From nobody Sat May 27 23:08:13 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTHWx2GFkz4Ww0S; Sat, 27 May 2023 23:08:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTHWx1nmqz3HyR; Sat, 27 May 2023 23:08:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685228893; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VGIpE+VSTD7yUQVdEduRauiN8mkPT7LD059y91WrShU=; b=T6yjb+b04CxGmJg80VeHo8RRRxJfWMIhAnJIbmPtAfeHQ++2x/5KAJ1ldDHz/9RlYUTs43 EcV15Z0LzX3U1jn5C0IvQHqFLgG3s0Rj/3N9FVJjHhVw9ErJmc3N5vfidrgTO4AALOz0Q7 9/9yklBBHi7oXvYcIMuez3HytdL1sMhqelIWHsnTeOhb5Q2d52y0WoTrTU3VVDp50P5Q1+ 925W1gOPjR57SLKJMfo+/8YmmjfQhBGW86B7bDjXB4NQOqxD7Ma7oPpq5PJBaeAN3LJ4CF wspJT3xCnEyRW3RbPqKepaXXPWRO3MhgzbnwOi3xquo1Hw6hTr3DlURDZa8gGw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685228893; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VGIpE+VSTD7yUQVdEduRauiN8mkPT7LD059y91WrShU=; b=iv9w8VHV9AlKYHMIlHfONKBI8qTYqDn5L3nEof1cACNa4Hi3aMuYZI6hAcdbPpXPNR0krv DgXSbtiWurTFU0MIWQLPvQlO4S+TWkE1Rz8jEFYjzyteyOvw/FdUs+WQ8bqXQJjzA/Ohbe cFyJJbrdAiJD0QEzY9BC+Bp3Op+9Kghh9ZE3gAlFpUeQtAuLDpWUxsClu9zVX0CJoTmDxB k02IctVnVNBLh1tFPn5zMbMBXg3Qb5416zaK5ZQy9iqIrZfgw0tC9VWGevftZXiE43GHQo dO8p5Dh8Vqd8I+n1MbD+ttA511z9zVfxyW2IjbGRZSuXlbvGk/EfIdRT09n0ug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685228893; a=rsa-sha256; cv=none; b=AQvU1D4NyB4RTDpKrREaOC0XJCbENNJsBnyDS7vTvTQddODAz+fGmLgxRUC1Rt//WNbCUp 5/jlaQZoQMHKTj3W8mm1TQAVmV8n336zZpy6xZGi++iovy2qoRmlM0PXcisEyZtP0eG8Ty 8r4qBCKK7SPzzlZPsXAs0349TR1PlSqNwxX33V+7o0yweHm9F4L8XOz50vYkp0meRUgs27 Y/dkHqbQv6YBeP8MusCEQG8LQyHPy3BSLflzb9OELG56R91S/Ho3vQEBVLDmeMmqsqsQS0 kAFH2j6w39oARndhHBSbvUX+v9VhandSxynlPpotmCG2gnnoGa4+Htt/+eAVEw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTHWx0rp8z16ZD; Sat, 27 May 2023 23:08:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34RN8DAS075507; Sat, 27 May 2023 23:08:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34RN8DLi075506; Sat, 27 May 2023 23:08:13 GMT (envelope-from git) Date: Sat, 27 May 2023 23:08:13 GMT Message-Id: <202305272308.34RN8DLi075506@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kirk McKusick Subject: git: 11ce203e0535 - main - Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 11ce203e0535c1c8f520c9bda81ab9326cf5db80 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=11ce203e0535c1c8f520c9bda81ab9326cf5db80 commit 11ce203e0535c1c8f520c9bda81ab9326cf5db80 Author: Kirk McKusick AuthorDate: 2023-05-27 23:07:09 +0000 Commit: Kirk McKusick CommitDate: 2023-05-27 23:07:09 +0000 Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. The last valid inode in the filesystem is maxino - 1, not maxino. Thus validity checks should ino < maxino, not ino <= maxino. Reported-by: Robert Morris PR: 271312 MFC-after: 1 week Sponsored-by: The FreeBSD Foundation --- sbin/fsck_ffs/dir.c | 4 ++-- sbin/fsck_ffs/fsutil.c | 2 +- sbin/fsck_ffs/inode.c | 14 ++++++++------ sbin/fsck_ffs/pass2.c | 4 ++-- 4 files changed, 13 insertions(+), 11 deletions(-) diff --git a/sbin/fsck_ffs/dir.c b/sbin/fsck_ffs/dir.c index e5f0e1e7e7f4..7ea471bcb30a 100644 --- a/sbin/fsck_ffs/dir.c +++ b/sbin/fsck_ffs/dir.c @@ -126,7 +126,7 @@ check_dirdepth(struct inoinfo *inp) if (inp->i_depth == 0 && updateasked == 0) { updateasked = 1; if (preen) { - pwarn("UPDATING FILESYSTEM TO TRACK DIRECTORY DEPTH"); + pwarn("UPDATING FILESYSTEM TO TRACK DIRECTORY DEPTH\n"); dirdepthupdate = 1; } else { /* @@ -437,7 +437,7 @@ fileerror(ino_t cwd, ino_t ino, const char *errmesg) char pathbuf[MAXPATHLEN + 1]; pwarn("%s ", errmesg); - if (ino < UFS_ROOTINO || ino > maxino) { + if (ino < UFS_ROOTINO || ino >= maxino) { pfatal("out-of-range inode number %ju", (uintmax_t)ino); return; } diff --git a/sbin/fsck_ffs/fsutil.c b/sbin/fsck_ffs/fsutil.c index 5e60aecf1826..7602203e6e90 100644 --- a/sbin/fsck_ffs/fsutil.c +++ b/sbin/fsck_ffs/fsutil.c @@ -170,7 +170,7 @@ inoinfo(ino_t inum) struct inostatlist *ilp; int iloff; - if (inum > maxino) + if (inum >= maxino) errx(EEXIT, "inoinfo: inumber %ju out of range", (uintmax_t)inum); ilp = &inostathead[inum / sblock.fs_ipg]; diff --git a/sbin/fsck_ffs/inode.c