; a=rsa-sha256; cv=none; b=StOgNBDNlxhJ1x3UNIIItsmJhHAVD36JH1Xw2d437AUzzv4s3Ydpg+jQJNi03VF0cs6aEN 6GbzTbYvP9M8+Kl4Uqg1Q5dsLX9uuu6rYdjV6qKALWCknbkS9U97T4RisNEd9w4f0/Ht6I HInaJkCKFEL/G6G9KqwnW39j8tqM+AcjPOHpKLAqJO0S9ITNA8O4plEtMwbTBfslgE3ny9 8D+y7nt8S29HxprNLO+YKQ9VIicgQg2KYQxSNKfMf32IwOu/pSVioKL/kWTo0lMhAbCWvI jmL4jqiYK60vrflJmTNVBibsngXFoZU4jZuJDN8A0LNVDQCzZOk8XqaHJmPWjw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924008; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NOJk5x5z6uxNKkoMg9p3nBCH3/qzxW1DczShp+ldcro=; b=Gf0cYGwF9KjQa1ZjDcnA4Xy1bEwExTREkj+HVAz8KHmXnRpsMkKUqeekaeiJrQpu7HRkYh j96r0gwxzaueW7wZ5pMbzDZ6KaDBweObOc5XlukTfgBuhVfHLvM707f5qWrFx2HUPqDqbC U3tlVxk0dOICuG23LDxRlb+dNlLdTMAlEAhMnfxIQcNt6N4eyUK7QFMQU5SVE6BHC5enKq sk3g5acAB20IpYwdI64n/G/VrKRl2DE0YF1vbbBXsFfRvVXPqmildNBSX+dbc/cTEF7YW6 ofI3AdxogukW7iNxA9R7jh9eYrZOomaYxqvBPwC3O8IOd1KWcGHF5sbVbqjWkQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjM6bNpzsgn; Tue, 1 Aug 2023 21:06:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6ltp013848; Tue, 1 Aug 2023 21:06:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6lfX013847; Tue, 1 Aug 2023 21:06:47 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:47 GMT Message-Id: <202308012106.371L6lfX013847@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: e7f1ba7f6726 - stable/13 - Makefile.inc1: Support building with macOS Ventura's AMFI Launch Constraints List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: e7f1ba7f6726049b264a4b1f7b838ab85a4cc265 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=e7f1ba7f6726049b264a4b1f7b838ab85a4cc265 commit e7f1ba7f6726049b264a4b1f7b838ab85a4cc265 Author: Jessica Clarke AuthorDate: 2023-03-03 02:15:30 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 Makefile.inc1: Support building with macOS Ventura's AMFI Launch Constraints As of macOS Ventura, Apple-signed binaries cannot be run if copied away from their system location. This security feature doesn't really make sense for boring things like sh(1), more so for applications with special entitlements, but it's universally present, and results in the following error: >>> Install check world bmake[2]: "/Users/Jess/cheri/freebsd/Makefile.inc1" line 572: warning: "MAKEFLAGS= CPUTYPE=dummy /Users/Jess/cheri/build/freebsd-riscv64-build/bmake-install/bin/bmake -f /dev/null -m /Users/Jess/cheri/freebsd/share/mk MK_AUTO_OBJ=no -V CPUTYPE" exited on a signal bmake[2]: "/Users/Jess/cheri/freebsd/Makefile.inc1" line 575: CPUTYPE global should be set with ?=. As with host-symlinks, we don't actually need to copy the files on macOS, since we're not updating the current machine, so copy its approach and just symlink them instead. MFC after: 1 week (cherry picked from commit dda4d97289f17aa8b2bbfd8d63a746b3a7836fd5) --- Makefile.inc1 | 14 +++++++++++++- 1 file changed, 13 insertions(+), 1 deletion(-) diff --git a/Makefile.inc1 b/Makefile.inc1 index 3f858b182238..118eb2115223 100644 --- a/Makefile.inc1 +++ b/Makefile.inc1 @@ -640,6 +640,18 @@ MKTEMP=${WORLDTMP}/legacy/usr/bin/mktemp MKTEMP=mktemp .endif INSTALLTMP!= ${MKTEMP} -d -u -t install + +.if ${.MAKE.OS} == "FreeBSD" +# When building on FreeBSD we always copy the host tools instead of linking +# into INSTALLTMP to avoid issues with incompatible libraries (see r364030). +# Note: we could create links if we don't intend to update the current machine. +INSTALLTMP_COPY_HOST_TOOL=cp +.else +# However, this is not necessary on Linux/macOS. Additionally, copying the host +# tools to another directory with cp results in AMFI Launch Constraint +# Violations on macOS Ventura as part of its System Integrity Protection. +INSTALLTMP_COPY_HOST_TOOL=ln -s +.endif .endif .if make(stagekernel) || make(distributekernel) @@ -1394,7 +1406,7 @@ distributeworld installworld stageworld: _installcheck_world .PHONY fi; \ done); \ fi; \ - cp $$libs $$progs ${INSTALLTMP} + ${INSTALLTMP_COPY_HOST_TOOL} $$libs $$progs ${INSTALLTMP} cp -R $${PATH_LOCALE:-"/usr/share/locale"} ${INSTALLTMP}/locale .if defined(NO_ROOT) -mkdir -p ${METALOG:H} From nobody Tue Aug 1 21:06:53 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjb0L8Cz4prZD; Tue, 1 Aug 2023 21:06:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjT5m6Kz3Lnd; Tue, 1 Aug 2023 21:06:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924013; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vbeeIFkn7LCva5Ckb5gru6QuCCcd3XowrYCXK9KIvr0=; b=QlzWXWsAdjurbuVwN2/4y26R8zwnTL0zhAshf4tJ8xpM1L9D52vYnoea+bytT7w31FfSr8 r6l+8YeFl3/IbAssx30f6T/pq3m4HGOV7Unv4Y+Ke7GxgJydsNcffBeCKTUHOhOy6oiELX HujKPZFPa1wd2T6jBtpFF5pY6EYJ9wE4gE9QaBXMOPcF+gXl9mZtSeURfzVjuVyJL5H+OP 5zPpHTnc8IONUxzaxnEKF8OrrXsP9ZrZO3ORa2W/dUoB8EMbEnpwcTgyAFzhBWFGOwEDor AEav5pA1O3WK5YuDzd098XKNmsvf4qtIt1qVpZFXgYLQc+ReAYg/7ssn70Agnw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924013; a=rsa-sha256; cv=none; b=J5yQkLQEKtUZdHHbx5mXK/AZ7tbDiwMRbzZzT16MU/mYdUZFNLH+w1Mk5KWYqvOdSShsRh Kls5I5aruWzrlWPRLhl1wJGbZa+sO5NiczKvIWOPNJJ9cVDUMexBn0SziItz7rEYhLL+3Z Y1zhjoAVSVOA8/GlVwrwwUmtFjYKkUjdg65h/pt755Di5MWddXZgUmIuBGx6bBxRe/6ZmU 1o9dJtby5v9M+W7tsdPOWpNfNatPe5vB0as44GY2wqfy4DnRvHl3yGBZtAo+p5oh3jp6iZ MPuWHOFsoJIlAX/FfsUrBsBUtfxnBx2+l4n8V7+bC0YrmGfn4+0FUomBWt1/kA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924013; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vbeeIFkn7LCva5Ckb5gru6QuCCcd3XowrYCXK9KIvr0=; b=rMfJqOaq8vKRiaDrXdonEI/h+iU+Szm9Zyq5xHtH50Di6tzZVjLC/B9xJXQ3b58BoBa+n0 nVJmQqT++2jVE1gEjfxuvgUwHhxKzxya7uxknrf+O9Fl/odQzKw5eQ0Wrda5X7XcYU2DDs bnp1DnRfNfkHPFdFQyC2jCj+pbYyzvV0dOH6oelVaNUXnLiGL+kF66G8H8UB5spucx9SOh oo5ISsyAmcGnu1MXEgiINW1Y7GGkdyT+jZf5W9NynszdOFUHK0vcj/hBCzPHCam5dsIFHl IM4L2tLrjMezOKCwi6G49KecLQYlp42HTcNbBE71iGTx/Oc/bxqOGcZMRSaHow== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjT4Qt1zsgq; Tue, 1 Aug 2023 21:06:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6rNp013948; Tue, 1 Aug 2023 21:06:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6rka013946; Tue, 1 Aug 2023 21:06:53 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:53 GMT Message-Id: <202308012106.371L6rka013946@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: a93799b55d2d - stable/13 - kmod.mk: Use portable printf '%s' over non-portable echo -n List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a93799b55d2d2feb552c4b2af9318bacb13d8104 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=a93799b55d2d2feb552c4b2af9318bacb13d8104 commit a93799b55d2d2feb552c4b2af9318bacb13d8104 Author: Jessica Clarke AuthorDate: 2023-07-11 20:30:06 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 kmod.mk: Use portable printf '%s' over non-portable echo -n Whilst /bin/echo on macOS and Linux implement -n, as do the builtin echos in bash and zsh, the builtin echo in dash does not, causing the first line of the output to be -n foo rather than just foo, and there to be an extra newline in the output and thus blank line, both of which result in "Symbol ... is not present in *.kld" warnings appearing in the build output (once for -n foo and once for the empty string for each module where EXPORT_SYMS is a list of symbols). MFC after: 1 week (cherry picked from commit d1e44bc94494448de196948d698b637b6e1df4bf) --- sys/conf/kmod.mk | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/conf/kmod.mk b/sys/conf/kmod.mk index 4a0d828f0159..777bd91a313b 100644 --- a/sys/conf/kmod.mk +++ b/sys/conf/kmod.mk @@ -275,7 +275,7 @@ ${FULLPROG}: ${OBJS} .if ${EXPORT_SYMS} == NO :> export_syms .elif !exists(${.CURDIR}/${EXPORT_SYMS}) - echo -n "${EXPORT_SYMS:@s@$s${.newline}@}" > export_syms + printf '%s' "${EXPORT_SYMS:@s@$s${.newline}@}" > export_syms .else grep -v '^#' < ${EXPORT_SYMS} > export_syms .endif From nobody Tue Aug 1 21:06:42 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjR2wBwz4prWV; Tue, 1 Aug 2023 21:06:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjH5d4Mz3LnH; Tue, 1 Aug 2023 21:06:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924003; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XbY+HtYWSvkmNc56VgW154RZZzp0WeCI6rj0ll1nPC8=; b=LyGrl/hRhnY47R8bQMYEN29QQ5sex2qHuqhHQsCugWzBczjAq3K+DD/t4NaLp/w9mXJ8kS 3EEMuNeg/hk3GeawqyU4NTO/xTQ0y3YUclSYHZJJNYPtH97dFawYmdgmxomARkDYlKIAjX KVfj6NNONtKARoIqTqZxTd5tUjcT7CLQ5JL6fekfwkxDi4tCx6QTfMnbV2hAtkqmV+mVjr O/T02kLP+Lf+9bcTeTL5gh5gVLTiw1Zv9pvy/X36mBXYaTd9dHFhetqmdvNvwUA/suEzDu O2e7h2hrg2jRPZKU5kPP6qXXnkNU9AXmwg1FWMt0u4ClFLiSOHO7NHF+Eil1ww== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924003; a=rsa-sha256; cv=none; b=ZCtwEJthqNfBdt6kwZ3mux+8vPhGi2/uzeUbHCJwuZM/UIIXDX6S1tIwiUUZqMf9Zf9siB 9x7PDiXr9VuRgb5v1t5ceqBPH3W2G2BDlICPQ7jEQq+sJTlxnJnIIAAjM8WLqZe5s2kof8 cGnHtJA0aY2QmgnIsJJA3al9jq5aAQpGfv+L9VGshwsT2FzKRdHeC1FSX/M48jGVYCgt0Q M994l2duxPtQYH0y9XZ8s30xJmARiNlfVAQqBJmUIwbVJS6qw07OJskhyQOdLyRJ8/bgMu x1yY5zqzDX30XgXMI/k7PJXtARLpIS0hKcRvvcurtGeiVmZtxmVfzsfI3gSq/g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924003; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XbY+HtYWSvkmNc56VgW154RZZzp0WeCI6rj0ll1nPC8=; b=jT6Xv5xdC9hUpZfn+xRPkdsoe4DtDV6s4ZlMFzWxE+IbCqkD82vA/6pf4uka5T7Aekg8RB kvnm2Am1EYga0XvnZu+Z4AXKwAVClu4nq4nQft19a0DTr2XGsQiqYTHGkun1nLdENpL32u pUyqQp0l8wFNVSULFzrp15LyI+2AIoIH87tPWQBNPRFL8KT8um95p5bM8Hyx67DLGpkaaP dqH1unfynEuOaakpsGOqs37/UR/tEaquInbcsnQ6XzK6xbs7BiAuIQvPG/tFltKBQmFHPC pXt6Gy1Rc5+kht7EEpRX/CDYddwNgI7d56Av7crvGV9JFU1LrEkve7GmFG5lTg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjG23jLzsRQ; Tue, 1 Aug 2023 21:06:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6g1o013741; Tue, 1 Aug 2023 21:06:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6g2X013740; Tue, 1 Aug 2023 21:06:42 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:42 GMT Message-Id: <202308012106.371L6g2X013740@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: f20cf1e5dcbb - stable/13 - Makefile.inc1: Fix -DNO_ROOT distributeworld certctl usage List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: f20cf1e5dcbbc458846376451baae282f29b0c41 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=f20cf1e5dcbbc458846376451baae282f29b0c41 commit f20cf1e5dcbbc458846376451baae282f29b0c41 Author: Jessica Clarke AuthorDate: 2022-07-14 00:25:50 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:52 +0000 Makefile.inc1: Fix -DNO_ROOT distributeworld certctl usage Currently for distributeworld we pass DESTDIR to certctl.sh as an environment variable, which sets the default value in the script. However, for -DNO_ROOT builds, CERTCTLFLAGS has METALOG_INSTALLFLAGS which includes -D ${DESTDIR}, overriding the custom DESTDIR pointing at the base dist directory. Moreover, in order to ensure that the METALOG includes the base/ prefix for all the files, we need to have certctl call install with -D set to DESTDIR/DISTDIR without the /base suffix but also ensure the files get installed to DESTDIR/DISTDIR/base. Fix these by passing the custom DESTDIR to certctl via -D rather than in the environment and to pass the /base suffix in the distributeworld case via the newly-added -d option. We also need to run certctl rehash before we generate the .meta files from the METALOG, not after, otherwise they won't include the METALOG additions, so move the certctl rehash call. Finally, add a missing semicolon that results in no message being printed in the missing openssl case. By not including the semicolon, else echo "..." is treated as extra arguments to certctl, which is lax in its argument parsing and ignores additional arguments, and the semicolon and fi after the intended echo terminate the if statement as normal so there's no syntax error at the shell level. This is harmless as we weren't trying to do anything other than echo anyway, all that happens is the echo doesn't actually get run. Reported by: markj (missing semicolon) Reviewed by: brooks, kevans Obtained from: CheriBSD MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D35809 (cherry picked from commit 7e45839aca7157a73b0309e8cf4cb811d2cb5512) --- Makefile.inc1 | 20 +++++++++++--------- 1 file changed, 11 insertions(+), 9 deletions(-) diff --git a/Makefile.inc1 b/Makefile.inc1 index 1328b7177a71..3f858b182238 100644 --- a/Makefile.inc1 +++ b/Makefile.inc1 @@ -956,10 +956,12 @@ IMAKE_INSTALL= INSTALL="${INSTALL_CMD} ${INSTALLFLAGS}" IMAKE_MTREE= MTREE_CMD="${MTREE_CMD} ${MTREEFLAGS}" .endif .if make(distributeworld) -CERTCTLDESTDIR= ${DESTDIR}/${DISTDIR}/base +CERTCTLDESTDIR= ${DESTDIR}/${DISTDIR} +CERTCTLFLAGS+= -d /base .else CERTCTLDESTDIR= ${DESTDIR} .endif +CERTCTLFLAGS+= -D "${CERTCTLDESTDIR}" DESTDIR_MTREEFLAGS= -deU # When creating worldtmp we don't need to set the directories as owned by root @@ -1450,6 +1452,14 @@ distributeworld installworld stageworld: _installcheck_world .PHONY .endif # make(distributeworld) ${_+_}cd ${.CURDIR}; ${IMAKE} re${.TARGET:S/world$//}; \ ${IMAKEENV} rm -rf ${INSTALLTMP} +.if !make(packageworld) && ${MK_CAROOT} != "no" + @if which openssl>/dev/null; then \ + PATH=${TMPPATH}:${PATH} \ + sh ${SRCTOP}/usr.sbin/certctl/certctl.sh ${CERTCTLFLAGS} rehash; \ + else \ + echo "No openssl on the host, not rehashing certificates target -- /etc/ssl may not be populated."; \ + fi +.endif .if make(distributeworld) .for dist in ${EXTRA_DISTRIBUTIONS} find ${DESTDIR}/${DISTDIR}/${dist} -mindepth 1 -type d -empty -delete @@ -1477,14 +1487,6 @@ distributeworld installworld stageworld: _installcheck_world .PHONY .endfor .endif .endif # make(distributeworld) -.if !make(packageworld) && ${MK_CAROOT} != "no" - @if which openssl>/dev/null; then \ - DESTDIR=${CERTCTLDESTDIR} PATH=${TMPPATH}:${PATH} \ - sh ${SRCTOP}/usr.sbin/certctl/certctl.sh ${CERTCTLFLAGS} rehash \ - else \ - echo "No openssl on the host, not rehashing certificates target -- /etc/ssl may not be populated."; \ - fi -.endif packageworld: .PHONY .for dist in base ${EXTRA_DISTRIBUTIONS} From nobody Tue Aug 1 21:06:46 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjT0csrz4prWX; Tue, 1 Aug 2023 21:06:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjL6yHxz3Lfr; Tue, 1 Aug 2023 21:06:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924007; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cWajJ8F4kPaE4YU4QJYpzYTK/Vf6DabJdHwHaJzO5eU=; b=v15LiyDRQ64jQTdPm1QFaRnOuQtF6L56gteE+Dsrvk0vQWdBzF9kUD/foesEc0WitCe7NH 4xmT7NhXcia3R5zNxk/XrvFyFkxcaLzcFfrpBTkEB0NLzVFkY7VC31FiqVDIy2mOGm0qEn gbiJ2OS8BRxTpIt1CQGD8sL6PpZ6V5rGckZkxdIgsPKf5IT9bVKxgNkO1a+6VVSP9mHRKx UF2zBXlRlJB+TV1aLdkFewaTTeOtdBGpW+Y1vTPi4VPyZDqo4j1brwLxmSWtJirydECAnX +tXdDmGVa06p/n9/hSCOmCsqpjsefruRQC2iotSIf2eG2WCJav6Gc1lgYU1how== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924007; a=rsa-sha256; cv=none; b=ZhzoDONv08MKxIq7Y6SZ/eId3AT1SRim1Wof4Zo5DRT0u7aBOagdSerz2lnTmjJptO8N8e rwM6crNNvfINuBLTmIvu+zlRxxlEj2FFcKr0HY4Mv6eZoPKgzRAy5LEy0SuEwRgghWGPK+ KS1wKXrVz8kusOGQODFY6SxsxLJQwPUwrPyOT0aFVBufsCDCf3+38v+ppaZkHgM060hASf 4ptMPr4viUq3KaE96TgwItHNxdTfRermWv0PESiM5k6iuDYQBPaFSXdLWYlgWvUZDdMubS 04N5RjgQyJL7k3JAqdhGX88qTS2mgGFoV8ridbcxXBTdsQF9wsCcPANxHVLj8w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924007; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cWajJ8F4kPaE4YU4QJYpzYTK/Vf6DabJdHwHaJzO5eU=; b=o1Z5s7ZLxxfU0vGBPg/dCTXeSP6cQFfRjWeys+1SnCH4Hm5WjfZDzaAYHl5rEZanaSqrvC 7MNEE/2ZR1k8HH95LzuD/CERt/eDBa8QxRcBBExqi7eivoHaubP7WSkNhywMxIn+ezWvp1 x6/j8fttwyi9LZfdF98M+f4Z+MocEial/sOtoQprhg34Alnv/I8L9WCOEwtG/JefOfPBvd VmEXiRQE/Y24geRY90lfDq8fpvJEdZ79zsP61eeN+fm9otS8oLmqKOsUNvhm55OUi1fE4K HxIRiRlqRKCDFF6FEJg+77LCYBOAFAwIKTl2aOIKvKL3lNSs46/Y1ghZoVcJuw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjL5Xbczssf; Tue, 1 Aug 2023 21:06:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6kIT013826; Tue, 1 Aug 2023 21:06:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6kEW013825; Tue, 1 Aug 2023 21:06:46 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:46 GMT Message-Id: <202308012106.371L6kEW013825@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 2bf3e27a5785 - stable/13 - riscv: Add da9063_pmic and da9063_rtc to GENERIC and NOTES List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2bf3e27a578513d37a9e1274759e2e7af9a7102a Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=2bf3e27a578513d37a9e1274759e2e7af9a7102a commit 2bf3e27a578513d37a9e1274759e2e7af9a7102a Author: Jessica Clarke AuthorDate: 2022-09-13 16:46:28 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 riscv: Add da9063_pmic and da9063_rtc to GENERIC and NOTES This is the PMIC on SiFive's HiFive Unmatched; add it and the RTC child device driver so we have a working RTC. Reviewed by: mhorne, imp MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D36201 (cherry picked from commit 100f79569dbcee9a7c66f8fe543fa04e8bfb04bd) --- sys/riscv/conf/GENERIC | 4 ++++ sys/riscv/conf/NOTES | 4 ++++ 2 files changed, 8 insertions(+) diff --git a/sys/riscv/conf/GENERIC b/sys/riscv/conf/GENERIC index 9c97e40f1db2..5d58db775507 100644 --- a/sys/riscv/conf/GENERIC +++ b/sys/riscv/conf/GENERIC @@ -142,6 +142,7 @@ device vt device kbdmux # RTC +device da9063_rtc # Dialog Semiconductor DA9063 RTC device goldfish_rtc # QEMU RTC # Ethernet drivers @@ -160,6 +161,9 @@ device gpio device spibus device spigen +# Power management controllers +device da9063_pmic # Dialog Semiconductor DA9063 PMIC + # Uncomment for memory disk # options MD_ROOT # options MD_ROOT_SIZE=32768 # 32MB ram disk diff --git a/sys/riscv/conf/NOTES b/sys/riscv/conf/NOTES index 01ae4c672ec6..b42df93c7493 100644 --- a/sys/riscv/conf/NOTES +++ b/sys/riscv/conf/NOTES @@ -58,6 +58,7 @@ device uart_lowrisc # lowRISC UART driver device uart_ns8250 # ns8250-type UART driver # RTC +device da9063_rtc # Dialog Semiconductor DA9063 RTC device goldfish_rtc # QEMU RTC # Ethernet drivers @@ -70,6 +71,9 @@ device axidma # Xilinx AXI DMA Controller # SPI device xilinx_spi # Xilinx AXI Quad-SPI Controller +# Power management controllers +device da9063_pmic # Dialog Semiconductor DA9063 PMIC + # SiFive device drivers device fe310aon device fu740_pci_dw From nobody Tue Aug 1 21:06:45 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjS1C4Kz4prQ9; Tue, 1 Aug 2023 21:06:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjK5fbdz3LX4; Tue, 1 Aug 2023 21:06:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924005; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1ABXy2+n/vfisz4mRAvz7aY9Ijy9ppOPdYv/R3S7FGs=; b=MDMeuJW+Pm/+bkXfd968BpTghbKtPd34ZIHHkWHsHJBco6ReB+5IpaYwuooDhhL3G2dZMF EbEV16CBVwfSvDwmfBnM4DvWiuXh9A25yDkwgRNd5nVgCaRh2zTbRSihFnbzEVrShGbrL1 h9P1r1791YNbLGYNmsgJKqvRB7xMUcpKg0rxj1IQju74xoeyo5MtdD9QQt5qAV8WkFw+1S RA9YTRjQ32EH1k63ruqsqkM60mCXJetvFOiGwY3/oThTq8ro5PG4AET/iH0dw57PAlqYBq /e3ha5bYai4gN+DHz3a/ILHZMxRxOVjmarAm1YVlrgvWOkF9ieKeMBdjSs8wYg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924005; a=rsa-sha256; cv=none; b=Z7dnWDBcNR1EBlpcMCB1TxUWAg3CjYyQhQUWMPZDb8A3izPvbPtyD9diYz3AwFxAdAQqud eH+bntilAUplQ1Fmv139vLykoq7viA3aZALkf0dFO3PDEPBgo0Ur7k4AHbiXfzLVgN+WwG M4y4t891Qb3GMwGb9lrZ0i9ke0CG9/Au/P9oU5TQ+53nIa1UgwsuYMMlRx/72uvmUcKR2i la+Vjoa16makYtKbAg2LWg4ArKHv6y0cCwTkcFBw3ANkRlokO40Ufnu3VwT2vVTE8Nbv8f WGpC+ixhT3GKP2xHmsLb+Y+gxVf+rZXui1MygxEdQpP0KizXIzBKCoJ6h5cPoQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924005; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1ABXy2+n/vfisz4mRAvz7aY9Ijy9ppOPdYv/R3S7FGs=; b=Jr+tENKyAvJeYUaLYEQMRXpCCEENeNj8mp8YJbtdlootVoDOyEd4UKmLdEKsokPEXA7M2F 0UXz5Xo3L4jzYBhO9PHO5yE+fDHTTM1+689iV3e5ZWIonu3QFZFU6+nxAGhzSJQSOes5w+ B0sgETwn08H5WrPBEiL2kZ7+HkbLi4SX2CDee5+A3/7M+17vFJ+Yc//y4RlqVkvXaueeua NiJYWuZDgM6E6FBg8/JLgRXYKQUsn0+vrOBOBV232NCUVpP3QzPWL8GttY/AULY6FOpXfR JTCjs1JvG4UAEqWzO7hnCWF8M8rYcFfDxismgWe1099IO6fv9a/Hhw92OGwC3g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjK4bpLzsjr; Tue, 1 Aug 2023 21:06:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6jcD013807; Tue, 1 Aug 2023 21:06:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6jd0013806; Tue, 1 Aug 2023 21:06:45 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:45 GMT Message-Id: <202308012106.371L6jd0013806@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: c31ecc099dcd - stable/13 - da9063_rtc: Add new driver for the Dialog Semiconductor DA9063 RTC List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: c31ecc099dcdb2a8bef233efdac8c0b6b70bcfd8 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=c31ecc099dcdb2a8bef233efdac8c0b6b70bcfd8 commit c31ecc099dcdb2a8bef233efdac8c0b6b70bcfd8 Author: Jessica Clarke AuthorDate: 2022-09-13 16:46:21 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:52 +0000 da9063_rtc: Add new driver for the Dialog Semiconductor DA9063 RTC This is a simple RTC present in the PMIC, supporting 1s precision. This is the PMIC on SiFive's HiFive Unmatched. Reviewed by: mhorne, imp MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D36200 (cherry picked from commit 129028c79c6c287c3c028714e3e7993299357b6c) --- sys/conf/files | 1 + sys/dev/dialog/da9063/da9063_rtc.c | 293 +++++++++++++++++++++++++++++++++++++ 2 files changed, 294 insertions(+) diff --git a/sys/conf/files b/sys/conf/files index dbdb37d22d98..5c94b3928ccf 100644 --- a/sys/conf/files +++ b/sys/conf/files @@ -1612,6 +1612,7 @@ dev/dcons/dcons_crom.c optional dcons_crom dev/dcons/dcons_os.c optional dcons dev/dialog/da9063/da9063_if.m optional da9063_pmic dev/dialog/da9063/da9063_iic.c optional da9063_pmic iicbus fdt +dev/dialog/da9063/da9063_rtc.c optional da9063_rtc fdt dev/dme/if_dme.c optional dme dev/drm2/drm_agpsupport.c optional drm2 dev/drm2/drm_auth.c optional drm2 diff --git a/sys/dev/dialog/da9063/da9063_rtc.c b/sys/dev/dialog/da9063/da9063_rtc.c new file mode 100644 index 000000000000..1e6272b405db --- /dev/null +++ b/sys/dev/dialog/da9063/da9063_rtc.c @@ -0,0 +1,293 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause-FreeBSD + * + * Copyright (c) 2022 Jessica Clarke + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +/* Dialog Semiconductor DA9063 RTC */ + +#include +#include +#include +#include +#include +#include +#include + +#include +#include + +#include "clock_if.h" +#include "da9063_if.h" + +#define DA9063_RTC_BASE_YEAR 2000 + +struct da9063_rtc_softc { + device_t dev; + device_t parent; + struct mtx mtx; +}; + +#define DA9063_RTC_LOCK(sc) mtx_lock(&(sc)->mtx) +#define DA9063_RTC_UNLOCK(sc) mtx_unlock(&(sc)->mtx) +#define DA9063_RTC_ASSERT_LOCKED(sc) mtx_assert(&(sc)->mtx, MA_OWNED); +#define DA9063_RTC_ASSERT_UNLOCKED(sc) mtx_assert(&(sc)->mtx, MA_NOTOWNED); + +static struct ofw_compat_data compat_data[] = { + { "dlg,da9063-rtc", 1 }, + { NULL, 0 } +}; + +static int +da9063_rtc_read_ct(struct da9063_rtc_softc *sc, struct clocktime *ct) +{ + uint8_t sec, min, hour, day, mon, year; + int error; + + DA9063_RTC_ASSERT_LOCKED(sc) + + error = DA9063_READ(sc->parent, DA9063_COUNT_S, &sec); + if (error != 0) + return (error); + if ((sec & DA9063_COUNT_S_RTC_READ) == 0) + return (EAGAIN); + + error = DA9063_READ(sc->parent, DA9063_COUNT_MI, &min); + if (error != 0) + return (error); + + error = DA9063_READ(sc->parent, DA9063_COUNT_H, &hour); + if (error != 0) + return (error); + + error = DA9063_READ(sc->parent, DA9063_COUNT_D, &day); + if (error != 0) + return (error); + + error = DA9063_READ(sc->parent, DA9063_COUNT_MO, &mon); + if (error != 0) + return (error); + + error = DA9063_READ(sc->parent, DA9063_COUNT_Y, &year); + if (error != 0) + return (error); + + ct->nsec = 0; + ct->dow = -1; + ct->sec = sec & DA9063_COUNT_S_COUNT_SEC_MASK; + ct->min = min & DA9063_COUNT_MI_COUNT_MIN_MASK; + ct->hour = hour & DA9063_COUNT_H_COUNT_HOUR_MASK; + ct->day = day & DA9063_COUNT_D_COUNT_DAY_MASK; + ct->mon = mon & DA9063_COUNT_MO_COUNT_MONTH_MASK; + ct->year = (year & DA9063_COUNT_Y_COUNT_YEAR_MASK) + + DA9063_RTC_BASE_YEAR; + + return (0); +} + +static int +da9063_rtc_write_ct(struct da9063_rtc_softc *sc, struct clocktime *ct) +{ + int error; + + DA9063_RTC_ASSERT_LOCKED(sc) + + error = DA9063_WRITE(sc->parent, DA9063_COUNT_S, ct->sec); + if (error != 0) + return (error); + + error = DA9063_WRITE(sc->parent, DA9063_COUNT_MI, ct->min); + if (error != 0) + return (error); + + error = DA9063_WRITE(sc->parent, DA9063_COUNT_H, ct->hour); + if (error != 0) + return (error); + + error = DA9063_WRITE(sc->parent, DA9063_COUNT_D, ct->day); + if (error != 0) + return (error); + + error = DA9063_WRITE(sc->parent, DA9063_COUNT_MO, ct->mon); + if (error != 0) + return (error); + + error = DA9063_WRITE(sc->parent, DA9063_COUNT_Y, + (ct->year - DA9063_RTC_BASE_YEAR) & + DA9063_COUNT_Y_COUNT_YEAR_MASK); + if (error != 0) + return (error); + + return (0); +} + +static int +da9063_rtc_gettime(device_t dev, struct timespec *ts) +{ + struct da9063_rtc_softc *sc; + struct clocktime ct, oldct; + int error; + + sc = device_get_softc(dev); + + DA9063_RTC_LOCK(sc); + + error = da9063_rtc_read_ct(sc, &ct); + if (error != 0) + goto error; + + /* + * Reading seconds only latches the other registers for "approx 0.5s", + * which should almost always be sufficient but is not guaranteed to + * be, so re-read to get a consistent set of values. + */ + do { + oldct = ct; + error = da9063_rtc_read_ct(sc, &ct); + if (error != 0) + goto error; + } while (ct.min != oldct.min || ct.hour != oldct.hour || + ct.day != oldct.day || ct.mon != oldct.mon || + ct.year != oldct.year); + + DA9063_RTC_UNLOCK(sc); + + error = clock_ct_to_ts(&ct, ts); + if (error != 0) + return (error); + + return (0); + +error: + DA9063_RTC_UNLOCK(sc); + return (error); +} + +static int +da9063_rtc_settime(device_t dev, struct timespec *ts) +{ + struct da9063_rtc_softc *sc; + struct clocktime ct; + int error; + + sc = device_get_softc(dev); + + /* + * We request a timespec with no resolution-adjustment. That also + * disables utc adjustment, so apply that ourselves. + */ + ts->tv_sec -= utc_offset(); + clock_ts_to_ct(ts, &ct); + + DA9063_RTC_LOCK(sc); + error = da9063_rtc_write_ct(sc, &ct); + DA9063_RTC_UNLOCK(sc); + + return (error); +} + +static int +da9063_rtc_probe(device_t dev) +{ + if (!ofw_bus_status_okay(dev)) + return (ENXIO); + + if (ofw_bus_search_compatible(dev, compat_data)->ocd_data == 0) + return (ENXIO); + + device_set_desc(dev, "Dialog DA9063 RTC"); + + return (BUS_PROBE_DEFAULT); +} + +static int +da9063_rtc_attach(device_t dev) +{ + struct da9063_rtc_softc *sc; + int error; + + sc = device_get_softc(dev); + + sc->dev = dev; + sc->parent = device_get_parent(dev); + + /* Power on RTC and 32 kHz oscillator */ + error = DA9063_MODIFY(sc->parent, DA9063_CONTROL_E, 0, + DA9063_CONTROL_E_RTC_EN); + if (error != 0) + return (error); + + /* Connect 32 kHz oscillator */ + error = DA9063_MODIFY(sc->parent, DA9063_EN_32K, 0, + DA9063_EN_32K_CRYSTAL); + if (error != 0) + return (error); + + /* Disable alarms */ + error = DA9063_MODIFY(sc->parent, DA9063_ALARM_Y, + DA9063_ALARM_Y_ALARM_ON | DA9063_ALARM_Y_TICK_ON, 0); + if (error != 0) + return (error); + + mtx_init(&sc->mtx, device_get_nameunit(sc->dev), NULL, MTX_DEF); + + /* + * Register as a system realtime clock with 1 second resolution. + */ + clock_register_flags(dev, 1000000, CLOCKF_SETTIME_NO_ADJ); + clock_schedule(dev, 1); + + return (0); +} + +static int +da9063_rtc_detach(device_t dev) +{ + struct da9063_rtc_softc *sc; + + sc = device_get_softc(dev); + + clock_unregister(dev); + mtx_destroy(&sc->mtx); + + return (0); +} + +static device_method_t da9063_rtc_methods[] = { + /* Device interface */ + DEVMETHOD(device_probe, da9063_rtc_probe), + DEVMETHOD(device_attach, da9063_rtc_attach), + DEVMETHOD(device_detach, da9063_rtc_detach), + + /* Clock interface */ + DEVMETHOD(clock_gettime, da9063_rtc_gettime), + DEVMETHOD(clock_settime, da9063_rtc_settime), + + DEVMETHOD_END, +}; + +DEFINE_CLASS_0(da9063_rtc, da9063_rtc_driver, da9063_rtc_methods, + sizeof(struct da9063_rtc_softc)); + +DRIVER_MODULE(da9063_rtc, da9063_pmic, da9063_rtc_driver, NULL, NULL); From nobody Tue Aug 1 21:06:55 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFnjb0rBxz4prQH; Tue, 1 Aug 2023 21:06:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFnjX0J0Yz3LlM; Tue, 1 Aug 2023 21:06:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924016; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Bqpdw8vLR+e4UmX67jV67Vk6tWHx9f9dvJm8PXGh6DA=; b=pH5QVLVZ4AWiLfPrbECwyL2yoqVC8edHmpDStw9/24KekfSGSXgCCRy3JXUEi5ueC5juO5 1Sg/9QXxwuXI7Ak82mk/KwIyl6VuJT5ct6Kfd2VnkTrVYk7egK4SJrSRp+I5R8sBp3GyM0 3I+VDyD3K0jKm1KPR47eTfjHrnNtWKMonl8e5mQadv9MzMoeDLTD7YX/v9jLIBOxR51KfW NRCIEQfWfOq23OPS8uUH7Yw6gUru/w0nrANFueODb5fi6oett27rUCzMirxZgPKJoU8YVS M7v/Wk6VttegU/G94K85Tf9OL0Tucu8zPZMLbVNaBVWtUb+Zhx2e1P5m+V81sw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690924016; a=rsa-sha256; cv=none; b=weiAE0nw53EawFXIGbdhIv288x68huhk8kOnDBvyqkcqdpopTXEpLt6WjwLY6TtASZiVEV 6t7DguktVS5913S0DBzbT24s5GCVGE46tfYzHLH8Smj5LXMzs4VVrh1R6xfG/VOWjLYrNE ZM31XsHEowpxlKUqmbulsBpyRbrHPj7TD5QOYk0nTwgvWivdE+c8dUSDRrGikMWd0Al+6R p7I1vG1y4Z/dXz8Pnvh7Cv/Sl5yQMaMYwQEYlcA83dnjQl9kWaPH1jnmj9dZ8cgIvb6jf8 ErfYHj2hVC+jLCgTSgkIj7fnjWVhfkvIXvQcEIueYZCtoWpYoxM57hd43nGsFA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690924016; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Bqpdw8vLR+e4UmX67jV67Vk6tWHx9f9dvJm8PXGh6DA=; b=vS31ssmYm350pys8elDEyJjEZWdoUUbsY5DQw4vK70gcFL9WIuzHuceMeDbe/l878jBPkW Lz+cEcIX8bF4CIwt9x+pkYrsakj4GYxFgcywnA4E6iL3s5yZiCczUpVBkf2mV2LN00rvxJ S8avDEOq3f2tHVraIpk1fZPUbFPYliL1/Zluu+nRqcnTZGU5pXBJqNMm6o/zuRfbKbJ6Vd IGMdsN1FWZGqblozxjlAB1LRYQvZWiufJzrlBQd+eLUOxzpDxuDyU891ng+w/MifM0TpBC 1ophKM44r7ORRg5SiNQLFFk5ClD24MbW8IO1P7JB7o2KugF0T/fo6e7sq5AygA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFnjW6FWZzsq6; Tue, 1 Aug 2023 21:06:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 371L6tXr013989; Tue, 1 Aug 2023 21:06:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 371L6tRt013988; Tue, 1 Aug 2023 21:06:55 GMT (envelope-from git) Date: Tue, 1 Aug 2023 21:06:55 GMT Message-Id: <202308012106.371L6tRt013988@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Jessica Clarke Subject: git: 2c6eebc109a0 - stable/13 - bsd.linker.mk: Use :C not :S for regex List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2c6eebc109a061803c883596a3b1da8fc4c0c866 Auto-Submitted: auto-generated The branch stable/13 has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=2c6eebc109a061803c883596a3b1da8fc4c0c866 commit 2c6eebc109a061803c883596a3b1da8fc4c0c866 Author: Jessica Clarke AuthorDate: 2023-07-24 00:50:55 +0000 Commit: Jessica Clarke CommitDate: 2023-08-01 20:42:53 +0000 bsd.linker.mk: Use :C not :S for regex Whilst ^ and $ are supported with C, those are special cases, and general regex syntax like groups and alternations are not. Use the correct modifier so we get a version number out that's not 0 (which is what happens when it can't be parsed by the later code). Fixes: c4177f5b41d4 ("bsd.linker.mk: Handle Xcode 15 linker identification") MFC after: 1 week (cherry picked from commit 7f9318a022ef0e5104fd429dc2d9ac37b9916353) --- share/mk/bsd.linker.mk | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/share/mk/bsd.linker.mk b/share/mk/bsd.linker.mk index bcbdc0c1131d..bbee6f31959d 100644 --- a/share/mk/bsd.linker.mk +++ b/share/mk/bsd.linker.mk @@ -82,7 +82,7 @@ ${X_}LINKER_FREEBSD_VERSION= 0 .elif ${_ld_version:[1]:S/-classic$//} == "@(\#)PROGRAM:ld" # bootstrap linker on MacOS ${X_}LINKER_TYPE= mac -_v= ${_ld_version:[2]:S/PROJECT:(ld64|dyld)-//} +_v= ${_ld_version:[2]:C/PROJECT:(ld64|dyld)-//} # Convert version 409.12 to 409.12.0 so that the echo + awk below works .if empty(_v:M[1-9]*.[0-9]*.[0-9]*) && !empty(_v:M[1-9]*.