b/sbin/fsck_ffs/inode.c index 00a60157138c..7dca95129ed1 100644 --- a/sbin/fsck_ffs/inode.c +++ b/sbin/fsck_ffs/inode.c @@ -433,8 +433,9 @@ void ginode(ino_t inumber, struct inode *ip) { ufs2_daddr_t iblk; + struct ufs2_dinode *dp; - if (inumber < UFS_ROOTINO || inumber > maxino) + if (inumber < UFS_ROOTINO || inumber >= maxino) errx(EEXIT, "bad inode number %ju to ginode", (uintmax_t)inumber); ip->i_number = inumber; @@ -473,14 +474,15 @@ ginode(ino_t inumber, struct inode *ip) } ip->i_dp = (union dinode *) &ip->i_bp->b_un.b_dinode2[inumber - ip->i_bp->b_index]; - if (ffs_verify_dinode_ckhash(&sblock, (struct ufs2_dinode *)ip->i_dp)) { + dp = (struct ufs2_dinode *)ip->i_dp; + /* Do not check hash of inodes being created */ + if (dp->di_mode != 0 && ffs_verify_dinode_ckhash(&sblock, dp)) { pwarn("INODE CHECK-HASH FAILED"); prtinode(ip); if (preen || reply("FIX") != 0) { if (preen) printf(" (FIXED)\n"); - ffs_update_dinode_ckhash(&sblock, - (struct ufs2_dinode *)ip->i_dp); + ffs_update_dinode_ckhash(&sblock, dp); inodirty(ip); } } @@ -1292,7 +1294,7 @@ findino(struct inodesc *idesc) if (dirp->d_ino == 0) return (KEEPON); if (strcmp(dirp->d_name, idesc->id_name) == 0 && - dirp->d_ino >= UFS_ROOTINO && dirp->d_ino <= maxino) { + dirp->d_ino >= UFS_ROOTINO && dirp->d_ino < maxino) { idesc->id_parent = dirp->d_ino; return (STOP|FOUND); } @@ -1322,7 +1324,7 @@ prtinode(struct inode *ip) dp = ip->i_dp; printf(" I=%lu ", (u_long)ip->i_number); - if (ip->i_number < UFS_ROOTINO || ip->i_number > maxino) + if (ip->i_number < UFS_ROOTINO || ip->i_number >= maxino) return; printf(" OWNER="); if ((pw = getpwuid((int)DIP(dp, di_uid))) != NULL) diff --git a/sbin/fsck_ffs/pass2.c b/sbin/fsck_ffs/pass2.c index 8200209cc03e..48bf27a8b142 100644 --- a/sbin/fsck_ffs/pass2.c +++ b/sbin/fsck_ffs/pass2.c @@ -371,7 +371,7 @@ chk1: dirp->d_reclen = proto.d_reclen; } if (dirp->d_ino != 0 && strcmp(dirp->d_name, "..") == 0) { - if (dirp->d_ino > maxino) { + if (dirp->d_ino >= maxino) { direrror(idesc->id_number, "BAD INODE NUMBER FOR '..'"); /* * If we know parent set it now, otherwise let it @@ -471,7 +471,7 @@ chk2: } idesc->id_entryno++; n = 0; - if (dirp->d_ino > maxino) { + if (dirp->d_ino >= maxino) { fileerror(idesc->id_number, dirp->d_ino, "I OUT OF RANGE"); n = reply("REMOVE"); } else if (((dirp->d_ino == UFS_WINO && dirp->d_type != DT_WHT) || From nobody Sun May 28 00:05:51 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTJpS2mqsz4X1s4; Sun, 28 May 2023 00:05:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTJpS15Hvz46Jc; Sun, 28 May 2023 00:05:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685232352; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=F20uqpga6iZWjbOO/GfpMCBk+DXGZaF+M57h8LxbhxE=; b=MncVMcNDRq6/0ESG0G2ccGr3K6kVDag1CS28Pe5SSnaD3lZqHWT3UDJRRABf6FH1as/Tqu DcVVb3eMNOTtqIxwuPaMK2k76ODJ76q35lsOGT/39iWDnwGgQxgTqAxN5RH7VH1rLOF0L+ h4kHbpyDknEloZn8nWg3mw7ww5OdQ+kJE038Amg4RbJVHhuaXGiphyqCK8SGiiSPf/eraW HIthdCYC+ZkqbfSaFm5Fp6iX2lj3pUzFgt7IWeZjCalL5TfDe9PeOGX3AN6/Lz2HlFnrGj HI9wKMdg2UfNW+QsrFWn8jUOIsWoa8qm8ezfFfAHHQ43XiipwaYTC6O7M6MdPQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685232352; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=F20uqpga6iZWjbOO/GfpMCBk+DXGZaF+M57h8LxbhxE=; b=WRlM3JVaLqp1I0RhNiiQVJqnViB2PCJHGy6/ej+g3M5QL//tVH1hT7ojWxi58AIqwyiui+ X1lGqMjbymBSA7JBrzFTXn1p0ti+Evp58ZxzA73h8KWoBqfINNkZP9MX/ieaCf1s4EdzYv TbpizJj83bEIhqGHo1UfE5bWTqM9TW+92IUm8d21DrgOABKh9YTPe93hcdb4YX+lrid1h5 Nd7ui0J80jXlbMR8eM9RWbVmuP45TfvaxTGYZCIqFDZ+BuMIgwBjPikcf3+BnnseM9EmfH uXkMo/ocpGsSmOmIu34yzEOYnhao1t3Ocacq4aAbwDoSoTX5q2GpIDdYZcVF6g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685232352; a=rsa-sha256; cv=none; b=CV1SPiyKXdG+53R9KPH0Ng2Uzt1uWQQp4ENxrZIcxUlyyIx+sLn7L1BNqaAzmR7yH603l0 zbxiykbRrVHYXaYR0tj1/o2Q0JrfsbAWSrX2KcJFtMerma0sbnIKuhC0suC5a9QVeFvFl7 NNo8y1aM3xS0NDKDu9G1UxozXD/GYC4XlPd38c3ybn9R5Vkm2j1G2QDWW7OV9G3eYIvZBy G7LNBjeLjO+n6OgLcBSnWbsavvGLhPNMXI2DYkpg9O9ujjCzdZTynI0a9BJYjCWlxyFuIO y9+8YotaikXU0fYFqvcGoOcaRoBMHhxqqeg+GygjUyztVrIPUucGaRRzw6cQ2g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTJpS0BvBz185K; Sun, 