[0-9]*) _v:=${_v}.0 From nobody Wed Aug 2 00:37:15 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFtNJ2Btzz4q2mq; Wed, 2 Aug 2023 00:37:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFtNC4sk6z3pvF; Wed, 2 Aug 2023 00:37:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936635; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=92FHI1KgO9EWMHvygldrtZmMg5vl8nRWaLA9NdmRd5M=; b=jUorMAYC/UCRtASv3op5w4AtRVBbjcrPhUVOd27LEpUFUs+uFT4GB2HN2XZpoQO4XnkqA6 FxbTbdGDsB7OdRze1NTBn3j6xc5P8xDOzauAj2oxZPRf7921UmZeYZVjKQMM8YKowlB+we ljw9yrYC42hLPdSVNblAvfmUarhBd49LsLEbqQn4r9JQClofp2mpaY/88ZSsFEozypr4+1 qzx5/V7/gxA43A64/1sj57pdSCRcwuedxvj2fDD5bfO5U1ke8S+qOv5qKdSJ9kf4eXmeuo DT1utE5x505u5qZWnX6e6kPQj5WuWUw8mB0CoJF/624Dr9IUQAdkVG0b+0Pv1Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690936635; a=rsa-sha256; cv=none; b=ooRfmp11xZUt7B4dNChqPivwT/CSq33xt4xrlWbqo541GKPUgIcnIeGZBBYqMZVmLOr64l LaXxIM5BR610kGojwigs/Em4tHHIc38a2Cp8GVTzS03VRuU7bgisklmBlrN/i1+gZKMaKO 46TRcGBX9cGRG/hqwXk4XZQ6QZ4UNojcB4UAJ5L0Mw/VmLv3868TYO4mSaHrT+mCgb2YMN Pcm35qkw5JioQKnfX09VH7XDvICe3FDz6dJg/rrmbqzvcTtmqF01kX1UhT9BTdl+6uQlu7 5L6hdE0erWlrYWnuxvnItGt1eoLHhIuX1l+NvduVt2bXzbyaKd83rgmz0TgAmg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936635; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=92FHI1KgO9EWMHvygldrtZmMg5vl8nRWaLA9NdmRd5M=; b=Vc6v4GdP5T7LJc6FbtDKYd/dTLH6H8XFrfAKexdjtE7Sl1dLILZ1MrFU1smbjhnQteQVJn v5FHLHkTWdnzdvUYlDXkialDUHtG/iBtpY0/RlybxsACcOhJQPTRr7I9ijgWY1OgnOIuI4 CwWA1a2L8SapVpPciuzFpXG588eCJQ21HMYNkVh3Kgj6C6xdrQdbqSFvpJcu0/xMWt+HRq PhIhnK5N4+7iQa5PagOKuqAmKsalMesFSRF/FQCiARggoFkPhrr4uHGcSWq9t0PhbNy7MU QD+ARo2Xe4ax8BTBJtEhyTNH682D0wv8ZrYMpp8xa3+30SKNihFHU/kZU21nVg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFtNC1c21zybK; Wed, 2 Aug 2023 00:37:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3720bFvv060581; Wed, 2 Aug 2023 00:37:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3720bFaD060580; Wed, 2 Aug 2023 00:37:15 GMT (envelope-from git) Date: Wed, 2 Aug 2023 00:37:15 GMT Message-Id: <202308020037.3720bFaD060580@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: b619a7f161df - stable/13 - rtld: remove dup __crt_malloc prototypes List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: b619a7f161dfdaf9775fd52b6e3c9569f9155c54 Auto-Submitted: auto-generated The branch stable/13 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=b619a7f161dfdaf9775fd52b6e3c9569f9155c54 commit b619a7f161dfdaf9775fd52b6e3c9569f9155c54 Author: Konstantin Belousov AuthorDate: 2023-07-22 04:37:50 +0000 Commit: Konstantin Belousov CommitDate: 2023-08-02 00:36:39 +0000 rtld: remove dup __crt_malloc prototypes (cherry picked from commit cf6dbdd135072fc2b74e0a10c22474b0282ca122) --- libexec/rtld-elf/rtld.h | 5 ----- libexec/rtld-elf/rtld_malloc.c | 1 + 2 files changed, 1 insertion(+), 5 deletions(-) diff --git a/libexec/rtld-elf/rtld.h b/libexec/rtld-elf/rtld.h index ca43b289566f..adf5202b444b 100644 --- a/libexec/rtld-elf/rtld.h +++ b/libexec/rtld-elf/rtld.h @@ -425,9 +425,4 @@ void ifunc_init(Elf_Auxinfo[__min_size(AT_COUNT)]); void init_pltgot(Obj_Entry *); void allocate_initial_tls(Obj_Entry *); -void *__crt_calloc(size_t num, size_t size); -void __crt_free(void *cp); -void *__crt_malloc(size_t nbytes); -void *__crt_realloc(void *cp, size_t nbytes); - #endif /* } */ diff --git a/libexec/rtld-elf/rtld_malloc.c b/libexec/rtld-elf/rtld_malloc.c index 0eec68f35402..6660610b11ce 100644 --- a/libexec/rtld-elf/rtld_malloc.c +++ b/libexec/rtld-elf/rtld_malloc.c @@ -56,6 +56,7 @@ static char *rcsid = "$FreeBSD$"; #include "rtld.h" #include "rtld_printf.h" #include "rtld_paths.h" +#include "rtld_malloc.h" /* * Pre-allocate mmap'ed pages From nobody Wed Aug 2 00:37:16 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFtNJ2mtSz4q3Cj; Wed, 2 Aug 2023 00:37:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFtND403Vz3pp4; Wed, 2 Aug 2023 00:37:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936636; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/RTHpGkjkDu+IqFURzdjzKqZ8uXn7t33SK0mKelRPJU=; b=juUuTd0q1l3G+DtF7csqP5wxsGDO/PDaOHU+PJ2/yZnDIstBEHL1TbNkKKMOCyCsnVPmR8 Gmm7tzKAFzJhnC7g6wXTM2ZhOETjAcUDDoT/+1T7ChkZWvjlRLpLBjGjamVWzfJhVskj55 ZurkkB5duoWEABfrfgrmHvYVfFv5wx23mknEkYwQtazFaAWzf7KyzOkoMTFpppi+gJquNu lyAzuLIk+9WlnIXCm1gX9bmWGbPBOjBMI/tU8bhOuUxoz1T3sSnC+l9GiJQkfAjwaFEy1V Mdb3RQifX5hfZXzhdeU9rxv3hRJ1Ny8Mym8S30p39w/2NhLawM6tX7OObhjfSw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690936636; a=rsa-sha256; cv=none; b=dLSGjz80nTZtryPDGICbW5nOWWirrjWAjXS1Oaacpdiy1jZO4mN6ozMSOzdCN36+Wd/FrV 5Pqwf2L34DNwPFq5dMMrP0NYGd165xrseoJx9bzW1+naXpCMwWuQlD7hboo4zudeUkS4K3 hO/80rRR9fFN3+Tpf5b3tOTTNbVkQoKcXtyA2g89kj287mJ47ujHWiBgg294ENk/otaoNR l23HjUP8927zOsEbZJB+1nzhabHefAV1k3XzN2by9Gn6JtVYmy4YuoOZPSOaGy0lmWT4Wl LgbyhTVBqVlMninZlcb57bloY8ya9iGZVdyaRf2iwyeluBVOmCsyr7G0mQBglA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936636; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/RTHpGkjkDu+IqFURzdjzKqZ8uXn7t33SK0mKelRPJU=; b=VH/cfiMkdT2bx1rF1JdFku/aDqn/gRZUSi7MeCP199kogoKvsmTxcH1YPosfw7ON2XEPCj AeNx43/7uoL0fob9bo2dRYpA3JQ3oBfq9MoS2/kSPK7giOPk6omP/cWMpt2aDeNRMHJ/hK JXUcs6Ax3TWR3JGbmVz62DpVr/RRMtV8STZIBAUOTcv0zfEr8sh/qkBoKiGe35bp4KII+7 cyEro3of+MNqjkwV0a/GFB1g23fzkoIOGs6o9WXH5BBEznXwSJdra4hfxmgJDe/BCfMlbE UnzAXgCGgP+WR0RHqoM1sdm29A4wj0mIpVjQtjLuv/rwyfZQi0gmLky9yAJuyw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFtND2kLczydn; Wed, 2 Aug 2023 00:37:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3720bGTh060600; Wed, 2 Aug 2023 00:37:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3720bGBx060599; Wed, 2 Aug 2023 00:37:16 GMT (envelope-from git) Date: Wed, 2 Aug 2023 00:37:16 GMT Message-Id: <202308020037.3720bGBx060599@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 04085d4b69dc - stable/13 - rtld_malloc: only include internal rtld headers when building for rtld List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 04085d4b69dc556c42ada27b0ec448ddc896f09a Auto-Submitted: auto-generated The branch stable/13 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=04085d4b69dc556c42ada27b0ec448ddc896f09a commit 04085d4b69dc556c42ada27b0ec448ddc896f09a Author: Konstantin Belousov AuthorDate: 2023-07-22 04:39:20 +0000 Commit: Konstantin Belousov CommitDate: 2023-08-02 00:36:39 +0000 rtld_malloc: only include internal rtld headers when building for rtld (cherry picked from commit bc7e86106d428c7da328ad7fc9d4cb5f7f303e0e) --- libexec/rtld-elf/rtld_malloc.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/libexec/rtld-elf/rtld_malloc.c b/libexec/rtld-elf/rtld_malloc.c index 6660610b11ce..45d3f743e348 100644 --- a/libexec/rtld-elf/rtld_malloc.c +++ b/libexec/rtld-elf/rtld_malloc.c @@ -53,9 +53,11 @@ static char *rcsid = "$FreeBSD$"; #include #include #include +#ifdef IN_RTLD #include "rtld.h" #include "rtld_printf.h" #include "rtld_paths.h" +#endif #include "rtld_malloc.h" /* From nobody Wed Aug 2 00:37:17 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFtNJ2Wqwz4q2kH; Wed, 2 Aug 2023 00:37:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFtNF4wjdz3pcf; Wed, 2 Aug 2023 00:37:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936637; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BpbXQvpebPedfNjyGxTca0ewI7WxlehpvZkP8+DuAig=; b=iwpkKwDRHxBXH9Pv/HlMyi/Yz6UDX1nRr6k5K0xUzDMgscnYgyrUfVilhhJARq1Ah02vF/ Kbjd77ZkRQf8GAyQ5eBbuGWQt+jCu4/FiLi4w/oCjwjp8FsPjlANfUXAySof+IDClWx2Qv dCoePXJL5AKyT/clytmR4KfiH3VTyCFrnXQXhYO8BNRyAu1x2n6qbONj3rCZIeeb1C2wmF cuJaQRlnkfeEBd+fLMJu6Hrn4Z86lggYMYU0tgtGdqNNBWt0wNJnoojD5HTao6WxaHVLGx P4Y3AnqhHJ+fuCP9mDWK3cxmhKssGcZ+UqNhgP+Fxc0un0tqSbXzEIuB9MBm2w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690936637; a=rsa-sha256; cv=none; b=VBfAbq4eVeOpLYoQQeTfazVyuxYQU3NWYLXrSrPcw7Mtz6uBJh/t3vjCx+ELG9phg6QxIJ hHHgikutS9YT253tkUhpt94QffXoayGdo+nNIWSGFDPINh/v8NAoYZiU24FYoBKaWdXXx+ hLsS75smg5VOIJpqstv9dupbTlGJqjIWHqNABkT8/6XxRcbJCd1cn8vDhQJMvXQbZ2RpJu 19Lx8magjam1ON6Hb/kSCfYoyLnQJc1LbLjzfithQplUWUYkqOXZtTbPBePsf7V/cH/KG7 VwusVmO7LESCrEoCY51fsoiKLqfEcBr2Z0X07KsHVlkP0IWwC1pvyBYeOBoXFg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936637; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BpbXQvpebPedfNjyGxTca0ewI7WxlehpvZkP8+DuAig=; b=tx3p6EI6GYX72RWE4xcl8tpTHKfKlI56cSCHz+uYwhLRfBa8M4jmbpGRkMT8by+HZQt3te ezr9KKVpC38NHdsHmvht0Xnh5W+tFAyWCSlLPxpltFV6Q4rxaNWy6/s0FX+l6TKD6YWWrn FDdJpV5Hcm+XyemADLDO2BDVwGoDJsrqX8h0a1n7X7mYDP1c1+9x1NS3kxS5qydYIvK1G9 EQbcdVfkQh8oPdMZmo/fYxLydQqy3iIC+xInwDJIUN/thhbWIDXXhTdXBY/Fah/i06O50P F2OfSDf+LBezOqIJiHn3cDxs+2+TFBWP50PE4iq7mbz0TEGq6WRzBcwp2g1JWg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFtNF3cwNzydp; Wed, 2 Aug 2023 00:37:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3720bHej060619; Wed, 2 Aug 2023 00:37:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3720bHJ2060618; Wed, 2 Aug 2023 00:37:17 GMT (envelope-from git) Date: Wed, 2 Aug 2023 00:37:17 GMT Message-Id: <202308020037.3720bHJ2060618@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 4c22848d1a7e - stable/13 - rtld_malloc: add cp2op() helper List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4c22848d1a7e3fc996adc0cb71e35d7be8b26ffb Auto-Submitted: auto-generated The branch stable/13 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=4c22848d1a7e3fc996adc0cb71e35d7be8b26ffb commit 4c22848d1a7e3fc996adc0cb71e35d7be8b26ffb Author: Konstantin Belousov AuthorDate: 2023-07-22 04:24:03 +0000 Commit: Konstantin Belousov CommitDate: 2023-08-02 00:36:40 +0000 rtld_malloc: add cp2op() helper (cherry picked from commit 86c7368f2bcefeb257f7dc40e4296261b295a674) --- libexec/rtld-elf/rtld_malloc.c | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/libexec/rtld-elf/rtld_malloc.c b/libexec/rtld-elf/rtld_malloc.c index 45d3f743e348..3437f638d339 100644 --- a/libexec/rtld-elf/rtld_malloc.c +++ b/libexec/rtld-elf/rtld_malloc.c @@ -106,6 +106,12 @@ static int pagesz; /* page size */ * increasing order. */ +static union overhead * +cp2op(void *cp) +{ + return ((union overhead *)((caddr_t)cp - sizeof(union overhead))); +} + void * __crt_malloc(size_t nbytes) { @@ -209,7 +215,7 @@ __crt_free(void *cp) if (cp == NULL) return; - op = (union overhead *)((caddr_t)cp - sizeof (union overhead)); + op = cp2op(cp); if (op->ov_magic != MAGIC) return; /* sanity */ size = op->ov_index; @@ -227,7 +233,7 @@ __crt_realloc(void *cp, size_t nbytes) if (cp == NULL) return (__crt_malloc(nbytes)); - op = (union overhead *)((caddr_t)cp - sizeof (union overhead)); + op = cp2op(cp); if (op->ov_magic != MAGIC) return (NULL); /* Double-free or bad argument */ i = op->ov_index; From nobody Wed Aug 2 00:37:14 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RFtNJ25pfz4q2mp; Wed, 2 Aug 2023 00:37:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RFtNB60Rfz3q0P; Wed, 2 Aug 2023 00:37:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936634; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cPv/wBfd6mGsCumtqbtr5zN0PITG0rbpnTSbujhtpQ0=; b=RSqI7oYOEuQfLsyykv2YXEOyHyIfjAOPNTT2M+v4K3bOQUu3mPDlzXvzIM2UTlNYpKxMBf iN7Z+i8PYYe/oxXDbGktA9tLTsdmD6zW/XS72qWHB8ukonNNHH0bPmCw+hmLrD8XrLRmyg Bmm928/mplxFrFP/WKCoCveMUIYPSF9W6bQJQ/nnvrkmbIEwBQ58RRr0N0EOw/LO0XWRR3 G32Y41A1mhE2jbz9W9M0LKikAI57VeGRAF/9Ng3Yg8x40MlNjLN4mHHTRqjO6Tnx3R8B4W WRsFqHYeKLlCiOKahZLVPDFKYe0JR+2xKIYdKqwliuWmActHwUOu3N0laL5YKA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690936634; a=rsa-sha256; cv=none; b=JlCG7Ux71fDTHY44Spn26AXBpoYOO4/JgU/NByK7Usn70uXUJSDmj8eoTK/VPfgvEDh7em mTNn9gOLrh0A1+Uf+//QzWlXGIUfya8Voyhut8cZdOTn1ZajdTgBMw/i0e4lfVhkP+AB0f 4r13xj5TP/3mL2Hvimw7BWDgOwo2Q2Pwqb7d7KvbImXJCYlK+tRxfu4XgyhPH9IkvEn/BA POLUp+XTZu5ZroMUvqmWMMB3EUEQUkRrC5OM12OLcv6A9XPfZhZGARy0fPUHPGcPC0a3ux fmggTtTcLpUJl6cRiots25bRuV3NzcqvEUzR1Nh73Zd0c6Bp0xNqGYaAKg97mA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690936634; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cPv/wBfd6mGsCumtqbtr5zN0PITG0rbpnTSbujhtpQ0=; b=miLwKyr0NI11IKd+ehJipYCdc0uPkYqgT3h45QNYbcMygCkOnc7gWSwny6SRoCOzOvWv6K ++SAlTmK2lV4Mj0TsN9Y230I02AWm3ALZ8F8YtV+OVHNE+Jm9kOF6gTUxTIEHMaWGAyu24 XU6CWwEL7MiMx4TVTKNr4UP7BtSj0nD1gi9pHd4Zf2tjdjB4nYke47ML4pD7pCkCcCgUnT 2VY+LX0Clh5fGmIesHJvxLx9MeKw3EhAlT97W+ojKcBH+38tJNc7o/zEkZHPxXjwzpGpLL d1PZofF3+I0rreBBAe/jKNFNVioi11CszuUBStFKVWuFS2LAGEBd/pepbrYH9g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RFtNB1XGczynn; Wed, 2 Aug 2023 00:37:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3720bEfr060562; Wed, 2 Aug 2023 00:37:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3720bEhH060561; Wed, 2 Aug 2023 00:37:14 GMT (envelope-from git) Date: Wed, 2 Aug 2023 00:37:14 GMT Message-Id: <202308020037.3720bEhH060561@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 9c6201717124 - stable/13 - rtld_malloc: remove outdated comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 9c6201717124d1d3dc125b7ea392bdd25894b9f4 Auto-Submitted: auto-generated The branch stable/13 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=9c6201717124d1d3dc125b7ea392bdd25894b9f4 commit 9c6201717124d1d3dc125b7ea392bdd25894b9f4 Author: Konstantin Belousov AuthorDate: 2023-07-22 04:13:58 +0000 Commit: Konstantin Belousov CommitDate: 2023-08-02 00:36:39 +0000 rtld_malloc: remove outdated comments (cherry picked from commit a24726a6f3b43473093267e2b4e81d186817dc7d) --- libexec/rtld-elf/rtld_malloc.c | 4 ---- 1 file changed, 4 deletions(-) diff --git a/libexec/rtld-elf/rtld_malloc.c b/libexec/rtld-elf/rtld_malloc.c index d08254b67d9f..0eec68f35402 100644 --- a/libexec/rtld-elf/rtld_malloc.c +++ b/libexec/rtld-elf/rtld_malloc.c @@ -68,10 +68,6 @@ static caddr_t pagepool_start, pagepool_end; * contains a pointer to the next free block, and the bottom two bits must * be zero. When in use, the first byte is set to MAGIC, and the second * byte is the size index. The remaining bytes are for alignment. - * If range checking is enabled then a second word holds the size of the - * requested block, less 1, rounded up to a multiple of sizeof(RMAGIC). - * The order of elements is critical: ov_magic must overlay the low order - * bits of ov_next, and ov_magic can not be a valid ov_next bit pattern. */ union overhead { union overhead *ov_next; /* when free */ From nobody Wed Aug 2 13:45:23 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RGCvM6w4wz4qc7N; Wed, 2 Aug 2023 13:46:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RGCsd6MXrz3mcl; Wed, 2 Aug 2023 13:45:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690983926; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WAi7Ko4j40sNAkXDSL5jN6qnG/+tKye75ive2I97YY0=; b=NUWAG4UYjN9DO3CvJ5QfuSgLyRIeLEOv8j3OT+dhr/SDLhRZ6aiXU25u8viEv4puQ20yLV jcSTs3W3xUL6CSHio/dOz05Ctj7mYIzV+WsTAQHppHyQZy+9khjAPtDIBK6OOWUr934b73 XmX/lD0kfUDp00gdeamFTnOorpAG7544b1C8u2Vd2qcl+6nL1SqwrPWrdqvf4kAMXCV+tT ReVPowQe4FrIH4JDQzHA922lWDLH2NmdB7FyZxZl1ZYCJ7Hk7JC13uM2GCIfPwAqkalcNk M8Uzs8loHZWaqIRl8ZVQt6BmJcI1WKr0N5vAwAoPCnCipqOoD2HHmtuZiDyfDw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690983925; a=rsa-sha256; cv=none; b=hs0h13UHzWZctrXszeHylGVjJ7GwfOgQBizwRx6uVdP8UvsNQrKh/cBcaCw9ySJXUKGmxF n8HNjYWhEcm6sjXXxN2DWzCAm5hKnwN1zW1eztnlRzoajeSsWcs3uQHZRtrh50plsCQlnu yyaNStf3Y8TrCb6G5Ln3vA3Ld5jvc2ONlWHH3kgtxlJnhF1adZhqsgNzMmeSfftL5+zaNU AnUP9+WHWcomQs9Q2wciPwwpJJVG+vlE3/tKcxcRB3qk4NjQ2Ob/WeNLkgnbAobjMtsKfj nvt8aWi9/4h8lqZAPD28nIjBYSjw7pckp3OathXW0U+F8leH7CdKAVMInTWTOg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690983925; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WAi7Ko4j40sNAkXDSL5jN6qnG/+tKye75ive2I97YY0=; b=e7E6EatHAk1Db/LehUou2xwon9MOOLTmiWPJL4B1PyapaCeyfnxQMi0x/DMeeq0HIDPzmp UhPf9TXy+UfzR4hggMweI26jyg9yxrDKY8+hlq+eZcO54gS0Z/KNh3mQJZtgViLg3QPygO 7PqVNeSA2y+5Tm0fxgau3MH7RpmZTO+ggevw5aHFECsy/x565gEVn3jTC1zhDq9Yx+2I1c cgoa4bnO7dnVfkkDUV5ncvnssXLGoACJc2Ho3z1pRqutXyr8PYqCohsXvTnqiF2EOSE37+ c0hR4GTWVGjb6z762DXEoJnDTOvD6z5eD77jNq8euvK4zNz6o7UADg2BhbvUqg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RGCsc191GzM1m; Wed, 2 Aug 2023 13:45:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 372DjNju071285; Wed, 2 Aug 2023 13:45:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 372DjNQx071284; Wed, 2 Aug 2023 13:45:23 GMT (envelope-from git) Date: Wed, 2 Aug 2023 13:45:23 GMT Message-Id: <202308021345.372DjNQx071284@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: fec383bb5385 - stable/13 - libpfct: ensure the initial allocation is large enough List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: fec383bb53859a9fd0862513fd04dc2a710537b5 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=fec383bb53859a9fd0862513fd04dc2a710537b5 commit fec383bb53859a9fd0862513fd04dc2a710537b5 Author: Kristof Provost AuthorDate: 2023-07-26 08:30:22 +0000 Commit: Kristof Provost CommitDate: 2023-08-02 08:41:55 +0000 libpfct: ensure the initial allocation is large enough Ensure that we allocate enough memory for the packed nvlist, no matter what size hint was provided. MFC after: 1 week Reported by: R. Christian McDonald Sponsored by: Rubicon Communications, LLC ("Netgate") (cherry picked from commit 6422599e74db4bb8b47cead46760d96601d8396a) --- lib/libpfctl/libpfctl.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/lib/libpfctl/libpfctl.c b/lib/libpfctl/libpfctl.c index 99ca563548c9..a095cdd1e54b 100644 --- a/lib/libpfctl/libpfctl.c +++ b/lib/libpfctl/libpfctl.c @@ -68,6 +68,8 @@ pfctl_do_ioctl(int dev, uint cmd, size_t size, nvlist_t **nvl) int ret; data = nvlist_pack(*nvl, &nvlen); + if (nvlen > size) + size = nvlen; retry: nv.data = malloc(size); From nobody Wed Aug 2 13:45:17 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RGCvM6hRYz4qc7M; Wed, 2 Aug 2023 13:46:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RGCsW1bmcz3mwk; Wed, 2 Aug 2023 13:45:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690983919; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iG7lTRyT1/j+sTZD1DAYapcPUk6tJjWPW0ZdeS9DTeI=; b=glLROU3VvsHDYckAd/ZdOJxfPZBwGRPvkopJzl4uH3tP/I5OA3FJrCFN+A+k80wHIcOngx ICWs0PBXsnNg8sr0EF3x+3iLSRoJrM8Wz5OIQAnPQGKKHasVlq9fD6NFKR9AvpDxyUfpH9 ZNLXXUaEI+9EGOqSWMVHwJllyBJL7lXWu5/eV7Hs+38YL8BnGmsqVQq6rUgweyonXCyXmH WnoZ5qe1IPDgLGSM4kGRHuv8Yv5E9wW9ND35rfnXwx6d2NMjskZFK8MsHXpj5bYwFy5kyx fsdazE441F9eNeE2MrWOx6CekgkaSTj7Gs9XQKILmzXviAUAxJBGpu/whlPI3A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690983919; a=rsa-sha256; cv=none; b=Jdv2XT314k+IDabB8MtKV0JBtvUPMl9vRXUem/y1d1LYaY1e66tvWwf1+C/UZ8U47MjNgU g9Xq0Ux4xY6pyzFvZU+WnNVSsBC3SIZ8PzKWoI2EZxh0lS08gp0QuaRlWLUD+AhWeIRQNo oSkeBDeH1FqpemjJrqDEs5B2vxIWsuVJUPH03Z35S6wo9AvRIo1wftunYmphekjrLWlKCV YDNiUI9ypr4o2fFTDvP5auyPyG9NbMqX/edHCsU4pqHm7STNH1kkVpSG8aSYcJX9b4vKc5 2Io+HkTh31PGAuTWSK36UC2gF8/AZdYUFP58Uwd1BlvanowWfqvFHs7V9wCmRg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690983919; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iG7lTRyT1/j+sTZD1DAYapcPUk6tJjWPW0ZdeS9DTeI=; b=WoX3bcUIoDL92RoUqNr9YKMmD0Gk8OFctGSP8CijTxEQcMv6gvRhiUpLDN9GkUslJzXo5h 9R9uP/56G4lcS9KTTZDgOLInatjJp0pPE0gzQK2E3DC55cIaXandjidra/Mlps0MaqkvSG oUI02TxkeBAQSauqeqkaXRemRRKeMTiL+aSC1ptUuPT6DyZX/YlTS5Krat9hG1YQMhW7aF nSXTegYgRXslY3Y5ITpY2SiaTh2IfyoNJyLoPFQErMHUHWpLUANymCrQSXnHM7E3YguvCr BRCx1noF8uyATw+ENKXKyGLJnIHAxCrk6VVmO8w6MruCAHtmvU3rULRsXIUUMw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RGCsV3Wn9zLxB; Wed, 2 Aug 2023 13:45:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 372DjHo6071091; Wed, 2 Aug 2023 13:45:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 372DjHEr071086; Wed, 2 Aug 2023 13:45:17 GMT (envelope-from git) Date: Wed, 2 Aug 2023 13:45:17 GMT Message-Id: <202308021345.372DjHEr071086@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 734518564f9d - stable/12 - libpfct: ensure the initial allocation is large enough List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 734518564f9dcfa180dc24d337958a6f8ea94198 Auto-Submitted: auto-generated The branch stable/12 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=734518564f9dcfa180dc24d337958a6f8ea94198 commit 734518564f9dcfa180dc24d337958a6f8ea94198 Author: Kristof Provost AuthorDate: 2023-07-26 08:30:22 +0000 Commit: Kristof Provost CommitDate: 2023-08-02 08:41:51 +0000 libpfct: ensure the initial allocation is large enough Ensure that we allocate enough memory for the packed nvlist, no matter what size hint was provided. MFC after: 1 week Reported by: R. Christian McDonald Sponsored by: Rubicon Communications, LLC ("Netgate") (cherry picked from commit 6422599e74db4bb8b47cead46760d96601d8396a) --- lib/libpfctl/libpfctl.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/lib/libpfctl/libpfctl.c b/lib/libpfctl/libpfctl.c index 99ca563548c9..a095cdd1e54b 100644 --- a/lib/libpfctl/libpfctl.c +++ b/lib/libpfctl/libpfctl.c @@ -68,6 +68,8 @@ pfctl_do_ioctl(int dev, uint cmd, size_t size, nvlist_t **nvl) int ret; data = nvlist_pack(*nvl, &nvlen); + if (nvlen > size) + size = nvlen; retry: nv.data = malloc(size); From nobody Wed Aug 2 16:21:16 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RGHKn63Wmz4qhVF; Wed, 2 Aug 2023 16:21:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RGHKS2SxYz4DY0; Wed, 2 Aug 2023 16:21:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690993276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qbshhz28rnYPHKCchoSA6GXG3bpvPlpWzbh5V4eKuNI=; b=wlf3eAtdBkFHKyuLXkEv62agvE1hhsto0rBOktej/LyekAmzjFbqG0+mMpinLVT3EOj8Xw CZraaYGsxqorIElgeGhob3vdnTkg2sbq+giXiCsoK5a/IaTzrShq/r4A96IpypOPRgtsje FUbOZBB+VPTgU6o7KIW9ZzgooZFuA8oDiwS7OivSHYixSNXVDy19mHRxzZMxYiz5E62uX2 9qfWeSSS0od9KhXu1KGZfvnTr9YDxBvCGvriore5IG4Jatb7ASgSGTTNpNyEiXOCTH+YfB KBIiOMN19cFVQSzfgd84GceYqoguwx1mCBxbTR13URRl5gzYKvOOo4UYv7BD2g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1690993276; a=rsa-sha256; cv=none; b=Jfl3u8FMIrirucw89fLtoLZ6FRy+4EIsLrLTxnVPSwnwPEK1eUjW8z83A42viy1+oVAz3+ 7Wnd+CBTLjJKQ84DdW1Hn44mFkpipIdUmAntUgQqPF5pW+48X1iJntHcfkFSFc6PqG1lYL H83I8vjeEG39t+CeSN3y6vQ8IrTpXgEqhRMHZoT6jWXaYMJMoM4c21lHiSmwV2d8Dv/2jf /MZafVP2UBkQ3udoFrLNPmt2PQM8dR1ZFqOYKiWQSSiIHvelG38YKHafH5/rHORRa/KXo9 irOHA5Tnx1iaMhaw9CRtiHN3qEC9vvbtv3ja5gVcw6vPlXb3WXCLfTYcS2/r0A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1690993276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qbshhz28rnYPHKCchoSA6GXG3bpvPlpWzbh5V4eKuNI=; b=FAS7aLms6c7TqvNWQnimiRG8cQ3M1pJ2oXgzpJq6PKlSH+ixZwoWWwiZZuC8JzlHdr5MUi lBc/M+khxgv4qP07zJS6aejTo2c2Hl6KTi4JVniQgopmFUvbgPlNqutXJdfyn6Kt6nPFvB o/7alJxW+rdTihynb6YFa7AU1WsnVkGe6X93WBb/TrAKFGvZWsMmuaOJf+RUt8RNbUrnBl UHHpAsyLBOkdwhDWrTh1DWREcm+EqA6YXbVfZf3tluy2NDJ33KvNgkL+FeLnrJbRs2bFyJ +bDqMHgd94f1JTuugHjJuGwZ9YsKWyjY7XHqb9jes/kurEf7NClcUgBT3mFycw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RGHKS0xmhzQtP; Wed, 2 Aug 2023 16:21:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 372GLGxe034442; Wed, 2 Aug 2023 16:21:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 372GLGpp034441; Wed, 2 Aug 2023 16:21:16 GMT (envelope-from git) Date: Wed, 2 Aug 2023 16:21:16 GMT Message-Id: <202308021621.372GLGpp034441@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mike Karels Subject: git: b9da47180fd6 - stable/13 - netstat -i: compute most field widths dynamically List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: karels X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: b9da47180fd6efd77489339b6559eeeb09c7b96c Auto-Submitted: auto-generated The branch stable/13 has been updated by karels: URL: https://cgit.FreeBSD.org/src/commit/?id=b9da47180fd6efd77489339b6559eeeb09c7b96c commit b9da47180fd6efd77489339b6559eeeb09c7b96c Author: Mike Karels AuthorDate: 2023-07-26 15:56:52 +0000 Commit: Mike Karels CommitDate: 2023-08-02 16:17:31 +0000 netstat -i: compute most field widths dynamically The network and address fields were sometimes truncated for netstat -i without -W, and often much too wide for netstat -i with the -W option. Fields such as normal packet counts often overflowed. As a result, columns didn't line up, and large white spaces made it harder to follow a line across the display. Change the code to compute the required field sizes for network, address, and various packet counts. Hoist the code to format network and address into a subroutine that can be called twice, once to measure the required field widths, and once to emit the values. Use separate field widths for input and output packets, byte counts, and error and drop counters. These are left at defaults (the preceding values) with the -h option, in which case the fields have a limited total width. An extra space is included between the Network and Address, which otherwise seemed too close. Change the mention of -W with -i in the man page to say that most field widths are computed dynamically in this case. Reviewed by: sjg, glebius Differential Revision: https://reviews.freebsd.org/D41160 (cherry picked from commit 372e3d561d82aba7a66fcd4ecb49a4d0a9f69345) --- usr.bin/netstat/if.c | 217 ++++++++++++++++++++++++++++++---------------- usr.bin/netstat/netstat.1 | 3 + 2 files changed, 143 insertions(+), 77 deletions(-) diff --git a/usr.bin/netstat/if.c b/usr.bin/netstat/if.c index 5ba4f3afc67b..e08a0462d56d 100644 --- a/usr.bin/netstat/if.c +++ b/usr.bin/netstat/if.c @@ -265,6 +265,99 @@ next_ifma(struct ifmaddrs *ifma, const char *name, const sa_family_t family) return (ifma); } +enum process_op { MEASURE, EMIT }; + +static void +process_ifa_addr(enum process_op op, struct ifaddrs *ifa, int *max_net_len, + int *max_addr_len, bool *network, bool *link) +{ + int net_len, addr_len; + const char *nn, *rn; + + if (op == EMIT) { + net_len = *max_net_len; + addr_len = *max_addr_len; + } + + switch (ifa->ifa_addr->sa_family) { + case AF_UNSPEC: + if (op == MEASURE) { + net_len = strlen("none"); + addr_len = strlen("none"); + } else { + xo_emit("{:network/%-*.*s} ", net_len, net_len, + "none"); + xo_emit("{:address/%-*.*s} ", addr_len, addr_len, + "none"); + } + break; + case AF_INET: +#ifdef INET6 + case AF_INET6: +#endif /* INET6 */ + nn = netname(ifa->ifa_addr, ifa->ifa_netmask); + rn = routename(ifa->ifa_addr, numeric_addr); + if (op == MEASURE) { + net_len = strlen(nn); + addr_len = strlen(rn); + } else { + xo_emit("{t:network/%-*s} ", net_len, nn); + xo_emit("{t:address/%-*s} ", addr_len, rn); + } + + if (network != NULL) + *network = true; + break; + case AF_LINK: + { + struct sockaddr_dl *sdl; + char linknum[sizeof("")]; + + sdl = (struct sockaddr_dl *)ifa->ifa_addr; + snprintf(linknum, sizeof(linknum), "", sdl->sdl_index); + if (op == MEASURE) { + net_len = strlen(linknum); + if (sdl->sdl_nlen == 0 && + sdl->sdl_alen == 0 && + sdl->sdl_slen == 0) + addr_len = 1; + else + addr_len = strlen(routename(ifa->ifa_addr, 1)); + } else { + xo_emit("{t:network/%-*.*s} ", net_len, net_len, + linknum); + if (sdl->sdl_nlen == 0 && + sdl->sdl_alen == 0 && + sdl->sdl_slen == 0) + xo_emit("{P:/%*s} ", addr_len, ""); + else + xo_emit("{t:address/%-*.*s} ", addr_len, + addr_len, routename(ifa->ifa_addr, 1)); + } + if (link != NULL) + *link = true; + break; + } + } + + if (op == MEASURE) { + if (net_len > *max_net_len) + *max_net_len = net_len; + if (addr_len > *max_addr_len) + *max_addr_len = addr_len; + } +} + +static int +max_num_len(int max_len, u_long num) +{ + int len = 2; /* include space */ + + for (; num > 10; len++) + num /= 10; + return (MAX(max_len, len)); +} + /* * Print a description of the network interfaces. */ @@ -274,7 +367,8 @@ intpr(void (*pfunc)(char *), int af) struct ifaddrs *ifap, *ifa; struct ifmaddrs *ifmap, *ifma; u_int ifn_len_max = 5, ifn_len; - u_int has_ipv6 = 0, net_len = 13, addr_len = 17; + u_int net_len = strlen("Network "), addr_len = strlen("Address "); + u_int npkt_len = 8, nbyte_len = 10, nerr_len = 5; if (interval) return sidewaysintpr(); @@ -294,39 +388,51 @@ intpr(void (*pfunc)(char *), int af) if ((ifa->ifa_flags & IFF_UP) == 0) ++ifn_len; ifn_len_max = MAX(ifn_len_max, ifn_len); - if (ifa->ifa_addr->sa_family == AF_INET6) - has_ipv6 = 1; - } - if (Wflag) { - if (has_ipv6) { - net_len = 24; - addr_len = 39; - } else - net_len = 18; + process_ifa_addr(MEASURE, ifa, &net_len, &addr_len, + NULL, NULL); + +#define IFA_STAT(s) (((struct if_data *)ifa->ifa_data)->ifi_ ## s) + if (!hflag) { + npkt_len = max_num_len(npkt_len, IFA_STAT(ipackets)); + npkt_len = max_num_len(npkt_len, IFA_STAT(opackets)); + nerr_len = max_num_len(nerr_len, IFA_STAT(ierrors)); + nerr_len = max_num_len(nerr_len, IFA_STAT(iqdrops)); + nerr_len = max_num_len(nerr_len, IFA_STAT(collisions)); + if (dflag) + nerr_len = max_num_len(nerr_len, + IFA_STAT(oqdrops)); + if (bflag) { + nbyte_len = max_num_len(nbyte_len, + IFA_STAT(ibytes)); + nbyte_len = max_num_len(nbyte_len, + IFA_STAT(obytes)); + } + } } xo_open_list("interface"); if (!pfunc) { xo_emit("{T:/%-*.*s}", ifn_len_max, ifn_len_max, "Name"); - xo_emit(" {T:/%5.5s} {T:/%-*.*s} {T:/%-*.*s} {T:/%8.8s} " - "{T:/%5.5s} {T:/%5.5s}", + xo_emit(" {T:/%5.5s} {T:/%-*.*s} {T:/%-*.*s} {T:/%*.*s} " + "{T:/%*.*s} {T:/%*.*s}", "Mtu", net_len, net_len, "Network", addr_len, addr_len, - "Address", "Ipkts", "Ierrs", "Idrop"); + "Address", npkt_len, npkt_len, "Ipkts", + nerr_len, nerr_len, "Ierrs", nerr_len, nerr_len, "Idrop"); if (bflag) - xo_emit(" {T:/%10.10s}","Ibytes"); - xo_emit(" {T:/%8.8s} {T:/%5.5s}", "Opkts", "Oerrs"); + xo_emit(" {T:/%*.*s}", nbyte_len, nbyte_len, "Ibytes"); + xo_emit(" {T:/%*.*s} {T:/%*.*s}", npkt_len, npkt_len, "Opkts", + nerr_len, nerr_len, "Oerrs"); if (bflag) - xo_emit(" {T:/%10.10s}","Obytes"); - xo_emit(" {T:/%5s}", "Coll"); + xo_emit(" {T:/%*.*s}", nbyte_len, nbyte_len, "Obytes"); + xo_emit(" {T:/%*s}", nerr_len, "Coll"); if (dflag) - xo_emit(" {T:/%5.5s}", "Drop"); + xo_emit(" {T:/%*.*s}", nerr_len, nerr_len, "Drop"); xo_emit("\n"); } for (ifa = ifap; ifa; ifa = ifa->ifa_next) { bool network = false, link = false; char *name, *xname, buf[IFNAMSIZ+1]; - const char *nn, *rn; if (interface != NULL && strcmp(ifa->ifa_name, interface) != 0) continue; @@ -367,72 +473,29 @@ intpr(void (*pfunc)(char *), int af) show_stat("lu", 6, "mtu", IFA_MTU(ifa), IFA_MTU(ifa), 0); #undef IFA_MTU - switch (ifa->ifa_addr->sa_family) { - case AF_UNSPEC: - xo_emit("{:network/%-*.*s} ", net_len, net_len, - "none"); - xo_emit("{:address/%-*.*s} ", addr_len, addr_len, - "none"); - break; - case AF_INET: -#ifdef INET6 - case AF_INET6: -#endif /* INET6 */ - nn = netname(ifa->ifa_addr, ifa->ifa_netmask); - rn = routename(ifa->ifa_addr, numeric_addr); - if (Wflag) { - xo_emit("{t:network/%-*s} ", net_len, nn); - xo_emit("{t:address/%-*s} ", addr_len, rn); - } else { - xo_emit("{d:network/%-*.*s}{et:network} ", - net_len, net_len, nn, nn); - xo_emit("{d:address/%-*.*s}{et:address} ", - addr_len, addr_len, rn, rn); - } - - network = true; - break; - case AF_LINK: - { - struct sockaddr_dl *sdl; - char linknum[sizeof("")]; - - sdl = (struct sockaddr_dl *)ifa->ifa_addr; - snprintf(linknum, sizeof(linknum), "", sdl->sdl_index); - xo_emit("{t:network/%-*.*s} ", net_len, net_len, - linknum); - if (sdl->sdl_nlen == 0 && - sdl->sdl_alen == 0 && - sdl->sdl_slen == 0) - xo_emit("{P:/%*s} ", addr_len, ""); - else - xo_emit("{t:address/%-*.*s} ", addr_len, - addr_len, routename(ifa->ifa_addr, 1)); - link = true; - break; - } - } + process_ifa_addr(EMIT, ifa, &net_len, &addr_len, + &network, &link); -#define IFA_STAT(s) (((struct if_data *)ifa->ifa_data)->ifi_ ## s) - show_stat("lu", 8, "received-packets", IFA_STAT(ipackets), - link|network, 1); - show_stat("lu", 5, "received-errors", IFA_STAT(ierrors), + show_stat("lu", npkt_len, "received-packets", + IFA_STAT(ipackets), link|network, 1); + show_stat("lu", nerr_len, "received-errors", IFA_STAT(ierrors), link, 1); - show_stat("lu", 5, "dropped-packets", IFA_STAT(iqdrops), + show_stat("lu", nerr_len, "dropped-packets", IFA_STAT(iqdrops), link, 1); if (bflag) - show_stat("lu", 10, "received-bytes", IFA_STAT(ibytes), - link|network, 0); - show_stat("lu", 8, "sent-packets", IFA_STAT(opackets), + show_stat("lu", nbyte_len, "received-bytes", + IFA_STAT(ibytes), link|network, 0); + show_stat("lu", npkt_len, "sent-packets", IFA_STAT(opackets), link|network, 1); - show_stat("lu", 5, "send-errors", IFA_STAT(oerrors), link, 1); + show_stat("lu", nerr_len, "send-errors", IFA_STAT(oerrors), + link, 1); if (bflag) - show_stat("lu", 10, "sent-bytes", IFA_STAT(obytes), - link|network, 0); - show_stat("NRSlu", 5, "collisions", IFA_STAT(collisions), + show_stat("lu", nbyte_len, "sent-bytes", + IFA_STAT(obytes), link|network, 0); + show_stat("NRSlu", nerr_len, "collisions", IFA_STAT(collisions), link, 1); if (dflag) - show_stat("LSlu", 5, "dropped-packets", + show_stat("LSlu", nerr_len, "dropped-packets", IFA_STAT(oqdrops), link, 1); xo_emit("\n"); diff --git a/usr.bin/netstat/netstat.1 b/usr.bin/netstat/netstat.1 index d2c6d2509f88..d342ec375658 100644 --- a/usr.bin/netstat/netstat.1 +++ b/usr.bin/netstat/netstat.1 @@ -317,6 +317,9 @@ See Avoid truncating addresses even if this causes some fields to overflow. See .Sx GENERAL OPTIONS . +However, in most cases field widths are determined automatically with the +.Fl i +option, and this option has little effect. .It Fl f Ar protocol_family Filter by .Ar protocol_family . From nobody Thu Aug 3 12:51:10 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RGpcb2Q9Jz2tnNY; Thu, 3 Aug 2023 12:51:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RGpcb0fpJz3Znl; Thu, 3 Aug 2023 12:51:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691067071; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lEnMi20Od8bwbvrUgR/2JkNOGOkZBPmekfiCqe83bgg=; b=ALhkYJJjBCZtotgxU1pZACOFqKR+vPEWIxMg2ILb4Lk/I8Ki/IMwpQXCsCp1f1tc9lNrJ5 oH/iHIVG8jNjqSjmD+9qXe+JttMnapljYw7GQbBPS6d8w40Z0775z9DJS8BiD+IlYcL76L qPtu8c+nD2hWtGFDvajoa6W5DX3AAmgGswWYon5DAtq09zEiDqKBx4G8hMsriEzX+zlg2y Udo2/F+iNz+3uOERf4jJ9QIZamkdINafpjkpeRHuUucUos5xQ+xdM8wDGmjtDN3a8/Vlat 0DK1TUMaBZfvpyT4blUJUc/zjUUZZUVmb/yoTX8g38hPtd6cM5/vTQptzQMcGQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691067071; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lEnMi20Od8bwbvrUgR/2JkNOGOkZBPmekfiCqe83bgg=; b=FQg7bHe7Yk1dexXywxIyehsUL3HxEUmKB60PLrDxZhDhe14UESnmI+OzUNq9Z0bTQKjL4l RRm5yVpyXX/y3EWnRm0/dRWkVOJ9HDP9c4u4tIIAEQHW6eVk5Ph0OFeYNX1oIM+BVu9Jpj SlllBWpdpW7GivQwNIWFTn0zHGIhWHOktVY/FC/yMKblQRWveIwNkXv+NA+2Zk/jKVbfXf kctK4lel4CacFrNRqTmI+qBBZkK0zbJPqTmBdBrrz2kyBbAXoUpuRqwkHSejTA+XyfRJkh 1MaLBtf/Q/XGqZpt5AVYixYQRjCRHK7HxjX0fr5HOlIm53Q7naRZCFZyudIxgw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691067071; a=rsa-sha256; cv=none; b=V2n3dKIAtifKa0B+DcnvNnR1Ab407wuP7piPwpFNVTFyWHELAfpZxbPoF3w0q/0MkZpzdv oKszPoYDOp5dcqrMHnUUCiMbubg2J/+SFNtSProfDmwgGO323Qtg6PpcoQsjJ4+Ie1t/tM keHyBLyRJ10zO69N4/U7jQoD40gP0RgiE+ChplYYvxkegaVdmQ16NBnP1xuLTbLmrNASGt HIfeJQdWmr6hCs/3o/yquHIwuEeFFYJs0+/Odl3Xo4iupVFq9mCZeTb+KAazRQOsqL8jYh GeJypwLrhVkPlilYxWnGtgbBM2e1aET0CZnSrSfRnRrasK1t69PVIta/oMfSuw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RGpcZ505bz6X7; Thu, 3 Aug 2023 12:51:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 373CpAkO067050; Thu, 3 Aug 2023 12:51:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 373CpATv067049; Thu, 3 Aug 2023 12:51:10 GMT (envelope-from git) Date: Thu, 3 Aug 2023 12:51:10 GMT Message-Id: <202308031251.373CpATv067049@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mike Karels Subject: git: 193f782e525e - stable/12 - netstat -i: compute most field widths dynamically List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: karels X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 193f782e525ed56939c97852f07244b587ab529d Auto-Submitted: auto-generated The branch stable/12 has been updated by karels: URL: https://cgit.FreeBSD.org/src/commit/?id=193f782e525ed56939c97852f07244b587ab529d commit 193f782e525ed56939c97852f07244b587ab529d Author: Mike Karels AuthorDate: 2023-07-26 15:56:52 +0000 Commit: Mike Karels CommitDate: 2023-08-03 12:50:15 +0000 netstat -i: compute most field widths dynamically The network and address fields were sometimes truncated for netstat -i without -W, and often much too wide for netstat -i with the -W option. Fields such as normal packet counts often overflowed. As a result, columns didn't line up, and large white spaces made it harder to follow a line across the display. Change the code to compute the required field sizes for network, address, and various packet counts. Hoist the code to format network and address into a subroutine that can be called twice, once to measure the required field widths, and once to emit the values. Use separate field widths for input and output packets, byte counts, and error and drop counters. These are left at defaults (the preceding values) with the -h option, in which case the fields have a limited total width. An extra space is included between the Network and Address, which otherwise seemed too close. Change the mention of -W with -i in the man page to say that most field widths are computed dynamically in this case. Reviewed by: sjg, glebius Differential Revision: https://reviews.freebsd.org/D41160 (cherry picked from commit 372e3d561d82aba7a66fcd4ecb49a4d0a9f69345) --- usr.bin/netstat/if.c | 217 ++++++++++++++++++++++++++++++---------------- usr.bin/netstat/netstat.1 | 3 + 2 files changed, 143 insertions(+), 77 deletions(-) diff --git a/usr.bin/netstat/if.c b/usr.bin/netstat/if.c index 5ba4f3afc67b..e08a0462d56d 100644 --- a/usr.bin/netstat/if.c +++ b/usr.bin/netstat/if.c @@ -265,6 +265,99 @@ next_ifma(struct ifmaddrs *ifma, const char *name, const sa_family_t family) return (ifma); } +enum process_op { MEASURE, EMIT }; + +static void +process_ifa_addr(enum process_op op, struct ifaddrs *ifa, int *max_net_len, + int *max_addr_len, bool *network, bool *link) +{ + int net_len, addr_len; + const char *nn, *rn; + + if (op == EMIT) { + net_len = *max_net_len; + addr_len = *max_addr_len; + } + + switch (ifa->ifa_addr->sa_family) { + case AF_UNSPEC: + if (op == MEASURE) { + net_len = strlen("none"); + addr_len = strlen("none"); + } else { + xo_emit("{:network/%-*.