28 May 2023 00:05:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34S05pd6083464; Sun, 28 May 2023 00:05:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34S05pEI083463; Sun, 28 May 2023 00:05:51 GMT (envelope-from git) Date: Sun, 28 May 2023 00:05:51 GMT Message-Id: <202305280005.34S05pEI083463@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Enji Cooper Subject: git: dcf5d5603b3a - main - Reduce ifdef soup by adding pre-3.0 compat support List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ngie X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: dcf5d5603b3af831002caa7b2f64aec8bda14071 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by ngie: URL: https://cgit.FreeBSD.org/src/commit/?id=dcf5d5603b3af831002caa7b2f64aec8bda14071 commit dcf5d5603b3af831002caa7b2f64aec8bda14071 Author: Enji Cooper AuthorDate: 2023-05-27 21:07:45 +0000 Commit: Enji Cooper CommitDate: 2023-05-28 00:05:39 +0000 Reduce ifdef soup by adding pre-3.0 compat support This change creates a static inline function, BN_check_prime, for pre-3.0 use which is implemented with the previous (1.1) compatible call under the covers, `BN_is_prime_ex`. The `nchecks` parameter value is maintained, even though it has no noticable behavior change, given that the documentation clearly states that at least 64 or 128 rounds are executed on the backend, depending on how many bits there are in the given number being factored out. MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D40305 --- usr.bin/factor/factor.c | 26 ++++++++++---------------- 1 file changed, 10 insertions(+), 16 deletions(-) diff --git a/usr.bin/factor/factor.c b/usr.bin/factor/factor.c index a3b0a65b5eca..7fc31353e5fa 100644 --- a/usr.bin/factor/factor.c +++ b/usr.bin/factor/factor.c @@ -82,7 +82,15 @@ __FBSDID("$FreeBSD$"); #include -#define PRIME_CHECKS 5 +#if OPENSSL_VERSION_NUMBER < 0x30000000L +static inline int +BN_check_prime(BN *p, BN_CTX *ctx, BN_GENCB *cb) +{ + const int nchecks = 5; + + return BN_is_prime_ex(val, nchecks, ctx, cb); +} +#endif static void pollard_pminus1(BIGNUM *); /* print factors for big numbers */ @@ -209,11 +217,7 @@ pr_fact(BIGNUM *val) if (!BN_sqr(bnfact, bnfact, ctx)) errx(1, "error in BN_sqr()"); if (BN_cmp(bnfact, val) > 0 || -#if OPENSSL_VERSION_NUMBER >= 0x30000000L BN_check_prime(val, NULL, NULL) == 1) -#else - BN_is_prime_ex(val, PRIME_CHECKS, NULL, NULL) == 1) -#endif pr_print(val); else pollard_pminus1(val); @@ -286,11 +290,7 @@ newbase: errx(1, "error in BN_gcd()"); if (!BN_is_one(x)) { -#if OPENSSL_VERSION_NUMBER >= 0x30000000L if (BN_check_prime(x, NULL, NULL) == 1) -#else - if (BN_is_prime_ex(x, PRIME_CHECKS, NULL, NULL) == 1) -#endif pr_print(x); else pollard_pminus1(x); @@ -299,13 +299,7 @@ newbase: BN_div(num, NULL, val, x, ctx); if (BN_is_one(num)) return; -#if OPENSSL_VERSION_NUMBER >= 0x30000000L - if (BN_check_prime(num, NULL, NULL) == 1) -#else - if (BN_is_prime_ex(num, PRIME_CHECKS, NULL, NULL) - == 1) -#endif - { + if (BN_check_prime(num, NULL, NULL) == 1) { pr_print(num); fflush(stdout); return; From nobody Sun May 28 00:12:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTJyS5VfRz4X27w; Sun, 28 May 2023 00:12:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTJyS4Zr5z46mZ; Sun, 28 May 2023 00:12:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685232768; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zNtmvfm+vTXI2nft3TM4xbU42VQ9JtMJLPkCaZutgFQ=; b=fwy1U/6qyRzDreHhaKtYdNK23cIDd3mnnaz9+qS7dKs2aps+Xkix5on/tqUcYEmbV80QQb yqg6es3/yfuINsV7q+U5/78pbrIawUOoZ7oUUkyDxdqs6aMSMDFK1F8FMTGQPhUDltGUn9 dgAEdznGEpzPpdQ1qWl33qAV1nfHIU6of0vGaiqEC7NWDEd5dJZBI1taps94t2DIHTg43X d9oghAqceqz1Bx5IQ1xr9TURPA4iBbUVZX3Hh9qM6YlWaBakpNo/pA8wwXDYlP9A5dqr4T BbqudgL3NkgHCrAq3Qd59VOOCBXMrXkT6H2kgQXY3xxAQejb+Q1zew/A3Jtxfw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685232768; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zNtmvfm+vTXI2nft3TM4xbU42VQ9JtMJLPkCaZutgFQ=; b=ri38ATSkqGeXhmyHvOTOmPD/d+UswMDzIHjKN1q5REhXlon7yEQQlRElW7WR8ur8aL3sdT zmtEIwSpWE1n7DLhpX4Lvh2vH01iHRLXg1nW/3T3MZTRGpL26/ECIM+jCLPf6UIVnEKDfX rzUMG1weY7lT91Kuoh/mYWckTTyFRhxr0fwjQjaVyhLU0ygyx72iA/ORIHeFnzmzVJ6pR1 rzO/p+7/WcK4g9BbnZa6tj4CZQp6ZRg9u0xHcSPBrzXbIfndjbcPhT5LtnkdUBe4Dc/ksP W0W44kIe1Q3fWoYmoHLptDOjgBKplSCXreiUhlaQCodKLmP/FZvBySC3pfJIDQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685232768; a=rsa-sha256; cv=none; b=Le52/IbD4frdI6w+OahqVKmJIZuO1bxYJR6+TEzTCvYyQy3MV9ZyPbmuYBI5w8d/eT+HHk KeRV36GN1TzPa4ndud1x3HzsfcxWqVeFMphnvthwA0D0fZxOCzGxCTNaunKztPI/6/NKLF QU4VzXxykWD/xxMfBmPFCfBZotYPGuooQAKlYiMGUIZr9fWpp24Gv/MGmRcE7rFOgcFgoT /gmpO+gLyuZeslL+LTV5UZcSnvyzxtxtvEygViIQEjJMZ54HH1SnkbY473ylgrDvMqzPMM UkwOgpZ5A7i/FHB8qQHWVxfmwwUkhehjhgqzUICKBzFkU2mMkRL5J2yBJDcUrg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTJyS3hKVz18NT; Sun, 28 May 2023 00:12:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34S0CmtR099862; Sun, 28 May 2023 00:12:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34S0Cmeo099861; Sun, 28 May 2023 00:12:48 GMT (envelope-from git) Date: Sun, 28 May 2023 00:12:48 GMT Message-Id: <202305280012.34S0Cmeo099861@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kirk McKusick Subject: git: 101a9ac07128 - main - Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 101a9ac07128a17d8797cc3e93978d2cfa457e99 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=101a9ac07128a17d8797cc3e93978d2cfa457e99 commit 101a9ac07128a17d8797cc3e93978d2cfa457e99 Author: Kirk McKusick AuthorDate: 2023-05-28 00:09:02 +0000 Commit: Kirk McKusick CommitDate: 2023-05-28 00:12:30 +0000 Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. Check for valid file size before processing journal entries for it. Done by extracting the file size check from pass1.c into chkfilesize() then using it in the journal code in suj.c Reported-by: Robert Morris PR: 271378 MFC-after: 1 week Sponsored-by: The FreeBSD Foundation --- sbin/fsck_ffs/fsck.h | 1 + sbin/fsck_ffs/fsutil.c | 25 +++++++++++++++++++++++++ sbin/fsck_ffs/pass1.c | 12 +----------- sbin/fsck_ffs/suj.c | 3 +++ 4 files changed, 30 insertions(+), 11 deletions(-) diff --git a/sbin/fsck_ffs/fsck.h b/sbin/fsck_ffs/fsck.h index ad82c5f80da1..3b80169c1e3c 100644 --- a/sbin/fsck_ffs/fsck.h +++ b/sbin/fsck_ffs/fsck.h @@ -470,6 +470,7 @@ void check_blkcnt(struct inode *ip); int check_cgmagic(int cg, struct bufarea *cgbp); void rebuild_cg(int cg, struct bufarea *cgbp); void check_dirdepth(struct inoinfo *inp); +int chkfilesize(mode_t mode, u_int64_t filesize); int chkrange(ufs2_daddr_t blk, int cnt); void ckfini(int markclean); int ckinode(union dinode *dp, struct inodesc *); diff --git a/sbin/fsck_ffs/fsutil.c b/sbin/fsck_ffs/fsutil.c index 7602203e6e90..5edc258d54bf 100644 --- a/sbin/fsck_ffs/fsutil.c +++ b/sbin/fsck_ffs/fsutil.c @@ -1207,6 +1207,31 @@ std_checkblkavail(ufs2_daddr_t blkno, long frags) return (0); } +/* + * Check whether a file size is within the limits for the filesystem. + * Return 1 when valid and 0 when too big. + * + * This should match the file size limit in ffs_mountfs(). + */ +int +chkfilesize(mode_t mode, u_int64_t filesize) +{ + u_int64_t kernmaxfilesize; + + if (sblock.fs_magic == FS_UFS1_MAGIC) + kernmaxfilesize = (off_t)0x40000000 * sblock.fs_bsize - 1; + else + kernmaxfilesize = sblock.fs_maxfilesize; + if (filesize > kernmaxfilesize || + filesize > sblock.fs_maxfilesize || + (mode == IFDIR && filesize > MAXDIRSIZE)) { + if (debug) + printf("bad file size %ju:", (uintmax_t)filesize); + return (0); + } + return (1); +} + /* * Slow down IO so as to leave some disk bandwidth for other processes */ diff --git a/sbin/fsck_ffs/pass1.c b/sbin/fsck_ffs/pass1.c index 863bf34ff0fc..d328234220ad 100644 --- a/sbin/fsck_ffs/pass1.c +++ b/sbin/fsck_ffs/pass1.c @@ -256,7 +256,6 @@ checkinode(ino_t inumber, struct inodesc *idesc, int rebuiltcg) { struct inode ip; union dinode *dp; - off_t kernmaxfilesize; ufs2_daddr_t ndb; mode_t mode; intmax_t size, fixsize; @@ -293,16 +292,7 @@ checkinode(ino_t inumber, struct inodesc *idesc, int rebuiltcg) return (1); } lastino = inumber; - /* This should match the file size limit in ffs_mountfs(). */ - if (sblock.fs_magic == FS_UFS1_MAGIC) - kernmaxfilesize = (off_t)0x40000000 * sblock.fs_bsize - 1; - else - kernmaxfilesize = sblock.fs_maxfilesize; - if (DIP(dp, di_size) > kernmaxfilesize || - DIP(dp, di_size) > sblock.fs_maxfilesize || - (mode == IFDIR && DIP(dp, di_size) > MAXDIRSIZE)) { - if (debug) - printf("bad size %ju:", (uintmax_t)DIP(dp, di_size)); + if (chkfilesize(mode, DIP(dp, di_size)) == 0) { pfatal("BAD FILE SIZE"); goto unknown; } diff --git a/sbin/fsck_ffs/suj.c b/sbin/fsck_ffs/suj.c index 8fed3d7723d6..d51e0ff4d83b 100644 --- a/sbin/fsck_ffs/suj.c +++ b/sbin/fsck_ffs/suj.c @@ -1965,6 +1965,9 @@ ino_build_trunc(struct jtrncrec *rec) printf("ino_build_trunc: op %d ino %ju, size %jd\n", rec->jt_op, (uintmax_t)rec->jt_ino, (uintmax_t)rec->jt_size); + if (chkfilesize(IFREG, rec->jt_size) == 0) + err_suj("ino_build: truncation size too large %ju\n", + (intmax_t)rec->jt_size); sino = ino_lookup(rec->jt_ino, 1); if (rec->jt_op == JOP_SYNC) { sino->si_trunc = NULL; From nobody Sun May 28 02:18:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTMlr5h5Tz4X94H; Sun, 28 May 2023 02:18:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTMlr58Cyz4Lfc; Sun, 28 May 2023 02:18:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685240328; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NkfREL4tB0QC5lx1UlIAR7bQx7w7wpjpvy59kPQvZ9o=; b=cYOrhaTw643zfO5D3a15tLQ79RKQbFF4xX0cWfb6I4BQNPwoLSgKA0aiq0appraRjtfPO/ W0slFvYoyHBxYRq6XcUDf13G2Pksa2N7tqWLLNKvsa0pJHCg3rJwOpsLioMXl/F3Eu5oGy gWenX+IBzdSNsLpjkiFd72K9f+q943U6BjmLa8pXm/YOiyoGbwgQ9+XUWctrzzrpqsOnDt fGEYPklPUat7xhFPx/LmdohnMA23OG5F5kfHwsFVcz22BIED5oFNykDRhMrIWV1CbtotH2 +rMDaZIa3guo2/MtUV2f42Pow8nQA5ycbR0yNnzKA1yJVmXxSTSOqZvoVm1R/A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685240328; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NkfREL4tB0QC5lx1UlIAR7bQx7w7wpjpvy59kPQvZ9o=; b=MiG6KsvhyIIcqDaxk6h/iosYMO9dC5M/vGAO+RDRptAIMcZN5V9fjnzCcfjEAZdx4DFQe4 1tdtcnW3IX4AoBjZYR/7dxZbbwDEfCqhFF9Cb0gPge5QDZne/qyeGmNY390wSbUHfYuevO U+chaxYMk+6EY5RFxQVLRRuZ7OB9rdSb2DNPGyVwVBwTrMZ93saLIFIGWaWJMgZPPvC+PB wFq6yLhOVjkqbZJR/kbXn4cSzaAqYmRSxkQqpGONnhAQyDuuFS9ZeN/SLrtKOq/QaxA9cu o5PcrYrYtwexK5z7RyrzMx+CVDac8VEU9mWAlBFpLfMTQrr6hh/TwXGkQmo3Nw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685240328; a=rsa-sha256; cv=none; b=d2ZuDhpHNDazaAUM6N89NW5fv5Mj2UvGsJ/Tj+6O3itHtZ1LWyBu4w5aWoeJ8DgJaaZcHg decsTkloOh9K/bvZ2oN8tWm24B3mg7vzMfRU9+lU09w6JRR7gb243XOQeayaogoN5AyxOs aBswSJzG421H8oB/cqthf4cBoZKggqjGwQqo8RqFVXgYgYOuQ07jp3P8xNRPYs+MWK5R8r H6moxE+YJhZBkfRO8BUAOFuaaVuU5XiEbwSCPwFXzicx+xN+Agk5T6v99GHc1J9SiCo8RY hH9zrX82YSL5tZpE7V3t7Mqe+EbBOoAk7/WCnL3/LS3FeEblSlE7pBhN1XvLEA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTMlr446Tz1Bgl; Sun, 28 May 2023 02:18:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34S2Imhe097403; Sun, 28 May 2023 02:18:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34S2ImLb097402; Sun, 28 May 2023 02:18:48 GMT (envelope-from git) Date: Sun, 28 May 2023 02:18:48 GMT Message-Id: <202305280218.34S2ImLb097402@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Enji Cooper Subject: git: 27234ad6999b - main - Fix the build post-dcf5d5603b3af8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ngie X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 27234ad6999b760041fc53326268ac86e9fd2e80 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by ngie: URL: https://cgit.FreeBSD.org/src/commit/?id=27234ad6999b760041fc53326268ac86e9fd2e80 commit 27234ad6999b760041fc53326268ac86e9fd2e80 Author: Enji Cooper AuthorDate: 2023-05-28 02:16:39 +0000 Commit: Enji Cooper CommitDate: 2023-05-28 02:18:43 +0000 Fix the build post-dcf5d5603b3af8 I didn't compile test the prior code before committing. MFC after: 1 week MFC with: dcf5d5603b3af831002caa7b2f64aec8bda14071 --- usr.bin/factor/factor.