*s} ", net_len, net_len, + "none"); + xo_emit("{:address/%-*.*s} ", addr_len, addr_len, + "none"); + } + break; + case AF_INET: +#ifdef INET6 + case AF_INET6: +#endif /* INET6 */ + nn = netname(ifa->ifa_addr, ifa->ifa_netmask); + rn = routename(ifa->ifa_addr, numeric_addr); + if (op == MEASURE) { + net_len = strlen(nn); + addr_len = strlen(rn); + } else { + xo_emit("{t:network/%-*s} ", net_len, nn); + xo_emit("{t:address/%-*s} ", addr_len, rn); + } + + if (network != NULL) + *network = true; + break; + case AF_LINK: + { + struct sockaddr_dl *sdl; + char linknum[sizeof("")]; + + sdl = (struct sockaddr_dl *)ifa->ifa_addr; + snprintf(linknum, sizeof(linknum), "", sdl->sdl_index); + if (op == MEASURE) { + net_len = strlen(linknum); + if (sdl->sdl_nlen == 0 && + sdl->sdl_alen == 0 && + sdl->sdl_slen == 0) + addr_len = 1; + else + addr_len = strlen(routename(ifa->ifa_addr, 1)); + } else { + xo_emit("{t:network/%-*.*s} ", net_len, net_len, + linknum); + if (sdl->sdl_nlen == 0 && + sdl->sdl_alen == 0 && + sdl->sdl_slen == 0) + xo_emit("{P:/%*s} ", addr_len, ""); + else + xo_emit("{t:address/%-*.*s} ", addr_len, + addr_len, routename(ifa->ifa_addr, 1)); + } + if (link != NULL) + *link = true; + break; + } + } + + if (op == MEASURE) { + if (net_len > *max_net_len) + *max_net_len = net_len; + if (addr_len > *max_addr_len) + *max_addr_len = addr_len; + } +} + +static int +max_num_len(int max_len, u_long num) +{ + int len = 2; /* include space */ + + for (; num > 10; len++) + num /= 10; + return (MAX(max_len, len)); +} + /* * Print a description of the network interfaces. */ @@ -274,7 +367,8 @@ intpr(void (*pfunc)(char *), int af) struct ifaddrs *ifap, *ifa; struct ifmaddrs *ifmap, *ifma; u_int ifn_len_max = 5, ifn_len; - u_int has_ipv6 = 0, net_len = 13, addr_len = 17; + u_int net_len = strlen("Network "), addr_len = strlen("Address "); + u_int npkt_len = 8, nbyte_len = 10, nerr_len = 5; if (interval) return sidewaysintpr(); @@ -294,39 +388,51 @@ intpr(void (*pfunc)(char *), int af) if ((ifa->ifa_flags & IFF_UP) == 0) ++ifn_len; ifn_len_max = MAX(ifn_len_max, ifn_len); - if (ifa->ifa_addr->sa_family == AF_INET6) - has_ipv6 = 1; - } - if (Wflag) { - if (has_ipv6) { - net_len = 24; - addr_len = 39; - } else - net_len = 18; + process_ifa_addr(MEASURE, ifa, &net_len, &addr_len, + NULL, NULL); + +#define IFA_STAT(s) (((struct if_data *)ifa->ifa_data)->ifi_ ## s) + if (!hflag) { + npkt_len = max_num_len(npkt_len, IFA_STAT(ipackets)); + npkt_len = max_num_len(npkt_len, IFA_STAT(opackets)); + nerr_len = max_num_len(nerr_len, IFA_STAT(ierrors)); + nerr_len = max_num_len(nerr_len, IFA_STAT(iqdrops)); + nerr_len = max_num_len(nerr_len, IFA_STAT(collisions)); + if (dflag) + nerr_len = max_num_len(nerr_len, + IFA_STAT(oqdrops)); + if (bflag) { + nbyte_len = max_num_len(nbyte_len, + IFA_STAT(ibytes)); + nbyte_len = max_num_len(nbyte_len, + IFA_STAT(obytes)); + } + } } xo_open_list("interface"); if (!pfunc) { xo_emit("{T:/%-*.*s}", ifn_len_max, ifn_len_max, "Name"); - xo_emit(" {T:/%5.5s} {T:/%-*.*s} {T:/%-*.*s} {T:/%8.8s} " - "{T:/%5.5s} {T:/%5.5s}", + xo_emit(" {T:/%5.5s} {T:/%-*.*s} {T:/%-*.*s} {T:/%*.*s} " + "{T:/%*.*s} {T:/%*.*s}", "Mtu", net_len, net_len, "Network", addr_len, addr_len, - "Address", "Ipkts", "Ierrs", "Idrop"); + "Address", npkt_len, npkt_len, "Ipkts", + nerr_len, nerr_len, "Ierrs", nerr_len, nerr_len, "Idrop"); if (bflag) - xo_emit(" {T:/%10.10s}","Ibytes"); - xo_emit(" {T:/%8.8s} {T:/%5.5s}", "Opkts", "Oerrs"); + xo_emit(" {T:/%*.*s}", nbyte_len, nbyte_len, "Ibytes"); + xo_emit(" {T:/%*.*s} {T:/%*.*s}", npkt_len, npkt_len, "Opkts", + nerr_len, nerr_len, "Oerrs"); if (bflag) - xo_emit(" {T:/%10.10s}","Obytes"); - xo_emit(" {T:/%5s}", "Coll"); + xo_emit(" {T:/%*.*s}", nbyte_len, nbyte_len, "Obytes"); + xo_emit(" {T:/%*s}", nerr_len, "Coll"); if (dflag) - xo_emit(" {T:/%5.5s}", "Drop"); + xo_emit(" {T:/%*.*s}", nerr_len, nerr_len, "Drop"); xo_emit("\n"); } for (ifa = ifap; ifa; ifa = ifa->ifa_next) { bool network = false, link = false; char *name, *xname, buf[IFNAMSIZ+1]; - const char *nn, *rn; if (interface != NULL && strcmp(ifa->ifa_name, interface) != 0) continue; @@ -367,72 +473,29 @@ intpr(void (*pfunc)(char *), int af) show_stat("lu", 6, "mtu", IFA_MTU(ifa), IFA_MTU(ifa), 0); #undef IFA_MTU - switch (ifa->ifa_addr->sa_family) { - case AF_UNSPEC: - xo_emit("{:network/%-*.*s} ", net_len, net_len, - "none"); - xo_emit("{:address/%-*.*s} ", addr_len, addr_len, - "none"); - break; - case AF_INET: -#ifdef INET6 - case AF_INET6: -#endif /* INET6 */ - nn = netname(ifa->ifa_addr, ifa->ifa_netmask); - rn = routename(ifa->ifa_addr, numeric_addr); - if (Wflag) { - xo_emit("{t:network/%-*s} ", net_len, nn); - xo_emit("{t:address/%-*s} ", addr_len, rn); - } else { - xo_emit("{d:network/%-*.*s}{et:network} ", - net_len, net_len, nn, nn); - xo_emit("{d:address/%-*.*s}{et:address} ", - addr_len, addr_len, rn, rn); - } - - network = true; - break; - case AF_LINK: - { - struct sockaddr_dl *sdl; - char linknum[sizeof("")]; - - sdl = (struct sockaddr_dl *)ifa->ifa_addr; - snprintf(linknum, sizeof(linknum), "", sdl->sdl_index); - xo_emit("{t:network/%-*.*s} ", net_len, net_len, - linknum); - if (sdl->sdl_nlen == 0 && - sdl->sdl_alen == 0 && - sdl->sdl_slen == 0) - xo_emit("{P:/%*s} ", addr_len, ""); - else - xo_emit("{t:address/%-*.*s} ", addr_len, - addr_len, routename(ifa->ifa_addr, 1)); - link = true; - break; - } - } + process_ifa_addr(EMIT, ifa, &net_len, &addr_len, + &network, &link); -#define IFA_STAT(s) (((struct if_data *)ifa->ifa_data)->ifi_ ## s) - show_stat("lu", 8, "received-packets", IFA_STAT(ipackets), - link|network, 1); - show_stat("lu", 5, "received-errors", IFA_STAT(ierrors), + show_stat("lu", npkt_len, "received-packets", + IFA_STAT(ipackets), link|network, 1); + show_stat("lu", nerr_len, "received-errors", IFA_STAT(ierrors), link, 1); - show_stat("lu", 5, "dropped-packets", IFA_STAT(iqdrops), + show_stat("lu", nerr_len, "dropped-packets", IFA_STAT(iqdrops), link, 1); if (bflag) - show_stat("lu", 10, "received-bytes", IFA_STAT(ibytes), - link|network, 0); - show_stat("lu", 8, "sent-packets", IFA_STAT(opackets), + show_stat("lu", nbyte_len, "received-bytes", + IFA_STAT(ibytes), link|network, 0); + show_stat("lu", npkt_len, "sent-packets", IFA_STAT(opackets), link|network, 1); - show_stat("lu", 5, "send-errors", IFA_STAT(oerrors), link, 1); + show_stat("lu", nerr_len, "send-errors", IFA_STAT(oerrors), + link, 1); if (bflag) - show_stat("lu", 10, "sent-bytes", IFA_STAT(obytes), - link|network, 0); - show_stat("NRSlu", 5, "collisions", IFA_STAT(collisions), + show_stat("lu", nbyte_len, "sent-bytes", + IFA_STAT(obytes), link|network, 0); + show_stat("NRSlu", nerr_len, "collisions", IFA_STAT(collisions), link, 1); if (dflag) - show_stat("LSlu", 5, "dropped-packets", + show_stat("LSlu", nerr_len, "dropped-packets", IFA_STAT(oqdrops), link, 1); xo_emit("\n"); diff --git a/usr.bin/netstat/netstat.1 b/usr.bin/netstat/netstat.1 index a675afa17f61..6c76a653d96c 100644 --- a/usr.bin/netstat/netstat.1 +++ b/usr.bin/netstat/netstat.1 @@ -317,6 +317,9 @@ See Avoid truncating addresses even if this causes some fields to overflow. See .Sx GENERAL OPTIONS . +However, in most cases field widths are determined automatically with the +.Fl i +option, and this option has little effect. .It Fl f Ar protocol_family Filter by .Ar protocol_family . From nobody Thu Aug 3 20:12:23 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH0Pg5sn8z4Tvr4; Thu, 3 Aug 2023 20:12:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH0Pg5QcJz3FlY; Thu, 3 Aug 2023 20:12:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691093543; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QCAfsCCGf5e4u8XKNw9pLI2/uoSmZBzRufwpLNAR1fU=; b=y42YyxZ9qPDw0mRpZpw/oWYPE82q1jWQkCPApsD0GRu00NgVklAhLVaEnyREApdOQe/SqM lKiLKOdmWAoM41HVa4uoNqshLzxE+DQQ+5v5hz/4uXpgsNSPmGE7yxZK1O+SGfu6UW4FPs AY4T2BmxBhP2kCXlJseQQNsdf+aIvHGGzO9DB+wZllNER7AQp0nv9Uw2ltJzKgpykk+2RZ 9tg+m0gRF71ptqiRDcKjrw2vGPLt+GNHBCHyLlTNizXmDZvWXt3chQYpPcoxYQtCSTbYcG lGk+m5D46zsUlMPd/zSfuwLaeRJ8cUxh9gDjDrcRhkJplGjohzxvvSMzvctNCg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691093543; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QCAfsCCGf5e4u8XKNw9pLI2/uoSmZBzRufwpLNAR1fU=; b=h/ELEAN0opBvesCpw074zL035NfINUIi6LDnCcRdYppw9FonDITVeTDsIVImMgl1ZkHt11 M67ftG7O3FS6wXyAIM2AXokvBkCVqWwAkbWrPGGivmgXXhYQBEt54mX0RYbRycojzkh2I9 M3i2C7sNAxApPb3XnPSUqUC4+G9w5oVZjDKjcn+1UsK1pHQCAHV0e+ifZwemUXVl66UNmE H3Akg3yg5PZpIGy7eIsP8BqNPFM9rLQi1wsW6dvMuwKO4TEOgO8ToTZa9xXVv/9UqzPBWI Pky4SIkxxQvp0vBMLlFqmduxwkajC8o8XBYoGFYBe3fY0h2tnAqrQtVxaEKt5w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691093543; a=rsa-sha256; cv=none; b=wi/IklaSEH7+bgZ966/r91Ioo23smdwZ68USgXaolVr7heYL6F86+BRYZ2FhrxjKhwTI7K zyBHTAb+qm7BD7JFq+t4ii26E0lufkCN/ESzCwHx8JrcnPS4Y8Mo2Buu/mSCSXJ9zwk58C PYblcHjaXmFLxOKCy9msbWpikxweACPbd1xuWzRqIdwccFj2ua9WQ45zzWuhw9/+zr+nV1 v7RAbcyLFQJwAwm5Uw2g9XvlaRmc0jgjiJsRSL3yI5N4dj5KAxfVBQcvSweU3AcAYRpYDy Rg5CkRWvtZp1PjVXtSmLXKg7yHh5t6S8zQnYhUhkUEsP8MreN8MZWbFdfDouLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH0Pg4TLbzZhq; Thu, 3 Aug 2023 20:12:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 373KCNvm002781; Thu, 3 Aug 2023 20:12:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 373KCN3D002780; Thu, 3 Aug 2023 20:12:23 GMT (envelope-from git) Date: Thu, 3 Aug 2023 20:12:23 GMT Message-Id: <202308032012.373KCN3D002780@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: 78a7882cb1c1 - stable/13 - em(4): add link to lem(4) List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 78a7882cb1c1dd4d970a82c88f5095f94c097f3f Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=78a7882cb1c1dd4d970a82c88f5095f94c097f3f commit 78a7882cb1c1dd4d970a82c88f5095f94c097f3f Author: Kevin Bowling AuthorDate: 2023-08-03 19:49:12 +0000 Commit: Kevin Bowling CommitDate: 2023-08-03 20:10:20 +0000 em(4): add link to lem(4) (cherry picked from commit 7bcdbacf8437ea710f2e7526f225ffa36e504d29) --- share/man/man4/Makefile | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index a8064d12fc0d..ae3d35d7f6fa 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -680,7 +680,9 @@ MLINKS+=disc.4 if_disc.4 MLINKS+=edsc.4 if_edsc.4 MLINKS+=em.4 if_em.4 \ em.4 igb.4 \ - em.4 if_igb.4 + em.4 if_igb.4 \ + em.4 lem.4 \ + em.4 if_lem.4 MLINKS+=enc.4 if_enc.4 MLINKS+=epair.4 if_epair.4 MLINKS+=et.4 if_et.4 From nobody Thu Aug 3 20:12:24 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH0Ph71Xlz4Tvpc; Thu, 3 Aug 2023 20:12:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH0Ph6Ghyz3G9V; Thu, 3 Aug 2023 20:12:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691093544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mPIXKXE0ZKQ4JFISNw+yTjzLN8JKtoCOvURynFO3wTY=; b=DWuM3MhEY5LPzAEJ/swYb1oxTUR2BLT7y+omyxAQnG18nlI6HQgw5rPIfWRwAZnHwJ45Jy R6jeI6bqIf+bkNVe4Q3proZq3KxSn74uUN1garOqfQcNzpT0U7VSd5acjNEiAHsWGEAzGi VezaIagX71NJCXHwkD5zzLwUy3nTAjC6yC/B9XS2PbnwDthgPz4Ho58e9Lykxk8Uq8wE6I A4lfDFUNsUk+GITUJWL3alo3vGmXLTjzS54+YHZKwiMAgZeSravtFaAJ/9H7DMa4IPuIdO CszgpqwaAaN2CT1msWYVQwoxka0McdVT5ND4LoGuZgMNVccSX78E9ZhJMXvZgw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691093544; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mPIXKXE0ZKQ4JFISNw+yTjzLN8JKtoCOvURynFO3wTY=; b=S/WZWPXu6p/gdMbJ8G1iaQYf1SPoX054vDxu5jAdC4IqN6kD475JXQ9tNEmNQBWmGqSU8G ycho95iXM7dnH3YwXxDzx9aPBUwg2UkQbr6QbtYi0I6FiBBmrDYCkcdtQK3oNs6jFpOfdk 8TUACw41lMBOb6Js/lTJbElJYYhIzEbGVtCsdzCetf/Uzh7x8K9qYwehKzQOq+kbj3P253 Zwx77O6u+A4pfPA2Fs1ploc3HEdIv5OSZamFxDYpYg1dI4RURASKaniptkhhGzWf4B329P d/9YHGM4ITfb2JXIfPCg/BYhLWwFT2ylbwlsrQl8gyvZCYg9vYN0n69DXspv3A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691093544; a=rsa-sha256; cv=none; b=FabnQuyjE5C69oPm3s9kb+H+v+vv+0G5FrNK3W3CSCurNdpRQZH4iqjvv28sjbPzAWoHxu s1YKz6QXHF1VWm7FbleFSfRqZTOKmVy20t0Hs44qQ+fvDN6HtzagS0DfGRCfrZmyvAXoZS 0wSqGi30W/HMxcZxyO7FpcNd4CXFFWKPQE7tJkPlXmP6sKNltxodXs1ke0iB6Yd8c51AIm fVrqo81ELPDikHbaND0VBSk44yKyX+s0Zqjt/U1RgLDhPa/nE0RV4pnWQHaxWMlWFMLgsM ZtAdu875yoa78e4GflAdFsZwsHxGOJfhTPLJFhqpRZCg4ALNt0bCwnTwDNdtMQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH0Ph5NBxzZrf; Thu, 3 Aug 2023 20:12:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 373KCOLs002801; Thu, 3 Aug 2023 20:12:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 373KCOHV002800; Thu, 3 Aug 2023 20:12:24 GMT (envelope-from git) Date: Thu, 3 Aug 2023 20:12:24 GMT Message-Id: <202308032012.373KCOHV002800@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: a4a78efcd62a - stable/13 - em(4): Update and expand on hardware support List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a4a78efcd62a52dbd8022c71fee40a628d4110b5 Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=a4a78efcd62a52dbd8022c71fee40a628d4110b5 commit a4a78efcd62a52dbd8022c71fee40a628d4110b5 Author: Kevin Bowling AuthorDate: 2023-08-03 19:49:42 +0000 Commit: Kevin Bowling CommitDate: 2023-08-03 20:11:53 +0000 em(4): Update and expand on hardware support (cherry picked from commit 42ce724d8021132b5ebcf8cc944f14e19c1c439f) --- share/man/man4/em.4 | 30 +++++++++++++++++++++++------- 1 file changed, 23 insertions(+), 7 deletions(-) diff --git a/share/man/man4/em.4 b/share/man/man4/em.4 index a1fa22c2d0d3..e687af7a7f6f 100644 --- a/share/man/man4/em.4 +++ b/share/man/man4/em.4 @@ -31,7 +31,7 @@ .\" .\" $FreeBSD$ .\" -.Dd January 30, 2019 +.Dd August 3, 2023 .Dt EM 4 .Os .Sh NAME @@ -55,21 +55,36 @@ if_em_load="YES" .Sh DESCRIPTION The .Nm -driver provides support for PCI Gigabit Ethernet adapters based on +driver provides support for PCI/PCI-X Gigabit Ethernet adapters based on the Intel 82540, 82541ER, 82541PI, 82542, 82543, 82544, 82545, 82546, -82546EB, 82546GB, 82547, 82571, 81572, 82573, and 82574 Ethernet +82546EB, 82546GB, 82547 controller chips. +.Pp +The +.Nm +driver provides support for PCI Express Gigabit Ethernet adapters +based on the Intel 82571, 82572, 82573, 82574, and 82583 Ethernet controller chips. .Pp The .Nm -driver also provides support for PCI Express Gigabit Ethernet adapters -based on the Intel 82575, 82576, 82580, i21x and i35x. +driver provides support for Gigabit Ethernet adapters connected to I/O +Controller Hub (ICH), Platform Controller Hub (PCH) and Connectivity +Integrated (CNVi) including Intel 80003ES2LAN, 82562, 82566, 82567, +82577, 82578, 82579, i217, i218, and i219. +.Pp +The +.Nm +driver provides support for PCI Express Gigabit Ethernet adapters +based on the Intel 82575, 82576, 82580, i210, i211, and i35x. These +appear as +.Cm igb +interfaces to maintain compatibility with existing infrastructure. .Pp The driver supports Transmit/Receive checksum offload and Jumbo Frames on all but 82542-based adapters. .Pp Furthermore it supports TCP segmentation offload (TSO) on all adapters but -those based on the 82543, 82544 and 82547 controller chips. +those based on the 82542, 82543, 82544 and 82547 controller chips. The identification LEDs of the adapters supported by the .Nm driver can be controlled via the @@ -313,7 +328,8 @@ The device driver first appeared in .Fx 4.4 . .Nm -was merged with the igb device driver and converted to the iflib framework in +was merged with the lem and igb device driver and converted to the iflib +framework in .Fx 12.0 . .Sh AUTHORS .An -nosplit From nobody Thu Aug 3 20:28:56 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH0mn1wJTz4Twgs; Thu, 3 Aug 2023 20:28:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH0mn16Rmz3Hbw; Thu, 3 Aug 2023 20:28:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691094537; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dQ3NNkDrom2GB7EImVuG/6SlN25fVGXewkaYlgDTN88=; b=tovXy3Iu4XVGAYROKcPJkYxRBdVGO7d7JKXfgcNBZ55HwIHgNVJ649NqDA6T0D1as/r6zZ 2K5IV6/lNMSD3Z8kRDV25JXCvHgZ4nvYMb4zSxXTgxN9zJDM6ZM/KAox79BV3zTBE87z70 ztK/gIFLWoJTrV7DRcL4IagTHYwR/CbAQlZDq7it3NH3j4XWJ6lFgG97RhdRcaT0ugLT4r PvNbCF5iCripwxK7gWMsfge0347Jz49HKnQNYDJ2zuAzquN/70Yg3ZA28Te3VULYlS3Pgt j2/cM4umFJ2vL6Mhzxf3CQYuRjgUJM79VY0wTrmvlETOVLrAJB+1Khq7Y9gb0Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691094537; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dQ3NNkDrom2GB7EImVuG/6SlN25fVGXewkaYlgDTN88=; b=UglzXKNOfnJOXIcqS7Qy5mwrFdPR9EMYiIAiRxK6h9Augc2XqTZ5fyOhgweh6mav4KmpeF mOefYi4NVErsyk+jwuepwHRvB9Y9YQqRAHByZiMm0TZf7m4HXpBY3R++JD9Dpx/Ll1m5AQ O4GqAZg+rxdcL0kGcbHqQBolfYCbo4/Mz++YRSgvJfhx+uGaj0Y9Yt6ryDppUZ68FtNdu+ UjJFKRKdiLRtAhH0anNHc3+wfj3O2BJPklKXNtu2flX/uafFGQNnx/Wyp1Dp78QwfAx7Wg V+aoJKa3RyA+bUVpwvwo5SZjSz2gG9BIDy/dXokZANKXneou7VKAaWDokhyqcA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691094537; a=rsa-sha256; cv=none; b=I+iqP8LHyjT3whvfqNvbL2EotuFy8fgIRKA4MN1ZkmPk9ZjLbRKYh1g94SCl3gKEbe9X3U LEAFNYzO97nPzXBz9mJn1rD5ro1YwrkXxryembzkRgllzfOoWEziyGCjL24i8imoXaEdZY +X3rHkVNehb0sSDg6nCtAz+4lrP+I91b/m4Nkfv/guWf9oiS4yUlIVmoKksCeVplAAHSn4 mcb9xb8dVFZZ+YjFZy/kq6xKGByU2s+T5Jn4INN+VbWVBBJvG4MZNTi13rzbHBG8cchCcq O4YmS7y0aqKyWv5WrNO5/l3hhwSr1b/devVTFi62wPqsZbnGBO5x86lATPDv3A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH0mn09jczZdK; Thu, 3 Aug 2023 20:28:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 373KSuGg021170; Thu, 3 Aug 2023 20:28:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 373KSusL021169; Thu, 3 Aug 2023 20:28:56 GMT (envelope-from git) Date: Thu, 3 Aug 2023 20:28:56 GMT Message-Id: <202308032028.373KSusL021169@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: e8a5d94a09e9 - stable/13 - em(4): remove reference to CNVi List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: e8a5d94a09e9e76e37e1c7f4bd284286dcbf4b91 Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=e8a5d94a09e9e76e37e1c7f4bd284286dcbf4b91 commit e8a5d94a09e9e76e37e1c7f4bd284286dcbf4b91 Author: Kevin Bowling AuthorDate: 2023-08-03 20:26:28 +0000 Commit: Kevin Bowling CommitDate: 2023-08-03 20:28:49 +0000 em(4): remove reference to CNVi I misread the newer PCH datasheet, these are still refered to as PCH. (cherry picked from commit 1b01772f0185bb6476ec76d1d66c26373cebc391) --- share/man/man4/em.4 | 7 +++---- 1 file changed, 3 insertions(+), 4 deletions(-) diff --git a/share/man/man4/em.4 b/share/man/man4/em.4 index e687af7a7f6f..6b9b42c125f5 100644 --- a/share/man/man4/em.4 +++ b/share/man/man4/em.4 @@ -57,7 +57,7 @@ The .Nm driver provides support for PCI/PCI-X Gigabit Ethernet adapters based on the Intel 82540, 82541ER, 82541PI, 82542, 82543, 82544, 82545, 82546, -82546EB, 82546GB, 82547 controller chips. +82546EB, 82546GB, and 82547 controller chips. .Pp The .Nm @@ -68,9 +68,8 @@ controller chips. The .Nm driver provides support for Gigabit Ethernet adapters connected to I/O -Controller Hub (ICH), Platform Controller Hub (PCH) and Connectivity -Integrated (CNVi) including Intel 80003ES2LAN, 82562, 82566, 82567, -82577, 82578, 82579, i217, i218, and i219. +Controller Hub (ICH) and Platform Controller Hub (PCH) including Intel +80003ES2LAN, 82562, 82566, 82567, 82577, 82578, 82579, i217, i218, and i219. .Pp The .Nm From nobody Fri Aug 4 01:11:40 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7305qg3zZX5F; Fri, 4 Aug 2023 01:11:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7305Npsz4Wj9; Fri, 4 Aug 2023 01:11:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691111500; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KNSvFD8zBH+r5+cKM5NG8NdOzeXVBfNzUAwx0TCR8t0=; b=mM8qXBY4iFVQ2A18h646Aul+ysQ1/0Kv3sq+gNS6k+kbEKxVHU9H3kOud2hNjcjTKCO9ov ot/rKzyPZBYQOcmII8oY81z1c8HrPZ3rg1pcCFKW2fYIPft4vuEqCAiqrmNBHg3Pu0hLuC 8uqQ48e2AqUvKWCZFF0Acdnm4kDRAUhNAigir2nSPLAJF8KO+RsVkjGBemoKWIiD8FcXhf 1HPNc5niZvDGA8iCbwZ8LDlfzJELEnQv8kcvLlOxT2iVrKQ6R3O9NiuqpGZHiheF8xVsqu temm7d7abY/EIF0D8lAEDwSSdHRkurpvrcZdaN4hZmaWnpqdfpRISxGw/ZY83A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691111500; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KNSvFD8zBH+r5+cKM5NG8NdOzeXVBfNzUAwx0TCR8t0=; b=yWK4aIl4KH92hmK+QARNIE5bkYBuoSQ+NRSTVRaviDSS5MUAnPZVyBQtR/UugF60G2JEmb 0W6P0BXDvrKBF0ToxsWdvgi1+ekxKP1JyC+oOVwWw+8Uj5GK60c87bQK8MgsOegVegXIJM DcO/GTHBbl1cLGzOjxS9jxcRzmqYgiWWbqVf495XrDU9RrFG0fOptDjHW5bTqqfXII7+uo ZvCQHCGoyrHvZNp1am/D1qMawU8i4S/sDwW54Hhmw8sX9mB3I9lMuLmzGk+gxCW/vHEBkD ZwYI15XbJ81YBVcHVxc1kr+faIlBURiCdeUkv7Wju3ACcfknixZ/8HXw72RgXg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691111500; a=rsa-sha256; cv=none; b=h6qKyXr4+yafKyoOwBwtt+j/PjVUdHoIBNENTNWBdiVd1NMZLcvdcwh2S7FZR0j0lE5nps YDy2oMULPTAwCyVg908P/bYzlDicbsnsK5R8RncZySaeSd+W/U9QRwUfETpY+3QmeYw3VF FySTBEqOR8rbLldFFMtL4TWLoLkkbgD1WjqQ0dToR8AgIip2sMViEJOsiuIWt9J1mbWt3X 0ofbE9qH7k+t4/BozEqdCthu7G4Gv9WuGCYN0k4CQIqQXOwCzheofSSfDiLEwcCeXFQMhm eLIJZwfOffIBvXYg53Heu40AHug+9HV0lE77/xKjd56uSuTm3/4vegGdDXyU4Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7304RvvzjKN; Fri, 4 Aug 2023 01:11:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741BeTv002474; Fri, 4 Aug 2023 01:11:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741BeMp002462; Fri, 4 Aug 2023 01:11:40 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:11:40 GMT Message-Id: <202308040111.3741BeMp002462@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: c45dba3890e4 - stable/13 - e1000: Some fixes for em(4) TSO setup List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: c45dba3890e489225e0c837abb38b35defc80480 Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=c45dba3890e489225e0c837abb38b35defc80480 commit c45dba3890e489225e0c837abb38b35defc80480 Author: Kevin Bowling AuthorDate: 2023-07-21 01:51:02 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:11:07 +0000 e1000: Some fixes for em(4) TSO setup Always set TXD_CMD_IP for 82544 Otherwise set TXD_CMD_IP for IPv4, not IPv6 Reviewed by: markj (previous version) Differential Revision: https://reviews.freebsd.org/D30072 (cherry picked from commit 201c4b7c29da44500ccb9e47b854dc1207df8b0a) --- sys/dev/e1000/em_txrx.c | 25 +++++++++++++++++++------ 1 file changed, 19 insertions(+), 6 deletions(-) diff --git a/sys/dev/e1000/em_txrx.c b/sys/dev/e1000/em_txrx.c index 255aea6347d2..47f9b187aa14 100644 --- a/sys/dev/e1000/em_txrx.c +++ b/sys/dev/e1000/em_txrx.c @@ -141,8 +141,10 @@ em_tso_setup(struct e1000_softc *sc, if_pkt_info_t pi, uint32_t *txd_upper, if_softc_ctx_t scctx = sc->shared; struct em_tx_queue *que = &sc->tx_queues[pi->ipi_qsidx]; struct tx_ring *txr = &que->txr; + struct e1000_hw *hw = &sc->hw; struct e1000_context_desc *TXD; int cur, hdr_len; + uint32_t cmd_type_len; hdr_len = pi->ipi_ehdrlen + pi->ipi_ip_hlen + pi->ipi_tcp_hlen; *txd_lower = (E1000_TXD_CMD_DEXT | /* Extended descr type */ @@ -183,12 +185,23 @@ em_tso_setup(struct e1000_softc *sc, if_pkt_info_t pi, uint32_t *txd_upper, TXD->tcp_seg_setup.fields.mss = htole16(pi->ipi_tso_segsz); TXD->tcp_seg_setup.fields.hdr_len = hdr_len; - TXD->cmd_and_length = htole32(sc->txd_cmd | - E1000_TXD_CMD_DEXT | /* Extended descr */ - E1000_TXD_CMD_TSE | /* TSE context */ - E1000_TXD_CMD_IP | /* Do IP csum */ - E1000_TXD_CMD_TCP | /* Do TCP checksum */ - (pi->ipi_len - hdr_len)); /* Total len */ + /* + * 8254x SDM4.0 page 45, and PCIe GbE SDM2.5 page 63 + * - Set up basic TUCMDs + * - Enable IP bit on 82544 + * - For others IP bit on indicates IPv4, while off indicates IPv6 + */ + cmd_type_len = sc->txd_cmd | + E1000_TXD_CMD_DEXT | /* Extended descr */ + E1000_TXD_CMD_TSE | /* TSE context */ + E1000_TXD_CMD_TCP; /* Do TCP checksum */ + if (hw->mac.type == e1000_82544) + cmd_type_len |= E1000_TXD_CMD_IP; + else if (pi->ipi_etype == ETHERTYPE_IP) + cmd_type_len |= E1000_TXD_CMD_IP; + TXD->cmd_and_length = htole32(cmd_type_len | + (pi->ipi_len - hdr_len)); /* Total len */ + txr->tx_tso = true; if (++cur == scctx->isc_ntxd[0]) { From nobody Fri Aug 4 01:11:41 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7320CsqzZWxg; Fri, 4 Aug 2023 01:11:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7316dPsz4X2d; Fri, 4 Aug 2023 01:11:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691111501; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JLMr1DNsUylg8Fzdqs1HZ2krt9spYhbUOo6GakaTQn0=; b=nw6p6TxK0aw/faJgrfNvtF67owyZK5Z3NzaI6LET+58t0goUckv5X2mPt5oeXZhjgQ2yA6 rG6k8yvEUIC4lSAuCJLrvH02s1zPqRpgVwK+wAc17JjSkFswRj+DPXCWR1XMxQWJ5SZPU9 yypy4V9vYIexnk4Dtgz8UscfFygpXMdLiRgYnV/mKsMuK72a+oUah3g8r74jJ1D2cQIvJD GO8d62gHgsnqHV+s26pEc0kPye7Om6QpYNz92hhb9sjOPL2m/e+XoKvB4gEaJhDKBqdTq6 BoRi4MXXAoSS+XbwJQDJjYFjdXBoZsqKps3VGlGd4Hc0nPqyned5+kB2go7ASg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691111501; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JLMr1DNsUylg8Fzdqs1HZ2krt9spYhbUOo6GakaTQn0=; b=DUQ/P3qHgeGwF9+6wRyaq43P/DL6pBaRuW/bqR0VKkbE21dRdHBIsfBuUHszo9P8CBJ61a anasrftGGLxTI91d5iruwHc8s06TnSUpoHTKrLljs5Ny6EZ0uWnaX9aokhHiPBYOHvL2F9 llmeI1aQqFPmZBBVFPgJiMReUp7u2sxFRr1/KdgTNHjBdo5CZuJ3FA9/VN9wHLTSSpLb0X zZoiBgdEh7YU4Fc9wmfCH6WUuyeRdgFn+3RMVkZxPfbDJdXpOBN72vAyvJz6g3VFPus2Vt bzLPkzVArzW3b4t4OdUTgFrHB9m3aXl4FYtjwyCVJofWJsYEBYcFmTzE84WU2Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691111501; a=rsa-sha256; cv=none; b=Ypa5RyWbu5Yom/PYQl3ZjpFSIJMpDZfTU0DtMMSNq2Cfpbtdf6OB/nozpkc8wiCmlpTsjW L3AjZsVBXoo49IYFwgbkHVKFGJ94CHqi3buHSlkXyD23PozQBovlPNx1Plof6yDFaY+mm0 QwSffiBRzj+NEv9rCmyZiTZ/9zs9DxBG+czd/IQLsBt9pfh7G8Dmo9w2sToBg2E0CF31MH FEhMVGK622aPAlrhjHHBvCLF4yR9UIqLTq2O+OyKdhkGfZNxYIuwSsICEKeT1CSWjktxwW Gd0RWev+tU3jt1OuEgBLVqC9+Mp8cdv9b8pWy+Aa1ZwUGSKvGHbQjkke9wjpMw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7315MVYzjmC; Fri, 4 Aug 2023 01:11:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741BfKW002820; Fri, 4 Aug 2023 01:11:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741BfWh002819; Fri, 4 Aug 2023 01:11:41 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:11:41 GMT Message-Id: <202308040111.3741BfWh002819@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: bd07d5c45199 - stable/13 - e1000: lem(4)/em(4) ifcaps, TSO and hwcsum fixes List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: bd07d5c451995353cbf1d86f97c5264232ea401b Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=bd07d5c451995353cbf1d86f97c5264232ea401b commit bd07d5c451995353cbf1d86f97c5264232ea401b Author: Kevin Bowling AuthorDate: 2023-07-21 03:30:00 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:11:30 +0000 e1000: lem(4)/em(4) ifcaps, TSO and hwcsum fixes * em(4) obey administrative ifcaps for using hwcsum offload * em(4) obey administrative ifcaps for hw vlan receive tagging * em(4) add additional TSO6 ifcap, but disabled by default as is TSO4 * lem(4) obey administrative ifcaps for using hwcsum offload * lem(4) add support for hw vlan receive tagging * lem(4) Add ifcaps for TSO offload experimentation, but disabled by default due to errata and possibly missing txrx code. * lem(4) disable HWCSUM ifcaps by default on 82547 due to errata around full duplex links. It may still be administratively enabled. Reviewed by: markj (previous version) Differential Revision: https://reviews.freebsd.org/D30072 (cherry picked from commit 95f7b36e8fac45092b9a4eea5e32732e979989f0) --- sys/dev/e1000/em_txrx.c | 15 ++++++++------- sys/dev/e1000/if_em.c | 48 ++++++++++++++++++++++++++++++++---------------- 2 files changed, 40 insertions(+), 23 deletions(-) diff --git a/sys/dev/e1000/em_txrx.c b/sys/dev/e1000/em_txrx.c index 47f9b187aa14..069a1c00a4b2 100644 --- a/sys/dev/e1000/em_txrx.c +++ b/sys/dev/e1000/em_txrx.c @@ -674,12 +674,12 @@ lem_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) i++; } while (!eop); - /* XXX add a faster way to look this up */ - if (sc->hw.mac.type >= e1000_82543) + if (scctx->isc_capenable & IFCAP_RXCSUM) em_receive_checksum(status, errors, ri); - if (status & E1000_RXD_STAT_VP) { - ri->iri_vtag = le16toh(rxd->special); + if (scctx->isc_capenable & IFCAP_VLAN_HWTAGGING && + status & E1000_RXD_STAT_VP) { + ri->iri_vtag = le16toh(rxd->special & E1000_RXD_SPC_VLAN_MASK); ri->iri_flags |= M_VLANTAG; } @@ -699,11 +699,11 @@ em_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) uint16_t len; uint32_t pkt_info; - uint32_t staterr = 0; + uint32_t staterr; bool eop; int i, cidx; - i = 0; + staterr = i = 0; cidx = ri->iri_cidx; do { @@ -739,7 +739,8 @@ em_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) if (scctx->isc_capenable & IFCAP_RXCSUM) em_receive_checksum(staterr, staterr >> 24, ri); - if (staterr & E1000_RXD_STAT_VP) { + if (scctx->isc_capenable & IFCAP_VLAN_HWTAGGING && + staterr & E1000_RXD_STAT_VP) { ri->iri_vtag = le16toh(rxd->wb.upper.vlan); ri->iri_flags |= M_VLANTAG; } diff --git a/sys/dev/e1000/if_em.c b/sys/dev/e1000/if_em.c index 09a063191107..1338206e5ed0 100644 --- a/sys/dev/e1000/if_em.c +++ b/sys/dev/e1000/if_em.c @@ -783,19 +783,21 @@ em_set_num_queues(if_ctx_t ctx) return (maxqueues); } -#define LEM_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER - -#define EM_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ - IFCAP_LRO | IFCAP_VLAN_HWTSO - -#define IGB_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ - IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 |\ +#define LEM_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_JUMBO_MTU + +#define EM_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 | \ + IFCAP_TSO6 + +#define IGB_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 | \ IFCAP_TSO6 /********************************************************************* @@ -899,7 +901,7 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_tx_tso_segsize_max = EM_TSO_SEG_SIZE; scctx->isc_capabilities = scctx->isc_capenable = EM_CAPS; /* - * For EM-class devices, don't enable IFCAP_{TSO4,VLAN_HWTSO} + * For EM-class devices, don't enable IFCAP_{TSO4,VLAN_HWTSO,TSO6} * by default as we don't have workarounds for all associated * silicon errata. E. g., with several MACs such as 82573E, * TSO only works at Gigabit speed and otherwise can cause the @@ -914,8 +916,9 @@ em_if_attach_pre(if_ctx_t ctx) * work for a few MACs of this class - at least when sticking * with Gigabit - in which case users may enable TSO manually. */ - scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO); - scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO; + scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO | IFCAP_TSO6); + scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO | + CSUM_IP6_TCP | CSUM_IP6_UDP; /* * We support MSI-X with 82574 only, but indicate to iflib(4) * that it shall give MSI at least a try with other devices. @@ -934,6 +937,19 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP; scctx->isc_txrx = &lem_txrx; scctx->isc_capabilities = LEM_CAPS; + + /* + * For LEM-class devices, don't enable IFCAP {TSO4,VLAN_HWTSO} + * by default as we don't have workarounds for all associated + * silicon errata. TSO4 may work on > 82544 but its status + * is unknown by the authors. Please report any success or failures. + */ + scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO); + + /* 8254x SDM4.0 page 33 - FDX requirement on these chips */ + if (hw->mac.type == e1000_82547 || hw->mac.type == e1000_82547_rev_2) + scctx->isc_capenable &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); + if (hw->mac.type < e1000_82543) scctx->isc_capabilities &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); /* 82541ER doesn't do HW tagging */ From nobody Fri Aug 4 01:23:35 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7Jm0b1ZzZXvr; Fri, 4 Aug 2023 01:23:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7Jm06dDz4YL9; Fri, 4 Aug 2023 01:23:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112216; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zrf3bSvWGGMuwpo5dHaYmA4j/18zGQxzDvccdfJGd3M=; b=lGAOWFZZK0FtQRcH62EEFKEp69BAgiQ3AiJCais1GJNC/GaMsOubAj8VTNF0onGsqM5wyp aXB/Oy9SQjjhgQmELj7f8h/Iwt3IM9feAJ3/eSJqUN22STXPof+MTg9UiTqUoQElcyWmoL StQ9aHuHrhzbS/aR0zkgkQ1p62n3AC6r9Bsp840l5CNQ/P2urhN+z70eWXj22VVPXvpryn DYeOHjroBbK1AoPVVe7BxWNNm+9LHxBz7W2KtlFHFSRKETbs/NRJtTw5xmS5lnLp42P+Pv 4I+Xzhed1JTnkVfyxGO++ksrBaCA94HnnBNKVyagnIjLwG0LVASTv/NFJG63uw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112216; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zrf3bSvWGGMuwpo5dHaYmA4j/18zGQxzDvccdfJGd3M=; b=rV3EbSElOcTTgbGYiM6cTy2fughl0Xhe7z2MjQ5WzTTw0SsOY95BRPctdq1FfdKLmQULwD nu6CCA8dpUiSNlh23/4L1xUdu8p4tUpLVzZt68E94W0WMwTjL9duaMzP+VhV6FcPRtTZ+I XAEleQWfz0D79merQSfFfPuz4jEXybSYUvg0gsiDOJD9kS3gCB//0GY9x8ZAaI/l500Tb7 heKJZZ0pl870cg1PkGWU9zZ+XoOjge2FA+3M2XdjrDOFyuI+jFWwwQdweJxBI5herLDHSb DEfm4hcfxvhxR7xE6WH/Kcl1468d3TnEHsSildiaQzzHLx5tnMICdL3ytMBAfQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691112216; a=rsa-sha256; cv=none; b=ss4mnXRZhTR0e5dDKkXlCQ53nAnTnY38JmzubPy37PMQUPVc+8FZG3eWbQ2TgIj2PUuR45 Nj69d/1jJUMKIwobX5X7PcNG2oo5kJyxL771p3FW4r0eEASCXg11/hTV35ShWJ8IOH2zLN YmvnQcnmBg7XY3IxdjNBUE9smCz5NkaeBQFm8lFYccEMDaEN9Ltv1PttLEfc1QDaRDeJAF Cuu8xlwGfVrRIKgldkkMvjZ8X4Al89+g45yfVPQo9URYktQcVD4fXOQCFVFjcyCdzieCe3 k5Vsy35rewYuWehCIO3A6xxC1Pq2aPkJXCQrYBrvGW0x53gJrp0/uhO10e3lXw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7Jl5rtZzjtw; Fri, 4 Aug 2023 01:23:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741NZaa021217; Fri, 4 Aug 2023 01:23:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741NZUZ021216; Fri, 4 Aug 2023 01:23:35 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:23:35 GMT Message-Id: <202308040123.3741NZUZ021216@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: d7dd3b563011 - stable/13 - Revert "e1000: lem(4)/em(4) ifcaps, TSO and hwcsum fixes" List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d7dd3b56301142bf12bdc8149e370c428195a2bc Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=d7dd3b56301142bf12bdc8149e370c428195a2bc commit d7dd3b56301142bf12bdc8149e370c428195a2bc Author: Kevin Bowling AuthorDate: 2023-08-04 01:21:00 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:21:00 +0000 Revert "e1000: lem(4)/em(4) ifcaps, TSO and hwcsum fixes" This reverts commit bd07d5c451995353cbf1d86f97c5264232ea401b. --- sys/dev/e1000/em_txrx.c | 15 +++++++-------- sys/dev/e1000/if_em.c | 48 ++++++++++++++++-------------------------------- 2 files changed, 23 insertions(+), 40 deletions(-) diff --git a/sys/dev/e1000/em_txrx.c b/sys/dev/e1000/em_txrx.c index 069a1c00a4b2..47f9b187aa14 100644 --- a/sys/dev/e1000/em_txrx.c +++ b/sys/dev/e1000/em_txrx.c @@ -674,12 +674,12 @@ lem_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) i++; } while (!eop); - if (scctx->isc_capenable & IFCAP_RXCSUM) + /* XXX add a faster way to look this up */ + if (sc->hw.mac.type >= e1000_82543) em_receive_checksum(status, errors, ri); - if (scctx->isc_capenable & IFCAP_VLAN_HWTAGGING && - status & E1000_RXD_STAT_VP) { - ri->iri_vtag = le16toh(rxd->special & E1000_RXD_SPC_VLAN_MASK); + if (status & E1000_RXD_STAT_VP) { + ri->iri_vtag = le16toh(rxd->special); ri->iri_flags |= M_VLANTAG; } @@ -699,11 +699,11 @@ em_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) uint16_t len; uint32_t pkt_info; - uint32_t staterr; + uint32_t staterr = 0; bool eop; int i, cidx; - staterr = i = 0; + i = 0; cidx = ri->iri_cidx; do { @@ -739,8 +739,7 @@ em_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) if (scctx->isc_capenable & IFCAP_RXCSUM) em_receive_checksum(staterr, staterr >> 24, ri); - if (scctx->isc_capenable & IFCAP_VLAN_HWTAGGING && - staterr & E1000_RXD_STAT_VP) { + if (staterr & E1000_RXD_STAT_VP) { ri->iri_vtag = le16toh(rxd->wb.upper.vlan); ri->iri_flags |= M_VLANTAG; } diff --git a/sys/dev/e1000/if_em.c b/sys/dev/e1000/if_em.c index 1338206e5ed0..09a063191107 100644 --- a/sys/dev/e1000/if_em.c +++ b/sys/dev/e1000/if_em.c @@ -783,21 +783,19 @@ em_set_num_queues(if_ctx_t ctx) return (maxqueues); } -#define LEM_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ - IFCAP_LRO | IFCAP_JUMBO_MTU - -#define EM_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ - IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 | \ - IFCAP_TSO6 - -#define IGB_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ - IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 | \ +#define LEM_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER + +#define EM_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_VLAN_HWTSO + +#define IGB_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 |\ IFCAP_TSO6 /********************************************************************* @@ -901,7 +899,7 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_tx_tso_segsize_max = EM_TSO_SEG_SIZE; scctx->isc_capabilities = scctx->isc_capenable = EM_CAPS; /* - * For EM-class devices, don't enable IFCAP_{TSO4,VLAN_HWTSO,TSO6} + * For EM-class devices, don't enable IFCAP_{TSO4,VLAN_HWTSO} * by default as we don't have workarounds for all associated * silicon errata. E. g., with several MACs such as 82573E, * TSO only works at Gigabit speed and otherwise can cause the @@ -916,9 +914,8 @@ em_if_attach_pre(if_ctx_t ctx) * work for a few MACs of this class - at least when sticking * with Gigabit - in which case users may enable TSO manually. */ - scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO | IFCAP_TSO6); - scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO | - CSUM_IP6_TCP | CSUM_IP6_UDP; + scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO); + scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO; /* * We support MSI-X with 82574 only, but indicate to iflib(4) * that it shall give MSI at least a try with other devices. @@ -937,19 +934,6 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP; scctx->isc_txrx = &lem_txrx; scctx->isc_capabilities = LEM_CAPS; - - /* - * For LEM-class devices, don't enable IFCAP {TSO4,VLAN_HWTSO} - * by default as we don't have workarounds for all associated - * silicon errata. TSO4 may work on > 82544 but its status - * is unknown by the authors. Please report any success or failures. - */ - scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO); - - /* 8254x SDM4.0 page 33 - FDX requirement on these chips */ - if (hw->mac.type == e1000_82547 || hw->mac.type == e1000_82547_rev_2) - scctx->isc_capenable &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); - if (hw->mac.type < e1000_82543) scctx->isc_capabilities &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); /* 82541ER doesn't do HW tagging */ From nobody Fri Aug 4 01:23:36 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7Jn1X6gzZXt1; Fri, 4 Aug 2023 01:23:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7Jn0XMYz4Yqv; Fri, 4 Aug 2023 01:23:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112217; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2xbRTR4KCWmc6KWeQymjj3xHyEa12MyHAa5V/GqmOjk=; b=kjlFhj8hkS9qhGLEJiC8pIde5eNAOUEjgNjy99gJ/TYyJGF9S16b5JBFZCiKBppMsTy14h 39DTEv/Zg+JEAYR84KzXPOZm6y12JV/LdqtqAsF4uHGYdjud4Z5yQxWzSCgsL/qHVy4+GB JRuvfbkKzBiRqKbGa1zH78F6f9EsWTDeGe0oWzeEM0AS1Zt62cfERuUrY7c2X6bCdJqYYP rO2F7VmKUIglY9dViyfxYwCMus/bsNgVFcugDyHEs9xTjoL46GPi8Xg2X4oHmypkL8j06I sZGDRj9Assan4/zvkINTj3CglJjVqXt8nqnPBu9n3IK99RUkmpVeEUMCwurJ+w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112217; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2xbRTR4KCWmc6KWeQymjj3xHyEa12MyHAa5V/GqmOjk=; b=v8h97kSeAadoIu914GWByPrYZq7lV8yBGMmlrn7viCbq7/s8b8Vqg2jQrbNg7YyrFvB6Fo hOY//rjIqW8N/zjnL+usFXZhrna4mCkSb+awgZIaLS40TpTJG3GwPM5RyhcmxXZFw7+C2e Nv/BCstzA2nsVLie1GPm9ZLxhTa0oJRwCmTh60969jIShwI6yPz6JN2tRbzucC0chmazSr +VcdMN6hD53djs7So3jEC6kHP/2FgOoGrV3rLbI8pYWfVm1B4/kW5/bOBxSl+A9jMVEDcP igFIIT/W/6K81gcr7p0TBFbZpON+GkN3/LseGkbV9b749Hy2CTCUpOcoqcu4zA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691112217; a=rsa-sha256; cv=none; b=GwtNq4rJ5NpkLh4WT6EkHBAmRuRHKg2OnHbder10nbZgPs/ammcxjyF02ud200IxACIhgT JRVV7TN2nPkPs/SLz+m83K9gk7m3c1hSQJDgSX2JaXzDcL9CTHKGp1CULNBfIuXnVntJmg khASS+NZ+qjBllwcVrkrx9BooBohsmEfI6DuXjwWh77mpxSRO/RmyKIXLEUr9xCAo0bthR 1ZNqJJ+Qe4ECtXKeNtqCmTh1vcLCUQzy0WZvqVOW2AZbq7e0H+2ssu0j+gsZh+bnNzp3iz q+5UOoBQggGFtb5Uf1e80ktR1vNlcAmd+nkivhgbnM1FtAE3Z3Gf0viV4grCjA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7Jm6d92zkQF; Fri, 4 Aug 2023 01:23:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741Nagm021244; Fri, 4 Aug 2023 01:23:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741NaGP021243; Fri, 4 Aug 2023 01:23:36 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:23:36 GMT Message-Id: <202308040123.3741NaGP021243@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: d483953e9975 - stable/13 - e1000: lem(4)/em(4) ifcaps, TSO and hwcsum fixes List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d483953e99753ac951c5d56e007ee09b8a3afdd2 Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=d483953e99753ac951c5d56e007ee09b8a3afdd2 commit d483953e99753ac951c5d56e007ee09b8a3afdd2 Author: Kevin Bowling AuthorDate: 2023-07-22 18:33:27 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:21:23 +0000 e1000: lem(4)/em(4) ifcaps, TSO and hwcsum fixes * em(4) obey administrative ifcaps for using hwcsum offload * em(4) obey administrative ifcaps for hw vlan receive tagging * em(4) add additional TSO6 ifcap, but disabled by default as is TSO4 * lem(4) obey administrative ifcaps for using hwcsum offload * lem(4) add support for hw vlan receive tagging * lem(4) Add ifcaps for TSO offload experimentation, but disabled by default due to errata and possibly missing txrx code. * lem(4) disable HWCSUM ifcaps by default on 82547 due to errata around full duplex links. It may still be administratively enabled. Reviewed by: markj (previous version) Differential Revision: https://reviews.freebsd.org/D30072 (cherry picked from commit 918c25677d882a901696672bd4d39b62faa56dfa) --- sys/dev/e1000/em_txrx.c | 15 +++++++------ sys/dev/e1000/if_em.c | 57 ++++++++++++++++++++++++++++++++----------------- 2 files changed, 46 insertions(+), 26 deletions(-) diff --git a/sys/dev/e1000/em_txrx.c b/sys/dev/e1000/em_txrx.c index 47f9b187aa14..069a1c00a4b2 100644 --- a/sys/dev/e1000/em_txrx.c +++ b/sys/dev/e1000/em_txrx.c @@ -674,12 +674,12 @@ lem_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) i++; } while (!eop); - /* XXX add a faster way to look this up */ - if (sc->hw.mac.type >= e1000_82543) + if (scctx->isc_capenable & IFCAP_RXCSUM) em_receive_checksum(status, errors, ri); - if (status & E1000_RXD_STAT_VP) { - ri->iri_vtag = le16toh(rxd->special); + if (scctx->isc_capenable & IFCAP_VLAN_HWTAGGING && + status & E1000_RXD_STAT_VP) { + ri->iri_vtag = le16toh(rxd->special & E1000_RXD_SPC_VLAN_MASK); ri->iri_flags |= M_VLANTAG; } @@ -699,11 +699,11 @@ em_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) uint16_t len; uint32_t pkt_info; - uint32_t staterr = 0; + uint32_t staterr; bool eop; int i, cidx; - i = 0; + staterr = i = 0; cidx = ri->iri_cidx; do { @@ -739,7 +739,8 @@ em_isc_rxd_pkt_get(void *arg, if_rxd_info_t ri) if (scctx->isc_capenable & IFCAP_RXCSUM) em_receive_checksum(staterr, staterr >> 24, ri); - if (staterr & E1000_RXD_STAT_VP) { + if (scctx->isc_capenable & IFCAP_VLAN_HWTAGGING && + staterr & E1000_RXD_STAT_VP) { ri->iri_vtag = le16toh(rxd->wb.upper.vlan); ri->iri_flags |= M_VLANTAG; } diff --git a/sys/dev/e1000/if_em.c b/sys/dev/e1000/if_em.c index 09a063191107..6e8970ccf6f6 100644 --- a/sys/dev/e1000/if_em.c +++ b/sys/dev/e1000/if_em.c @@ -783,19 +783,22 @@ em_set_num_queues(if_ctx_t ctx) return (maxqueues); } -#define LEM_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER - -#define EM_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ - IFCAP_LRO | IFCAP_VLAN_HWTSO - -#define IGB_CAPS \ - IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ - IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ - IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 |\ +#define LEM_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_VLAN_HWTSO| IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 | \ + IFCAP_TSO6 + +#define EM_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 | \ + IFCAP_TSO6 + +#define IGB_CAPS \ + IFCAP_HWCSUM | IFCAP_VLAN_MTU | IFCAP_VLAN_HWTAGGING | \ + IFCAP_VLAN_HWCSUM | IFCAP_WOL | IFCAP_VLAN_HWFILTER | IFCAP_TSO4 | \ + IFCAP_LRO | IFCAP_VLAN_HWTSO | IFCAP_JUMBO_MTU | IFCAP_HWCSUM_IPV6 | \ IFCAP_TSO6 /********************************************************************* @@ -899,7 +902,7 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_tx_tso_segsize_max = EM_TSO_SEG_SIZE; scctx->isc_capabilities = scctx->isc_capenable = EM_CAPS; /* - * For EM-class devices, don't enable IFCAP_{TSO4,VLAN_HWTSO} + * For EM-class devices, don't enable IFCAP_{TSO4,VLAN_HWTSO,TSO6} * by default as we don't have workarounds for all associated * silicon errata. E. g., with several MACs such as 82573E, * TSO only works at Gigabit speed and otherwise can cause the @@ -914,8 +917,9 @@ em_if_attach_pre(if_ctx_t ctx) * work for a few MACs of this class - at least when sticking * with Gigabit - in which case users may enable TSO manually. */ - scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO); - scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO; + scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO | IFCAP_TSO6); + scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO | + CSUM_IP6_TCP | CSUM_IP6_UDP; /* * We support MSI-X with 82574 only, but indicate to iflib(4) * that it shall give MSI at least a try with other devices. @@ -931,9 +935,25 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_rxqsizes[0] = roundup2((scctx->isc_nrxd[0] + 1) * sizeof(struct e1000_rx_desc), EM_DBA_ALIGN); scctx->isc_txd_size[0] = sizeof(struct e1000_tx_desc); scctx->isc_rxd_size[0] = sizeof(struct e1000_rx_desc); - scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP; scctx->isc_txrx = &lem_txrx; - scctx->isc_capabilities = LEM_CAPS; + scctx->isc_tx_tso_segments_max = EM_MAX_SCATTER; + scctx->isc_tx_tso_size_max = EM_TSO_SIZE; + scctx->isc_tx_tso_segsize_max = EM_TSO_SEG_SIZE; + scctx->isc_capabilities = scctx->isc_capenable = EM_CAPS; + /* + * For LEM-class devices, don't enable IFCAP_{TSO4,VLAN_HWTSO,TSO6} + * by default as we don't have workarounds for all associated + * silicon errata. TSO4 may work on > 82544 but its status + * is unknown by the authors. Please report any success or failures. + */ + scctx->isc_capenable &= ~(IFCAP_TSO4 | IFCAP_VLAN_HWTSO | IFCAP_TSO6); + scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO | + CSUM_IP6_TCP | CSUM_IP6_UDP; + + /* 8254x SDM4.0 page 33 - FDX requirement on these chips */ + if (hw->mac.type == e1000_82547 || hw->mac.type == e1000_82547_rev_2) + scctx->isc_capenable &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); + if (hw->mac.type < e1000_82543) scctx->isc_capabilities &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); /* 82541ER doesn't do HW tagging */ @@ -941,7 +961,6 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_capabilities &= ~IFCAP_VLAN_HWTAGGING; /* INTx only */ scctx->isc_msix_bar = 0; - scctx->isc_capenable = scctx->isc_capabilities; } /* Setup PCI resources */ From nobody Fri Aug 4 01:23:37 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7Jp3RFGzZXnf; Fri, 4 Aug 2023 01:23:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7Jp255Cz4Ygn; Fri, 4 Aug 2023 01:23:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112218; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gIwdQddtL+EfFuoCkByeTi/+PM3WECB1MWJmzSJXy/E=; b=I8DxG+VbKTVNkbTUAFGB/s5c0TKHevHHtQQohuMlbpyaqiBBOQ4FedAb7NPl/egM2Z5wUQ HXMUt9vMye+h5CBXdeodj59spMZYhXMy2VogrbXSyVdgfpw8De0LCew8Wz9YRMRLg7GJC5 7V3xW+CiqxfJtL7XyNWkFfL45AjZCWZS5t2NLoE+/JzbqyR+cMpTmHOvScTdRwQ6xPz7c6 lWNvBMmjYMX40jhZvG5hS9SSY4XuVr0PvtVlEiRpl0Woc86Nz7pwf1dlZbUIOjL8EwzjAg 2kQao1+np0Cdkd/U4tcVLEGmWnYdORgt4Y18MA4Hor6jyJs3hxZ+00wNTEjB2A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112218; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gIwdQddtL+EfFuoCkByeTi/+PM3WECB1MWJmzSJXy/E=; b=GFWiVZcz9sqJLmvNFQ0IcUYlfoh9XE2ApcujZCNPBc0cI3JK3bkJLz1UglBWVInOdWi9Rn /pWOzcjIp2yWDNWm0K5JF7TgKgWfJPX5AU9ahWMKDDw2JApz2DB8lD81RfTF2PCjjorpxE mlXA88oNYsoKRj1FYFMP+XRXETh2CvwuZBNK4h7HS1iEwEjiF7xcVYX/+Avr4CoyJwUZTU Peg3enZd/7sLv6iPFWjcS2EFYoMag+eeAyNDRioUpWr+3Z7HY1f0E49uTYodo1wa+zhO/i NU2DgkZra5i0ieJJ7vHkEHGXImVsCOQt0YpB3Cr0Osd02N9z6RR4zg3EhXKjsA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691112218; a=rsa-sha256; cv=none; b=cZ/O/miG7mtKW5ireKOOdiKSCo9CnXeAR6nGnLNJLr0jnEB1w1NKAtK9eAq4LDCacaDuNV 1be6LxQxqSqlwmYcEfDOap5nGG533l0HpPkfx3nSRsaHaR/c+5hfCWFm4+3l2vDyNU/ahl nuO/XNBuj8Ynqx1j0I2DnYLRZQ775VAFml1B5Y/EC5shU2nWdrKNkd/JPMPjpigWpsiKLo v4Dus7tTOqIzbNPBv9/JdRRzXoRYRQxeriAq3ADQDcRY/TwuZW6PwoYUqPdlseLy3bLyWv EwkxnmMtKpkk1HLZAD2vsy7Rp3oQe1qftRNW2O3nxVNBv8HzLE1UAJaGURsuVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7Jp0Py5zkQ7; Fri, 4 Aug 2023 01:23:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741NbNa021263; Fri, 4 Aug 2023 01:23:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741NbZC021262; Fri, 4 Aug 2023 01:23:37 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:23:37 GMT Message-Id: <202308040123.3741NbZC021262@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: 17b587e0ba8e - stable/13 - e1000: Fix/enable IPv6 transmit checksum offload List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 17b587e0ba8ed4d1092537232b969b755b7a92f1 Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=17b587e0ba8ed4d1092537232b969b755b7a92f1 commit 17b587e0ba8ed4d1092537232b969b755b7a92f1 Author: Kevin Bowling AuthorDate: 2023-07-22 22:58:34 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:21:41 +0000 e1000: Fix/enable IPv6 transmit checksum offload Fixes and enables txcsum6 offload for lem(4) and em(4). MFC after: 2 weeks (cherry picked from commit 4f9a44a215f873c6842a693f2e81e0abbe1531cf) --- sys/dev/e1000/em_txrx.c | 4 ++-- sys/dev/e1000/if_em.h | 7 +++++-- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/sys/dev/e1000/em_txrx.c b/sys/dev/e1000/em_txrx.c index 069a1c00a4b2..1192286d1c9c 100644 --- a/sys/dev/e1000/em_txrx.c +++ b/sys/dev/e1000/em_txrx.c @@ -285,13 +285,13 @@ em_transmit_checksum_setup(struct e1000_softc *sc, if_pkt_info_t pi, cmd |= E1000_TXD_CMD_IP; } - if (csum_flags & (CSUM_TCP|CSUM_UDP)) { + if (csum_flags & (CSUM_TCP | CSUM_UDP | CSUM_IP6_TCP | CSUM_IP6_UDP)) { uint8_t tucso; *txd_upper |= E1000_TXD_POPTS_TXSM << 8; *txd_lower = E1000_TXD_CMD_DEXT | E1000_TXD_DTYP_D; - if (csum_flags & CSUM_TCP) { + if (csum_flags & CSUM_TCP | CSUM_IP6_TCP) { tucso = hdr_len + offsetof(struct tcphdr, th_sum); cmd |= E1000_TXD_CMD_TCP; } else diff --git a/sys/dev/e1000/if_em.h b/sys/dev/e1000/if_em.h index a46ce2fdb6ae..8c5abf5b48cb 100644 --- a/sys/dev/e1000/if_em.h +++ b/sys/dev/e1000/if_em.h @@ -333,10 +333,13 @@ #define EM_TSO_SIZE 65535 #define EM_TSO_SEG_SIZE 4096 /* Max dma segment size */ #define ETH_ZLEN 60 -#define EM_CSUM_OFFLOAD (CSUM_IP | CSUM_IP_UDP | CSUM_IP_TCP) /* Offload bits in mbuf flag */ + +/* Offload bits in mbuf flag */ +#define EM_CSUM_OFFLOAD (CSUM_IP | CSUM_IP_UDP | CSUM_IP_TCP | \ + CSUM_IP6_UDP | CSUM_IP6_TCP) #define IGB_CSUM_OFFLOAD (CSUM_IP | CSUM_IP_UDP | CSUM_IP_TCP | \ CSUM_IP_SCTP | CSUM_IP6_UDP | CSUM_IP6_TCP | \ - CSUM_IP6_SCTP) /* Offload bits in mbuf flag */ + CSUM_IP6_SCTP) #define IGB_PKTTYPE_MASK 0x0000FFF0 #define IGB_DMCTLX_DCFLUSH_DIS 0x80000000 /* Disable DMA Coalesce Flush */ From nobody Fri Aug 4 01:23:39 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7Jq2l7MzZXhm; Fri, 4 Aug 2023 01:23:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7Jq28Mfz4Yps; Fri, 4 Aug 2023 01:23:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112219; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PosSMUJWPFTCIRMWgzpWST1jZF5vmpcoDyZaVu2Za4w=; b=pkWFXgD+XK8QTyAWIL9XjI9UwnSh2Nc6B1gc0YZ5CRKQwlk1+KOuo8IH53OJYIGfyJCX79 UElUBm2GQZg2zU9k9Ky/B1MXTHN5X8u8kr1DXMK9NyX1g0eJDIg7XhJ1BLv5MfZtlx7lN5 ivULWmi6G1TW5SQWk13Rqb9e2wXPsKuuXBdzQZi9V2D2BVNUuRR92F4wX0qZ0AH8tnLLIb q/ROg6OTdBnw8CcANUqr8Q0ZJnwae8wKb11x1Kr/YAaPSZPbo/b7Odj3fGYKhjR008LUIf +XUeCOELWpcYLp6z7Gz8EC0WSTpaBRpMkxJNAiRr+cZ3ryOt46yDBRlNo5BEyw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112219; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PosSMUJWPFTCIRMWgzpWST1jZF5vmpcoDyZaVu2Za4w=; b=vsFsmHO3L1/xH8mOPqnxuVIq7r1ZobzvOvJpqNFGxGI9TPAZh/QcUQLRh9Z2562pg08omB VNMsbNmfxFxMIqn0u0O04Dg2uj4+BSLVSjGwWTcW1s6BEhIoVntGIhEhHLmKuuvoEzfAy3 /VoZ3mJUa6ujQQiYZ8Q5H4GD7YTcqp1GRiJRQCKq1cqL7QdctVz5EIRur+GVfClrUUz+Zj Thhq1s+8nBwVEfUiOd3BHHMPI4yh8DlfxVxGhdUyYyD1l+67VW4O+jKdPskhP2DXF1LNKf CMulAU2m6eRxlDnbvGojUYMLNVbHP/SoN8mYAUWL9lJslJB53GF8bM1pl/6S9w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691112219; a=rsa-sha256; cv=none; b=KFDlnvvUmq/iNo/Hzji+g8YvzugWz8mYHHXv4DK4DMLPZwaoOKhfIY1KbAeFT1aV/F2AaH UZTUxAjhTrDYR4bNDxlwuo+w1ewlVcozMZObAYn8ByctYCCbrGjk7/oarBuinvtwWN77Ln 0otIQvbiEOb+b55nSNeNTIvf//VYZyZuC6efgom9qy799smVE4DdaFi6qQzesKgkVqBCdk 8o4+QH8w4dBF0ldcH3FrvQCdVWGYHzWde99sojWnH9u4jMuxnQDExTxgJ5w4oGHGEQg9QV JxDRAPF261DIEzEnkF1WrW8k3mpDXHGPnf5lAkzM8xurU+LRmgoiI4Q7eRfBeg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7Jq16pdzkSf; Fri, 4 Aug 2023 01:23:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741Ndi3021283; Fri, 4 Aug 2023 01:23:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741NdUv021282; Fri, 4 Aug 2023 01:23:39 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:23:39 GMT Message-Id: <202308040123.3741NdUv021282@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: 41e440c38147 - stable/13 - e1000: add missing parens in csum setup List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 41e440c38147dc37188b49cfdb051c33f056e6eb Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=41e440c38147dc37188b49cfdb051c33f056e6eb commit 41e440c38147dc37188b49cfdb051c33f056e6eb Author: Kevin Bowling AuthorDate: 2023-07-23 00:03:26 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:22:14 +0000 e1000: add missing parens in csum setup Reported by: rscheff Fixes: 4f9a44a215f8 e1000: Fix/enable IPv6 transmit checksum offload (cherry picked from commit 92fd2f39e5b1fd588fdc49a07d626273eb8f7539) --- sys/dev/e1000/em_txrx.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/e1000/em_txrx.c b/sys/dev/e1000/em_txrx.c index 1192286d1c9c..8b1d2817490f 100644 --- a/sys/dev/e1000/em_txrx.c +++ b/sys/dev/e1000/em_txrx.c @@ -291,7 +291,7 @@ em_transmit_checksum_setup(struct e1000_softc *sc, if_pkt_info_t pi, *txd_upper |= E1000_TXD_POPTS_TXSM << 8; *txd_lower = E1000_TXD_CMD_DEXT | E1000_TXD_DTYP_D; - if (csum_flags & CSUM_TCP | CSUM_IP6_TCP) { + if (csum_flags & (CSUM_TCP | CSUM_IP6_TCP)) { tucso = hdr_len + offsetof(struct tcphdr, th_sum); cmd |= E1000_TXD_CMD_TCP; } else From nobody Fri Aug 4 01:23:40 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7Jr4NlQzZY5f; Fri, 4 Aug 2023 01:23:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7Jr34Vqz4Z15; Fri, 4 Aug 2023 01:23:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112220; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4KK/eHNCU1A6aBWfqNtblmRY2U3DLpw00BnRg0Imx0U=; b=tmKOgMpyew5prnMmuegS3tiK+CvQPwf8QveyJiTgN/sQbwuDJsvOx27VKsuSZYRY1GH++e QeNHoS9euvgdhMn0pzNZrKNwU6jDDYsdAEie49sbxDTqK87XtqDWgJNEMyjlGF+7AJNUM1 n7Ics9LiRMq9L1Z/oxB3t/UmcmYOGlmoINUoxAvp3b/AyfwvJ2uY576XLDF83xowt3bk3R YHnYQCPGxE1nP9Nd7oGhFi+fbIA7HAEjSHz3gV2sAyuF1O1ICEgUTgzUznvPj1gz9FkrYV be3JxwdNjtFTvsZ98/x7h3C+87SOaCmu1cQt1QQ1gNZ1atR7geRLjz00LfTU2w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112220; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4KK/eHNCU1A6aBWfqNtblmRY2U3DLpw00BnRg0Imx0U=; b=CnGjg2FAEGRQ/ZyXMohrcxCTNcpMPHlF3DcV3S7q52CLwj73NiFf45vsOH5BhGY3qOPxX0 Fu+6bM1k6aUpOkEWKrXh2DhlWcFIxcCKya++cbpMdLacKDCfNP8r23Bhb5tODDsNl9op2Z Xuec5SMaaGAuMW44nwTun1BTX0CcjsufAOZB652NGZSB6Y5TqYNcgszmR1tMmKiCxTxxpc XksomiWEzxirXcHgJ0c9i0YTrNm3UD7uOsi1ta0dgvyke2Tnpa30/dVdEofmI2TslbVHLX wWBlVkbxTpLbn7vc2qQu9maap82iAa/VhWzw6U2QAtDh5UYcDAEtPqrhIfKptA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691112220; a=rsa-sha256; cv=none; b=SPUZs7IsGtdilTTD30IosihVxqFnMAOZr+kZ4lUkn9y1nij9u3mjtTHpYGt+S1+xrsWk6c opodu1iG9RdbyPw7KQ5dnp06GlzxEImWnKqv7yY/PqCh4xeRS95pf6dZz5vLQuBoBUhVC/ SmYIM9Pvwwnv4A4+8If2i6MszXdBZeyZ8Byguux4NINCFCThDMkAVnAsWgyY3uN6eZcdRR PexPkVz6hOXY8UakJWGkd9hTU4tZe8APcaaNQDnAnkwDzD9fgJB7L58gIB1jFOOOF9BW91 dgxFisKM0eDfwyAOw1VFZxfWjWNbMaWxDgWX1BZSjYqdw0i6dUFdlOVHUNBnWg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7Jr257zzkDL; Fri, 4 Aug 2023 01:23:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741Ne3X021303; Fri, 4 Aug 2023 01:23:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741Neup021302; Fri, 4 Aug 2023 01:23:40 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:23:40 GMT Message-Id: <202308040123.3741Neup021302@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: b71d11ba9476 - stable/13 - e1000: Corrections for lem(4)/em(4) txcsum offload List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: b71d11ba9476cd1c4e001f465a519a94caeef4fa Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=b71d11ba9476cd1c4e001f465a519a94caeef4fa commit b71d11ba9476cd1c4e001f465a519a94caeef4fa Author: Kevin Bowling AuthorDate: 2023-07-27 22:50:32 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:22:34 +0000 e1000: Corrections for lem(4)/em(4) txcsum offload Explicitly set ipcss/ipcse/ipcso for IPv6 per intel SDM as indicated in inline comments. Fix and consolidate 82543/82547 hwcsum exemption. While here rearrange and expand some commentary. (cherry picked from commit cbcab907f8ad1a4ac38dbc574c747ac2901faa54) --- sys/dev/e1000/em_txrx.c | 37 +++++++++++++++++++++++-------------- sys/dev/e1000/if_em.c | 11 ++++------- 2 files changed, 27 insertions(+), 21 deletions(-) diff --git a/sys/dev/e1000/em_txrx.c b/sys/dev/e1000/em_txrx.c index 8b1d2817490f..0e433f388ac5 100644 --- a/sys/dev/e1000/em_txrx.c +++ b/sys/dev/e1000/em_txrx.c @@ -186,7 +186,7 @@ em_tso_setup(struct e1000_softc *sc, if_pkt_info_t pi, uint32_t *txd_upper, TXD->tcp_seg_setup.fields.hdr_len = hdr_len; /* - * 8254x SDM4.0 page 45, and PCIe GbE SDM2.5 page 63 + * "PCI/PCI-X SDM 4.0" page 45, and "PCIe GbE SDM 2.5" page 63 * - Set up basic TUCMDs * - Enable IP bit on 82544 * - For others IP bit on indicates IPv4, while off indicates IPv6 @@ -212,10 +212,6 @@ em_tso_setup(struct e1000_softc *sc, if_pkt_info_t pi, uint32_t *txd_upper, return (cur); } -#define TSO_WORKAROUND 4 -#define DONT_FORCE_CTX 1 - - /********************************************************************* * The offload context is protocol specific (TCP/UDP) and thus * only needs to be set when the protocol changes. The occasion @@ -232,6 +228,7 @@ em_tso_setup(struct e1000_softc *sc, if_pkt_info_t pi, uint32_t *txd_upper, * in turn greatly slow down performance to send small sized * frames. **********************************************************************/ +#define DONT_FORCE_CTX 1 static int em_transmit_checksum_setup(struct e1000_softc *sc, if_pkt_info_t pi, @@ -271,20 +268,30 @@ em_transmit_checksum_setup(struct e1000_softc *sc, if_pkt_info_t pi, } TXD = (struct e1000_context_desc *)&txr->tx_base[cur]; + /* + * ipcss - Start offset for header checksum calculation. + * ipcse - End offset for header checksum calculation. + * ipcso - Offset of place to put the checksum. + * + * We set ipcsX values regardless of IP version to work around HW issues + * and ipcse must be 0 for IPv6 per "PCIe GbE SDM 2.5" page 61. + * IXSM controls whether it's inserted. + */ + TXD->lower_setup.ip_fields.ipcss = pi->ipi_ehdrlen; + TXD->lower_setup.ip_fields.ipcso = pi->ipi_ehdrlen + + offsetof(struct ip, ip_sum); if (csum_flags & CSUM_IP) { *txd_upper |= E1000_TXD_POPTS_IXSM << 8; - /* - * Start offset for header checksum calculation. - * End offset for header checksum calculation. - * Offset of place to put the checksum. - */ - TXD->lower_setup.ip_fields.ipcss = pi->ipi_ehdrlen; TXD->lower_setup.ip_fields.ipcse = htole16(hdr_len); - TXD->lower_setup.ip_fields.ipcso = pi->ipi_ehdrlen + - offsetof(struct ip, ip_sum); cmd |= E1000_TXD_CMD_IP; - } + } else if (csum_flags & (CSUM_IP6_TCP | CSUM_IP6_UDP)) + TXD->lower_setup.ip_fields.ipcse = htole16(0); + /* + * tucss - Start offset for payload checksum calculation. + * tucse - End offset for payload checksum calculation. + * tucso - Offset of place to put the checksum. + */ if (csum_flags & (CSUM_TCP | CSUM_UDP | CSUM_IP6_TCP | CSUM_IP6_UDP)) { uint8_t tucso; @@ -320,6 +327,8 @@ em_transmit_checksum_setup(struct e1000_softc *sc, if_pkt_info_t pi, return (cur); } +#define TSO_WORKAROUND 4 /* TSO sentinel descriptor */ + static int em_isc_txd_encap(void *arg, if_pkt_info_t pi) { diff --git a/sys/dev/e1000/if_em.c b/sys/dev/e1000/if_em.c index 6e8970ccf6f6..6ceab6be2b8a 100644 --- a/sys/dev/e1000/if_em.c +++ b/sys/dev/e1000/if_em.c @@ -950,15 +950,13 @@ em_if_attach_pre(if_ctx_t ctx) scctx->isc_tx_csum_flags = CSUM_TCP | CSUM_UDP | CSUM_IP_TSO | CSUM_IP6_TCP | CSUM_IP6_UDP; - /* 8254x SDM4.0 page 33 - FDX requirement on these chips */ - if (hw->mac.type == e1000_82547 || hw->mac.type == e1000_82547_rev_2) + /* "PCI/PCI-X SDM 4.0" page 33 (b) - FDX requirement on these chips */ + if (hw->mac.type < e1000_82543 || hw->mac.type == e1000_82547 || + hw->mac.type == e1000_82547_rev_2) scctx->isc_capenable &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); - - if (hw->mac.type < e1000_82543) - scctx->isc_capabilities &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); /* 82541ER doesn't do HW tagging */ if (hw->device_id == E1000_DEV_ID_82541ER || hw->device_id == E1000_DEV_ID_82541ER_LOM) - scctx->isc_capabilities &= ~IFCAP_VLAN_HWTAGGING; + scctx->isc_capenable &= ~IFCAP_VLAN_HWTAGGING; /* INTx only */ scctx->isc_msix_bar = 0; } @@ -1354,7 +1352,6 @@ em_if_init(if_ctx_t ctx) E1000_RAR_ENTRIES - 1); } - /* Initialize the hardware */ em_reset(ctx); em_if_update_admin_status(ctx); From nobody Fri Aug 4 01:23:41 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RH7Js4zgfzZXtk; Fri, 4 Aug 2023 01:23:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RH7Js3xwPz4Yvm; Fri, 4 Aug 2023 01:23:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112221; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m3AbihwkdHSieusktWlNE0qD8XoQkZLPLJJ6W55Jp4k=; b=pPKbb5NfFhGXATpgehzS2kyN87B+LlHbTbTsmAYNni6BWZT8hqhMcuZal95dPVRuP3aYdV HhYOxISQo9oMzEjwc7W9nyG0lSVZo4vXDqxWs30GD7A+5g4ZZI1Bqdr78mTKCQANyAQipY sjczJ3YtPAOCGdEQrdOWMgJq5A7qDmV3P6bZdDbiBp2W8nV3YX3avn35TWeVGhLdQiU8Md 4zTyVF4/fLPCrPnonb78BxsbntxvfSzgPfRHeVyzR4eg8EcsMZX9gKaq1Kh9no+Ld7SRnW COX02DAODDgt0ihJWxxciol1LvNRK7F8nUqCMbTXH8sjQzdj+yfj5xc0n0+4Yw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691112221; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m3AbihwkdHSieusktWlNE0qD8XoQkZLPLJJ6W55Jp4k=; b=EEinCziGhB4r9crW6+Xow5YhEer6AWom9Nzctgjcv+XKAmOWNCANO9F8HGrwFjK5JvHHGn LWVtkxW8fOWtBlQUH1DTIUz7XeX+/SdxUfG27CmblbL/xcehiufMPzqSr4nCaztnYprCR/ pxCLNGT/+5Le0sKbKXpKy3ixoB5FNpzpwVZZhG3m+e9Btz3Iqu5zAtH2raOnhNcQ9EQzDG LAtEw3ufBEFgdexv+V1owuQ3eywBQe/cikeiQF0T4+mPG579lE48dSfgEXqK8nuRjGMhiM niu3ICPQC8A+M1Jfap9HqotQdnfCfklOpxBAn57U1Mr2uS2fcCE7/ZjFDHZ8og== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691112221; a=rsa-sha256; cv=none; b=vUJkUlRpKGj8dEJbGmzUxPClUB4abP5GEFTYPQhnKksl9UJg4x5ckKeAK/tVL1RdcUPgcy AzEq8Rn4W/mg/KsAkafztpEiMvEuf0XZpdkKEdxnllhlBhBOb77hM5VU0ZyINhW3gRJRXl +bAwp82Is9Ja8R8IEDXalTwMHgxpNTCveMnFgfmwrGBeWwqm6anj4XiCap6BmheDFM8vj+ +ed4rz9VGq4009rJA1mQX8BkQXwZU8T6z9sHGo3NdpuQUZXo1T24YT52XrbJbrKnbKKsWV l1qTkS0yBpxv5rCNHcVy8Xb8rpLgXOLgFLCYvFvJta1cgO6zUyNR9rSBwCp4Kw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RH7Js2scmzjxp; Fri, 4 Aug 2023 01:23:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3741Nfql021323; Fri, 4 Aug 2023 01:23:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3741Nf9a021322; Fri, 4 Aug 2023 01:23:41 GMT (envelope-from git) Date: Fri, 4 Aug 2023 01:23:41 GMT Message-Id: <202308040123.3741Nf9a021322@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kevin Bowling Subject: git: a24e9d851227 - stable/13 - e1000: HWCSUM excemption fixes List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kbowling X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a24e9d851227bd7e403befa77392e963859451bb Auto-Submitted: auto-generated The branch stable/13 has been updated by kbowling: URL: https://cgit.FreeBSD.org/src/commit/?id=a24e9d851227bd7e403befa77392e963859451bb commit a24e9d851227bd7e403befa77392e963859451bb Author: Kevin Bowling AuthorDate: 2023-07-29 01:14:29 +0000 Commit: Kevin Bowling CommitDate: 2023-08-04 01:22:59 +0000 e1000: HWCSUM excemption fixes Also disable IPV6 checksum offload. Spell hw->mac.type < e1000_82543 as e1000_82542. Confusingly, chips like 82540 and 82541 come later and do not have these issues. There is no functional change here, as the enum was defined in such a way it worked correctly. But this reads literally. (cherry picked from commit 38588749af45d738e6f548f15beb415c46ba8658) --- sys/dev/e1000/if_em.