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/usr.bin/factor/factor.c b/usr.bin/factor/factor.c index 7fc31353e5fa..0b53ac3b5836 100644 --- a/usr.bin/factor/factor.c +++ b/usr.bin/factor/factor.c @@ -84,11 +84,11 @@ __FBSDID("$FreeBSD$"); #if OPENSSL_VERSION_NUMBER < 0x30000000L static inline int -BN_check_prime(BN *p, BN_CTX *ctx, BN_GENCB *cb) +BN_check_prime(BIGNUM *p, BN_CTX *ctx, BN_GENCB *cb) { const int nchecks = 5; - return BN_is_prime_ex(val, nchecks, ctx, cb); + return BN_is_prime_ex(p, nchecks, ctx, cb); } #endif From nobody Sun May 28 14:07:45 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTgTs3ZZKz4XR5d; Sun, 28 May 2023 14:07:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTgTs36S8z4FWX; Sun, 28 May 2023 14:07:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282865; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UePCNvSfu1mKcy08vTJMseWMfNkVUsQ5m154fw0FiF4=; b=tPxcCuMoJjVJTxeGSE+Q4LbYXoEVjIDziCJ7l73pDD6rgZfo7WoAPC66r60L+h/qjor5fw Qbul5DU7qRxT1NPXlUfLVyJFwyXrXd5zNFdcR2InbPpr+5q9cqjSMuBe0UJciQFg8y30TJ vd+NdyWJX0CTSfjekfqgecEXxdaGWaae2kmY4Cw9zNK1+EnVgDBYxtk/IfWCVfeQFyGH8S AiGW6jF087k59FndNFxHWlBgCe0HtkS0eUaWYO8V3yiOOw5fJTu7plUuGukXD2tfDtx+MA NaKcTPmS7FO3wE5rFLWizZpylr61jX3OZ9fp4xh0Bpdr5UjiVQKMfenvkjNvFw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282865; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UePCNvSfu1mKcy08vTJMseWMfNkVUsQ5m154fw0FiF4=; b=UN6QikwD+GeZxsYQo5JMjqeii3zKHnA7yro1Ogg4aoiVeU1UbxLz4XF7C1/DNglrlanqOG 6dpkHzxYqX71w2hCeUwb7eE5WOV1jtoWoL2yDANvwgz+tDMDp2+ZKB7y5+zJ0fQuUA8s8z HeRxnYtawBeB3UzFqjWrTPp8vovv6P3VBMMZPwR8NflJqBSMWDbgvOfxg4WkFcEm3Uoxa6 0pm0Dk9q5yWuiWt1uIvwcv6j5fjzPn9gL25D/8eno4h9d7gZVNmDPMrQZVtPW0PdU98AD6 iOxDWdncbvyYsyddr3gPZHe0HYLiAclmQXYXEwsvwXDJfSuEOo/Ev+8ddDESeg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685282865; a=rsa-sha256; cv=none; b=dW4Srgsino5KIzTu8dpavYjPgDA/U+xddsrilU3HcuKGR7qY4PMoc4vzg1yD6bunGBoUgP pBcjf9coKMvQIDdYEbkVtB64JDrVVSlt+5MNf913zKbWxbRlkI7yYqTVrCJ85D60dz1MID xoHpfOCq7byElBpEMWgT7TGSyl99L5nJv5P6957FcX0/1uURO4yMegoqKrgI+JF3z8gZ+c TCDDU6xZJ2KG7Jj6ZOgoKO/a+lkH5kQRi2R0phjC8BqVnfq3tg0e1Loyf3RBDg6mMALpZ/ cg2ojbsWN8FiuViamQijN6BU5b9XIbNVlW4p7ye8T5N+k1NgL92MJn/oMvESfg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTgTs29wszXx1; Sun, 28 May 2023 14:07:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SE7jLN067174; Sun, 28 May 2023 14:07:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SE7jR6067173; Sun, 28 May 2023 14:07:45 GMT (envelope-from git) Date: Sun, 28 May 2023 14:07:45 GMT Message-Id: <202305281407.34SE7jR6067173@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: a99b890ecd26 - main - linux(4): Drop a weird comment from linux_set_syscall_retval on amd64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a99b890ecd26131e0c91e5693b55f5700c40a847 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=a99b890ecd26131e0c91e5693b55f5700c40a847 commit a99b890ecd26131e0c91e5693b55f5700c40a847 Author: Dmitry Chagin AuthorDate: 2023-05-28 14:05:44 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-28 14:05:44 +0000 linux(4): Drop a weird comment from linux_set_syscall_retval on amd64 I agree, it would be great to avoid PCB_FULL_IRET, however we should follow Linux system call ABI. Reviewed by: emaste Differential Revision: https://reviews.freebsd.org/D40152 MFC after: 1 month --- sys/amd64/linux/linux_sysvec.c | 3 --- 1 file changed, 3 deletions(-) diff --git a/sys/amd64/linux/linux_sysvec.c b/sys/amd64/linux/linux_sysvec.c index 8e157f1ffb6b..916ab9b687bf 100644 --- a/sys/amd64/linux/linux_sysvec.c +++ b/sys/amd64/linux/linux_sysvec.c @@ -192,9 +192,6 @@ linux_set_syscall_retval(struct thread *td, int error) * and %r11 values are not preserved across the syscall. * Require full context restore to get all registers except * those two restored at return to usermode. - * - * XXX: Would be great to be able to avoid PCB_FULL_IRET - * for the error == 0 case. */ set_pcb_flags(td->td_pcb, PCB_FULL_IRET); } From nobody Sun May 28 14:07:46 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTgTt4tHcz4XR7k; Sun, 28 May 2023 14:07:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTgTt43Qpz4FfH; Sun, 28 May 2023 14:07:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282866; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mm6e0Rrs4f84cGzAYao0s7cQCfEFbC2WKEICyoyWlas=; b=iL2i+M987A1TQg/fH+2v7gBCcfwtmk54rK31+jogqJEmr2ePGnMMBL0+CnmFLsF5uel0wx