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/sys/dev/e1000/if_em.c b/sys/dev/e1000/if_em.c index 6ceab6be2b8a..ad1780e03fc5 100644 --- a/sys/dev/e1000/if_em.c +++ b/sys/dev/e1000/if_em.c @@ -951,9 +951,10 @@ em_if_attach_pre(if_ctx_t ctx) CSUM_IP6_TCP | CSUM_IP6_UDP; /* "PCI/PCI-X SDM 4.0" page 33 (b) - FDX requirement on these chips */ - if (hw->mac.type < e1000_82543 || hw->mac.type == e1000_82547 || + if (hw->mac.type == e1000_82542 || hw->mac.type == e1000_82547 || hw->mac.type == e1000_82547_rev_2) - scctx->isc_capenable &= ~(IFCAP_HWCSUM|IFCAP_VLAN_HWCSUM); + scctx->isc_capenable &= ~(IFCAP_HWCSUM | IFCAP_VLAN_HWCSUM | + IFCAP_HWCSUM_IPV6); /* 82541ER doesn't do HW tagging */ if (hw->device_id == E1000_DEV_ID_82541ER || hw->device_id == E1000_DEV_ID_82541ER_LOM) scctx->isc_capenable &= ~IFCAP_VLAN_HWTAGGING; From nobody Fri Aug 4 06:02:34 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHFVf5tTFz4gctj; Fri, 4 Aug 2023 06:02:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHFVf5PDNz3THv; Fri, 4 Aug 2023 06:02:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691128954; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4BqJStWGySR4MvvdTgNEA47+iMeewhHfSKJmHsit/nw=; b=KGK4sRT5R0XWNeT3ZuOx4iB1W32V/e+PMQ2sF77mFU0LMJSmD8O0jxt4HkyLLbOnv2QFjT mcqUnTVdtP3jCGDkqrg5fAwyhMSnH1JguVUWgTB1UvLlLpD6caIP19jUaRdZVWx04UXW4w 4naml+xHWdCorFJfxF7bwoz8GBTHh+QXocqzbWaYH+b4zKTrL8dU1EG/IYrBs80LlLEYS8 XS+ZgH9d4bD8MBLmxKLHA/6nPHO/A6RNG1tjpkBbH8LAFptUBBEytLudspTpnGNRsXBhEv 6FHCSLOBc8Ei/O8kolCD+YH8cwn/jJnxxgAZO1a4HLKg8ZVGfqKYEDnpmXMbdA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691128954; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4BqJStWGySR4MvvdTgNEA47+iMeewhHfSKJmHsit/nw=; b=Jet3YymYmsWQQ+hLmzDGYy982QPFqMcVd8S19OPjbVmwKhgz3kSVVWQCXZ7QOw2VXcKn2s 3H2fsJglIF+jszX6ZLplLLmEeomOhty60Xg0iilwZIwDKAK0b6m7jbiDt91st0xUqXKd+/ Nj7Y6pr6VHei4G572bjfZOG87RppapZLr97wKJDtmYAHk5arnEbsmY44oz77zunk5fGPie OnjeDQbLMsX4GPJGgcFRun2D6xX4sqz7kcM0TIo1W0lzW9edxHqkmjC8OX6dIORwKZd3pw ktZlGHUuVNceTDIc8H1OpUe23NbRWsaHtyN1r2WzNH3AR2C50+BNws3LBmN08g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691128954; a=rsa-sha256; cv=none; b=IQvnSpR1/T1/vKvYTzlcu9XX5AAarr3uh8Dlx809RjpULKdzVCYXJ8wd4axanUtUS3tiV9 DKk6iJXaP/RiN70xEyI8B9fWdzs5l5Af3wP6jVXDbEYJwN1INlFGrCxAS4nlc0GscOsVej 59iYfIQOmnPz8mVAn+0QosoA5f1e3wxoMG6kXdkdrbqSc9ed9iXNkZ3hFDBc4MKJDZs1lG A3L8Woe2dnbPH6LE8FyCK1MUwS6FJsKGZSCEZdLsvLwXNnnR4rXME+8dnktudugBzjg2Ev wJQT6DdjONip8Z17nD7PSxQNBY9VLAIHndWGdJDYtxa17ISQHke321R8SbbsLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHFVf4S6Rzrbl; Fri, 4 Aug 2023 06:02:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 37462YqF087400; Fri, 4 Aug 2023 06:02:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 37462Y5Z087399; Fri, 4 Aug 2023 06:02:34 GMT (envelope-from git) Date: Fri, 4 Aug 2023 06:02:34 GMT Message-Id: <202308040602.37462Y5Z087399@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: b26e36c34e7c - stable/13 - sk(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: b26e36c34e7c75e37c7640200d1290041f7722bd Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=b26e36c34e7c75e37c7640200d1290041f7722bd commit b26e36c34e7c75e37c7640200d1290041f7722bd Author: Gordon Bergling AuthorDate: 2023-08-01 05:50:45 +0000 Commit: Gordon Bergling CommitDate: 2023-08-04 06:02:26 +0000 sk(4): Fix a typo in a source code comment - s/nomral/normal/ (cherry picked from commit 135c2b71562f6a6b8e918cc66d5468342c198d02) --- sys/dev/sk/if_sk.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/sk/if_sk.c b/sys/dev/sk/if_sk.c index 9a0dc1eab81f..346878e49108 100644 --- a/sys/dev/sk/if_sk.c +++ b/sys/dev/sk/if_sk.c @@ -2576,7 +2576,7 @@ skc_resume(device_t dev) * to get correct checksum value but couldn't get correct one. So TCP/UDP * checksum offload was disabled at the moment and only IP checksum offload * was enabled. - * As nomral IP header size is 20 bytes I can't expect it would give an + * As normal IP header size is 20 bytes I can't expect it would give an * increase in throughput. However it seems it doesn't hurt performance in * my testing. If there is a more detailed information for checksum secret * of the hardware in question please contact yongari@FreeBSD.org to add From nobody Fri Aug 4 06:02:49 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHFVy2sVSz4gclN; Fri, 4 Aug 2023 06:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHFVy1hm5z3T7R; Fri, 4 Aug 2023 06:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691128970; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nhTpLr0bpHpAjv+TKluXuxUIe/s7R9VcoMEh9Ay1Nac=; b=p+B+sooqryz6jKNpDr6di9Vv3ilunUrXUvye4ybMqDGBIxQIYU7T8kxhAa+6YuicwdNf2c LZFjTF5y8XbKtyrNvshk/gS08VRxcqY6indoap6yh9Ryz6ydJ6e5ByCDK13f6Lxruts63q 6+zi6fHM5N/lbsV9xVaP9HnVJis8+JbjxpedF9Mw/x2LWdbAnkRU6EbReLucoCDar2tQVM NCdFaTBZi2rcHH7ke55kYTwkha47UX3trE3Ys5xPcxikqs0LtTuxwJwufvUq5U/T7wlhY8 +ckKbZM39+7wdkj5io7e/rK0rjXB/2FaqheIT1rPlalf9CSzf6bGeNzkG09muw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691128970; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nhTpLr0bpHpAjv+TKluXuxUIe/s7R9VcoMEh9Ay1Nac=; b=sTUpWR7SbEHiwwKh8NVzL8Mq4JOFEUm6Bu9G3cyCyYhvtyb7x/t0oiy1BkhL8NKLD2vaL/ baCJyne2M2eonFvk9uZS3sb6eDMGVSurNNI64E7QtqLPWScmPINxzkF9Xn2/I2n/Hs5xWV azbj2cy0CGrUolyU3d22nuu4nwbyCVpOZjZELJM0sRlXKLIHFx2s+CjllRjUPfY26ltLmV g04FjSxGnPoelS5N/Yo6OOlNsxWmOIBF5pL/LawKEYElLpa0vcZz6ZU+2+U/motyZYFIWU QNtHi70dj4EIsupbBhNZMKEHIaB7rpf+mQu6P42OsuQAOrLAjeHmh2OBJFloWQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691128970; a=rsa-sha256; cv=none; b=xXRJLV0PdchTuJBJVI/G1RxxkWLBauOxeFOkGVXno2OdBO9rP+RL3/0IBaUsuF2368jbR6 1AdXUYzdzGsrjsp/jlAvFEnuoirscJUs2jTd7OWVTU345JijgSGxVOgOadfHh/kzGBe6he Kl9dEsNTb4xiJDm876IGQnVVM42gbEIdfF+TaFBe3hkiAy5RyQ6Y8+ZR+1h0FKa6FQS1IN wdCGR/FnN5xuxtEzG0KKPeeu6fRolPeqbYp5EKQYccI7Gjctbw40+PGzXsGE6dmRYI5Jyo vWSlCAIzIAt/D9Xe+Jj0TUcaM4jecNfflPHcUJeCoHYnw0BIRBVmb8mayrt2Dg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHFVy0gw1zrhM; Fri, 4 Aug 2023 06:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 37462oZh087535; Fri, 4 Aug 2023 06:02:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 37462nfX087534; Fri, 4 Aug 2023 06:02:49 GMT (envelope-from git) Date: Fri, 4 Aug 2023 06:02:49 GMT Message-Id: <202308040602.37462nfX087534@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 8d8b3e18f73a - stable/12 - sk(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 8d8b3e18f73a946760d9e340b83b41eacfa52f43 Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=8d8b3e18f73a946760d9e340b83b41eacfa52f43 commit 8d8b3e18f73a946760d9e340b83b41eacfa52f43 Author: Gordon Bergling AuthorDate: 2023-08-01 05:50:45 +0000 Commit: Gordon Bergling CommitDate: 2023-08-04 06:02:43 +0000 sk(4): Fix a typo in a source code comment - s/nomral/normal/ (cherry picked from commit 135c2b71562f6a6b8e918cc66d5468342c198d02) --- sys/dev/sk/if_sk.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/sk/if_sk.c b/sys/dev/sk/if_sk.c index d6fae635d70b..95db263f7eeb 100644 --- a/sys/dev/sk/if_sk.c +++ b/sys/dev/sk/if_sk.c @@ -2654,7 +2654,7 @@ skc_resume(dev) * to get correct checksum value but couldn't get correct one. So TCP/UDP * checksum offload was disabled at the moment and only IP checksum offload * was enabled. - * As nomral IP header size is 20 bytes I can't expect it would give an + * As normal IP header size is 20 bytes I can't expect it would give an * increase in throughput. However it seems it doesn't hurt performance in * my testing. If there is a more detailed information for checksum secret * of the hardware in question please contact yongari@FreeBSD.org to add From nobody Fri Aug 4 14:08:23 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHSHC5cygz4kWL8; Fri, 4 Aug 2023 14:08:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHSHC4zZ0z3Gxq; Fri, 4 Aug 2023 14:08:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4h0BhqdiSVhiJXY4x3gTVt9jtGzlb0TGBOQKtX65hRQ=; b=F7hUrus5JuClR2kNGS02KTpKTMaFBiD3e8inQvi+Ox6dtJ+nwvSUJyftAnCILdVoNjL5R5 MWsR5/4XIx07KBcRCYPGomm2zqKoteFjfP9UG9ZGuisjEkk9Mh6HuPw/Wn5PyesZ8tFL98 ICAygKlUCx9H/duux4n1vsOQODpOd/cKbTz2Gd8rrDgtGySHxw1i2cs1ZBLEVX9CawWZs5 nuuxYYXrQEZoPShnrUcjx+GsraSEglp4gHTPmuW84v2HKGhRnoEG+aapThSGMVNajZ7YiV htzuWkyaP5Yev98mfBt42rtUSBC3GnvzlcJMydEjmDLzo1kiPxmnsMz7kCLk2Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4h0BhqdiSVhiJXY4x3gTVt9jtGzlb0TGBOQKtX65hRQ=; b=VNERSPiLSPEpWxBQUH+WkzWBhYhz7evVo4iTBh6xAOTWCDZMJY6eYRqay46L4BXzl57bV3 y5mtOryV+WhruOD8B6sL5qlgGU6l5LPeYRVtiIXgZ1DgeqeGR3d0k+v0C8PXjPPRLlKZOi WsAYdjrM/8OO+vqDsGuQAbJODUJjrW43YiCjSPNlVAS006VLtuo4jYRAOh23ZfyGcW9k9r WcxpubMkzZ4AEWmWtDRuu9vnFfG87Fl/8MPRlkJT8fCf0W4EKUNIz1zmL4uGSlAyFY3Gld mGsDOPXAaCGrdT3JlYEMu2TUK0zz/Nob+D2+WkRsokOfO5CSRgk1s2FwQoeVBQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691158103; a=rsa-sha256; cv=none; b=V945WUI8bJCnhaJRm2+PkY0q369Bl/+X1cgCGsi7gxQNjZDg9BBEQvxaJ9McdHaDlTsL9M 8AZqfNzjxS8sB7s46C0ZEk/OGHb0pY/8bkFkIg8BWKlB/+MWmLQ3dL+fmuH8ATPb98rPju jGa2awKoiSuDct9Q0CzR5XYRNkh5iJ/As3mwPTOroz558PQcYzWuiD0Yl3i0tuZnE3g4eH yqzDSs4N9bQQXwvf7dO0HbeIO4PZqgrKupSlZrrPycKzQyCfnyh66bI3xxVCxXGO+Cansb bgwbpf9GiBIq8ruD6WMZH26ho5g1NmhAkGfxlUaVuRrrprJqlQQUIYh2dmI6QQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHSHC43tGz15DX; Fri, 4 Aug 2023 14:08:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 374E8NiS087504; Fri, 4 Aug 2023 14:08:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 374E8NeP087503; Fri, 4 Aug 2023 14:08:23 GMT (envelope-from git) Date: Fri, 4 Aug 2023 14:08:23 GMT Message-Id: <202308041408.374E8NeP087503@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 06185987d36f - stable/13 - atf_pytest_wrapper: fix use with pytest-7.4 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 06185987d36ffdeff4e34608bb910fe629c76da5 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=06185987d36ffdeff4e34608bb910fe629c76da5 commit 06185987d36ffdeff4e34608bb910fe629c76da5 Author: Kristof Provost AuthorDate: 2023-07-18 14:20:47 +0000 Commit: Kristof Provost CommitDate: 2023-08-04 14:08:05 +0000 atf_pytest_wrapper: fix use with pytest-7.4 As of pytest 7.4 it no longer walks all the way to the root directory of the file system to find conftest files. As a result we don't find / usr/tests/conftest.py, and don't load atf_python. That in turn causes atf_python tests to fail. Explicitly set the confcutdir, as advised by the pytest changelog. See also: https://github.com/pytest-dev/pytest/pull/11043 MFC after: 3 weeks Sponsored by: Orange Business Services Differential Revision: https://reviews.freebsd.org/D41064 (cherry picked from commit 9f23cbd6cae82fd77edfad7173432fa8dccd0a95) --- libexec/atf/atf-pytest-wrapper/atf_pytest_wrapper.cpp | 2 ++ 1 file changed, 2 insertions(+) diff --git a/libexec/atf/atf-pytest-wrapper/atf_pytest_wrapper.cpp b/libexec/atf/atf-pytest-wrapper/atf_pytest_wrapper.cpp index 78b045b9775f..b0cc600bde21 100644 --- a/libexec/atf/atf-pytest-wrapper/atf_pytest_wrapper.cpp +++ b/libexec/atf/atf-pytest-wrapper/atf_pytest_wrapper.cpp @@ -141,6 +141,8 @@ class Handler { std::vector args = {"pytest", "-vv", "-p", "no:cacheprovider", "-s", "--atf"}; + args.push_back("--confcutdir=" + python_path); + if (flag_list) { args.push_back("--co"); args.push_back(script_path); From nobody Fri Aug 4 14:08:24 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHSHD6YW5z4kVSd; Fri, 4 Aug 2023 14:08:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHSHD5nF7z3GtF; Fri, 4 Aug 2023 14:08:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zd9KuwPNmK9ee4lp2eENilvlGNzjsgpDBAyh5cc20Qw=; b=LmeZToxCuevoQQm9tMfEs9n7aE0DnIa1wf5nC953BT0R6rXHpT0TcFRo3qvFYlKZqfwBpH NPwPnSLc9NOswOnr2n8XM0EFQ5gYbae/5xCFjuopS8V6EQKEt4Sb3bcfwzoxkwMnzU+K7g YTdw3prjQr0q2iFkPL2Z4PvdszXGruz2GFWL8wLhFda+ZDa/Z1wkTXHeSsUG8DIuyngVxb 8LTNvhUW2S1OSFOEjsm2tCOTz8la8uM3DMkXYWnJYMPi2QBSUnO+uj+Bo7axGxiBdJ/Och ZtYSNllYd7pq05Lrw6gsgajrWg0wk7LfFzHGe1agddr0rul7s8e9z+F22MvFdQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zd9KuwPNmK9ee4lp2eENilvlGNzjsgpDBAyh5cc20Qw=; b=i2b7WWvjduJS87/nNktPG8oc6DMDCOjOwTQ+ZrdpGBMg6UISw+6uPa6VTWg1PaSLJGNbOw JdeVX1okDOWuhilwGB7izDcoSjLX/qTuM9h2DWqv4BXqkzN1CeGULCHaO24XwEp8QVhYnN IVQkr7WfPFtbFsSWLDRuFqeg0LljZ2o1ReHH+dsZPSiG3g0WaUOzFUwGTo8W8gRHPNUrgH FQBMSrGjCLjkKj/cYQNzaXGzUDIHZvQmzppH5TDVlgm20sxxgXuIBZOYMfnV+dMDcV+bNg Mn/iKafFIiu478BSgvxd+P166E4wXgfNIdlFDHbUzAl3Ocq652qDFpVEv4xE/Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691158104; a=rsa-sha256; cv=none; b=FFYzdrYdAeQ/e46CRNkClJVPPkjIUROlo7+so+rFtiG6NVRUpnJAGm88D3XXhP07Vgpido tqh6T7S6Q609Hp9q/fQcdrgCTxTWN0WFQlZnVu2i6YWKyypqANGcMSYSId3vFh+s/zTAXL AKCznXf+hg+mpiW2LeJBXe55Pb03Aducpm7UMB8JM41JJVMA80X4N3W5WhbQg36X40xEfq pF7zMREZsh01z0RayS/8bgxUGTSbi42muodNAbLY+4I5xJvpLn2nBAs5GkbVAFlAoL4pj7 SGTjXQuqroi9Ew80GbPpntFkJ2Hz6cIn/y5pqiESVXpkRq1l8IlJFaXG2zUl9Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHSHD4lp9z14py; Fri, 4 Aug 2023 14:08:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 374E8O1w087524; Fri, 4 Aug 2023 14:08:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 374E8Ob8087523; Fri, 4 Aug 2023 14:08:24 GMT (envelope-from git) Date: Fri, 4 Aug 2023 14:08:24 GMT Message-Id: <202308041408.374E8Ob8087523@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 3a0461f23a4f - stable/13 - pf: handle multiple IPv6 fragment headers List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 3a0461f23a4f4fe8fc82b3445285d3d07787b016 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=3a0461f23a4f4fe8fc82b3445285d3d07787b016 commit 3a0461f23a4f4fe8fc82b3445285d3d07787b016 Author: Kristof Provost AuthorDate: 2023-07-13 08:25:49 +0000 Commit: Kristof Provost CommitDate: 2023-08-04 14:08:05 +0000 pf: handle multiple IPv6 fragment headers With 'scrub fragment reassemble' if a packet contains multiple IPv6 fragment headers we would reassemble the packet and immediately continue processing it. That is, we'd remove the first fragment header and expect the next header to be a final header (i.e. TCP, UDP, ICMPv6, ...). However, if it's another fragment header we'd not treat the packet correctly. That is, we'd fail to recognise the payload and treat it as if it were an IPv6 fragment rather than as its actual payload. Fix this by restarting the normalisation on the reassembled packet. If there are multiple fragment headers drop the packet. Reported by: Enrico Bassetti bassetti@di.uniroma1.it (NetSecurityLab @ Sapienza University of Rome) MFC after: instant Sponsored by: Rubicon Communications, LLC ("Netgate") (cherry picked from commit 76afcbb52492f9b3e72ee7d4c4ed0a54c25e1c48) --- sys/netpfil/pf/pf_norm.c | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/sys/netpfil/pf/pf_norm.c b/sys/netpfil/pf/pf_norm.c index cac9c1fe391f..ae026fb9cee1 100644 --- a/sys/netpfil/pf/pf_norm.c +++ b/sys/netpfil/pf/pf_norm.c @@ -1216,6 +1216,8 @@ pf_normalize_ip6(struct mbuf **m0, int dir, struct pfi_kkif *kif, if (sizeof(struct ip6_hdr) + IPV6_MAXPACKET < m->m_pkthdr.len) goto drop; +again: + h = mtod(m, struct ip6_hdr *); plen = ntohs(h->ip6_plen); /* jumbo payload option not supported */ if (plen == 0) @@ -1286,6 +1288,8 @@ pf_normalize_ip6(struct mbuf **m0, int dir, struct pfi_kkif *kif, return (PF_PASS); fragment: + if (pd->flags & PFDESC_IP_REAS) + return (PF_DROP); if (sizeof(struct ip6_hdr) + plen > m->m_pkthdr.len) goto shortpkt; @@ -1303,7 +1307,7 @@ pf_normalize_ip6(struct mbuf **m0, int dir, struct pfi_kkif *kif, return (PF_DROP); pd->flags |= PFDESC_IP_REAS; - return (PF_PASS); + goto again; shortpkt: REASON_SET(reason, PFRES_SHORT); From nobody Fri Aug 4 14:08:25 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHSHG4jhCz4kW04; Fri, 4 Aug 2023 14:08:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHSHF6XjVz3H49; Fri, 4 Aug 2023 14:08:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XqjWv79rl1A5H7rVsPqYpVHZlKP0LCwXZxRlTcSmdUg=; b=PahedTV+3LBYKNSHiXQVT5d1PjG6WWK6aTmGg3PYWXi1ADeFbih+7rqZgocfwrLs3HjuzP eTtPEaCvx8rFJbOc7xYfVSdWPI5giFblZ2Nn5Zjv1q5pqcKzuLlL1w7Wwu+Kk+jp0SApqa MOW5R4+aYFJ0Ye/qT5OgcjpesqZDyr+dd7kINsOxapLOk8oXzwXgDQ1LAXk+7oPCLySFje 2fRuMzIoJU+1w9C7i6h+/zdEs5MvzPkjGbc2PVEyY+gc1LwjsT3jyoAmePsvnlB9nBiPcH TkMLbHvC/jgHFLW7qIHZN37wn2S0DWGC47i9TYYNjJ3mQ15TFRzrF+IerjkmqA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XqjWv79rl1A5H7rVsPqYpVHZlKP0LCwXZxRlTcSmdUg=; b=ZvYalBC7iy+B79dIcVnR6xomSrbQpkV0YEjUDObYF0VL/bYc0QroVXceppcwA+t4fEhypW UCd+MHQcIw+OCwNpWTsUhasGTHC2sSyrnZswjsRJ2qKbVt+0WR2S0Ees5APSgCGZq3QTU2 uJexlfmER4pW24aYElnrkKXo5xZQTEHSB12s8lRA+kymBrIEmvTzRABhjhFWocpDUwHi/G q6dmuhJa8fmudl0iWEMpvvYgw6jd1qHy1S+kwP/GjfL2ETa+tDhCr0jTVTULh8LpSp6sop PfhyrPyoVtgBRmnlkvuJQp3xdx10sgqHvlXcdW5+awkdj7MsyMdfKR3X34bXEA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691158106; a=rsa-sha256; cv=none; b=lncKbLZFkWekxb5kfPX5Dbxr21kPAcwptvSRasUMzJxV8vTK6t4l6IwLzvzphZFtZguGha TwLL8i7ipmscpirpNL1+b/inShs3dBfm2LqTMqCaIbH3p+akVhrK5dGj67K54FjvgnHuHA MpwBoMvqZnkWHmfoRv6gMjLcVhaSqk9VBP5FN3KG+MT8y1efg4B9uq6/nxL8vC1xSa9Ttp V/6Wm31XytGjKyX2OdWklpTtgIqwi/ozXp9kvGrlAYYxO9+PSoLhghXHxyvG2wKpFdu3KL JytOsmdM9CwbJL0n0uCZsMWzPYORY1JB5Yjyy+FUTgbLlIno8KXDIQtM4d02rw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHSHF5Wmfz14L2; Fri, 4 Aug 2023 14:08:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 374E8PpY087549; Fri, 4 Aug 2023 14:08:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 374E8PJj087548; Fri, 4 Aug 2023 14:08:25 GMT (envelope-from git) Date: Fri, 4 Aug 2023 14:08:25 GMT Message-Id: <202308041408.374E8PJj087548@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 0607df059582 - stable/13 - pf: test rules evaluation in the face of multiple IPv6 fragment headers List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 0607df059582abc970b21cc3ce6e297dec1d5eeb Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=0607df059582abc970b21cc3ce6e297dec1d5eeb commit 0607df059582abc970b21cc3ce6e297dec1d5eeb Author: Kristof Provost AuthorDate: 2023-07-13 06:34:54 +0000 Commit: Kristof Provost CommitDate: 2023-08-04 14:08:05 +0000 pf: test rules evaluation in the face of multiple IPv6 fragment headers Send an ICMPv6 echo request packet with multiple IPv6 fragment headers. Set rules to pass all packets, except for ICMPv6 echo requests. pf ought to drop the echo request, but doesn't because it reassembles the packet, and then doesn't handle the second fragment header. In other words: it fails to detect the ICMPv6 echo header. Reported by: Enrico Bassetti bassetti@di.uniroma1.it (NetSecurityLab @ Sapienza University of Rome) MFC after: instant Sponsored by: Rubicon Communications, LLC ("Netgate") (cherry picked from commit b23dbabb7f3edb3f323a64f03e37be2c9a8b2a45) --- tests/atf_python/sys/net/tools.py | 21 ++++++++++++++ tests/sys/netpfil/pf/Makefile | 2 ++ tests/sys/netpfil/pf/frag6.py | 60 +++++++++++++++++++++++++++++++++++++++ 3 files changed, 83 insertions(+) diff --git a/tests/atf_python/sys/net/tools.py b/tests/atf_python/sys/net/tools.py index 567d9d4b21ac..44bd74d8578f 100644 --- a/tests/atf_python/sys/net/tools.py +++ b/tests/atf_python/sys/net/tools.py @@ -1,6 +1,7 @@ #!/usr/local/bin/python3 import json import os +import subprocess class ToolsHelper(object): @@ -13,6 +14,26 @@ class ToolsHelper(object): print("run: '{}'".format(cmd)) return os.popen(cmd).read() + @classmethod + def pf_rules(cls, rules, verbose=True): + pf_conf = "" + for r in rules: + pf_conf = pf_conf + r + "\n" + + if verbose: + print("Set rules:") + print(pf_conf) + + ps = subprocess.Popen("/sbin/pfctl -g -f -", shell=True, + stdin=subprocess.PIPE) + ps.communicate(bytes(pf_conf, 'utf-8')) + ret = ps.wait() + if ret != 0: + raise Exception("Failed to set pf rules %d" % ret) + + if verbose: + cls.print_output("/sbin/pfctl -sr") + @classmethod def print_output(cls, cmd: str, verbose=True): if verbose: diff --git a/tests/sys/netpfil/pf/Makefile b/tests/sys/netpfil/pf/Makefile index 8f6b57797e23..26e5710d6f81 100644 --- a/tests/sys/netpfil/pf/Makefile +++ b/tests/sys/netpfil/pf/Makefile @@ -32,6 +32,8 @@ ATF_TESTS_SH+= altq \ table \ tos +ATF_TESTS_PYTEST+= frag6.py + # Tests reuse jail names and so cannot run in parallel. TEST_METADATA+= is_exclusive=true diff --git a/tests/sys/netpfil/pf/frag6.py b/tests/sys/netpfil/pf/frag6.py new file mode 100644 index 000000000000..28b1829d418c --- /dev/null +++ b/tests/sys/netpfil/pf/frag6.py @@ -0,0 +1,60 @@ +import pytest +import logging +import threading +import time +logging.getLogger("scapy").setLevel(logging.CRITICAL) +from atf_python.sys.net.tools import ToolsHelper +from atf_python.sys.net.vnet import VnetTestTemplate + +class DelayedSend(threading.Thread): + def __init__(self, packet): + threading.Thread.__init__(self) + self._packet = packet + + self.start() + + def run(self): + import scapy.all as sp + time.sleep(1) + sp.send(self._packet) + +class TestFrag6(VnetTestTemplate): + REQUIRED_MODULES = ["pf"] + TOPOLOGY = { + "vnet1": {"ifaces": ["if1"]}, + "vnet2": {"ifaces": ["if1"]}, + "if1": {"prefixes6": [("2001:db8::1/64", "2001:db8::2/64")]}, + } + + def vnet2_handler(self, vnet): + ToolsHelper.print_output("/sbin/pfctl -e") + ToolsHelper.pf_rules([ + "scrub fragment reassemble", + "pass", + "block in inet6 proto icmp6 icmp6-type echoreq", + ]) + + def check_ping_reply(self, packet): + print(packet) + return False + + @pytest.mark.require_user("root") + def test_dup_frag_hdr(self): + "Test packets with duplicate fragment headers" + srv_vnet = self.vnet_map["vnet2"] + + # Import in the correct vnet, so at to not confuse Scapy + import scapy.all as sp + + packet = sp.IPv6(src="2001:db8::1", dst="2001:db8::2") \ + / sp.IPv6ExtHdrFragment(offset = 0, m = 0) \ + / sp.IPv6ExtHdrFragment(offset = 0, m = 0) \ + / sp.ICMPv6EchoRequest(data=sp.raw(bytes.fromhex('f00f') * 128)) + + # Delay the send so the sniffer is running when we transmit. + s = DelayedSend(packet) + + packets = sp.sniff(iface=self.vnet.iface_alias_map["if1"].name, + timeout=3) + for p in packets: + assert not p.getlayer(sp.ICMPv6EchoReply) From nobody Fri Aug 4 14:13:13 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHSNp0kCvz4kWrV; Fri, 4 Aug 2023 14:13:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHSNn74gZz3Hv8; Fri, 4 Aug 2023 14:13:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158394; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gGQQGe+uVFk735P/pgZ5eLshawSL8VXnxxhyv7bTqzA=; b=Toja3FJdt6QgOHL9agVITP7xxl8Gr4VP1SG8bGq/qyhBeSRQf0dhYq6NEIzkl356UCwQ7v vFT5KadBREaUonjcpkHEigo+0rSNrLvnzq1TJgeBSWxe3Zuxep0YFuj2CKYizYfrOI/+m6 +h+6kyVlBKvLuxOM3Go/9EdHIURgCbD2zdfXqeo866ZYXEDl27q6VRhEPRuI8FjQpdNllS Y+33VGkt30sMJ/9iJPfcegOAehVtXJiwxpaXl2+d90boAigKmAqSBe7NM1r5njcix586kV jOD6wYLqyuGssI+jeYayHbov9zJJXSUy2ZUlUahKpPG21gxpxIzFWg/sIWr4LA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691158394; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gGQQGe+uVFk735P/pgZ5eLshawSL8VXnxxhyv7bTqzA=; b=qONktvLDG3f1wcGeAU+dSK8b9ZWdQofBsBH+4eW2iyn7yUCtyVSVodlr1+vqpfMwyRu0Aw 77+jmQUU3mG3TW2Baqnp9DhDfqpF596QVxIMLCqiEU3VdJuGETVEVqF7lW2HRJgC0gFVRr 3ETIHVCuOyrekEkxaX/GJD0T0XpDsfubeqv9WswySZBy/zDwMFSlcWwu2xDKv23Dlh5+VX zvA8vBjLQqMxc0f7LIxEZsr+BrH7xK0x1vEdROvAJIUzeYKMK/1VTGr1ztBTnRZellF6CV e5TQ8qhnqkDT/v0C8se1wkmkUnaX6LBcH63nLX1JW1aOkAGZFoOmSfOV9dbVmw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691158394; a=rsa-sha256; cv=none; b=t5nOgY6+Mx7ssyTLPceBcqkD075Cb+0/PE/zK71B3haODNywx7dLRuey+KLeMblhrtRwLL s5MqWYzUZkPSUCsatNTPqyp6V/twS9unL8aCSdZDXx2sUWHl0MYm/ASIH82SuHN3wLJbOO oRJtJNjNDcpgddRXvxuy8WxLswwnI8hb468Yzar+nt8Ye+6JboFKMj2koxFfGmqSFz2XUX q4Cq2ZUgP4koxKaFU/RItgiWYUppU1LFbyfM7HhRMzjaFNxN4YzXfgS0YLQNblANS9+cMp IBj+pL3yFe0VENISMs25MfyIBGS/j1DdYK7UqFNGsXJ5TUUS0zcc91eieou5Sg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHSNn67V9z154G; Fri, 4 Aug 2023 14:13:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 374EDDw6003574; Fri, 4 Aug 2023 14:13:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 374EDD75003573; Fri, 4 Aug 2023 14:13:13 GMT (envelope-from git) Date: Fri, 4 Aug 2023 14:13:13 GMT Message-Id: <202308041413.374EDD75003573@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 8922b9ac0b48 - stable/12 - pf: handle multiple IPv6 fragment headers List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 8922b9ac0b48749be42689ea959e6a1664f96b12 Auto-Submitted: auto-generated The branch stable/12 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=8922b9ac0b48749be42689ea959e6a1664f96b12 commit 8922b9ac0b48749be42689ea959e6a1664f96b12 Author: Kristof Provost AuthorDate: 2023-07-28 09:39:33 +0000 Commit: Kristof Provost CommitDate: 2023-08-04 14:01:23 +0000 pf: handle multiple IPv6 fragment headers With 'scrub fragment reassemble' if a packet contains multiple IPv6 fragment headers we would reassemble the packet and immediately continue processing it. That is, we'd remove the first fragment header and expect the next header to be a final header (i.e. TCP, UDP, ICMPv6, ...). However, if it's another fragment header we'd not treat the packet correctly. That is, we'd fail to recognise the payload and treat it as if it were an IPv6 fragment rather than as its actual payload. Fix this by restarting the normalisation on the reassembled packet. If there are multiple fragment headers drop the packet. Reported by: Enrico Bassetti bassetti@di.uniroma1.it (NetSecurityLab @ Sapienza University of Rome) MFC after: instant Sponsored by: Rubicon Communications, LLC ("Netgate") (cherry picked from commit 76afcbb52492f9b3e72ee7d4c4ed0a54c25e1c48) --- sys/netpfil/pf/pf_norm.c | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/sys/netpfil/pf/pf_norm.c b/sys/netpfil/pf/pf_norm.c index ec063f82c1d9..9e936bcd1da5 100644 --- a/sys/netpfil/pf/pf_norm.c +++ b/sys/netpfil/pf/pf_norm.c @@ -1213,6 +1213,8 @@ pf_normalize_ip6(struct mbuf **m0, int dir, struct pfi_kkif *kif, if (sizeof(struct ip6_hdr) + IPV6_MAXPACKET < m->m_pkthdr.len) goto drop; +again: + h = mtod(m, struct ip6_hdr *); extoff = 0; off = sizeof(struct ip6_hdr); proto = h->ip6_nxt; @@ -1303,6 +1305,8 @@ pf_normalize_ip6(struct mbuf **m0, int dir, struct pfi_kkif *kif, return (PF_PASS); fragment: + if (pd->flags & PFDESC_IP_REAS) + return (PF_DROP); /* Jumbo payload packets cannot be fragmented. */ plen = ntohs(h->ip6_plen); if (plen == 0 || jumbolen) @@ -1324,7 +1328,7 @@ pf_normalize_ip6(struct mbuf **m0, int dir, struct pfi_kkif *kif, return (PF_DROP); pd->flags |= PFDESC_IP_REAS; - return (PF_PASS); + goto again; shortpkt: REASON_SET(reason, PFRES_SHORT); From nobody Sat Aug 5 04:41:07 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfC4VSnz4pZMv; Sat, 5 Aug 2023 04:41:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfC3y2fz4LdG; Sat, 5 Aug 2023 04:41:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210467; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SfS6InplrtUBl4L4LAxSHVLlvzS2AACp8VzkAr0WLtI=; b=GpQo7I+4CBHkISkH84slyAcmDoksnD4Oluzxa1wWijE7tw/YM4+x38iTlLuMR06BvImDmP N4T9q6DyOzfKgeyNY/6s7CEN/emXAuKKdxjbGgLv5HE8RqMLQLI47F/vFRJnrPUlcH9cbM mRw4LcJN3I3e/XnnFEJaiTOF7GX9mI/dx4zM22KyYNLu7YO/C3Rro+ojVO09eM0kYLBmf+ Io/ASK6VkzsnZbeH1gD0tuc9cgCUiFwbvlIeIpii15SlDW058j/crvxL+L4wDUo0YDOV1b cMPFr/OKq15s7WqSTdJ3+TetdTxp3Sab6vd8VtDmgWkDBzZeIr4Ol7b2y2JxHA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210467; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SfS6InplrtUBl4L4LAxSHVLlvzS2AACp8VzkAr0WLtI=; b=OkStiBP+E4D+9CPus+sl3Z5T9s6XpnsqEAHiIHCVDEQu4IINpdAgYL90u7cIEvDLVnV32c UcchA3L6t1agGOg29zddhKD+nHLRfyfmb6fOZxMHnXydnUxuMm0XJuJlYF83yC9PyBveoT JdqJiYWgrrxWE2J+OOXxG4qTatrqPbZUxDd1eV3gItozyWKzbeFGIbGj8GXcwxonwjXoHY iUeBiGhJOpba7Gg5mZmu777krAL5Tz7OQBibhL0c4qffOnkjJnhRDMWL9wUcTEqolAGnYK AIN3vNeLtusRX4lLyKtYlGSzZSnIi31tP4Hr0Qqhfc2I20zzzAKJO9TeBbBcXA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210467; a=rsa-sha256; cv=none; b=LScx+uF4k4uy81Xd+GBPFP5F7TRZsxXSuI9QGFIAzcLPVcCNd/5eaDnID7BHXOBKHr2MX5 wNIQsVWm8a6yH6pzNXTpaev0FGlrAD+D6vVqb1qkCJZ4ZqC9zNIi6D7aoTIbrj8EBcanon M1ucwECeFZebCIJX+AnO+5u8+Qu/Qk9glzDpQ9gxEleln1s7XvufqngDTYzoYIiJhx7VBf tGL+PsWGAxJqjU+i6yJS1MW/LK5HGO0bFA3g+sg4fxNntwIuGD+QEZ6c0Pz94dFAZ+6Vi6 VyjNEeA3C4E0G54DCoHOPF/ejbql5HfzqijyRej746yknPUnwoNkec2sNi7O2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfC30Fyz1ZN; Sat, 5 Aug 2023 04:41:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754f7PH056772; Sat, 5 Aug 2023 04:41:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754f7ta056771; Sat, 5 Aug 2023 04:41:07 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:07 GMT Message-Id: <202308050441.3754f7ta056771@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: ede5eb7e4a3d - stable/13 - et(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: ede5eb7e4a3d9331c85bcd6a23058fbfe9d628a5 Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=ede5eb7e4a3d9331c85bcd6a23058fbfe9d628a5 commit ede5eb7e4a3d9331c85bcd6a23058fbfe9d628a5 Author: Gordon Bergling AuthorDate: 2023-08-02 07:09:56 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:38:45 +0000 et(4): Fix a typo in a source code comment - s/diabled/disabled/ (cherry picked from commit 734c9698d9ae83206a47daa40031a4de3bce9c28) --- sys/dev/et/if_et.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/et/if_et.c b/sys/dev/et/if_et.c index 99865142bf37..0d0c0c73a33d 100644 --- a/sys/dev/et/if_et.c +++ b/sys/dev/et/if_et.c @@ -2000,7 +2000,7 @@ et_init_txmac(struct et_softc *sc) */ CSR_WRITE_4(sc, ET_TXMAC_FLOWCTRL, 0 << ET_TXMAC_FLOWCTRL_CFPT_SHIFT); - /* Enable TX MAC but leave FC(?) diabled */ + /* Enable TX MAC but leave FC(?) disabled */ CSR_WRITE_4(sc, ET_TXMAC_CTRL, ET_TXMAC_CTRL_ENABLE | ET_TXMAC_CTRL_FC_DISABLE); } From nobody Sat Aug 5 04:41:08 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfF1LnFz4pZWn; Sat, 5 Aug 2023 04:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfD53Rwz4Lgy; Sat, 5 Aug 2023 04:41:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210468; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8JQF0LN3HS0EgQoJPcGTC05uvQzFWaO2SDZaNBMlF10=; b=StA8Jgk5fT7K/AB1UpzgU6P0o/54MlbGYz2FqNWxs2KckHIdIPJ0FIV/1s1w/GEGLbokMM pA6M/DsaWT/R9PcOb+XhLCLCpJv97XUsdLuTp3XfdqJr4yaLRcrWGW4v/QFz7WutKRbaxp M7o+jCvrtrqVKb1TLsy7qS4NjEYM2yhEpM4KgTJX+NFHD7ZvU9EbXTtLv4zZ528xAg/eIt 9VmCjE7c5+iP/9i5aCtgYnsYaoI+ryHr8p6SaBGaA2lZDQGfkJSIatffGQ6V6DS0w9lg4W tl6CxAT1aCufFnMdtzcWDwTEsla2pvmT0Qyl726oDvcLGL99JJEaMBWjP6DZXg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210468; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8JQF0LN3HS0EgQoJPcGTC05uvQzFWaO2SDZaNBMlF10=; b=Ammh8ON7ebT1kJhs4VPO2oUWRX6FubVbQyvOh6QZC44XRYm2o/up7kNsxMIiwZRUElxnmm ImiK6YLfbm8jz/2/2d7+M1diVEift4uI19BHU5K38uNa+dhxojZiWYQopK2LPNoqFguXiq zJwrWluAYSi64u0YZmAH4WE0srLOMzHheiHaOq45jO7G0frMkSFH9zUU7BWLZz93G3qsZF 5TTZfXxCttbSb3WD8hfbarQT6Ubu1BFptWO/oF57KrhXAbtNgTmoM++gwupoFZJFMbxYBh EOHeaG1xPfaBAzTpFj/xRWeaz0zOmu4fHWWBCvLrgbZ4Sm5hQrFcxpWTrAU+Ig== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210468; a=rsa-sha256; cv=none; b=Q9vEKViDjmybQuATw2YKc+Ux2Fm/MrP0YDxIyq6TxGSJRulezawiuRAQ2V1HStncp1ofNH 8baKwGfG/7Yu078R47rw64sDf75MaNYGdNakBZHy4SQgWDujyj7P/XxoYJtiiID4sU/mkr pDHN+D2jAeR8k66PN7nlG9ZBwHxi8M+wjOyJIQI3/tOKyAnrwzg7OUYyM0dRgw71qh9PHv GRJsj9HJ7Ssx7pYNfMhGhx08rkVMmROwvXcBtfaPvkNUIIEwMFdEHgOJnr17Q6tnauh8ic Yp2laTv/6jDCAMVGtwnyFOchzr5vYXtauKlLHerk1Ev2U7377qUHia1sg1kW2A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfD3xH7z1ZP; Sat, 5 Aug 2023 04:41:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754f8J3056793; Sat, 5 Aug 2023 04:41:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754f8MJ056792; Sat, 5 Aug 2023 04:41:08 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:08 GMT Message-Id: <202308050441.3754f8MJ056792@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 1531b7a09b4a - stable/13 - usb(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 1531b7a09b4a682189ae5c8e2385b592518e1928 Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=1531b7a09b4a682189ae5c8e2385b592518e1928 commit 1531b7a09b4a682189ae5c8e2385b592518e1928 Author: Gordon Bergling AuthorDate: 2023-08-02 09:04:24 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:39:06 +0000 usb(4): Fix a typo in a source code comment - s/determin/determine/ (cherry picked from commit a924b48579c7a0c794431fbd3f540ce56c4cd662) --- sys/dev/usb/video/udl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/usb/video/udl.c b/sys/dev/usb/video/udl.c index 892e61ae2da0..0233e70b152e 100644 --- a/sys/dev/usb/video/udl.c +++ b/sys/dev/usb/video/udl.c @@ -788,7 +788,7 @@ udl_select_chip(struct udl_softc *sc, struct usb_attach_arg *uaa) /* * WS Tech DVI is DL120 or DL160. All deviced uses the * same revision (0.04) so iSerialNumber must be used - * to determin which chip it is. + * to determine which chip it is. */ if (strlen(pserial) > 7) { From nobody Sat Aug 5 04:41:09 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfF6rrXz4pZWp; Sat, 5 Aug 2023 04:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfF5pQ5z4Lh9; Sat, 5 Aug 2023 04:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210469; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+lVMqrlsazoC91Giiy3LPjq6FQLt+zERTU33Sau0zec=; b=nWrctnHAeIqVZnB7ZoAokN8dbbXFkbvMlCk2Ozy3yHmrE0ZtOiuTx4PtWjbO1MQj87U/9A Lm1+yMFRqu9eWAkUtLdfGo+7ywlZcoGLVJyd8a/D5p3vRE0o0Ol9Uf1ON3k63auzBKavTW Fki4YbRlTm4Mk58IkUlIl4hw12hxOW95jvep+qdxEg4+S8drkjUGv96jjsIgHUHpV4vODJ /V05Vg4thVc3Pi9XDOsjscQLy+CyAZ26uaDN6+qJ/pggcYlrtwFe7lEgROzsKica4d1SGz UMM21Si9qIC2FgCzv9FRSDcRlM26Dbu3C9xx4gahN+nInZkBdUG5JsQRgj50Ng== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210469; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+lVMqrlsazoC91Giiy3LPjq6FQLt+zERTU33Sau0zec=; b=UdThyYFB79Yi52C33lmS2bqU9wREfbOh6E5l5+i1pt8z25F+8trcWcHbbY70vP26ESadNl +bx4SNA/5hXFIqrAA6LwT8ZDpY3v3XPygzgJc3vTnkm7mjf7F4u9deX1OkzbkwKcDMY1E6 DB5GH5oZltbuqORwYO1poUpaXETAaxDXs5Mp/adDrVhPpgTeVveGwfJge/hZe2JIWOPg8k Ja9wkle6LldvRZW410zlGzfvjYgKQdK8RGmPOc7fhsQbmEu+NIRPQItBp4wIP/aEF0xyRW GyLPSjr+2x0N63Vxs+12BLK7+M+FAbDnkQ2wq5tjSt7MSamYWB910KpBD+7PjQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210469; a=rsa-sha256; cv=none; b=TSGkyAvjsLVgMD/IZjmfRP0GkSaVPW7ps23x+9PYKEAGngn1iQsEPZHIfsSijIBJyQAx3D O3/WapfBJnz2WbjMsQFX9tx63UK2kQF1sI/O+IYH5EmYFlf1pF+apBfMLwtNN96hdxbQ9V nszCnsn2Xccppbi0fu8XIzEUKttDlTlv2iCgfI+dIrBTBjwC/XgXsPbhUfZk0BmlTNnBFK kV2sH3AwtzwDHoqP7svviiwsoN9hRkDFYaGQxs/+B1jDYMRfW2qCWmVUo26TP/cIZy8LV7 4uFE8vE0c4prqCZq7k9/3Ki4+hJFXJVUKQyPvKNXKvKcjEG6l03CGouUU3C18w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfF4vh7z1ZQ; Sat, 5 Aug 2023 04:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754f9Ln056815; Sat, 5 Aug 2023 04:41:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754f9UN056814; Sat, 5 Aug 2023 04:41:09 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:09 GMT Message-Id: <202308050441.3754f9UN056814@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: fdb4c376673d - stable/13 - vnic: Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: fdb4c376673de0fa29ee4847b9e5be345777b107 Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=fdb4c376673de0fa29ee4847b9e5be345777b107 commit fdb4c376673de0fa29ee4847b9e5be345777b107 Author: Gordon Bergling AuthorDate: 2023-08-02 07:33:35 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:39:22 +0000 vnic: Fix a typo in a source code comment - s/Enabele/Enable/ (cherry picked from commit b73763fc10d8000ec5c5682abccf6c8489eee8e3) --- sys/dev/vnic/thunder_mdio.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/vnic/thunder_mdio.c b/sys/dev/vnic/thunder_mdio.c index c61c0eeecf62..932f6382332a 100644 --- a/sys/dev/vnic/thunder_mdio.c +++ b/sys/dev/vnic/thunder_mdio.c @@ -84,7 +84,7 @@ __FBSDID("$FreeBSD$"); #define SMI_CLK_MODE (1UL << 24) #define SMI_EN 0x20 -#define SMI_EN_EN (1UL << 0) /* Enabele interface */ +#define SMI_EN_EN (1UL << 0) /* Enable interface */ #define SMI_DRV_CTL 0x28 From nobody Sat Aug 5 04:41:10 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfH05MJz4pZN0; Sat, 5 Aug 2023 04:41:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfG6Xdnz4Lpm; Sat, 5 Aug 2023 04:41:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210470; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2SUxvbxhR0UUSijqciKVqUzgNtzAVy1P/hfBM5Kc9rw=; b=yYiwmXn4+M4K/T+oWMxVt3ih+kwVI4qalQT+zBMXUVvvkwD0PlBgYUV2LCH7tywkPX/V+K sD1Sj8G0b2LjoMZ4oK/MAntd66ppX3Caw5hLlepWxmxwxLGfrbSVuLk4+TNG6L8p5fTKrz GrviXl5Cgc4KlEvsE3eR5UiPDf5pBKIMZRMEYqH1eSuRM4pnQrqmw+JVjbgGQ54opbHhp2 9ZVrtCnLVTzQyQadIVEhKYqkRQ/Nq7wVN7MSWMlmFg2XDs9T6np4piGhqXb/8owoHikXSf PQN5eR2vNESxQScV1cLWmm16Jfvjzc4fiGDFp6Dw9VIOcrCeVXqEsw2OiKIwsQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210470; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2SUxvbxhR0UUSijqciKVqUzgNtzAVy1P/hfBM5Kc9rw=; b=R1Sb/w1poG4lesc+4ON9Qooq31RIGmdnfE0FZbTaxkqU6Np2BnSinrrlfBl8sQQ6o35SLd K5r1btzUa3Ndzg1n5XURyuFUXBxz/u+PKmcTU5ZCYnsqkQkunP7lHOCUC1vJRk5HYRqbrb AyP1SrZJhqoxEaJ/b7OdP6w8OsztpCZyBSn39qEwXytowRpNAKF4jhel5hL+5X0AD/AC1r O/76Yopxyy+rXFC7qpbvZXJh9VjIjN2sSkrgUD6pEBPGGq4thC+kzkdFZrgWq0smMCYL5t LlRFL4C4LzWaI9Oenyk1JukXYz7L6llsWA3alX31fhR4oPBtrNnGULiZQmmPmg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210470; a=rsa-sha256; cv=none; b=NbdRhLQQUZdXSzBm4ZXtZ2+kN6/vzZ+B+GuMLadLqC4hJYgB3uCsNZEu8ssQWZUXIXBahq OzAi4//nILumY/HC2RCUZ07ROJEFqGP1Wq8YhCXVlwtl2laEifWZoi5UnoQ0BoAKPvzMHo RM5DL0giat66oDmykdoyY5Krwxskt2ZM5YD2GjGza5rCDQvMEPUl9o3Vwk3X625pUfU/5R m6/zXaNXNA8IHvg0DvFoZJcWxpku8tPcG6kbXunGAu2dOxemPk6MM5ppTgwiTsyyneLJVz nGC7h5EDaUtZ335f/GrZyaTWYX+a7VzQx4ctjIowf7AUm9/yDJqSigQCoB92OA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfG5RTPz1ZS; Sat, 5 Aug 2023 04:41:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fAnj056840; Sat, 5 Aug 2023 04:41:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fArg056839; Sat, 5 Aug 2023 04:41:10 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:10 GMT Message-Id: <202308050441.3754fArg056839@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: a806c88b6931 - stable/13 - psm(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a806c88b6931f5fde9faa9beec8057d3d17bc409 Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=a806c88b6931f5fde9faa9beec8057d3d17bc409 commit a806c88b6931f5fde9faa9beec8057d3d17bc409 Author: Gordon Bergling AuthorDate: 2023-08-02 07:14:04 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:39:37 +0000 psm(4): Fix a typo in a source code comment - s/diable/disable/ (cherry picked from commit 7eb8fbfb0421d38ec83a73f9b8ea13e7c52d3314) --- sys/dev/atkbdc/psm.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/atkbdc/psm.c b/sys/dev/atkbdc/psm.c index 5ecddd7616ee..73d2c62e2051 100644 --- a/sys/dev/atkbdc/psm.c +++ b/sys/dev/atkbdc/psm.c @@ -5449,7 +5449,7 @@ enable_kmouse(struct psm_softc *sc, enum probearg arg) if ((status[1] == PSMD_RES_LOW) || (status[2] == rate[i - 1])) return (FALSE); - /* the device appears be enabled by this sequence, diable it for now */ + /* the device appears be enabled by this sequence, disable it for now */ disable_aux_dev(kbdc); empty_aux_buffer(kbdc, 5); From nobody Sat Aug 5 04:41:11 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfJ108Vz4pZT2; Sat, 5 Aug 2023 04:41:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfJ0SK7z4M5c; Sat, 5 Aug 2023 04:41:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210472; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wbeLn0N1zhp06z3vL9phB9K65VOx232/MwQGG5OktFE=; b=LMdlS4//NasaOXcyNlDCaO5z0HO+CX+rkP0hDvK886s9mdEpt7gR5c/ix68teTdsoYlGYu Nn5Fdu9nMpoac+2QsDjGzvtjqScdnljxO6awgEcak0pkzgXBCzgUkXul1gdtRDsXtXE/8M sjeA1vkj+9pIcjHgaXZUSTwTd3TGj/wc/nebXaoGzmprXSOLD0dLy1gp0pB29HN9IMCV0T OSpqfNlYA0xMbnYJR8ovKr0+hEOJ8i5gY2hzKAjgEKeAoQKaStnhI2DveHSViO63G8fzhp bH2DkRny+g38MpFeLkEwT5JNHIQgpHIbIUL3TEVxg3RxkYlW5G7aT71UYUwMhg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210472; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wbeLn0N1zhp06z3vL9phB9K65VOx232/MwQGG5OktFE=; b=paD1IDm3rotYjq/Kq+W1J+7ZKL7hAXZyYywzEqsW/hUcaoV7Czj59DkzH2c27o5eAGxSTj Xnz3SMMvuh3iWDlAwMyBRl0yYyCvJVaFMVezGKd+V9QPhxf4ffjD2aRwdDfWqp8/kQiGgO 4cJubeCFVTVa4LJ2PHPGAvUNrpOM2cL83HYRUn2ISNPlAdcJZa6t/EkyLsbwTokTUyWeZ9 HsfezX0jKw6HFFbNHgefHFW82R6P1T+81Amtccr2D2mNCGEVkQa97ICn9o6LDEo3g/vT5t An5slZpPEK1RPSXXJ/k01EMtLo1oqz8RfJa/oTU0GLzOF2Df5iSP70uI+FqaHw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210472; a=rsa-sha256; cv=none; b=Gh/sAjFvY2cFkyGJ0Xpo18ZrMlHHiihWLRgQeMw3EJmZ5S+wsXrPZnkhnR4VAIOj1v01uG 4NL7CVwqs3xR8D9aI1t54k73dSbI46YEcQtyy0Gxn0RyHPcW9MmmzVXZtFEQ9WLrTDMYbg Ep2QKFvtW1qNOlHfO0hJX5SLMbzO0tknHlSnQFUfOOYCJDRCnfmkHUx2exgmBgvNw0JDuy NL2/nM1MXmUd5ovTFGdar1unrZqq7KKbo0ozdf07jjncbpVHHqWyvPBysGqP3gYBx7uO1W OA71CpGJ3EtZDccna6m7xIdx+WqECh74Z5j0d5pQ6UIjgifV1iP6KFlBLohM3w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfH6bXsz1fM; Sat, 5 Aug 2023 04:41:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fB0x056861; Sat, 5 Aug 2023 04:41:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fBRE056860; Sat, 5 Aug 2023 04:41:11 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:11 GMT Message-Id: <202308050441.3754fBRE056860@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 4b5826ca9dc5 - stable/13 - linux(4): Fix two typos in source code comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4b5826ca9dc56e64e01b7be976d3c330020599ed Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=4b5826ca9dc56e64e01b7be976d3c330020599ed commit 4b5826ca9dc56e64e01b7be976d3c330020599ed Author: Gordon Bergling AuthorDate: 2023-08-02 09:55:30 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:39:53 +0000 linux(4): Fix two typos in source code comments - s/decriptors/descriptors/ (cherry picked from commit 29eab3e4e0c9a6e954b0ee858e3d4c2a9f283ea4) --- sys/amd64/linux32/linux32_machdep.c | 2 +- sys/i386/linux/linux_machdep.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/amd64/linux32/linux32_machdep.c b/sys/amd64/linux32/linux32_machdep.c index 23d8f8767282..992b4ec72af0 100644 --- a/sys/amd64/linux32/linux32_machdep.c +++ b/sys/amd64/linux32/linux32_machdep.c @@ -625,7 +625,7 @@ linux_set_thread_area(struct thread *td, /* * Semantics of Linux version: every thread in the system has array * of three TLS descriptors. 1st is GLIBC TLS, 2nd is WINE, 3rd unknown. - * This syscall loads one of the selected TLS decriptors with a value + * This syscall loads one of the selected TLS descriptors with a value * and also loads GDT descriptors 6, 7 and 8 with the content of * the per-thread descriptors. * diff --git a/sys/i386/linux/linux_machdep.c b/sys/i386/linux/linux_machdep.c index daae6a9f711b..1b1854cb0d40 100644 --- a/sys/i386/linux/linux_machdep.c +++ b/sys/i386/linux/linux_machdep.c @@ -519,7 +519,7 @@ linux_set_thread_area(struct thread *td, struct linux_set_thread_area_args *args /* * Semantics of Linux version: every thread in the system has array of * 3 tls descriptors. 1st is GLIBC TLS, 2nd is WINE, 3rd unknown. This - * syscall loads one of the selected tls decriptors with a value and + * syscall loads one of the selected tls descriptors with a value and * also loads GDT descriptors 6, 7 and 8 with the content of the * per-thread descriptors. * From nobody Sat Aug 5 04:41:12 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfK3hr3z4pZC1; Sat, 5 Aug 2023 04:41:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfK1GByz4M7K; Sat, 5 Aug 2023 04:41:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G5CnMW9bOfrwR6VUEFORdEF5VJ/itfe40DPYW/9Yxyg=; b=gS+6OT2qnu52ozporMoecFIg/gCdBcq68RqgTQHOYpTwBr5Pi5pUmvWAnX47zVhql2xT4W AaJXiySV8agY6fkXXtnrVzyEo8EBKM8VeTekjauclB+hg3yinayGgRoZi9b5yiZ8A4Lv/I LeGDzBQJKTrACT7doRfoohjGiPCaa6uHwaEEkD/yTRE4dj9QLV8mRx/YjzENzIJm4EQm1V J5TQnhPU8qIr2tYxZUUAlzFMJM4E+PWBtDYv1irkYUULv8b+Xy9kmYaL86YXjk4nHi7O/V vThhIV1WS0GHOpn4eGocVdxF+AGneid4OPS+l3MqxXF+ndoQ4RaKIUkrEKOETg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G5CnMW9bOfrwR6VUEFORdEF5VJ/itfe40DPYW/9Yxyg=; b=cpyN8e85/TBHYSNAe5NOAJnrjA3WQ3Yx195aUYMQyvadXQo2Jqqw2qUmURvSwZcah3QR6F W3i96nCIUJYdF5/o3IrY5mcUrNRRJv7Xbq/wXwd0ukJLfFcXp4Wmqe+Hqa3rqYDidNxzFc r/bDGW4sOSskLovrU38nNi5ZnUcFR4nLb3IEbSuwbNFIq2dE845dCpSzNVgnwaqO2XXo5R Tss/cTrM4FK0YMMUM1i1wYFuBUBQT0WE4rComSYZNzZPa55vgQ8Q9BInzaH0Lcbjk+rvFW QVNxPj+tMGV7jg/plShE0OkKHaAzMq3jVXXl6RP0aCUV4VeavpPwkUTJSTBy3A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210473; a=rsa-sha256; cv=none; b=qN/g/Y/fiON/CfJuz4j9ZWvt9jE5vMYL62whp80zDO6/n7N6soDCLf1qSHIWVaAwsae9J1 tqTEvZmA7A49vaYuI2YxjlC7SEOclYX/+KmYFGoK6ihaUzKYMsHHT1EbArOgrk1L0VdvJk lAuDQ5tifAsJHLwyPBmThzlYpLXJr7tL62aqibZGr2s8aW/fgE+pj3dtsE+XPmbsUvVf36 EbnieOHhh6ciurzVpxXPalwNsh9xhZL8bfUuZAyDTttQkat7j2i72clnA/D6qnJspkXouv Iv4Hj3FGgEHSxhz9Pcrzm2kFZI/Y81CuPHCPQNIw9n+uFEldQxZmtHPNLr8K5g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfK0MZKz1ht; Sat, 5 Aug 2023 04:41:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fCMO056881; Sat, 5 Aug 2023 04:41:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fCO4056880; Sat, 5 Aug 2023 04:41:12 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:12 GMT Message-Id: <202308050441.3754fCO4056880@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 50ba320afcf7 - stable/13 - elf(3): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 50ba320afcf7db7eac2b2c2bb6cfa52270c87821 Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=50ba320afcf7db7eac2b2c2bb6cfa52270c87821 commit 50ba320afcf7db7eac2b2c2bb6cfa52270c87821 Author: Gordon Bergling AuthorDate: 2023-08-02 09:51:56 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:40:06 +0000 elf(3): Fix a typo in a source code comment - s/speciaal/special/ (cherry picked from commit 2f0e0bd50633eafdfda503ec388151911e7383af) --- sys/sys/elf_common.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/sys/elf_common.h b/sys/sys/elf_common.h index 3d0d87acb052..a2b5a7a919fd 100644 --- a/sys/sys/elf_common.h +++ b/sys/sys/elf_common.h @@ -1159,7 +1159,7 @@ typedef struct { #define R_IA_64_PCREL22 0x7a /* immediate22 S + A - P */ #define R_IA_64_PCREL64I 0x7b /* immediate64 S + A - P */ #define R_IA_64_IPLTMSB 0x80 /* function descriptor MSB special */ -#define R_IA_64_IPLTLSB 0x81 /* function descriptor LSB speciaal */ +#define R_IA_64_IPLTLSB 0x81 /* function descriptor LSB special */ #define R_IA_64_SUB 0x85 /* immediate64 A - S */ #define R_IA_64_LTOFF22X 0x86 /* immediate22 special */ #define R_IA_64_LDXMOV 0x87 /* immediate22 special */ From nobody Sat Aug 5 04:41:14 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfL3kw3z4pZYb; Sat, 5 Aug 2023 04:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfL2Bznz4LpD; Sat, 5 Aug 2023 04:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210474; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HCLHIes8+w/wlwq6GwxvE4NwuUs/ssdj4+ND7T20qgw=; b=eqPxB49qxsx/lEe+lII/J36+EMmiA2pUDr4w0ZK0XB9o42aENI8eINWGSucY0iXnQ4+06x LQ2DeHqDSa0YcrZzD/f4uqUTBafD2ohVTn3rCwweQUnDr4ZLQNZFhRzpYIFA2tcqEET+bY V5e5KwtlQt68P5s9AzaD6WvRgd+27XPGWJecr08H2C6C+O4XonWW9GC+1VIN07v8frhb7G avMtMYnCd1t5aBA5YIrU1+NyiWuLAGv++PhrxzCX55XV4Ab9DEm8rnZBET1j65LmpXsJAL 4+IPz0SQSncqpz0fkRPENNqZu0hmcYRkB1xd8FxXHdz4CPJzC51zNCBW/m3huA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210474; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HCLHIes8+w/wlwq6GwxvE4NwuUs/ssdj4+ND7T20qgw=; b=olKYtcaKIMGAJPwMvueZ74oNUUNE4Ga4kIh4aXJufM0sGg1b2wXj2V4atLNFzQULOoU4mw 5zIB/2ysLHxPadHCsLDGKe7tU3nY61+lzYdl963G0D4Nx3BBGuw0tcQXQ0niZwcQJPHPLP bAcjpKiX6hhNUlZuwdLF19auHPb6CvoLdcT52iml3xklGdNJjnN3eC5iJcOK2MpFgIGTwp laF5JwjW9e33TpYGF1PpFFajr8Gsl5yEaGRifqtbvRKRl35SfvsRF2f4ZhdNgxgAmtyKNI JZHTMtp1IfOUljj6GKFpv5PmaoEzhsDYxJEvv05icpXCcljKwzh1sU7OxCk80Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210474; a=rsa-sha256; cv=none; b=Xbyjy9/dO2MlWrqcsbqP/gFnoydVPSxpvcuORx5Djk9bJ3iC1bBoVnTbtXfuf4gU5EXRte urU16ZdkJBIeNzP3j1+G90OcbjgA2KD1yOnA3+59w5KVz8XjCQMEDvD9yoKXq3KpTAejDI lcF3lZeK8tIvPgjYTzV0Ba2iz5zQaA/nPM9NdXgZauVOWTv4GwH3S4tGlV39KmPyMcHgi1 nky85z/YR2GP3+u+XH36p9yekZvP9aPf2EEtCKpa4t9TgmsnwEFVD1fEypgwHMyF9BXfBB rqJ8tsyL514KT3O8wNnIa8YvNLJZvIGSy1zeTO09xcEYquuqw9ORk7J14mOxLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfL1Hx1z1c3; Sat, 5 Aug 2023 04:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fEI9056900; Sat, 5 Aug 2023 04:41:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fEcK056899; Sat, 5 Aug 2023 04:41:14 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:14 GMT Message-Id: <202308050441.3754fEcK056899@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 8229a3a2ae6e - stable/13 - cam(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 8229a3a2ae6e56ad5ac756c434485309dc7f3cc8 Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=8229a3a2ae6e56ad5ac756c434485309dc7f3cc8 commit 8229a3a2ae6e56ad5ac756c434485309dc7f3cc8 Author: Gordon Bergling AuthorDate: 2023-08-02 09:14:53 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:40:19 +0000 cam(4): Fix a typo in a source code comment - s/uppper/upper/ (cherry picked from commit 586eda6b244632d28d740e417133227b14324e3d) --- sys/cam/cam_iosched.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/cam/cam_iosched.c b/sys/cam/cam_iosched.c index f59d10661df7..66e9155da6ff 100644 --- a/sys/cam/cam_iosched.c +++ b/sys/cam/cam_iosched.c @@ -1536,7 +1536,7 @@ cam_iosched_queue_work(struct cam_iosched_softc *isc, struct bio *bp) { /* - * A BIO_SPEEDUP from the uppper layers means that they have a block + * A BIO_SPEEDUP from the upper layers means that they have a block * shortage. At the present, this is only sent when we're trying to * allocate blocks, but have a shortage before giving up. bio_length is * the size of their shortage. We will complete just enough BIO_DELETEs From nobody Sat Aug 5 04:41:15 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfM3vVRz4pZKm; Sat, 5 Aug 2023 04:41:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfM38Z3z4MD2; Sat, 5 Aug 2023 04:41:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210475; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TfCs5UuIxmDQXw9fIVrTnrCc3NcIQOlc03e819k/U8E=; b=j3rN7i7BDQpoUD52DNb+0R37JgsBCImHXQVPhvbsz1FBbA/GbkoUH75SHl+kUopAX+5ylu /PkCmlieS9UGBvQg6w9MF6+7puEQd3VtwrAlaQwugzU80ZlDEHoj1ETGvOaKT1M2SB2k4U A0B4rwdpDIALe7R97qQjvzCXOOvTDBdy8YDJodBAr+f/6t9QpBodK+tsLw8sdfWn4jgpkj UAxIYubj7xuwDy6bc3Zm4oBkATWBlI00w5MhRxSGZJSOx8IscJViSHE4Nv0hPEk1Lo5dQq W+AYUYEk89mdlbO/eAp8/x7M6k3oaD6iSCtylH5W4h2KBn09EaKVIzxv/E/Skg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210475; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TfCs5UuIxmDQXw9fIVrTnrCc3NcIQOlc03e819k/U8E=; b=FVVs2xmhipcznSpuD+2TgTosJMZRcabEx7lT79LIqabZLhiEBShS5hPdVDaRgyMYa82iE+ Vnc4fFcaxWN/yj2K/+DnXMn11z6h6xEGk4bOqAyyb7ZrzY3qr2ZlqO5JOrv5kcMcLs5GjF as1C4EI4AnLqXxw9uMw4gRdkkPuDb9GXEIRyaDnu2q9YL+AxMQScCyZE1teVamBFxAyWHl mgg3SupkE3oLA0FlYWEp0ua03PzZSbnjBtCVsVWBV1X5KfhTxlO3fmEXum4NH/GLdUeKGq Aj4qKYagF2ofq33OLWlf2s8kerL2oDuc/9sDmsdteqiX+ngvSBmxZ/X6tP0/7g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210475; a=rsa-sha256; cv=none; b=VGzbsZ+cFBxE6EBgwn0H4Xi86lXPcdK+w4gDCfA+JK/mNzBI9QjsghjaB95vdjKbhVgxSf kIsINPFu4RyF4U7q34rnWcldJm36U7ETO3IHHSuxKGFiU3RayrB7qUX2ajy8csiGXLRL57 6DtCu54d0Q6ShuqE3NO1Q4H6UvfE4GkhPxHnDHLwJpjHs7/G9H2QP0Qwhar59xMdBPsLv4 q3GpkDYQTCTGcIR/GjpLlC36+L2klVAEz4Utdmlm1gBsqrYBss0jfmVPzcjI3aEVRjhfbS nf4+OlKIu3XwCtMvFlUhVrJ1v5qCsVm+DaufA5C7UWuboLaEkgt7Tbrt9m75+w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfM2FSxz1hv; Sat, 5 Aug 2023 04:41:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fF4x056919; Sat, 5 Aug 2023 04:41:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fFln056918; Sat, 5 Aug 2023 04:41:15 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:15 GMT Message-Id: <202308050441.3754fFln056918@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 68edbc8a903f - stable/13 - isp(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 68edbc8a903f3a8df5adbf5d92841447d57d865f Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=68edbc8a903f3a8df5adbf5d92841447d57d865f commit 68edbc8a903f3a8df5adbf5d92841447d57d865f Author: Gordon Bergling AuthorDate: 2023-08-02 09:48:46 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:40:32 +0000 isp(4): Fix a typo in a source code comment - s/Constatns/Constants/ Obtained from: NetBSD (cherry picked from commit d3367c35cb12d4acde62ffbb72740801352cd3fc) --- sys/dev/isp/isp_target.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/isp/isp_target.h b/sys/dev/isp/isp_target.h index 1650c4f4dd54..8c09a54cb04c 100644 --- a/sys/dev/isp/isp_target.h +++ b/sys/dev/isp/isp_target.h @@ -71,7 +71,7 @@ typedef struct isp_notify { } isp_notify_t; /* - * Special Constatns + * Special Constants */ #define INI_ANY ((uint64_t) -1) #define VALID_INI(ini) (ini != INI_NONE && ini != INI_ANY) From nobody Sat Aug 5 04:41:16 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfN5FkPz4pZRC; Sat, 5 Aug 2023 04:41:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfN49qSz4MH3; Sat, 5 Aug 2023 04:41:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210476; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MheiVVJxkcmKh2JzdfzoUY7huqZWXy4wNOiRoRZVgnU=; b=kkVePfyEtgt1SPfZXcBxepII5idP8h6ufFM4d9ns6tmoal17m+Kkk+ipLdkVZCkW9tA2Mq tSYzwKjfxSnJv6hr8qR0DLRzOjWBVwowABQQpN0pr4llovd/2wB4Kl56VVN2mMK61bGAH0 jTPTS9XOnvtS7kfldGZO8sxUVisHAcdWyZ/Hh+qObqzx0sTbjpCsLQQ6ui9Q+Y0gY4bXGS GC/HyjvupBulyE9W2Ke+oQyNiVUe+OORc1Adjh47TffWNiPgh9q4RuJkk/zyzPbcFn7trh Myi6/iZqB7l2EZhLuY2Uk0feJVvzOLDoaqjTm3Pg7ZQbkoxILdSVgJjCtxd5vw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210476; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MheiVVJxkcmKh2JzdfzoUY7huqZWXy4wNOiRoRZVgnU=; b=duYejLOitLgjULv8zO7bUeXMK/Pjyn/+K4nhPE0nTsnSVzonFacQcyZzyYAYOrPcf6QwOJ 5r3K1FDx3d/DhMD1R4SIRY7EX45vB2dFDRVoCT/nyAZUWKrDoFJLm0l9yrYbCQzmUpv/75 EnI2ijlpNw8dhYB7Hf/HtRvI/kIpK9Iy+FQPkh2XKwFwwVDjp+XHILL2erKjhZvWe7uy/t v7FRQ90QRna51MD0/inwhGG1OmNHS+eAnUKh+jR8vzwUXlyJfIJVc6Xc9sFa4dpXvSPvwz 05fEDC0Iko8ccPiIjVn4A3aE6ojQxLNMaFn2W7TFy2viCcf77VPAuizoQ70eQw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210476; a=rsa-sha256; cv=none; b=tRTQ4Zt03ObaUJPgYBNGng6VPA6o1P7FCqOLKU2LJu6xtQhxBAAEAbDBVtaEHvcTHs82Yv a1JDtkRvt3K53SwZpyNx0neKmeRfEK575JRZeZARv7pobmpBM5HVEAPNfAGTyhIHAfbjZk YtZM0p9Za/YmLO4XoMuBVjV024kVYe6z2pSp6QdpBYv5LzscXhah8RWbb7DUZcFVq9aE6S AdPQdKvXhNLy3CbfNEOq1Vq9zuwfnavZhTmo5Gl3uG7scNw95RRCbaF/TctJddjSQcWy1K eUgecsrOnwQPkb0x38KIIYXRXCusQXPxsahoNhlGzhDmAOdaIN4WPB52dYN+Ow== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfN3DZZz1Bb; Sat, 5 Aug 2023 04:41:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fGHZ056938; Sat, 5 Aug 2023 04:41:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fGLb056937; Sat, 5 Aug 2023 04:41:16 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:16 GMT Message-Id: <202308050441.3754fGLb056937@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 9d9da1c5d0dd - stable/13 - aic7xxx: Fix two typos in source code comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 9d9da1c5d0dd8fa051b094a39cbea78154b354ca Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=9d9da1c5d0dd8fa051b094a39cbea78154b354ca commit 9d9da1c5d0dd8fa051b094a39cbea78154b354ca Author: Gordon Bergling AuthorDate: 2023-08-02 07:20:17 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:40:46 +0000 aic7xxx: Fix two typos in source code comments - s/reslection/reselection/ (cherry picked from commit 3514686b344da607515decb500018d25aadacd33) --- sys/dev/aic7xxx/aic79xx.c | 2 +- sys/dev/aic7xxx/aic7xxx.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/dev/aic7xxx/aic79xx.c b/sys/dev/aic7xxx/aic79xx.c index 30c383288d0f..fac585698f6b 100644 --- a/sys/dev/aic7xxx/aic79xx.c +++ b/sys/dev/aic7xxx/aic79xx.c @@ -9451,7 +9451,7 @@ bus_reset: /* * The sequencer will never re-reference the * in-core SCB. To make sure we are notified - * during reslection, set the MK_MESSAGE flag in + * during reselection, set the MK_MESSAGE flag in * the card's copy of the SCB. */ ahd_outb(ahd, SCB_CONTROL, diff --git a/sys/dev/aic7xxx/aic7xxx.c b/sys/dev/aic7xxx/aic7xxx.c index 0e43ce1e4318..b2b355c5d646 100644 --- a/sys/dev/aic7xxx/aic7xxx.c +++ b/sys/dev/aic7xxx/aic7xxx.c @@ -7188,7 +7188,7 @@ bus_reset: * In the non-paging case, the sequencer will * never re-reference the in-core SCB. * To make sure we are notified during - * reslection, set the MK_MESSAGE flag in + * reselection, set the MK_MESSAGE flag in * the card's copy of the SCB. */ if ((ahc->flags & AHC_PAGESCBS) == 0) { From nobody Sat Aug 5 04:41:17 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfP605vz4pZJ4; Sat, 5 Aug 2023 04:41:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfP4tpmz4MHx; Sat, 5 Aug 2023 04:41:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210477; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FMsNJDrDrz8BfV6wT/r0//JI2IXJccOYLgi1W+q/Ox4=; b=eL3cZ86Udyp2DrHfdg/eMJtY+K06CEcxPw7n4EnO6mwXU1JpcYK1ZEipW6ZrczvRLWM6Xz yXw5rsG8YddxzT4+2ZV4zHfMVWaWPughzMVqpiSV8YZIPb/SBbpqQMJ6W6j1nmfLhCU/1T dyJrAf59tIbV+A8xMWT6cwovbSHyGKOIVhhCeTdMTOqzl3shpWWXn4fzugF/YS697ZPVZZ dUXvMYvmn2F1gCsC4wkfhZKRf27ZzS8Ky3rlWtMrSUE5JK1M3VWgQzk/oUmi4de+FW2QYH htw0pmLmSFrZETje9p922hiGm1YqDtuGucmaOVO37aWl5O+jb5Kha+/OG5o3jQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210477; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FMsNJDrDrz8BfV6wT/r0//JI2IXJccOYLgi1W+q/Ox4=; b=oExrscxCxPSoOMRGge1osd9NDbAIEeuBZrovuwBRssEk+bhIrGNn9+kg6B7FoGZauk/0mp N4a5hFE96lNBiGXSJI1St8LaHBNVvb8TuJSC8ogoEmQKadiXxk66PQaYuWLlKe4yCWh/f8 T6n0gnj/AeENz7JSrdM1tFRsr+Hh3YCdcRr0GThQW4JpANP/fJ3c1/Knqm1ypO/+ENrTSG pDm+t0d/dVwlhp/YzdDo1pCvmFCxkDEmrF3/QhKeoPjlYnOzkRLoAsbcRM2AzQ1JKgWWVy S/iEMNYn3oDcYflEe0eA1LLPXJbQAyj5YqjcpZCGiQPaOdqEwn4/aeKNkYSkWg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210477; a=rsa-sha256; cv=none; b=V44ifuZqZxmuQkAkDPORdD2alt8n1tYHxvb7/dq94ATKmr/YTXASSJPEECkYWm1RIWP8F+ 5+vCvRtApVVCyo2xy5pBYpBdGahEGb2umyxKMBDbr+muy3V8UW5t/BrZISAfeH0uezZw07 QNPt3AfkfOGvM7ty6iudOyuIj4YnILgFdD7CKsgm3qFscsD7VzDFgdA2musmLsZqAsq2YN 8AmRmJ68z37zXIzjzWGaSLq3Qg8FPIr5Een0LMeCGf7h1jtzcsOH0pwlM/0Q49XmPRd9HW ZeW7rmzHht0+ieosijkKXg19f9aeId6fCf/p44ezLqYIh7CgUeNamnl2caXO0w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqfP3y7Kz1Bc; Sat, 5 Aug 2023 04:41:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fHW2056964; Sat, 5 Aug 2023 04:41:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fHFD056963; Sat, 5 Aug 2023 04:41:17 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:17 GMT Message-Id: <202308050441.3754fHFD056963@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: fd46c830fd9a - stable/13 - netpfil: Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: fd46c830fd9a902f4e9382a3ecfca837477e5b2d Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=fd46c830fd9a902f4e9382a3ecfca837477e5b2d commit fd46c830fd9a902f4e9382a3ecfca837477e5b2d Author: Gordon Bergling AuthorDate: 2023-08-02 07:41:29 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:41:00 +0000 netpfil: Fix a typo in a source code comment - s/interprted/interpreted/ (cherry picked from commit cfd05de1946799c6353b07da5d351027d8471203) --- sys/netpfil/ipfilter/netinet/ip_state.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netpfil/ipfilter/netinet/ip_state.c b/sys/netpfil/ipfilter/netinet/ip_state.c index 463416f454a9..88e5ae96406b 100644 --- a/sys/netpfil/ipfilter/netinet/ip_state.c +++ b/sys/netpfil/ipfilter/netinet/ip_state.c @@ -1255,7 +1255,7 @@ ipf_state_matchisps(ipstate_t *is1, ipstate_t *is2) case IPPROTO_TCP : case IPPROTO_UDP : case IPPROTO_GRE : - /* greinfo_t can be also interprted as port pair */ + /* greinfo_t can be also interpreted as port pair */ rv = ipf_state_matchports(&is1->is_ps.is_us, &is2->is_ps.is_us); break; From nobody Sat Aug 5 04:41:30 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqfg1PXhz4pZZm; Sat, 5 Aug 2023 04:41:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqfg0ZDVz4N4H; Sat, 5 Aug 2023 04:41:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210491; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d+QeqZqdX6/CEJz/OjtCkDe2/f1TqLa7pDayST0oOI8=; b=rxp/Ey0Yjk9k+Pm3AO5fxOsHbK/E04leMU5UBWZUU7mHLiWXXAxbIsC0DNDXCa/o6mJ7ct jQiPTrq50h+v3FFzYKoxvELUEuafr58rlhakeFgOlhHa4HQZBxoadMKs4sXz6efJzoDaxi y/3o2RsSo4KVVK2/wJTLJf+lnmlzzSlJmW7AR7CqwAu/icJpKed4kz9xXr/0Nvgbg2ZE2M qrDALDA5I8C5U1k8HPkbb0wl5MNBHKEJRBKzB3u1kwvUd3hRpchqsYhtJOBLh8+IXUl46e 8Jn6lw15L97nOUpNrjCE4X73ZWVLmyneMqUT6IrCKgcrXk6tOXggsWPuoP660w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210491; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=d+QeqZqdX6/CEJz/OjtCkDe2/f1TqLa7pDayST0oOI8=; b=PyHTuA3pqoi+133knXYR2Ib12KgjttpYXp0uZAxl2NrtLsS79mlvrXBCAfCgHkOvSyfVsW EjZfKl9By9wQm8+nRvhSJ5nk0FRC6CwAnkhaNzxoS2AwvM6WF1zDBynybuEpQf7CMHV8eb 7bXr2KKtRvjMPJ2kYYp3hZTyLQ6mZgSBo3VWsdfapKPeVan3Hy0pvNePw8CFPuFAvbr3mO Pz66ELELmY9gy0v1rKWX6lPvr88RZX0XDsBy7FGn/hoN7AF6QjoWRYWet+HQhVKzAnnYJ/ xs0NM5bNRaYId+YaWCCJ/kUQ8akyz3AONDZUVEV+kJQ2tRZKyOymiD4+HGxrVw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210491; a=rsa-sha256; cv=none; b=kxzatAuZm9Vp7joE9Jq+6crtMEfgJMOu62GiyJNGLLbBSQ7qlox9JxdObwwxYVxKYibhsf V14rBD2tObih99ozzjHWRyL5q8+Duqk9Uhnufg8b78kBULA8SqKarwWAWpnqWJjZqlW0Dt qx7gHbJLxI4RmtkrTNHERgACpl4GkSo4j2MbaNSwtP6E3ZJtOz8LLqA5zcVA3UARB7gMlh Af3fDNGtz5ayZCvfvppfG3kMQeDwvH5+ENfxqeuTFoxAv7XHITphhMslTTCjSgNlnqXcbU oassu/3ghQedw8glGOLX8fBcY+JilH2GWxpA/rwV5E5bxnWnoYKD1S7ySHtmKg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqff6c1Yz1c6; Sat, 5 Aug 2023 04:41:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754fUHu057148; Sat, 5 Aug 2023 04:41:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754fU3I057147; Sat, 5 Aug 2023 04:41:30 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:41:30 GMT Message-Id: <202308050441.3754fU3I057147@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 2e0e659b1832 - stable/13 - nfsserver: Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2e0e659b1832ecd5b84a8ba1ce4c54f7027aadff Auto-Submitted: auto-generated The branch stable/13 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=2e0e659b1832ecd5b84a8ba1ce4c54f7027aadff commit 2e0e659b1832ecd5b84a8ba1ce4c54f7027aadff Author: Gordon Bergling AuthorDate: 2023-08-02 09:27:30 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:41:23 +0000 nfsserver: Fix a typo in a source code comment - s/restared/restarted/ (cherry picked from commit 11892bc710a741a03735b164dc089d40d7d80374) --- sys/fs/nfsserver/nfs_nfsdstate.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/fs/nfsserver/nfs_nfsdstate.c b/sys/fs/nfsserver/nfs_nfsdstate.c index 4e7a75b3c637..b4fd50aa6436 100644 --- a/sys/fs/nfsserver/nfs_nfsdstate.c +++ b/sys/fs/nfsserver/nfs_nfsdstate.c @@ -4629,7 +4629,7 @@ nfsrv_docallback(struct nfsclient *clp, int procnum, nfsv4stateid_t *stateidp, * client somehow does an RPC without a * SequenceID Op that causes a callback just * after the nfsd threads have been terminated - * and restared we could conceivably get here + * and restarted we could conceivably get here * without a backchannel xprt. */ printf("nfsrv_docallback: no xprt\n"); From nobody Sat Aug 5 04:43:44 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqjD3222z4pZmD; Sat, 5 Aug 2023 04:43:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqjD2Qknz4Pgb; Sat, 5 Aug 2023 04:43:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4InDuwtMu4kSeDYupKNC/w0xHkVegaBToO2SG7U3v+8=; b=v8pfbONBE3O1WlRC2prXNGtzwUrE2r6/HDvUk+8wEpKquvPLtGdzvM+ycaujk/XFV49gXn nQTNojyqhi0YN3Kis54ZUbzYo8mpwEm0rpi0TJ4j2H14JxHPPGx5gRdSP1sMOy2cG5yfYT oGU0Z2cmJO5qpRINi6ZpdKFjAwNrINr9j3RV50kd/j4ByBFBXAj7MZro9LosRmKZBYvgdC l/S9J6Isd8Owi5c/1PPgU3IFB7VT9grsm53HY/UTSCF1CfaAWBGCXzIw8teBInDsZqzLVp B/N5tdxRNRqlDniTGWc8oBMj4Td3IxgzfbpWn7QkuIAsyZ/UgbUU6dryFwok8w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4InDuwtMu4kSeDYupKNC/w0xHkVegaBToO2SG7U3v+8=; b=TrX35QdKv+BcaWCDFA5HhkQwHoGVU0lSWgvSBU0awL/HijSgA4oMk+jF8lMVi1Lgyuwb8j W1squ3TCybIpiFYuZBFZR3ZJwZR37FILfqd17vSGOfXLz4kBUHCOTJ1/LKvZN59hFaeHfM PiWioNdEjrVSna3ETsWwXmu5Khjh8P/1sdIozUh7gHHzYI7RoNru6iLfTaB0+ztu+YLirC HMBmu+D7tCz4UzHZoUvkhJCSdP+EmxvEPKBcKa38FmGpAPafoleRSyGOPNoseqn3b0pCiT iioeIo6TdO1j+h+7hyB1jeiaFDkP4f/77uMHnk5eYTDDucfmPXnPppiRpkzm6Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210624; a=rsa-sha256; cv=none; b=Q0aKq3z1H1w2ov1OtYYdDHV4rd1MIT+iqvooBgk9cMo6bg6fD5CsYZkzAwyk/kF4rLiN2t CL5MtXrFgFdwuClGElxu/17if56p2+np4vVI5Ilcp+buxNKlnzP2TpQAczmq0lhGH9o9OL d+Wtouo69EKzp/cetP0j27+vGlada9/E0Ez9yTnOS7YERIvRcJpoboOuydqj15y8nF1hO4 c3Mlj3pNsS1X8wN/1d2f+UL/OujvdL7imCAwKBRaNj9v1mkd9QnQ3/MNTYCpqMeSMWouoY rnsgeSEmhJiFhy/QVRbj4Jn1SY+sukQQtnn5CR1Xlr9eqIk/0CH51K4SS96fmA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqjD1WN5z16J; Sat, 5 Aug 2023 04:43:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754hi3T059984; Sat, 5 Aug 2023 04:43:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754hijT059983; Sat, 5 Aug 2023 04:43:44 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:43:44 GMT Message-Id: <202308050443.3754hijT059983@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: b0fca69edb96 - stable/12 - nfsserver: Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: b0fca69edb96febe5fd37d2574b429da6f32530c Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=b0fca69edb96febe5fd37d2574b429da6f32530c commit b0fca69edb96febe5fd37d2574b429da6f32530c Author: Gordon Bergling AuthorDate: 2023-08-02 09:27:30 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:41:43 +0000 nfsserver: Fix a typo in a source code comment - s/restared/restarted/ (cherry picked from commit 11892bc710a741a03735b164dc089d40d7d80374) --- sys/fs/nfsserver/nfs_nfsdstate.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/fs/nfsserver/nfs_nfsdstate.c b/sys/fs/nfsserver/nfs_nfsdstate.c index 50bb201a2ca6..cb4597ec1575 100644 --- a/sys/fs/nfsserver/nfs_nfsdstate.c +++ b/sys/fs/nfsserver/nfs_nfsdstate.c @@ -4589,7 +4589,7 @@ nfsrv_docallback(struct nfsclient *clp, int procnum, nfsv4stateid_t *stateidp, * client somehow does an RPC without a * SequenceID Op that causes a callback just * after the nfsd threads have been terminated - * and restared we could conceivably get here + * and restarted we could conceivably get here * without a backchannel xprt. */ printf("nfsrv_docallback: no xprt\n"); From nobody Sat Aug 5 04:43:45 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqjF48yTz4pZgW; Sat, 5 Aug 2023 04:43:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqjF3RFhz4Pb7; Sat, 5 Aug 2023 04:43:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210625; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qahVQ6PSkJXUpxssmxfHRPZhUNX1KtJ3Ulv8WYvsjr0=; b=EtOfPdoIFYV8cdFDW6yoBlfuhw47Z9HOfMtKl+UnMk4tEg885sg1GVoIGCFi7AzT5p1wfM D6rOwxmEQS1chljyJnNUIMOTWivnuZcUVZfFDsrAMyaBnWWdkxCHRTlQMfazvH/T3gh57z sqHOcs6DtyJ7Rd5ocYrKCIED1SrpKC39goLwJb7dFcCBwqRXEyB1LUW5WD3qh0Zb86NDKX YIhsG3GY0gfwuX5TuSxx1vt4qslAQI2w5PrSlyGgPol8SlQ01Ooo2Nuy9o+gIJRxyeTacT /KkqlEJOoF3TLnTt7GMSrmurWq3zonGoYt/uo+ZV2zGRY6wBSz4vG2bXeRzPSg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210625; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qahVQ6PSkJXUpxssmxfHRPZhUNX1KtJ3Ulv8WYvsjr0=; b=d90BIDkTylV102ycSv1oZNDfEyV8q3UxnctYztpYfN3LUgq1B7FgiI9QvASyp+MBhJ4sMO jO4qurYxe6PDQ33ihJCkE276PxKejKPA+y1xT8J+VFVyH6ly/aU+FrpYboNl1nOD8Zaow5 dZylHHW4PywCuZtPkt5S+j3KMLqm7DXuGSJHOCjSkmdTT4BSSOSa+k9rbZvFRugqGDJQ0S 7HTLwQo5X8pTTHlLGyMWZILTggs5NZFDyK1qyKindHPZeAXlvrQ6le5Vk4tWvQM3Y4UMSI xse9qEn6P8LU5M3TUIyzgWX6+axQvBDGfgrFzlupI3rTd+zFZHUB0GnNjiGk1g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210625; a=rsa-sha256; cv=none; b=qsmnjjStDiWErme8asV6XC/z1B2ZgboAJFYbNKe6CGk2LFNbQgyrNP8wqacNl6O6hU9zfk nSSxyZr6O/kOxOHSQLYUnYaeMKfWK0Sm3zhqLyld03+Vl0fDjIg1WhayLpf/3hvLjeWZ9/ S9V+xROPwvhsZ8CoC7n0/AyjeQnMNEIuLHJS9U6Mx5vHz0O/hjzPZ/lBxDrZc2SXD9Z7rP pqgp/zNgXVL5Xir66Y6YN1tpN3Gsd31XCgQ4LGmqgIp9GQV0PIDgn6yGkRZ6YkUBg/iz4L O6RbgRLfcnnDlAjmd+ZhRXjLrIu+sqk0yles4KHlza2BlqQyN8JFehaLw2Jf4g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqjF2TW0z1b1; Sat, 5 Aug 2023 04:43:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754hjvW060010; Sat, 5 Aug 2023 04:43:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754hj2Z060009; Sat, 5 Aug 2023 04:43:45 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:43:45 GMT Message-Id: <202308050443.3754hj2Z060009@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: bb23c1b4b19c - stable/12 - netpfil: Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: bb23c1b4b19ca79e19797b80e4a518418981f99d Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=bb23c1b4b19ca79e19797b80e4a518418981f99d commit bb23c1b4b19ca79e19797b80e4a518418981f99d Author: Gordon Bergling AuthorDate: 2023-08-02 07:41:29 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:42:02 +0000 netpfil: Fix a typo in a source code comment - s/interprted/interpreted/ (cherry picked from commit cfd05de1946799c6353b07da5d351027d8471203) --- sys/netpfil/ipfilter/netinet/ip_state.