XpIHGuBDSldorSUubIDXITYBLonXTmEoxfZOQiHj9tB/aKQ+ds/+jMMwq11edfd+aaZnOg X0G45uYPybJnH0EnHHcBXxA/uJb5bZ9LO3BBPjzy8l+/hJmdv66pRcTP5Nby/CAyP8mMlZ h5PsPw3q7nQggbUQRtCP1TwFQrHs8NRU6in/0K3YF5zY4WkLd586DwAOReJleEN3LZM9d3 K3WmPABPIB8+eqvl70RMaYVm6+lWItiJGyW0m7GT+M6wTDLinXqliDRGcL6J9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282866; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mm6e0Rrs4f84cGzAYao0s7cQCfEFbC2WKEICyoyWlas=; b=E5n64QLNILDpvi3QRRRFB+E853IYaBDLpLUTwmHec66zDXNTlI6//1jcaUKzgYMA8f/Em+ 0Nwr6WyjCvFqjlVciUoYJZWBt/A8yftRRrSnTfMfLQ/UFKBXRgzoI4wZdtrwIZSaLkzUB2 G5nqpESt9JJ2Y8YmHk5WAwHXN6qhpVEbQf1bZlx1jzXqRwrr8PpQLJiEzjgV2bF5FSc2sU J7PwC7vRxX38J6VZW43Vca8ueQW/POwePVhmwbyndBqJOGK1xtpUa90Gg2DB6G5rylai5g rwYFEitA2/Vyx4IcYRK7GFMJqib6Gud3Q5UPclJcIXbE4ZoxRTSnzb1molIjVg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685282866; a=rsa-sha256; cv=none; b=rNAwM/XC/ATcOG79KnnISYyBfCt/YtAJtN3Qei2PlmMkVutmtZ4CldgivrbusG6KiTdUhD tjT/UwcJjsEG+m6iQvyMZ6TYb/afO8rBYdkpYn2hTS4F7mKmVdU6PT17pCm1wUGHVhe7za q9GYSUWyX7n/B7pdtmoPxYzDUoteP6166IyiMfkKjTlY66UKg6nZbxMTyt0Z9jMvuNyy+r mCcEceujWw1zxCMC3AVg4GgBkAn55IV0Ac073d05jUYfXn1VRTW6NYzjZ6bPME3lH3uxuI X8+Lez9Jl+gy3kfr8hbQTyWCd+Psm8chMHS0uj6JPpPfvT3VTZtwwToHJ7tOGw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTgTt349TzY5X; Sun, 28 May 2023 14:07:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SE7kIt067200; Sun, 28 May 2023 14:07:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SE7kYJ067199; Sun, 28 May 2023 14:07:46 GMT (envelope-from git) Date: Sun, 28 May 2023 14:07:46 GMT Message-Id: <202305281407.34SE7kYJ067199@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: a463dd810851 - main - linux(4): Add a comment explaining registers at syscall entry point on amd64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a463dd810851fdae5efcb8f8205d742ebf221bc8 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=a463dd810851fdae5efcb8f8205d742ebf221bc8 commit a463dd810851fdae5efcb8f8205d742ebf221bc8 Author: Dmitry Chagin AuthorDate: 2023-05-28 14:06:05 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-28 14:06:05 +0000 linux(4): Add a comment explaining registers at syscall entry point on amd64 Differential Revision: https://reviews.freebsd.org/D40153 MFC after: 1 month --- sys/amd64/linux/linux_sysvec.c | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/sys/amd64/linux/linux_sysvec.c b/sys/amd64/linux/linux_sysvec.c index 916ab9b687bf..89d388dc6cf8 100644 --- a/sys/amd64/linux/linux_sysvec.c +++ b/sys/amd64/linux/linux_sysvec.c @@ -124,6 +124,23 @@ LINUX_VDSO_SYM_INTPTR(kern_timekeep_base); LINUX_VDSO_SYM_INTPTR(kern_tsc_selector); LINUX_VDSO_SYM_INTPTR(kern_cpu_selector); +/* + * According to the Intel x86 ISA 64-bit syscall + * saves %rip to %rcx and rflags to %r11. Registers on syscall entry: + * %rax system call number + * %rcx return address + * %r11 saved rflags + * %rdi arg1 + * %rsi arg2 + * %rdx arg3 + * %r10 arg4 + * %r8 arg5 + * %r9 arg6 + * + * Then FreeBSD fast_syscall() move registers: + * %rcx -> trapframe.tf_rip + * %r10 -> trapframe.tf_rcx + */ static int linux_fetch_syscall_args(struct thread *td) { From nobody Sun May 28 14:07:47 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTgTv580Hz4XRDq; Sun, 28 May 2023 14:07:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTgTv4jQ3z4FZj; Sun, 28 May 2023 14:07:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282867; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=brb/rlRz71KIHArnb7XOKhvV2sbH7xvbO3tUrTovd5A=; b=Q4N3heOHL/l16xYs1sIo4WlF+sGzHjMQh7hu9tnf9YD0hOSXqyafjHX7/2ymykV2Oz2KOn bGqpX0mcTsf8dI/xU+eEtaS7cKAZboHtJZatDYTkVQfLM9DXzryli/pHUubyr69f1CcbrL jfH/GuOmNnBXwFGWLmHciIBs4uCTRIGO8Caa3eNLaB2SMfIicQwV53W2bIKFIhOjIR334X ysqZOidhjOezWjb4R9toUd0Cdf/vx98NEczZSkItUfLxAEKw2FCNeRqu+rkY3IJRonOO0k IsWm8YZ0UjJ2WAa+vxcixohX8JNakNoLssM2USwXXlvRdN7iD+EOI3VTTRRD0A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282867; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=brb/rlRz71KIHArnb7XOKhvV2sbH7xvbO3tUrTovd5A=; b=QNwbxY88Yi4dYpNhZs5mRVYz0Dz1Alp8srwKEPmPBG12FOZPqV7n8gk0YTRlltc1ghmlQV 