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netpfil/ipfilter/netinet/ip_state.c b/sys/netpfil/ipfilter/netinet/ip_state.c index 463416f454a9..88e5ae96406b 100644 --- a/sys/netpfil/ipfilter/netinet/ip_state.c +++ b/sys/netpfil/ipfilter/netinet/ip_state.c @@ -1255,7 +1255,7 @@ ipf_state_matchisps(ipstate_t *is1, ipstate_t *is2) case IPPROTO_TCP : case IPPROTO_UDP : case IPPROTO_GRE : - /* greinfo_t can be also interprted as port pair */ + /* greinfo_t can be also interpreted as port pair */ rv = ipf_state_matchports(&is1->is_ps.is_us, &is2->is_ps.is_us); break; From nobody Sat Aug 5 04:43:46 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqjH6Cz2z4pZmF; Sat, 5 Aug 2023 04:43:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqjH1xSDz4Pn8; Sat, 5 Aug 2023 04:43:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210627; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nAq4p+3FGC4/rlsI2y+vEBKfVXeafxah3xDbXjLfgsQ=; b=T82FOd6NezW/PNt2rknWu4cnq/zL2zaKsH16ZMyxpEyAKxRxFqM8LHEHmyItGuNqWL4v+8 UsH6XUMq8s2Bzrmff6cA/cq8H0xreglgRbHBIDdejWiQAQ5hMmrgHrJPdwvkNOmMginrh5 KxEOuyUPgpBvx6wggNazW47Cv0yN5bY26ACqfD4e8gXLylqoFRBiMFSLGdXWDNFlzd/y+E JR+9O+o9sfst8frvYbF0+JaRD3IwrOTQBinChK14WuIMV2urLr5QAC6ryI8l1aNOwHOojH A0Td0bgXuo+9BqhV27cAEE3hpHlIL+KBEf4Nv4IyBpditYbQMbW9h7nOsRDwnA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210627; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nAq4p+3FGC4/rlsI2y+vEBKfVXeafxah3xDbXjLfgsQ=; b=wQOE3gmL/P4SRKWNvt3QqaCllRbOal+l1SiEeqZSUzhPnP30DQYIN3cNZ33xyL9c9T+1ZI n/7dtj8f1DGNb4WkyCp2zcpPhj8m1ge2+njMmjFdBSPX0bABaDpIAbiKIWeN1Cc36QlaeJ 37J7JS6udCkfbLnNJb3FlrdGS+DU5p55+hUBD5HOLDwDjNMj5GuU4OJ0DzEYx329kjTk8j e4H8RdF+T4KQ89L1ja5l+6ksWKq7zym+cV6NXEsZzd4mjVAeKbz0u6mGb3Yfd6eIGyGJbT AUZ51BDBYTlmodRVF9E/hyJ4rxGDoExHxDc+9zUu92Trt/vd6sYIk9OYBzvvBw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210627; a=rsa-sha256; cv=none; b=fLG39Cz5j89y2ySgCGfBPlj/Ujd7yc0ri0BCMMTNbMa/LvWB+Pmw5qYLSQLkeZWlyiSDf6 zNnaCfKcPMTzihxMXPcvSz9o6Qn0hCS0brFrHOHB0ua2sDXz5rn/tx4zFCnCRKlSbrMXVT yXOVO1UC9Oebdk9jPhcKCnIe3poNMHEZnMLpU5mLgwbwzvuiDTDVIUKDCfiQPvUcWYS01p 9BhpBzRN319iH+QhuZaKFigH7YjFEpOIr8+CIjIGZdSgK4v4NPSKGNCKiOAIoH2WG75vgy 8d7C4o48TslcRQVi+sjRuHDs5lL2Lc25YKCfNtRIFels3TWmg7G5zTAzMYpAlA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqjG43ztz1rS; Sat, 5 Aug 2023 04:43:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754hkLh060031; Sat, 5 Aug 2023 04:43:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754hk0a060030; Sat, 5 Aug 2023 04:43:46 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:43:46 GMT Message-Id: <202308050443.3754hk0a060030@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 6b5988f20138 - stable/12 - aic7xxx: Fix two typos in source code comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 6b5988f201380040bda44d5f7b893db441f7034b Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=6b5988f201380040bda44d5f7b893db441f7034b commit 6b5988f201380040bda44d5f7b893db441f7034b Author: Gordon Bergling AuthorDate: 2023-08-02 07:20:17 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:42:18 +0000 aic7xxx: Fix two typos in source code comments - s/reslection/reselection/ (cherry picked from commit 3514686b344da607515decb500018d25aadacd33) --- sys/dev/aic7xxx/aic79xx.c | 2 +- sys/dev/aic7xxx/aic7xxx.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/dev/aic7xxx/aic79xx.c b/sys/dev/aic7xxx/aic79xx.c index 2f1b07e12fb8..0834b0bf09c4 100644 --- a/sys/dev/aic7xxx/aic79xx.c +++ b/sys/dev/aic7xxx/aic79xx.c @@ -9504,7 +9504,7 @@ bus_reset: /* * The sequencer will never re-reference the * in-core SCB. To make sure we are notified - * during reslection, set the MK_MESSAGE flag in + * during reselection, set the MK_MESSAGE flag in * the card's copy of the SCB. */ ahd_outb(ahd, SCB_CONTROL, diff --git a/sys/dev/aic7xxx/aic7xxx.c b/sys/dev/aic7xxx/aic7xxx.c index 97af917b9c2e..3f47a445404e 100644 --- a/sys/dev/aic7xxx/aic7xxx.c +++ b/sys/dev/aic7xxx/aic7xxx.c @@ -7221,7 +7221,7 @@ bus_reset: * In the non-paging case, the sequencer will * never re-reference the in-core SCB. * To make sure we are notified during - * reslection, set the MK_MESSAGE flag in + * reselection, set the MK_MESSAGE flag in * the card's copy of the SCB. */ if ((ahc->flags & AHC_PAGESCBS) == 0) { From nobody Sat Aug 5 04:43:47 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqjJ2cm1z4pZLx; Sat, 5 Aug 2023 04:43:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqjJ0GScz4Pvh; Sat, 5 Aug 2023 04:43:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210628; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ObClx4JDPrKd6VLYJHvEFdUE2R6ywCOzUsjBxqvTUtc=; b=v8mewhXyNdpX/b+aWG34XZHK8/+4wp1LPPWMHj3Xdkz/TcfE6P3co3KUrVz9xjrNQGKQCk a6vxAtGs1XMs3XBan7Z8GkraoQiDXyy2VCzGAiVqvL8zYTe0tAzSJwv/rMtJXsKVdBHCf3 wM61RZxPuYB4kXOuesKStqrUKSSwc8seekprfW8iCyPbJfPzJndDPnOOG8lc2YFqXAFbHq oI9u30xnHDfsR0LLixRAekENPUNKFBZa+7i9N/7i46Ahlj9hzqMEm1iTxdR6v/jsthm2Ap 3KP512m+KyJo54r66VYG3+fI2p7qoaTKzBNm6ByMp0DugNnSJuM9stQzBgpAVQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210628; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ObClx4JDPrKd6VLYJHvEFdUE2R6ywCOzUsjBxqvTUtc=; b=KTEp3KjdgU8MUqD2XBN8CaUY9rqvWbmkoPDV3URgvpWgf0fcS7DII2YQJ4ZrKFcZnQYPYh uJhlSrOKrrC9EUoDcbbMoqBcM/P8LAbyqaUWRPZ+GFoddZRczXRLK4XpkjAP3fPqnLo6zM ARIwkOgJpxQSvDAkj6E/FHe6KzHtyWrwMMQcaUvGoQmnBgcTBzvq2DspfmMQjHK0qTWKh9 sP7befipTHXWrAZTdqcVsWvbv0Sozje8erlrPvNwx1WfMAMNQIZ9LKr6JDFGGShmVfL5ox eOeR4Yb2fHGnvcNxaFBJQ2jfBBcvNL/l6j4rVF0gO+3ASxbY9OYi3UIIvRQsZw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210628; a=rsa-sha256; cv=none; b=Pr5/jzYUcsJHDMpCDOBgnmM4as9TPBgShmZv2oww2TQY9bRBXu1sfy4fekqyDbPGw7Kbf7 fqqbnFmNXNnysU4Pf86BullBWtYG8fNybea99zAgyjwNXCra1PeLwUWNRRvNoCWXV9ZeGX M9KlrP/h8wRGc6DIdH8FAVmABJFxIbhkiJ70lpnfVKXy0KTWAS5QqbfCYkdsCoO7UTw4/4 axTQ6HtMCkXykj0gojVDrCxN6W/646RuFWVnYwOLcE/Bfzdfq9NebZtpX4Fmdg12HREo9W cfgGLlFXkyvlh/4obhPQX5RgF81DwUItabRUDOA71q4sVKWTACm+tHlUOXbv7w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqjH4JRrz1R8; Sat, 5 Aug 2023 04:43:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754hloZ060051; Sat, 5 Aug 2023 04:43:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754hlWX060050; Sat, 5 Aug 2023 04:43:47 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:43:47 GMT Message-Id: <202308050443.3754hlWX060050@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 61697581ec7a - stable/12 - elf(3): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 61697581ec7a25ed24415c58b0dd73bd78e6e489 Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=61697581ec7a25ed24415c58b0dd73bd78e6e489 commit 61697581ec7a25ed24415c58b0dd73bd78e6e489 Author: Gordon Bergling AuthorDate: 2023-08-02 09:51:56 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:43:01 +0000 elf(3): Fix a typo in a source code comment - s/speciaal/special/ (cherry picked from commit 2f0e0bd50633eafdfda503ec388151911e7383af) --- sys/sys/elf_common.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/sys/elf_common.h b/sys/sys/elf_common.h index d77fc31720a4..83c3c897d6d1 100644 --- a/sys/sys/elf_common.h +++ b/sys/sys/elf_common.h @@ -1098,7 +1098,7 @@ typedef struct { #define R_IA_64_PCREL22 0x7a /* immediate22 S + A - P */ #define R_IA_64_PCREL64I 0x7b /* immediate64 S + A - P */ #define R_IA_64_IPLTMSB 0x80 /* function descriptor MSB special */ -#define R_IA_64_IPLTLSB 0x81 /* function descriptor LSB speciaal */ +#define R_IA_64_IPLTLSB 0x81 /* function descriptor LSB special */ #define R_IA_64_SUB 0x85 /* immediate64 A - S */ #define R_IA_64_LTOFF22X 0x86 /* immediate22 special */ #define R_IA_64_LDXMOV 0x87 /* immediate22 special */ From nobody Sat Aug 5 04:43:48 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHqjM2SdYz4pZt4; Sat, 5 Aug 2023 04:43:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHqjK1QjFz4Pvx; Sat, 5 Aug 2023 04:43:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210629; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xzu7BDxX51nXjJLkY6E6UWn1YhNjTcJ3s85PCcogmuo=; b=PxAQ7UUb84anbsTZfKVfzNWwwt+kQDwXowsWPQ4CFPJukpTVDpvgAKDMm1uE/WItH5Id71 3hXf6XAxrj+HknLKvm/e+2RcK+ZLDFZra238FU0veDmr65Jq34G2MbOPBxy16MRSAlx2Xh LPMHXZj175z6laqRJEJeh4WV/dLQ8HJt+EoZAX8tf/1/qb8vi2WS54r8uFY1Wc/6MqAlSG psRW6GYGwgmIsQZmq2eskkKoJt/kAr3d6iQqXEcIP2xQ3g6P2UHa3J2YpnB3MI+9uxt10R N91OD/ZC6IGytremj5JPar5rIObRiJEYbUhX0XjocFTv6iOvXapWLar55w5jKw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210629; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xzu7BDxX51nXjJLkY6E6UWn1YhNjTcJ3s85PCcogmuo=; b=oWmQUwsBUxbL+/15fnQQDd0LB389cL9tJj1xSIRnnjO6vQ1OmRS0Hp6CrwYNmGm/Ep9TNF QjNI23aep7vVrO/N19OT17Kcp4OtRUveXRPRaoQacV8rVIoBHB6FmxK02B40ZYzR39UGjP +MpzSz6n5T62JkSzQZGR+6CL8OLiUWpQ9bKbCxKOD1tJzqBsmK4JKtajEDb0e3laF7hGNd HplOy2KypeDLZdbt64diQ8aUbd6Uf/JHyOopubhzKaDeXIMg+FSgEeAq1ogv/vd0xykjj2 wAieCw8NiVDcw0rTQZ4unWMnWrRytfrpIZuElnMpNROzZ487heCd8sG52CbpXA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210629; a=rsa-sha256; cv=none; b=c0CNXP/KqB6wmfzk7b+r0xqEf58SKCgiX3birpXMRI9FAPco1T/enRFXylMF0MdFheDowI cOYSpm25LxnxihwAEBYrQ9Jmwk99V1pv0QPnxdVMKY2gNVvRg8BkAwZ8Mr+FfVtAacbwo0 tYQWGvhUlE1a/JFHSK4NAyBkz0JTVG4quyfPJv914I/nl18R3klHz+N8K4c3PAjmT5uBQO XloGy0fIuoxlBDVk09t8IegsRvcLVuaUC30HF1u4QOEDnhBM9wPketdI7NhJDNDgLhqQG0 IH00iSqcjoZStnZrjynoynpyL6WXaDyE/wr9VkMZ5ucII1L6IFeM7jOkCJTtuw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHqjJ58jmz1R9; Sat, 5 Aug 2023 04:43:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754hmtU060070; Sat, 5 Aug 2023 04:43:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754hmum060069; Sat, 5 Aug 2023 04:43:48 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:43:48 GMT Message-Id: <202308050443.3754hmum060069@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: a2384525c961 - stable/12 - linux(4): Fix two typos in source code comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: a2384525c961305e84d719f73c425163f77a632f Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=a2384525c961305e84d719f73c425163f77a632f commit a2384525c961305e84d719f73c425163f77a632f Author: Gordon Bergling AuthorDate: 2023-08-02 09:55:30 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:43:16 +0000 linux(4): Fix two typos in source code comments - s/decriptors/descriptors/ (cherry picked from commit 29eab3e4e0c9a6e954b0ee858e3d4c2a9f283ea4) --- sys/amd64/linux32/linux32_machdep.c | 2 +- sys/i386/linux/linux_machdep.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/amd64/linux32/linux32_machdep.c b/sys/amd64/linux32/linux32_machdep.c index 42d9146c6df1..712d0156d561 100644 --- a/sys/amd64/linux32/linux32_machdep.c +++ b/sys/amd64/linux32/linux32_machdep.c @@ -682,7 +682,7 @@ linux_set_thread_area(struct thread *td, /* * Semantics of Linux version: every thread in the system has array * of three TLS descriptors. 1st is GLIBC TLS, 2nd is WINE, 3rd unknown. - * This syscall loads one of the selected TLS decriptors with a value + * This syscall loads one of the selected TLS descriptors with a value * and also loads GDT descriptors 6, 7 and 8 with the content of * the per-thread descriptors. * diff --git a/sys/i386/linux/linux_machdep.c b/sys/i386/linux/linux_machdep.c index ce177e78dc18..aa9fa4dbf0a9 100644 --- a/sys/i386/linux/linux_machdep.c +++ b/sys/i386/linux/linux_machdep.c @@ -579,7 +579,7 @@ linux_set_thread_area(struct thread *td, struct linux_set_thread_area_args *args /* * Semantics of Linux version: every thread in the system has array of * 3 tls descriptors. 1st is GLIBC TLS, 2nd is WINE, 3rd unknown. This - * syscall loads one of the selected tls decriptors with a value and + * syscall loads one of the selected tls descriptors with a value and * also loads GDT descriptors 6, 7 and 8 with the content of the * per-thread descriptors. * From nobody Sat Aug 5 04:45:19 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHql33mnCz4pZy2; Sat, 5 Aug 2023 04:45:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHql33BRDz4Qqh; Sat, 5 Aug 2023 04:45:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210719; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PqMe3/8VUYcqR2eLCqaLUr/JP1zw6PMhZ5vbuwCXqWk=; b=fq4i5gUN64LsMTYwYo/8SPSE82HP6LR1/ydL6u0axiXPFbLlIBejNCLNcuzIhlydEd8Szl V9UA9H0nZ6Lddppbwa2xWZ4c8bzh0yIiqKieHZGQ9dbhg8dBoDnVHmWjke1qGJpBn0zxtm tvsXD6J3hg/wIpzGf72LNUEvDBGtqpoD1FwCpMfBBxO6I2kQ8GOSV5RKJA4kdyoapDj3d6 hNlhO50K51F5iJzn8cAHwzujD+Mj/KOREqer7TaBGvIpwRAcQdfW2hsobBloykiB3Qo41I lRW12TQfeYUdLuHguyaApCL1WmrUquZ+4IxLu5NijI36ALowwbnk9IcpxlBfaQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210719; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PqMe3/8VUYcqR2eLCqaLUr/JP1zw6PMhZ5vbuwCXqWk=; b=eMMZIkRXFulDrOuPUZOqostOWHgt/Hm7+ljS6Sp4GD4Jpuw4uGrSEFZB9BIqP8dRdUgGVz QjwecG9Hs94sbXVlJDRanixCphKJm7SWMax3T/4XZkNHzwHHouKIUpJJqae0r1SqIugQsD 3OZEWesnxEyq4unjO51Ys8FQ2lV/inPKV6K2DkSi94P/yHPtCzRr1NY2t55ZyuUk8NYUwF 7Aba1itrJ0lG3og/+xGU/RkA8IwrF2AxFmS6HXgk4u9V5eWhU4FUwHANLDWsMJORAUq+C2 MWHgYtZ+rz5TR5gPEMjskvoYUNuhuwdMhqt4XWfJzTa+CT+37V7WOyVwEU9/0Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210719; a=rsa-sha256; cv=none; b=tGyQeaUsPfR2yfi5MlDoIRCKwm5RshefD6SmqpqZnva4sqxlyckLpnP/Xc6p7MiI/4GkiV yQHyYCfefdJlsgZfEIOEBeEaJcKK1ld0f2GZaXaI+pcLq01NuOBRQvAftVleroqPQ/dh/1 oOD6HsRA/OMBPQmHPixx2k3Ls20vOIcStwtC7ixDgrKQIkBfASZ52vierC8HE4o8j14hhT 5FP8VsRwE/5veqrHU6LmhoCs+m6nY9DSrhMiNx89IYGXKqZiUkYgF1ZpeViu7eKuW8dH5a 17OOMyjUhomMBFZyv+LIJa+kCZIZFO+NQonoxMj0RDARV6AEpfyV9jkm7y90vg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHql32GPGz1b5; Sat, 5 Aug 2023 04:45:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754jJce060423; Sat, 5 Aug 2023 04:45:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754jJqu060422; Sat, 5 Aug 2023 04:45:19 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:45:19 GMT Message-Id: <202308050445.3754jJqu060422@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 49f796ac9212 - stable/12 - vnic: Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 49f796ac92128837960edcb08f32f09f2916820c Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=49f796ac92128837960edcb08f32f09f2916820c commit 49f796ac92128837960edcb08f32f09f2916820c Author: Gordon Bergling AuthorDate: 2023-08-02 07:33:35 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:44:13 +0000 vnic: Fix a typo in a source code comment - s/Enabele/Enable/ (cherry picked from commit b73763fc10d8000ec5c5682abccf6c8489eee8e3) --- sys/dev/vnic/thunder_mdio.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/vnic/thunder_mdio.c b/sys/dev/vnic/thunder_mdio.c index c3bd560b52c1..b013481626f6 100644 --- a/sys/dev/vnic/thunder_mdio.c +++ b/sys/dev/vnic/thunder_mdio.c @@ -85,7 +85,7 @@ __FBSDID("$FreeBSD$"); #define SMI_CLK_MODE (1UL << 24) #define SMI_EN 0x20 -#define SMI_EN_EN (1UL << 0) /* Enabele interface */ +#define SMI_EN_EN (1UL << 0) /* Enable interface */ #define SMI_DRV_CTL 0x28 From nobody Sat Aug 5 04:45:20 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHql50Lrqz4pZy4; Sat, 5 Aug 2023 04:45:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHql44WH2z4Qsd; Sat, 5 Aug 2023 04:45:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210720; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HwvpvbWat8LThvhLT92rG4yGCUbgSFDCA0hR4EBdcLY=; b=m7K0WUYTOPeX5Q/+YOHxyzCJhaGYoQgsihRavafNfoKBWGbJdD6/pwuSageTGtPQzzoC6Z Sj4aon0pKsbMJjGyOgJ8R27AhoM/OgYTAIt5tog1SmeZE29uyaM/uvFIaNTeEQrPr2S7Aj j0OzhsjPsgJlsHu/x3bLMKpACtZwo4pjNleMPon0AEE2X8Izr4jL1SeQ7f8hDR/+xQRhi/ zmqOUEvEeEX/XABzIY7QeZyjjGkMwLvzv6ynHnQGpslG2v9kA9kgN0t4BXhK0PvaKSYfMZ 39iFmT3HEWZqWR03anRvuWXbkQZUikfUEeNEYCjcvldv1tRq/e2XgCskqZdCBA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210720; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HwvpvbWat8LThvhLT92rG4yGCUbgSFDCA0hR4EBdcLY=; b=iIsn0jzI0PUZL3cwzLavNTlxxBbU27jeFfwM14aOSDwzLfFaEwkp7wikfBaUQyFnHl4HJ0 upRCKRjdDkI8VgJwreq/FQkqEVfh4Tf4ieZyL+o+8YtiPM+M41xCTtx/l/R8xqMiUQ0rH7 AMj7j/RbK32xs0ZOPC7lcJmRyXEWgrwu3161GJeGK+XNQCKxvOosUe08jkNvU7en1pbC3Y CVSgbVrl4Bt6A+xep5qGWU0SPb5+1CDD7p2hLIYVR2fybUqX1YFCtI2AhBuo93DP7V06Vi 0+ivBx1FlsvZr/5tcCEtM9WNqdvbbfL2u64ZJzVhCSnHaP8Amz/T7UcWNIG7MA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210720; a=rsa-sha256; cv=none; b=TVCLLPzPC7tgqQT80EfEyrccjnloTWaKKqIf2qZ8irk3ZvLr02+5a5IAG0s/yo8m/THFa1 oTJiqFlqhT/trBRX2osIT5abpCRX56dE5DKD9wz3kERdbwh2aWe9jcr6uFaHq5pY1dKXrh po+HZgmim5dr2vgoG/BNNy85PSIr8A2xawxSXij6lMN55xFkvuvGuaxuctyPQ5YbVFQsqt 8GqPH3T+xPw5x3L4VYop2yGq2au/89o4wE09TLOWbXvgP0w5Ir7PQz99+YWL9JnUHnin5V JhJocrT5o3hU8q9y4CpX8cN4hrXJ04S2JzbOIxft47hVCpq3w47fWnTK8pMiHw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHql43C69z1tv; Sat, 5 Aug 2023 04:45:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754jK5s060442; Sat, 5 Aug 2023 04:45:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754jKgu060441; Sat, 5 Aug 2023 04:45:20 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:45:20 GMT Message-Id: <202308050445.3754jKgu060441@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: c487db6d0ccb - stable/12 - usb(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: c487db6d0ccb455423c63ad11c38123919f7bc67 Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=c487db6d0ccb455423c63ad11c38123919f7bc67 commit c487db6d0ccb455423c63ad11c38123919f7bc67 Author: Gordon Bergling AuthorDate: 2023-08-02 09:04:24 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:44:31 +0000 usb(4): Fix a typo in a source code comment - s/determin/determine/ (cherry picked from commit a924b48579c7a0c794431fbd3f540ce56c4cd662) --- sys/dev/usb/video/udl.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/usb/video/udl.c b/sys/dev/usb/video/udl.c index 44fc8fcf2b1f..fe86bf06362c 100644 --- a/sys/dev/usb/video/udl.c +++ b/sys/dev/usb/video/udl.c @@ -788,7 +788,7 @@ udl_select_chip(struct udl_softc *sc, struct usb_attach_arg *uaa) /* * WS Tech DVI is DL120 or DL160. All deviced uses the * same revision (0.04) so iSerialNumber must be used - * to determin which chip it is. + * to determine which chip it is. */ if (strlen(pserial) > 7) { From nobody Sat Aug 5 04:45:21 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHql61tj0z4pZhF; Sat, 5 Aug 2023 04:45:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHql54bDBz4QwC; Sat, 5 Aug 2023 04:45:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210721; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5kvi+wOIIY6j0Eqf3/dG35HAsIGTBTTwHlHSbVH7soU=; b=XC5DED+ot/wVzB8jGxIZZhrHcnb4DhBPTs3Ca3/Ix1/Yphlc5gxy85qpGB8V+c/vKW6/oe IzdBINwJMrtd2BMcr5cm1XPZTRWQH8H0iBP7S/zz8UWF8mlzRJUfgIyK0mV+jnn8oeqDch 7iqviiXokhJIUvR/zOJFPNN0zxCOvtkCV4dk15oIYrD+LXmuR4Tp09CWOgQDjIRdunU0rf 5CDj2JJnhRx4TM3whvYxrOtFLAT//x0xd2EyiV/mnbGwCMM9vk3YB3P7nbo5anbenaKa97 I3QJ+/XofULhjt8yDpQsK6dtkYOV+hJlzpmyDP8fYW5LJ03nDBFaSPgIy0yl+Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691210721; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5kvi+wOIIY6j0Eqf3/dG35HAsIGTBTTwHlHSbVH7soU=; b=KnRkdmkoql0V7qqJlH+hjupAPBNo8D/lXQsueJmKo/0rOV6m1xF4sqYfoz/5JSc+DaCVUs H0DlR+vqBwQY4Tjg6kDjnZla/fa6fnIBbq022LwKPJLPDTGyqQwSF0MluhgrsU37wh5K7A MOu32BfKgisILaKExN5NFy4+UKQTldQG1QdCn4FeWsYVn+t91cKjw5Tv1Z6afTA/nK4emt ixx0khzRySpCwrMqVYgZe583ydHziogXdsEqPguclv8vLBVNQNt3K1d4mNm2OFk3xeNu+o 1gxcJwS5xps0bfk65yjqcllvKyhPXVYIWH7YQiSVAGyxFDXIumBeKDJI4//R+w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691210721; a=rsa-sha256; cv=none; b=MuRqB9CXI0asgpkepkWd7+4BKHBQ6CGFgEpGG6LvljasTOkXwz6I1yUMXUghOFUNKrAFFV f9ViQRbzNAcfr/W/ZLfKaAwyc5VxAVRp+1vwvrHI3JPZr9gTG2VITh2FevbbWJSQpM1VwC I4sk7AaJjCqDz0mvayrt3pzRG9AFkzkldArEPvlapciIsNeFZhQsu4xwPHQlC1xvPOFCcL pNqgAd6eLgAjPbA7WBi2ylQETQFAnO3GolC4NpwxhHkBC/3BWfoO9ybbcvLWLMOoJKXBOs XEhpv+/N0F9erCQphRsJYHOqb81eh/o57t6Iq9Y2pG9MpPUezfE3sQ3/8vokIA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHql53ZNNz1tw; Sat, 5 Aug 2023 04:45:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3754jLIJ060469; Sat, 5 Aug 2023 04:45:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3754jLTQ060468; Sat, 5 Aug 2023 04:45:21 GMT (envelope-from git) Date: Sat, 5 Aug 2023 04:45:21 GMT Message-Id: <202308050445.3754jLTQ060468@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Gordon Bergling Subject: git: 53c5e2732978 - stable/12 - et(4): Fix a typo in a source code comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: gbe X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 53c5e2732978e2faa60999962ad6c008f017a7c1 Auto-Submitted: auto-generated The branch stable/12 has been updated by gbe: URL: https://cgit.FreeBSD.org/src/commit/?id=53c5e2732978e2faa60999962ad6c008f017a7c1 commit 53c5e2732978e2faa60999962ad6c008f017a7c1 Author: Gordon Bergling AuthorDate: 2023-08-02 07:09:56 +0000 Commit: Gordon Bergling CommitDate: 2023-08-05 04:44:46 +0000 et(4): Fix a typo in a source code comment - s/diabled/disabled/ (cherry picked from commit 734c9698d9ae83206a47daa40031a4de3bce9c28) --- sys/dev/et/if_et.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/et/if_et.c b/sys/dev/et/if_et.c index 294d9d5e55aa..9efab103bd22 100644 --- a/sys/dev/et/if_et.c +++ b/sys/dev/et/if_et.c @@ -2004,7 +2004,7 @@ et_init_txmac(struct et_softc *sc) */ CSR_WRITE_4(sc, ET_TXMAC_FLOWCTRL, 0 << ET_TXMAC_FLOWCTRL_CFPT_SHIFT); - /* Enable TX MAC but leave FC(?) diabled */ + /* Enable TX MAC but leave FC(?) disabled */ CSR_WRITE_4(sc, ET_TXMAC_CTRL, ET_TXMAC_CTRL_ENABLE | ET_TXMAC_CTRL_FC_DISABLE); } From nobody Sat Aug 5 06:11:40 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHsfh4Cn0z4phCk; Sat, 5 Aug 2023 06:11:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHsfh3c4jz4Z7Q; Sat, 5 Aug 2023 06:11:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691215900; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I1cEmnDS9r8ZHI9pL8Gw0dYOuu+f0wAb4yLBWN8ot80=; b=sm+pa/IqAeJTAg2LsCdKabQ3D5YMrGRTz2zbZKaq7xQJ/nrezPV+qXaZRQ2TO0PEyxW+FQ J8EEor2W/AxEpJCb/iTpOph5awOhXUPWYVyxRFw0WOjXoCk66ZJYT7oa5gouXtgCSvFhjO W2+W9f9m6Z23ni56ID3Ndy+5pj3H+6q+OO6nCeTLgz13m6eMxTkOqcXQpCFcpFdCMAQkAd /EL8lEM/EXhzj929ak93//tAYOoy0GeW2xBkbAq/wDHV7/SDv1iwXItoxLmBkQcIgnHrPr 6AD7UHtKjA+/3+yHyGWSt14wzRVtumSDojqxw7wK4dJiaR7RbJPi/c7ymswwpw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691215900; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I1cEmnDS9r8ZHI9pL8Gw0dYOuu+f0wAb4yLBWN8ot80=; b=wcVv3C4yu1efuEALfdPhh5/deDq6eOM/CeopCIRTBT41OafCvn6z60mLrgULJYNyOfqSIK GE/Bkmbq+thSnQ3TnT8FTIEWG9NSxGU+1g3G47G5+ezW/2GcJQ6iwqGzzlXHkjsp1X68nm azeLIsI3u49bcRYPfXQYqU3cpKY2WvEpBxC2MPsDXmS2txRrAugYd20JklfN8EsW3nSJSk J1Ce6wV/Res6uJDVBTy8OvCbKjLcmda5hngvH3MQKm3ibfkF9lGOynj7/KrF6IDXLrgeve 8t/UDtStRIkdq2tF8MhhKsTtPl5td7rslvpSGmTJbZp5GELdCY7YBkNy3ZQqYA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691215900; a=rsa-sha256; cv=none; b=OnvIQu3S3HYgtLIlGnYRZhsN/E/LnhzjDErqNpJcG1ZbY0iXOLX09zQTFlpLf1OphkMyC+ BjqoMO9Qj4MKAf17wjUm1xAz+Y/JmFwhrd854EUOdGLrMWnEU81RpX25hTC2e5r7BlJuZ4 tbOStFllfSsdR26NOcB/HBww58gX6MWJBmnlER2WFd31nXc27QnM/B9D1EA+SNg4Dw4Cm1 h88O9+DBQT36A8kRF/kajEi5l5RDRyvL8W15RBRBcwFfKxpKcBb84qg+I5CGycGXqOO4+l +r/XVBPwv7e965EKxmNctGWSS14QTiiRPv2OgqGIJC9NAXGw+dF4es6tD+W7xg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHsfh2jQ2z3mc; Sat, 5 Aug 2023 06:11:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3756Be2Q005807; Sat, 5 Aug 2023 06:11:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3756BetC005806; Sat, 5 Aug 2023 06:11:40 GMT (envelope-from git) Date: Sat, 5 Aug 2023 06:11:40 GMT Message-Id: <202308050611.3756BetC005806@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kirk McKusick Subject: git: 1cd2b2f96fad - stable/13 - Text format cleanups. No functional changes intended. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 1cd2b2f96fad833ffeb5bb582e9d87956bbd9d10 Auto-Submitted: auto-generated The branch stable/13 has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=1cd2b2f96fad833ffeb5bb582e9d87956bbd9d10 commit 1cd2b2f96fad833ffeb5bb582e9d87956bbd9d10 Author: Kirk McKusick AuthorDate: 2023-07-18 00:28:07 +0000 Commit: Kirk McKusick CommitDate: 2023-08-05 06:11:08 +0000 Text format cleanups. No functional changes intended. Sponsored-by: The FreeBSD Foundation (cherry picked from commit 239597e0309d4d8e84c35929513aa4a2470735ad) --- sbin/fsck_ffs/fsck.h | 6 +++--- sbin/fsck_ffs/gjournal.c | 15 ++++----------- sbin/fsck_ffs/globs.c | 24 ++++++++++++------------ sbin/fsck_ffs/main.c | 8 +++++--- sbin/fsck_ffs/pass1.c | 2 +- sbin/fsck_ffs/pass5.c | 34 ++++++++++++++++++++++------------ sbin/fsck_ffs/suj.c | 27 +++++++++++++++------------ 7 files changed, 62 insertions(+), 54 deletions(-) diff --git a/sbin/fsck_ffs/fsck.h b/sbin/fsck_ffs/fsck.h index a32e6feb3bea..df09a373bdd2 100644 --- a/sbin/fsck_ffs/fsck.h +++ b/sbin/fsck_ffs/fsck.h @@ -112,7 +112,7 @@ struct inostat { #define FSTATE 0x2 /* inode is file */ #define FZLINK 0x3 /* inode is file with a link count of zero */ #define DSTATE 0x4 /* inode is directory */ -#define DZLINK 0x5 /* inode is directory with a zero link count */ +#define DZLINK 0x5 /* inode is directory with a zero link count */ #define DFOUND 0x6 /* directory found during descent */ /* 0x7 UNUSED - see S_IS_DVALID() definition */ #define DCLEAR 0x8 /* directory is to be cleared */ @@ -297,8 +297,8 @@ struct dups { struct dups *next; ufs2_daddr_t dup; }; -extern struct dups *duplist; /* head of dup list */ -extern struct dups *muldup; /* end of unique duplicate dup block numbers */ +extern struct dups *duplist; /* head of dup list */ +extern struct dups *muldup; /* end of unique duplicate dup block numbers */ /* * Inode cache data structures. diff --git a/sbin/fsck_ffs/gjournal.c b/sbin/fsck_ffs/gjournal.c index f3bdd5a66907..03bf7f08b662 100644 --- a/sbin/fsck_ffs/gjournal.c +++ b/sbin/fsck_ffs/gjournal.c @@ -77,7 +77,6 @@ gjournal_check(const char *filesys) fs = &sblock; /* Are there any unreferenced inodes in this file system? */ if (fs->fs_unrefs == 0) { - //printf("No unreferenced inodes.\n"); sbdirty(); ckfini(1); return; @@ -105,7 +104,6 @@ gjournal_check(const char *filesys) /* Are there any unreferenced inodes in this cylinder group? */ if (cgp->cg_unrefs == 0) continue; - //printf("Analizing cylinder group %d (count=%d)\n", cg, cgp->cg_unrefs); /* * Now go through the list of all inodes in this cylinder group * to find unreferenced ones. @@ -150,20 +148,15 @@ gjournal_check(const char *filesys) inodirty(&ip); irelse(&ip); cgdirty(cgbp); - if (cgp->cg_unrefs == 0) { - //printf("No more unreferenced inodes in cg=%d.\n", cg); + if (cgp->cg_unrefs == 0) break; - } } /* - * If there are no more unreferenced inodes, there is no need to - * check other cylinder groups. + * If there are no more unreferenced inodes, there is no + * need to check other cylinder groups. */ - if (fs->fs_unrefs == 0) { - //printf("No more unreferenced inodes (cg=%d/%d).\n", cg, - // fs->fs_ncg); + if (fs->fs_unrefs == 0) break; - } } /* Write back updated statistics and super-block. */ sbdirty(); diff --git a/sbin/fsck_ffs/globs.c b/sbin/fsck_ffs/globs.c index 2340636fe3a9..4e1b4a266baf 100644 --- a/sbin/fsck_ffs/globs.c +++ b/sbin/fsck_ffs/globs.c @@ -60,18 +60,18 @@ ino_t cursnapshot; long dirhash, inplast; unsigned long numdirs, listmax; long countdirs; /* number of directories we actually found */ -int adjrefcnt[MIBSIZE]; /* MIB command to adjust inode reference cnt */ -int adjblkcnt[MIBSIZE]; /* MIB command to adjust inode block count */ -int setsize[MIBSIZE]; /* MIB command to set inode size */ -int adjndir[MIBSIZE]; /* MIB command to adjust number of directories */ -int adjnbfree[MIBSIZE]; /* MIB command to adjust number of free blocks */ -int adjnifree[MIBSIZE]; /* MIB command to adjust number of free inodes */ -int adjnffree[MIBSIZE]; /* MIB command to adjust number of free frags */ -int adjnumclusters[MIBSIZE]; /* MIB command to adjust number of free clusters */ +int adjrefcnt[MIBSIZE]; /* MIB cmd to adjust inode reference cnt */ +int adjblkcnt[MIBSIZE]; /* MIB cmd to adjust inode block count */ +int setsize[MIBSIZE]; /* MIB cmd to set inode size */ +int adjndir[MIBSIZE]; /* MIB cmd to adjust number of directories */ +int adjnbfree[MIBSIZE]; /* MIB cmd to adjust number of free blocks */ +int adjnifree[MIBSIZE]; /* MIB cmd to adjust number of free inodes */ +int adjnffree[MIBSIZE]; /* MIB cmd to adjust number of free frags */ +int adjnumclusters[MIBSIZE]; /* MIB cmd to adjust number of free clusters */ int adjdepth[MIBSIZE]; /* MIB cmd to adjust directory depth count */ -int freefiles[MIBSIZE]; /* MIB command to free a set of files */ -int freedirs[MIBSIZE]; /* MIB command to free a set of directories */ -int freeblks[MIBSIZE]; /* MIB command to free a set of data blocks */ +int freefiles[MIBSIZE]; /* MIB cmd to free a set of files */ +int freedirs[MIBSIZE]; /* MIB cmd to free a set of directories */ +int freeblks[MIBSIZE]; /* MIB cmd to free a set of data blocks */ struct fsck_cmd cmd; /* sysctl file system update commands */ char snapname[BUFSIZ]; /* when doing snapshots, the name of the file */ char *cdevname; /* name of device being checked */ @@ -91,7 +91,7 @@ char ckclean; /* only do work if not cleanly unmounted */ int cvtlevel; /* convert to newer file system format */ int ckhashadd; /* check hashes to be added */ int bkgrdcheck; /* determine if background check is possible */ -int bkgrdsumadj; /* whether the kernel have ability to adjust superblock summary */ +int bkgrdsumadj; /* kernel able to adjust superblock summary */ char usedsoftdep; /* just fix soft dependency inconsistencies */ char preen; /* just fix normal inconsistencies */ char rerun; /* rerun fsck. Only used in non-preen mode */ diff --git a/sbin/fsck_ffs/main.c b/sbin/fsck_ffs/main.c index df86cb5fb107..dab614d61bf4 100644 --- a/sbin/fsck_ffs/main.c +++ b/sbin/fsck_ffs/main.c @@ -351,16 +351,18 @@ checkfilesys(char *filesys) * Determine if we can and should do journal recovery. */ if ((sblock.fs_flags & FS_SUJ) == FS_SUJ) { - if ((sblock.fs_flags & FS_NEEDSFSCK) != FS_NEEDSFSCK && skipclean) { + if ((sblock.fs_flags & FS_NEEDSFSCK) != FS_NEEDSFSCK && + skipclean) { sujrecovery = 1; if (suj_check(filesys) == 0) { - printf("\n***** FILE SYSTEM MARKED CLEAN *****\n"); + pwarn("\n**** FILE SYSTEM MARKED CLEAN ****\n"); if (chkdoreload(mntp, pwarn) == 0) exit(0); exit(4); } sujrecovery = 0; - printf("** Skipping journal, falling through to full fsck\n\n"); + pwarn("Skipping journal, " + "falling through to full fsck\n"); } if (fswritefd != -1) { /* diff --git a/sbin/fsck_ffs/pass1.c b/sbin/fsck_ffs/pass1.c index d328234220ad..5b27cf8cbfbe 100644 --- a/sbin/fsck_ffs/pass1.c +++ b/sbin/fsck_ffs/pass1.c @@ -104,7 +104,7 @@ pass1(void) if (!reply("REBUILD CYLINDER GROUP")) { cgheader_corrupt = 1; if (!nflag) { - printf("YOU WILL NEED TO RERUN FSCK.\n"); + pwarn("YOU WILL NEED TO RERUN FSCK.\n"); rerun = 1; } } else { diff --git a/sbin/fsck_ffs/pass5.c b/sbin/fsck_ffs/pass5.c index 58143a0e8211..d973183eb36a 100644 --- a/sbin/fsck_ffs/pass5.c +++ b/sbin/fsck_ffs/pass5.c @@ -411,43 +411,53 @@ pass5(void) printf("adjndir by %+" PRIi64 "\n", cmd.value); if (bkgrdsumadj == 0 || sysctl(adjndir, MIBSIZE, 0, 0, &cmd, sizeof cmd) == -1) - rwerror("ADJUST NUMBER OF DIRECTORIES", cmd.value); + rwerror("ADJUST NUMBER OF DIRECTORIES", + cmd.value); } cmd.value = cstotal.cs_nbfree - fs->fs_cstotal.cs_nbfree; if (cmd.value != 0) { if (debug) - printf("adjnbfree by %+" PRIi64 "\n", cmd.value); + printf("adjnbfree by %+" PRIi64 "\n", + cmd.value); if (bkgrdsumadj == 0 || sysctl(adjnbfree, MIBSIZE, 0, 0, &cmd, sizeof cmd) == -1) - rwerror("ADJUST NUMBER OF FREE BLOCKS", cmd.value); + rwerror("ADJUST NUMBER OF FREE BLOCKS", + cmd.value); } cmd.value = cstotal.cs_nifree - fs->fs_cstotal.cs_nifree; if (cmd.value != 0) { if (debug) - printf("adjnifree by %+" PRIi64 "\n", cmd.value); + printf("adjnifree by %+" PRIi64 "\n", + cmd.value); if (bkgrdsumadj == 0 || sysctl(adjnifree, MIBSIZE, 0, 0, &cmd, sizeof cmd) == -1) - rwerror("ADJUST NUMBER OF FREE INODES", cmd.value); + rwerror("ADJUST NUMBER OF FREE INODES", + cmd.value); } cmd.value = cstotal.cs_nffree - fs->fs_cstotal.cs_nffree; if (cmd.value != 0) { if (debug) - printf("adjnffree by %+" PRIi64 "\n", cmd.value); + printf("adjnffree by %+" PRIi64 "\n", + cmd.value); if (bkgrdsumadj == 0 || sysctl(adjnffree, MIBSIZE, 0, 0, &cmd, sizeof cmd) == -1) - rwerror("ADJUST NUMBER OF FREE FRAGS", cmd.value); + rwerror("ADJUST NUMBER OF FREE FRAGS", + cmd.value); } - cmd.value = cstotal.cs_numclusters - fs->fs_cstotal.cs_numclusters; + cmd.value = cstotal.cs_numclusters - + fs->fs_cstotal.cs_numclusters; if (cmd.value != 0) { if (debug) - printf("adjnumclusters by %+" PRIi64 "\n", cmd.value); - if (bkgrdsumadj == 0 || sysctl(adjnumclusters, MIBSIZE, 0, 0, - &cmd, sizeof cmd) == -1) - rwerror("ADJUST NUMBER OF FREE CLUSTERS", cmd.value); + printf("adjnumclusters by %+" PRIi64 "\n", + cmd.value); + if (bkgrdsumadj == 0 || sysctl(adjnumclusters, MIBSIZE, + 0, 0, &cmd, sizeof cmd) == -1) + rwerror("ADJUST NUMBER OF FREE CLUSTERS", + cmd.value); } } } diff --git a/sbin/fsck_ffs/suj.c b/sbin/fsck_ffs/suj.c index c56d6f131af1..0b1202866fe5 100644 --- a/sbin/fsck_ffs/suj.c +++ b/sbin/fsck_ffs/suj.c @@ -500,7 +500,8 @@ blk_free(ino_t ino, ufs2_daddr_t bno, int mask, int frags) * deallocate the fragment */ for (i = 0; i < frags; i++) - if ((mask & (1 << i)) == 0 && isclr(blksfree, cgbno +i)) { + if ((mask & (1 << i)) == 0 && + isclr(blksfree, cgbno +i)) { freefrags++; setbit(blksfree, cgbno + i); } @@ -1302,8 +1303,8 @@ ino_trunc(ino_t ino, off_t size) return; } if (debug) - printf("Truncating ino %ju, mode %o to size %jd from size %jd\n", - (uintmax_t)ino, mode, size, cursize); + printf("Truncating ino %ju, mode %o to size %jd from " + "size %jd\n", (uintmax_t)ino, mode, size, cursize); /* Skip datablocks for short links and devices. */ if (mode == 0 || mode == IFBLK || mode == IFCHR || @@ -1509,8 +1510,8 @@ blk_check(struct suj_blk *sblk) sino->si_blkadj = 1; } if (debug) - printf("op %d blk %jd ino %ju lbn %jd frags %d isat %d (%d)\n", - brec->jb_op, blk, (uintmax_t)brec->jb_ino, + printf("op %d blk %jd ino %ju lbn %jd frags %d isat %d " + "(%d)\n", brec->jb_op, blk, (uintmax_t)brec->jb_ino, brec->jb_lbn, brec->jb_frags, isat, frags); /* * If we found the block at this address we still have to @@ -2333,8 +2334,8 @@ restart: recsize <= fs->fs_bsize) goto restart; if (debug) - printf("Found invalid segsize %d > %d\n", - recsize, size); + printf("Found invalid segsize " + "%d > %d\n", recsize, size); recsize = real_dev_bsize; jblocks_advance(suj_jblocks, recsize); continue; @@ -2477,7 +2478,8 @@ suj_check(const char *filesys) cg_apply(cg_adj_blk); cg_apply(cg_check_ino); } - if (preen == 0 && (jrecs > 0 || jbytes > 0) && reply("WRITE CHANGES") == 0) + if (preen == 0 && (jrecs > 0 || jbytes > 0) && + reply("WRITE CHANGES") == 0) return (0); /* * Check block counts of snapshot inodes and @@ -2505,10 +2507,11 @@ suj_check(const char *filesys) sbdirty(); ckfini(1); if (jrecs > 0 || jbytes > 0) { - printf("** %jd journal records in %jd bytes for %.2f%% utilization\n", - jrecs, jbytes, ((float)jrecs / (float)(jbytes / JREC_SIZE)) * 100); - printf("** Freed %jd inodes (%jd dirs) %jd blocks, and %jd frags.\n", - freeinos, freedir, freeblocks, freefrags); + printf("** %jd journal records in %jd bytes for %.2f%% " + "utilization\n", jrecs, jbytes, + ((float)jrecs / (float)(jbytes / JREC_SIZE)) * 100); + printf("** Freed %jd inodes (%jd dirs) %jd blocks, and %jd " + "frags.\n", freeinos, freedir, freeblocks, freefrags); } return (0); From nobody Sat Aug 5 06:14:39 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHsk73mPRz4phbC; Sat, 5 Aug 2023 06:14:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHsk73FKYz4c5X; Sat, 5 Aug 2023 06:14:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PCfYfRnxheecy6xp+eXUXivB4quqoOiXYYueKDgNOb8=; b=du9nX+uLQSvoWZ5CvWwsy2GfGuqfw08ptcKduDDcZ4xOT50yL7zd2FKiSPRCgqFsylyseJ 39M5MYUWuPeg+R6waXo9IYvxkIujPJdQm5q+N/ooKN6mbYcJCxIJuZW+2nB0aJrxlaRntN tQ3aQOG3WAHn0Ifw+sMn///WFdh7UHcaGFL+45crBP7zG0JRD5zIdOiSAhRUB9Ph4LyNAs m+3O+BeE++dty1NwEtSH5wfErWm/LNdGKFxzxJ6Nwz4LuTtYRQyDRmlEa4qlzPXKqRh0fT k0Fzp7xyspVexy3D6miob96wNxHknXxj8W/OxgMMH141WL9QNOcRulqqYb+0fg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PCfYfRnxheecy6xp+eXUXivB4quqoOiXYYueKDgNOb8=; b=WQU3wOBsMq43Wopn5Uv1INpWlSR6BoKRxwAvz7SntXLSmnSntBYPjtsaX8m1FAvjXAl5Vi tJZZeBoM+TNRyT46jZaQ2gNvrmE0NHkAsKWTwuA8t73w4JbKFduvnY4rst3HRwUDXmkMd9 UlKlK420gHlV0CdwnIMIuUoYec0nw3txRehvsPoTY+HB+qPpYhyoneBRvoOTRzNiqfK4Ej yA6+D4diiBQ3kWuxoAHf1tSInzLiHrer4fKSewsCb417+CnFfcfsoUHO/WdQSyDobNtx0Q Ep2DJDkXzZVDFn28ILCNDbV+YVq7OgzR14SuVN/deKy/ifUQ0L9ju0+1dZppoA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691216079; a=rsa-sha256; cv=none; b=hoh+AKP++zqxoJR1Y/OP17s6J4AjuKP7Gx/SdVpV3qh5u0DVcuCJHMYX88sIu2bHU5d6Ag yS5EZsc3YNvk+Ge+kQoc6dzcliPkKSg5Z3ZrFDTCRAQdZZ0AT8IK9V1VWe1KcW907t+Apr Q55qlISQRFZVz+e+Oer36+4sbCZiRtl02Ov7Tct4OF0fL9mlZx6sfj3psMjkaMZF68GOBg bxZk4ikPm2fZeYJGu9869DCZ/QTElUfnYgTnCV5AuSBaXORgVB3YjOl7VyEg6Ik8ECGbPn krZMqB/io8MlCDpqOxE+PZwrEgT0NENKxhS7LECUdbZcNfcHe8TPLnDpptAffQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHsk72JP6z3l8; Sat, 5 Aug 2023 06:14:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3756Ed4j010553; Sat, 5 Aug 2023 06:14:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3756Ed42010552; Sat, 5 Aug 2023 06:14:39 GMT (envelope-from git) Date: Sat, 5 Aug 2023 06:14:39 GMT Message-Id: <202308050614.3756Ed42010552@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kirk McKusick Subject: git: f40d616aecd7 - stable/13 - Debugging output additions. No functional changes intended. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: f40d616aecd777803d8856b6c6e381b983fc69ae Auto-Submitted: auto-generated The branch stable/13 has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=f40d616aecd777803d8856b6c6e381b983fc69ae commit f40d616aecd777803d8856b6c6e381b983fc69ae Author: Kirk McKusick AuthorDate: 2023-07-25 21:02:33 +0000 Commit: Kirk McKusick CommitDate: 2023-08-05 06:13:25 +0000 Debugging output additions. No functional changes intended. Sponsored-by: The FreeBSD Foundation (cherry picked from commit 4d512b07357f6a4feff8ac266f90d34939a57be4) --- sbin/fsck_ffs/main.c | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/sbin/fsck_ffs/main.c b/sbin/fsck_ffs/main.c index dab614d61bf4..a0746ea0f68e 100644 --- a/sbin/fsck_ffs/main.c +++ b/sbin/fsck_ffs/main.c @@ -438,7 +438,7 @@ checkfilesys(char *filesys) /* * 1: scan inodes tallying blocks used */ - if (preen == 0) { + if (preen == 0 || debug) { printf("** Last Mounted on %s\n", sblock.fs_fsmnt); if (mntp != NULL && mntp->f_flags & MNT_ROOTFS) printf("** Root file system\n"); @@ -457,7 +457,8 @@ checkfilesys(char *filesys) preen ? "-p" : "", (preen && usedsoftdep) ? " AND " : "", usedsoftdep ? "SOFTUPDATES" : ""); - printf("** Phase 1b - Rescan For More DUPS\n"); + if (preen == 0 || debug) + printf("** Phase 1b - Rescan For More DUPS\n"); pass1b(); IOstats("Pass1b"); } @@ -465,7 +466,7 @@ checkfilesys(char *filesys) /* * 2: traverse directories from root to mark all connected directories */ - if (preen == 0) + if (preen == 0 || debug) printf("** Phase 2 - Check Pathnames\n"); pass2(); IOstats("Pass2"); @@ -473,7 +474,7 @@ checkfilesys(char *filesys) /* * 3: scan inodes looking for disconnected directories */ - if (preen == 0) + if (preen == 0 || debug) printf("** Phase 3 - Check Connectivity\n"); pass3(); IOstats("Pass3"); @@ -481,7 +482,7 @@ checkfilesys(char *filesys) /* * 4: scan inodes looking for disconnected files; check reference counts */ - if (preen == 0) + if (preen == 0 || debug) printf("** Phase 4 - Check Reference Counts\n"); pass4(); IOstats("Pass4"); @@ -489,7 +490,7 @@ checkfilesys(char *filesys) /* * 5: check and repair resource counts in cylinder groups */ - if (preen == 0) + if (preen == 0 || debug) printf("** Phase 5 - Check Cyl groups\n"); snapflush(std_checkblkavail); if (cgheader_corrupt) { From nobody Sat Aug 5 06:16:14 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHsly5Lp2z4pj0x; Sat, 5 Aug 2023 06:16:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHsly4nP6z4cVQ; Sat, 5 Aug 2023 06:16:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216174; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TLZqEv/5k/gxQpqA66oyyTGsNiO5crquaM6KrjALh0I=; b=WARuGFI20e7JLs2+IKHBwX9l7bg+V7rijjXrtpx0rYpAzld1rUc1gI5u9TZ0Uzq6p7tZSp YySZwhODzw/nI5/jJtYzHq9DvmgCtGQfwjAjrdyii4akGA8cu18xtag7Oy3D5d1a8H6eSf MFcfrdANxTStip1NNBDHoocgBYXGD/XxpudSjFTTc6cvD3Vd60ZdxeA98SjW00pePRHqDh JVvOhsm80JVU8YUZosW8jfJmBJXbPThcR8ZJyzIaWjDqzKLf04YT2xFbiC1cPHWUcG3yp8 CsKIfAKO5uDqU5BABXG25k3Kxyk48j842Ol/JJj73Wlig1x38etgki88ktNqGA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216174; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TLZqEv/5k/gxQpqA66oyyTGsNiO5crquaM6KrjALh0I=; b=Z5MPlfXE9kVxM8Pxi3ZmkB5qjEX+iKWhvvhS0qbClPBUIhWm8X0M5Jilr+U5UJlgm+Xc4a f0tE10PHGb4Wo/yDpLqq8Z0VH0t561/rbDHFNNMEZ17Sw2hG03WcpBrAhn4NoPnrc5NsCG pXlArz2tml2AzHcEdQI41yw+3Fj+L80ADBJH5WEuBf5tfrtySd9lNiAXdNK5wA7+Digk5R tEEui4Barsw3QurccjwzFYzPU3aPNa6k0kwyQH+2OXLRo8M3SHyXyT0LpaaDR/4wGw/Y+Y qUQzbpX1uYfS4d20c1/0pL7VyLFJ0/6eF2v4yWwStYpxCHG2i0BXHh+VXbSAOw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691216174; a=rsa-sha256; cv=none; b=dYaX21DR2sl1Ry5Dq5llvc2k07cDXqraXP8I6BMRh52g+igd+X6XUDP325Qq3PXy07tGrZ e5WNl8o8yITxiNMdppMC5D60q/seIkeVjedpc/PBJzF6fRPs28L8SFNiAnuqLifom95MRI K+oSqpUYtBc6X3DHUY0UPd5bq/DSuQBkRhDUY6ZXUox5a/bSMleyWQq5Lb3UJRylkPqlPj 0F5ryXcOt+Yt2QuZufWdO32Y4w6GAKzMBl4z24DVufv532RypOJxoBizQuP4/q8SsUtRLC s9IOJrfkI4tZkpQr6XgGVBSH+/S5oTI9BHPOHggQEBcQVJ+/VOy/JOF3E8SE9Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHsly3pSVz32X; Sat, 5 Aug 2023 06:16:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3756GEsC010892; Sat, 5 Aug 2023 06:16:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3756GE8N010891; Sat, 5 Aug 2023 06:16:14 GMT (envelope-from git) Date: Sat, 5 Aug 2023 06:16:14 GMT Message-Id: <202308050616.3756GE8N010891@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kirk McKusick Subject: git: 080ebe84fb42 - stable/13 - Comment cleanup. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 080ebe84fb420a17d43ddb8b571ddc9c2ce7b38f Auto-Submitted: auto-generated The branch stable/13 has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=080ebe84fb420a17d43ddb8b571ddc9c2ce7b38f commit 080ebe84fb420a17d43ddb8b571ddc9c2ce7b38f Author: Kirk McKusick AuthorDate: 2023-07-25 21:07:31 +0000 Commit: Kirk McKusick CommitDate: 2023-08-05 06:15:32 +0000 Comment cleanup. Sponsored-by: The FreeBSD Foundation (cherry picked from commit 4a3444428de5e74f8e847f656eb25ad559902a74) --- sys/ufs/ffs/ffs_alloc.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/ufs/ffs/ffs_alloc.c b/sys/ufs/ffs/ffs_alloc.c index 957be753ce15..c3e6fa3b093c 100644 --- a/sys/ufs/ffs/ffs_alloc.c +++ b/sys/ufs/ffs/ffs_alloc.c @@ -3100,7 +3100,7 @@ ffs_fserr(struct fs *fs, /* * This function provides the capability for the fsck program to - * update an active filesystem. Fourteen operations are provided: + * update an active filesystem. Sixteen operations are provided: * * adjrefcnt(inode, amt) - adjusts the reference count on the * specified inode by the specified amount. Under normal From nobody Sat Aug 5 06:19:22 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHsqb3JMhz4pjJW; Sat, 5 Aug 2023 06:19:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHsqb0pQ1z4cXQ; Sat, 5 Aug 2023 06:19:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216363; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=shQNRNcrV2M2GHFLh9cPx8gHsR2oWL11h6FYMTCkrlM=; b=ZvbS5gCWDbqjYUvSqoQj3PHVRk8JCkl3Gh8uox17AJUm4viXnfRKr6fC7Hxn6fJdv6HLdV c60VUQA+eBBayMiAbCEFADjyXarUHdu5bUSh0ityW58I8p58kFRVZFBP+UJLutneoZm5av tnZdwxoaW9CqAYO4JuSufF6EkU1Y2yAli/8YGo6UCFPxYh78X5sV8rKvWen3w+pt9nMa6s Lnbm5knrLtQDPd+v+PzMK5e3mWSqzOAcWthr87O/Y/BF2lBIhWTjtps8GJXua2RrWCiSHp vcVEkL94BCbU18trDLxpq/w1HNrfCj+wM8SiSd3k+hJSTKgQCmzlTW1PERan5g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216363; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=shQNRNcrV2M2GHFLh9cPx8gHsR2oWL11h6FYMTCkrlM=; b=W53twepJT5UY37PZDvKZ6SrRlate9zvnijfI9OtvxOE3bjw/wtMGAHJE0QkQXw0uNqx6ec URe1h8pRcoxHnCpsnxtA+VOBX2FGEAR6dZ9RQldqxtyq/qa9Q67x45Bqbp6f42aNNQuMcf 0PQR60sEPg0dM9/k3KRFMB/Qb3NsPf5v6GF0SLEnXtMVXsglGYX3Qk321SG4O/Pmt+bJgN kDjdylBOhc5xPeRInM61bveLq8cZkb/Wh1fAn4X4u2ZCdwR1oGRqZwYVttulpxrpCo6xI4 HuApSLJvJhh3EOORXWXZZAkuPWigWLr0hAyTPNKT44Az9bLdt2XMbe1bpa42/g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691216363; a=rsa-sha256; cv=none; b=FO6+SMQSKHQsJTjumdUdG6fbUAhyskcoCdMsOnoT79ZXD7T6Nxsm0DpWxuMUAK7HBjnmuc fub3FQtJ/THbhyEhj3SFAi4YpVoDIIEJD2h/gZn7dWbnT5AddzM9YLwbvrM7slb7PHl7tg +/OfIVbdaOQ6mZR/4tCL63t/sqbXUqzaxOlyc8fezN+8w8R1+0MpRR8mnvXufqKF9iI1b/ lWY0nUZUCDPJiJ0Qa8ksOkQ/ZFFGF1bzeEKF7rPaRgHvNTGj8elnaFCd2XvLOwz2FJ637e ga/oxA8NZVvS/13PeJHKTIJZqP7BaC11rVeJHmSR48yv2DEW9jE1Ju2e1eYWiA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHsqZ70Zmz3xv; Sat, 5 Aug 2023 06:19:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3756JM9S011420; Sat, 5 Aug 2023 06:19:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3756JMqe011419; Sat, 5 Aug 2023 06:19:22 GMT (envelope-from git) Date: Sat, 5 Aug 2023 06:19:22 GMT Message-Id: <202308050619.3756JMqe011419@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kirk McKusick Subject: git: bcbb927b97cb - stable/13 - Have fsdb(8) only mark a filesystem dirty when it is modified. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: bcbb927b97cb27cf6309c540ea7100fdbdccf048 Auto-Submitted: auto-generated The branch stable/13 has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=bcbb927b97cb27cf6309c540ea7100fdbdccf048 commit bcbb927b97cb27cf6309c540ea7100fdbdccf048 Author: Kirk McKusick AuthorDate: 2023-07-26 02:27:59 +0000 Commit: Kirk McKusick CommitDate: 2023-08-05 06:17:30 +0000 Have fsdb(8) only mark a filesystem dirty when it is modified. Sponsored-by: The FreeBSD Foundation (cherry picked from commit d51bdf327d9381807cbeffead1ed3cc466bdb87b) --- sbin/fsdb/fsdb.c | 109 +++++++++++++++++++++++++++---------------------------- sbin/fsdb/fsdb.h | 3 +- 2 files changed, 56 insertions(+), 56 deletions(-) diff --git a/sbin/fsdb/fsdb.c b/sbin/fsdb/fsdb.c index f907ea160a16..c80d4b65a830 100644 --- a/sbin/fsdb/fsdb.c +++ b/sbin/fsdb/fsdb.c @@ -63,6 +63,23 @@ static int find_blks64(uint64_t *buf, int size, uint64_t *blknum); static int find_indirblks32(uint32_t blk, int ind_level, uint32_t *blknum); static int find_indirblks64(uint64_t blk, int ind_level, uint64_t *blknum); +/* + * Track modifications to the filesystem. Two types of changes are tracked. + * The first type of changes are those that are not critical to the integrity + * of the filesystem such as owner, group, time stamps, access mode, and + * generation number. The second type of changes are those that do affect + * the integrity of the filesystem including zeroing inodes, changing block + * pointers, directory entries, link counts, file lengths, file types and + * file flags. + * + * When quitting having made no changes or only changes to data that is not + * critical to filesystem integrity, the clean state of the filesystem is + * left unchanged. But if filesystem critical data are changed then fsdb + * will set the unclean flag which will require a full fsck to be run + * before the filesystem can be mounted. + */ +static int fsnoncritmodified; /* filesystem non-critical modifications */ +static int fscritmodified; /* filesystem integrity critical mods */ struct inode curip; union dinode *curinode; ino_t curinum, ocurrent; @@ -119,9 +136,13 @@ main(int argc, char *argv[]) nflag? "Examining": "Editing", fsys, sblock.fs_fsmnt); rval = cmdloop(); if (!nflag) { - sblock.fs_clean = 0; /* mark it dirty */ - sbdirty(); - ckfini(0); + if (fscritmodified != 0) { + sblock.fs_clean = 0; /* mark it dirty */ + sbdirty(); + } + ckfini(fscritmodified ? 0 : sblock.fs_clean); + if (fscritmodified == 0) + exit(0); printf("*** FILE SYSTEM MARKED DIRTY\n"); printf("*** BE SURE TO RUN FSCK TO CLEAN UP ANY DAMAGE\n"); printf("*** IF IT IS MOUNTED, RE-MOUNT WITH -u -o reload\n"); @@ -167,36 +188,35 @@ struct cmdtable cmds[] = { { "help", "Print out help", 1, 1, FL_RO, helpfn }, { "?", "Print out help", 1, 1, FL_RO, helpfn }, { "inode", "Set active inode to INUM", 2, 2, FL_RO, focus }, - { "clri", "Clear inode INUM", 2, 2, FL_WR, zapi }, + { "clri", "Clear inode INUM", 2, 2, FL_CWR, zapi }, { "lookup", "Set active inode by looking up NAME", 2, 2, FL_RO | FL_ST, focusname }, { "cd", "Set active inode by looking up NAME", 2, 2, FL_RO | FL_ST, focusname }, { "back", "Go to previous active inode", 1, 1, FL_RO, back }, { "active", "Print active inode", 1, 1, FL_RO, active }, { "print", "Print active inode", 1, 1, FL_RO, active }, { "blocks", "Print block numbers of active inode", 1, 1, FL_RO, blocks }, - { "uplink", "Increment link count", 1, 1, FL_WR, uplink }, - { "downlink", "Decrement link count", 1, 1, FL_WR, downlink }, - { "linkcount", "Set link count to COUNT", 2, 2, FL_WR, linkcount }, + { "uplink", "Increment link count", 1, 1, FL_CWR, uplink }, + { "downlink", "Decrement link count", 1, 1, FL_CWR, downlink }, + { "linkcount", "Set link count to COUNT", 2, 2, FL_CWR, linkcount }, { "findblk", "Find inode owning disk block(s)", 2, 33, FL_RO, findblk}, { "ls", "List current inode as directory", 1, 1, FL_RO, ls }, - { "rm", "Remove NAME from current inode directory", 2, 2, FL_WR | FL_ST, rm }, - { "del", "Remove NAME from current inode directory", 2, 2, FL_WR | FL_ST, rm }, - { "ln", "Hardlink INO into current inode directory as NAME", 3, 3, FL_WR | FL_ST, ln }, - { "chinum", "Change dir entry number INDEX to INUM", 3, 3, FL_WR, chinum }, + { "rm", "Remove NAME from current inode directory", 2, 2, FL_CWR | FL_ST, rm }, + { "del", "Remove NAME from current inode directory", 2, 2, FL_CWR | FL_ST, rm }, + { "ln", "Hardlink INO into current inode directory as NAME", 3, 3, FL_CWR | FL_ST, ln }, + { "chinum", "Change dir entry number INDEX to INUM", 3, 3, FL_CWR, chinum }, { "chname", "Change dir entry number INDEX to NAME", 3, 3, FL_WR | FL_ST, chname }, - { "chtype", "Change type of current inode to TYPE", 2, 2, FL_WR, newtype }, + { "chtype", "Change type of current inode to TYPE", 2, 2, FL_CWR, newtype }, { "chmod", "Change mode of current inode to MODE", 2, 2, FL_WR, chmode }, - { "chlen", "Change length of current inode to LENGTH", 2, 2, FL_WR, chlen }, { "chown", "Change owner of current inode to OWNER", 2, 2, FL_WR, chowner }, { "chgrp", "Change group of current inode to GROUP", 2, 2, FL_WR, chgroup }, - { "chflags", "Change flags of current inode to FLAGS", 2, 2, FL_WR, chaflags }, + { "chflags", "Change flags of current inode to FLAGS", 2, 2, FL_CWR, chaflags }, { "chgen", "Change generation number of current inode to GEN", 2, 2, FL_WR, chgen }, - { "chsize", "Change size of current inode to SIZE", 2, 2, FL_WR, chsize }, + { "chsize", "Change size of current inode to SIZE", 2, 2, FL_CWR, chsize }, { "btime", "Change btime of current inode to BTIME", 2, 2, FL_WR, chbtime }, { "mtime", "Change mtime of current inode to MTIME", 2, 2, FL_WR, chmtime }, { "ctime", "Change ctime of current inode to CTIME", 2, 2, FL_WR, chctime }, { "atime", "Change atime of current inode to ATIME", 2, 2, FL_WR, chatime }, - { "chdb", "Change db pointer N of current inode to BLKNO", 3, 3, FL_WR, chdb }, + { "chdb", "Change db pointer N of current inode to BLKNO", 3, 3, FL_CWR, chdb }, { "quit", "Exit", 1, 1, FL_RO, quit }, { "q", "Exit", 1, 1, FL_RO, quit }, { "exit", "Exit", 1, 1, FL_RO, quit }, @@ -280,7 +300,7 @@ cmdloop(void) known = 0; for (cmdp = cmds; cmdp->cmd; cmdp++) { if (!strcmp(cmdp->cmd, cmd_argv[0])) { - if ((cmdp->flags & FL_WR) == FL_WR && nflag) + if ((cmdp->flags & (FL_CWR | FL_WR)) != 0 && nflag) warnx("`%s' requires write access", cmd_argv[0]), rval = 1; else if (cmd_argc >= cmdp->minargc && @@ -294,6 +314,12 @@ cmdloop(void) } else rval = argcount(cmdp, cmd_argc, cmd_argv); known = 1; + if (rval == 0) { + if ((cmdp->flags & FL_WR) != 0) + fsnoncritmodified = 1; + if ((cmdp->flags & FL_CWR) != 0) + fscritmodified = 1; + } break; } } @@ -308,7 +334,7 @@ cmdloop(void) return 0; } if (rval) - warnx("rval was %d", rval); + warnx("command failed, return value was %d", rval); } el_end(elptr); history_end(hist); @@ -930,30 +956,8 @@ CMDFUNCSTART(newtype) return 0; } -CMDFUNCSTART(chlen) -{ - int rval = 1; - long len; - char *cp; - - if (!checkactive()) - return 1; - - len = strtol(argv[1], &cp, 0); - if (cp == argv[1] || *cp != '\0' || len < 0) { - warnx("bad length `%s'", argv[1]); - return 1; - } - - DIP_SET(curinode, di_size, len); - inodirty(&curip); - printactive(0); - return rval; -} - CMDFUNCSTART(chmode) { - int rval = 1; long modebits; char *cp; @@ -970,12 +974,11 @@ CMDFUNCSTART(chmode) DIP_SET(curinode, di_mode, DIP(curinode, di_mode) | modebits); inodirty(&curip); printactive(0); - return rval; + return 0; } CMDFUNCSTART(chaflags) { - int rval = 1; u_long flags; char *cp; @@ -995,12 +998,11 @@ CMDFUNCSTART(chaflags) DIP_SET(curinode, di_flags, flags); inodirty(&curip); printactive(0); - return rval; + return 0; } CMDFUNCSTART(chgen) { - int rval = 1; long gen; char *cp; @@ -1013,19 +1015,19 @@ CMDFUNCSTART(chgen) return 1; } - if (gen > INT_MAX || gen < INT_MIN) { - warnx("gen set beyond 32-bit range of field (%lx)\n", gen); + if (gen > UINT_MAX) { + warnx("gen set beyond 32-bit range of field (0x%lx), max is 0x%x\n", + gen, UINT_MAX); return(1); } DIP_SET(curinode, di_gen, gen); inodirty(&curip); printactive(0); - return rval; + return 0; } CMDFUNCSTART(chsize) { - int rval = 1; off_t size; char *cp; @@ -1045,7 +1047,7 @@ CMDFUNCSTART(chsize) DIP_SET(curinode, di_size, size); inodirty(&curip); printactive(0); - return rval; + return 0; } CMDFUNC(chdb) @@ -1080,7 +1082,6 @@ CMDFUNC(chdb) CMDFUNCSTART(linkcount) { - int rval = 1; int lcnt; char *cp; @@ -1100,12 +1101,11 @@ CMDFUNCSTART(linkcount) DIP_SET(curinode, di_nlink, lcnt); inodirty(&curip); printactive(0); - return rval; + return 0; } CMDFUNCSTART(chowner) { - int rval = 1; unsigned long uid; char *cp; struct passwd *pwd; @@ -1127,12 +1127,11 @@ CMDFUNCSTART(chowner) DIP_SET(curinode, di_uid, uid); inodirty(&curip); printactive(0); - return rval; + return 0; } CMDFUNCSTART(chgroup) { - int rval = 1; unsigned long gid; char *cp; struct group *grp; @@ -1153,7 +1152,7 @@ CMDFUNCSTART(chgroup) DIP_SET(curinode, di_gid, gid); inodirty(&curip); printactive(0); - return rval; + return 0; } int diff --git a/sbin/fsdb/fsdb.h b/sbin/fsdb/fsdb.h index fee35886f675..d13caa3c0e93 100644 --- a/sbin/fsdb/fsdb.h +++ b/sbin/fsdb/fsdb.h @@ -49,7 +49,8 @@ struct cmdtable { unsigned int flags; #define FL_RO 0x0000 /* for symmetry */ #define FL_WR 0x0001 /* wants to write */ -#define FL_ST 0x0002 /* resplit final string if argc > maxargc */ +#define FL_CWR 0x0002 /* wants to write critical data */ +#define FL_ST 0x0003 /* resplit final string if argc > maxargc */ int (*handler)(int argc, char *argv[]); }; extern struct inode curip; From nobody Sat Aug 5 06:21:23 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHssv4qBlz4pjJt; Sat, 5 Aug 2023 06:21:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHssv3rPSz4d5Z; Sat, 5 Aug 2023 06:21:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216483; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WPYQM5m+XmAOBTecIK0h6VPp/ksgrYhWcup5DIKcIQw=; b=n4a32HiwqKN28Ivo+Ty4rUMV52o+9+R/l6/G1Cr+XF30aVJKR94I8Hx0g6GkR0gaIBAxzC S1Qc3nb8XUaC3CEkAjcXzAalGPANqyuoBE7lHcfvvyy7fOTbFLo2C3z97s0+2wdUAFVzYg VnOCSz8oNdmydpdgicUPtcBVHfCzFCEyCl0ov45vYnJPexBae/5zxXvPDw1rsBB4xujX+8 F2t3sYIYACuDppbMJwGXhtr4SjILlnBGAjLRDt2EXYFudSGrqGKc2N0BzG2YEfiUbGmm+R ZsK3729sr7iu3LhpFuRzL49bWa37fR45hApzVmu54zxeDsVCH1c5T9bdM52uBQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216483; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WPYQM5m+XmAOBTecIK0h6VPp/ksgrYhWcup5DIKcIQw=; b=IBI3IzyOql965jQxBnekMAd7CxhuZpax2rnM+xJSxojn0gG9MSoSpfWUEEARd8o+D2fSJN CRmMT6dCGAi+Ev/U6l7T5G8VoUSs1l3s84KgPfVEi5hzy8bcTchiJ6c3nqYT7YAH/Duzuh yZD8hpj2d+BBjiOACBEXfg980lRfhCawIdZR9MdXDyPtizKm0v6JJ18sYy2QQY38JzKpWS ehhNkdQD7YmxMbeSWXEZ5WN8xnroaKaU4WU8AJz4P+TYmxHaP4u2JUDv/df9OLjLljn/lR /Rvj91HORhemHkrHuGHbuk1GGgAtfpUA5rqw9XUGa8ur+H0/ONDJFFfQ+ToYOA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691216483; a=rsa-sha256; cv=none; b=Asqoxn47FJsjkIErS8uHHHs70MxkDEqdUcizY/LmWVCiVxqbbnwIh8PGHLgkBFCKL89FSl OZUDsMERuwwRQZctYQTh5uaLjYyzwFGV+J2Ixkrm4azTa5F6mB65yFThttW8GXDsEqvKWP 56B/jEAiGjdzcs3TBv/zy0z6FCBLZrdQmeubY544wsqdH1I6nFbXjcPh9AqVqN98+CSEZ8 na6DFcLqfx1TDkaboaPjrlu12wYsoPI48uD63w8BI+IrmKIMRxRDbAf8bpcXw4tsMjIi/6 pCWn6NtM68YFob4uhX+EnKDJpUn27b5JrOLpYfS6iie5q5MNyTBA1N4KmUoerQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHssv2vrDz3hp; Sat, 5 Aug 2023 06:21:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3756LNmX024518; Sat, 5 Aug 2023 06:21:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3756LNOt024517; Sat, 5 Aug 2023 06:21:23 GMT (envelope-from git) Date: Sat, 5 Aug 2023 06:21:23 GMT Message-Id: <202308050621.3756LNOt024517@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kirk McKusick Subject: git: 98b660abffac - stable/13 - Add quitclean command to fsdb(8) to request a filesystem not be marked dirty. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 98b660abffacc3caa36f59b7eb62955a5f5e151b Auto-Submitted: auto-generated The branch stable/13 has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=98b660abffacc3caa36f59b7eb62955a5f5e151b commit 98b660abffacc3caa36f59b7eb62955a5f5e151b Author: Kirk McKusick AuthorDate: 2023-07-26 02:42:41 +0000 Commit: Kirk McKusick CommitDate: 2023-08-05 06:20:25 +0000 Add quitclean command to fsdb(8) to request a filesystem not be marked dirty. Sponsored-by: The FreeBSD Foundation (cherry picked from commit d059e44b800a308822ad920c28f948a1afcc0fa3) --- sbin/fsdb/fsdb.c | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/sbin/fsdb/fsdb.c b/sbin/fsdb/fsdb.c index c80d4b65a830..1564810ee79d 100644 --- a/sbin/fsdb/fsdb.c +++ b/sbin/fsdb/fsdb.c @@ -163,6 +163,7 @@ CMDFUNC(uplink); /* incr link */ CMDFUNC(downlink); /* decr link */ CMDFUNC(linkcount); /* set link count */ CMDFUNC(quit); /* quit */ +CMDFUNC(quitclean); /* quit with filesystem marked clean */ CMDFUNC(findblk); /* find block */ CMDFUNC(ls); /* list directory */ CMDFUNC(rm); /* remove name */ @@ -217,6 +218,7 @@ struct cmdtable cmds[] = { { "ctime", "Change ctime of current inode to CTIME", 2, 2, FL_WR, chctime }, { "atime", "Change atime of current inode to ATIME", 2, 2, FL_WR, chatime }, { "chdb", "Change db pointer N of current inode to BLKNO", 3, 3, FL_CWR, chdb }, + { "quitclean", "Exit with filesystem marked clean", 1, 1, FL_RO, quitclean }, { "quit", "Exit", 1, 1, FL_RO, quit }, { "q", "Exit", 1, 1, FL_RO, quit }, { "exit", "Exit", 1, 1, FL_RO, quit }, @@ -402,6 +404,16 @@ CMDFUNCSTART(quit) return -1; } +CMDFUNCSTART(quitclean) +{ + if (fscritmodified) { + printf("Warning: modified filesystem marked clean\n"); + fscritmodified = 0; + sblock.fs_clean = 1; + } + return -1; +} + CMDFUNCSTART(uplink) { if (!checkactive()) From nobody Sat Aug 5 06:26:13 2023 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4RHszT70hPz4pjZH; Sat, 5 Aug 2023 06:26:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4RHszT6F2Lz4dpt; Sat, 5 Aug 2023 06:26:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216773; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g7noKvawolYpIC6OZ7hTbhvLBIvsgz6DTv9Sr+EYHQg=; b=IoYJkLTz9bLeTqT/hDd3DGLD2049DRZos2+bWQ6pys3VtUvvYZptPSRJjP3CnVSalKZud+ uN3AI/RcOBALPPj9xITzwLHB4AS+PYlB7PKH10T8i6rvA03yASuB9VzJG2T6j6jWES9Ld7 kpWGwf35ia30fAMvo4SlpH7TAxOWyWcb9/JTuq2/KEmIrRLBFjy1wBDYOmIGU1YVFATS8v C4rW8WxeQJZTsT5PjyOzZbuLyBCX5Mpbb+FoOUs8+iA8YF8KqAtMfqqh00Cy0SzwzavtVL ZbeduGoectlkDV7JhfuAzqoTk1R0SZCvMBTWiUg0nVsnW2h3gsB1f33EmefSQQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1691216773; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g7noKvawolYpIC6OZ7hTbhvLBIvsgz6DTv9Sr+EYHQg=; b=RpX48JUR7/ffmkPVBHfhJHYORErIaOOdgX/SjKhjaL+EAiNcGIhaIq4Tk2IYmjgZURES+r arOqbrR8CvzflRVfsYLXrSGbW1uM1/igdgLChsqwR29XM/LeYQe48DrAKXvDbFF/ogtkrv GBARoZuYxa9EL2lgnNN4Sljlh+IDyYcnI6RL2sKpfY7A+AQ1DVlzUdZRYiUoFNVEtU5UHo nC3sh1JV0L1dOOE6lXoJ+K86QTTMwwXrW2RcotGyfQJxn48IEKEjeGWPUOusMrZEF+1sE2 83o5TA69py+Eeq8FQTVtVnC9SnhL5AoVOb9lvjZMj4UPGVbzYDyWjanEWXOUAA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1691216773; a=rsa-sha256; cv=none; b=ccol51rpxY2zbk9C9XqfC9tV5/qSvE8rio9S23PV6Bm42sREOQgcbhw22ae2L13+6zbHd7 ObVqNf0Afbw7WM7omgjvyFdalJ3qoV99E7tpfwmYpF4h9K/DDlM5PonRzUlJr9yJECv96R HzeDL14xbl7DvPn71UO61/1ouabVdw09FAPDF6HAoJciAHM4A/3dtv7IPaavCSd4BfHiTj 8vEMxT1YugJSLaFKD2BeU9duemvidv5h6k00BLrbqx5A+hK8HLFPFup8AMrf7EKTpQNnj6 8gS8MqAyno70LIWpfsvn+QKL2ZCAs0NCmTd9flsIzt84PEjSBad2KseH/Cuw9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4RHszT5BW5z3jF; Sat, 5 Aug 2023 06:26:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.17.1/8.17.1) with ESMTP id 3756QDG1027999; Sat, 5 Aug 2023 06:26:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.17.1/8.17.1/Submit) id 3756QDEw027998; Sat, 5 Aug 2023 06:26:13 GMT (envelope-from git) Date: Sat, 5 Aug 2023 06:26:13 GMT Message-Id: <202308050626.3756QDEw027998@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kirk McKusick Subject: git: 44e4279e565f - stable/13 - Add diagnostics to fsck_ffs(8) for journaled soft-updates debugging. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-branches@freebsd.org X-BeenThere: dev-commits-src-branches@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 44e4279e565fbd00804bb8e9ad03df03ab6ac5ee Auto-Submitted: auto-generated The branch stable/13 has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=44e4279e565fbd00804bb8e9ad03df03ab6ac5ee commit 44e4279e565fbd00804bb8e9ad03df03ab6ac5ee Author: Kirk McKusick AuthorDate: 2023-07-26 21:49:07 +0000 Commit: Kirk McKusick CommitDate: 2023-08-05 06:22:19 +0000 Add diagnostics to fsck_ffs(8) for journaled soft-updates debugging. Sponsored-by: The FreeBSD Foundation (cherry picked from commit 6f0ca273a393bad293cc3ae12b3816ab1582bbc2) --- sbin/fsck_ffs/suj.c | 32 +++++++++++++++++--------------- sys/ufs/ffs/fs.h | 14 +++++++++++++- 2 files changed, 30 insertions(+), 16 deletions(-) diff --git a/sbin/fsck_ffs/suj.c b/sbin/fsck_ffs/suj.c index 0b1202866fe5..1ae9d4d4b675 100644 --- a/sbin/fsck_ffs/suj.c +++ b/sbin/fsck_ffs/suj.c @@ -113,6 +113,7 @@ static TAILQ_HEAD(seghd, suj_seg) allsegs; static uint64_t oldseq; static struct fs *fs = NULL; static ino_t sujino; +static char *joptype[JOP_NUMJOPTYPES] = JOP_NAMES; /* * Summary statistics. @@ -1444,9 +1445,9 @@ ino_check(struct suj_ino *sino) err_suj("Inode mode/directory type mismatch %o != %o\n", mode, rrec->jr_mode); if (debug) - printf("jrefrec: op %d ino %ju, nlink %ju, parent %ju, " + printf("jrefrec: op %s ino %ju, nlink %ju, parent %ju, " "diroff %jd, mode %o, isat %d, isdot %d\n", - rrec->jr_op, (uintmax_t)rrec->jr_ino, + JOP_OPTYPE(rrec->jr_op), (uintmax_t)rrec->jr_ino, (uintmax_t)rrec->jr_nlink, (uintmax_t)rrec->jr_parent, (uintmax_t)rrec->jr_diroff, @@ -1510,9 +1511,10 @@ blk_check(struct suj_blk *sblk) sino->si_blkadj = 1; } if (debug) - printf("op %d blk %jd ino %ju lbn %jd frags %d isat %d " - "(%d)\n", brec->jb_op, blk, (uintmax_t)brec->jb_ino, - brec->jb_lbn, brec->jb_frags, isat, frags); + printf("op %s blk %jd ino %ju lbn %jd frags %d isat %d " + "(%d)\n", JOP_OPTYPE(brec->jb_op), blk, + (uintmax_t)brec->jb_ino, brec->jb_lbn, + brec->jb_frags, isat, frags); /* * If we found the block at this address we still have to * determine if we need to free the tail end that was @@ -1694,9 +1696,9 @@ ino_append(union jrec *rec) (uintmax_t)mvrec->jm_newoff, (uintmax_t)mvrec->jm_oldoff); else if (debug && (refrec->jr_op == JOP_ADDREF || refrec->jr_op == JOP_REMREF)) - printf("ino ref: op %d, ino %ju, nlink %ju, " + printf("ino ref: op %s, ino %ju, nlink %ju, " "parent %ju, diroff %jd\n", - refrec->jr_op, (uintmax_t)refrec->jr_ino, + JOP_OPTYPE(refrec->jr_op), (uintmax_t)refrec->jr_ino, (uintmax_t)refrec->jr_nlink, (uintmax_t)refrec->jr_parent, (uintmax_t)refrec->jr_diroff); sino = ino_lookup(((struct jrefrec *)rec)->jr_ino, 1); @@ -1856,8 +1858,8 @@ ino_build_ref(struct suj_ino *sino, struct suj_rec *srec) TAILQ_REMOVE(&sino->si_newrecs, srn, sr_next); break; default: - err_suj("ino_build_ref: Unknown op %d\n", - srn->sr_rec->rec_jrefrec.jr_op); + err_suj("ino_build_ref: Unknown op %s\n", + JOP_OPTYPE(srn->sr_rec->rec_jrefrec.jr_op)); } } ino_add_ref(sino, srec); @@ -1886,8 +1888,8 @@ ino_build(struct suj_ino *sino) TAILQ_INSERT_TAIL(&sino->si_movs, srec, sr_next); break; default: - err_suj("ino_build: Unknown op %d\n", - srec->sr_rec->rec_jrefrec.jr_op); + err_suj("ino_build: Unknown op %s\n", + JOP_OPTYPE(srec->sr_rec->rec_jrefrec.jr_op)); } } if (TAILQ_EMPTY(&sino->si_recs)) @@ -1909,9 +1911,9 @@ blk_build(struct jblkrec *blkrec) int frag; if (debug) - printf("blk_build: op %d blkno %jd frags %d oldfrags %d " + printf("blk_build: op %s blkno %jd frags %d oldfrags %d " "ino %ju lbn %jd\n", - blkrec->jb_op, (uintmax_t)blkrec->jb_blkno, + JOP_OPTYPE(blkrec->jb_op), (uintmax_t)blkrec->jb_blkno, blkrec->jb_frags, blkrec->jb_oldfrags, (uintmax_t)blkrec->jb_ino, (uintmax_t)blkrec->jb_lbn); @@ -2016,8 +2018,8 @@ suj_build(void) ino_build_trunc((struct jtrncrec *)rec); break; default: - err_suj("Unknown journal operation %d (%d)\n", - rec->rec_jrefrec.jr_op, off); + err_suj("Unknown journal operation %s at %d\n", + JOP_OPTYPE(rec->rec_jrefrec.jr_op), off); } i++; } diff --git a/sys/ufs/ffs/fs.h b/sys/ufs/ffs/fs.h index 70e24242b01b..9b1181250669 100644 --- a/sys/ufs/ffs/fs.h +++ b/sys/ufs/ffs/fs.h @@ -755,7 +755,7 @@ lbn_offset(struct fs *fs, int level) /* * Softdep journal record format. */ - +#define JOP_UNKNOWN 0 /* JOP operation is unknown */ #define JOP_ADDREF 1 /* Add a reference to an inode. */ #define JOP_REMREF 2 /* Remove a reference from an inode. */ #define JOP_NEWBLK 3 /* Allocate a block. */ @@ -763,6 +763,18 @@ lbn_offset(struct fs *fs, int level) #define JOP_MVREF 5 /* Move a reference from one off to another. */ #define JOP_TRUNC 6 /* Partial truncation record. */ #define JOP_SYNC 7 /* fsync() complete record. */ +#define JOP_NUMJOPTYPES 8 +#define JOP_NAMES { \ + "unknown", \ + "JOP_ADDREF", \ + "JOP_REMREF", \ + "JOP_NEWBLK", \ + "JOP_FREEBLK", \ + "JOP_MVREF", \ + "JOP_TRUNC", \ + "JOP_SYNC" } +#define JOP_OPTYPE(op) \ + (op) < JOP_NUMJOPTYPES ? joptype[op] : joptype[JOP_UNKNOWN] #define JREC_SIZE 32 /* Record and segment header size. */