7G0U4/IrsXVRkN7SwnBFj2bQp2SGcxGaw5s5xt5BLzvMtyHxjfiQHCwnO5eOnrqNSo8cck /BPdF/5spGXO0PnLhi97qP/OCJ1nncefmtdYBD3cijCTSpXSS5aqLY8dF041KBd2MjJtWA M4HV3NNALZeQjTaj6CHAHVVVEqjT4M6C5gxyC4uRbUZL+hD3PDFtukhc2VT7TnrpY1nQFf GSuaf/012xCAz7Etnmrb2k2PQJqRli7xmxXxbBR5x7zryUnWpOJUwmrsC7FU/g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685282867; a=rsa-sha256; cv=none; b=dbczFpRpVnN7q89Rt6YysNMXnm36N3qBBd5UH3T+Bdxd8GFqzVYU0wfZsZX+vqYsmpwGCo DQ4e3XFjUylX3UMgBplqw4HqnXDM57uOIn6rM7IaPvb5hQ4KnnFyq4gUTI9o7nghwRWpxS aaWMImMEEBnMnCxHDgAFE1xyMz0gcJPc12rIq9wsHvh8nEyD9hY8O7WkPNBO0E3qzkn0hU SdjxU2rUjwRSPI5lBOM3M7qsEBCBbXQxp2+N9Vu2bHhlIRG0lK4shgOj8nDUo1+zhl5g1q BJ+3i3+NB/p6oXUbp+jhpwtsRXJIMzDuAZAPdgAf7w7fGlr1yDHFBFnsCHOVTw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTgTv3lYCzXtW; Sun, 28 May 2023 14:07:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SE7lLb067220; Sun, 28 May 2023 14:07:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SE7lPa067219; Sun, 28 May 2023 14:07:47 GMT (envelope-from git) Date: Sun, 28 May 2023 14:07:47 GMT Message-Id: <202305281407.34SE7lPa067219@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 185bd9fa3096 - main - linux(4): Simplify %r10 restoring on amd64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 185bd9fa3096595350ebe7bcd7e0ddcf17773030 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=185bd9fa3096595350ebe7bcd7e0ddcf17773030 commit 185bd9fa3096595350ebe7bcd7e0ddcf17773030 Author: Dmitry Chagin AuthorDate: 2023-05-28 14:06:23 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-28 14:06:23 +0000 linux(4): Simplify %r10 restoring on amd64 Restore %r10 at system call entry to avoid doing this multiply times. Differential Revision: https://reviews.freebsd.org/D40154 MFC after: 1 month --- sys/amd64/linux/linux_machdep.c | 6 ------ sys/amd64/linux/linux_sysvec.c | 6 +++--- 2 files changed, 3 insertions(+), 9 deletions(-) diff --git a/sys/amd64/linux/linux_machdep.c b/sys/amd64/linux/linux_machdep.c index 6ac0ab0cd3d7..155ea918cd0a 100644 --- a/sys/amd64/linux/linux_machdep.c +++ b/sys/amd64/linux/linux_machdep.c @@ -350,12 +350,6 @@ linux_ptrace_getregs_machdep(struct thread *td, pid_t pid, linux_msg(td, "PT_LWPINFO failed with error %d", error); return (error); } - if ((lwpinfo.pl_flags & PL_FLAG_SCE) != 0) { - /* - * Undo the mangling done in exception.S:fast_syscall_common(). - */ - l_regset->r10 = l_regset->rcx; - } if ((lwpinfo.pl_flags & (PL_FLAG_SCE | PL_FLAG_SCX)) != 0) { /* * In Linux, the syscall number - passed to the syscall diff --git a/sys/amd64/linux/linux_sysvec.c b/sys/amd64/linux/linux_sysvec.c index 89d388dc6cf8..422cfbe7c5ba 100644 --- a/sys/amd64/linux/linux_sysvec.c +++ b/sys/amd64/linux/linux_sysvec.c @@ -167,6 +167,9 @@ linux_fetch_syscall_args(struct thread *td) else sa->callp = &p->p_sysent->sv_table[sa->code]; + /* Restore r10 earlier to avoid doing this multiply times. */ + frame->tf_r10 = frame->tf_rcx; + td->td_retval[0] = 0; return (0); } @@ -181,7 +184,6 @@ linux_set_syscall_retval(struct thread *td, int error) switch (error) { case 0: frame->tf_rax = td->td_retval[0]; - frame->tf_r10 = frame->tf_rcx; break; case ERESTART: @@ -192,7 +194,6 @@ linux_set_syscall_retval(struct thread *td, int error) * */ frame->tf_rip -= frame->tf_err; - frame->tf_r10 = frame->tf_rcx; break; case EJUSTRETURN: @@ -200,7 +201,6 @@ linux_set_syscall_retval(struct thread *td, int error) default: frame->tf_rax = bsd_to_linux_errno(error); - frame->tf_r10 = frame->tf_rcx; break; } From nobody Sun May 28 14:07:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTgTx116wz4XQvy; Sun, 28 May 2023 14:07:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTgTw5M1nz4Fb5; Sun, 28 May 2023 14:07:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282868; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0/jVeRT6gRnk3uyBCrviPh7Klmkkphy/n7X8u0ar3Lw=; b=yvSfbizj2nWd4LFKC0eaEhWAgwlV7QbPAwPBHy5+6WEV76wxPO764VXR1+WUlQI3HwOfoK vz1yzWngQagO5SeIX3/klhtcUk65zxYjIUdcnlHM2IBwb3yCQ/pONtxvciZNwkz/FxzBZI 2irVe9Ks18zvSY/HdTd+W0UdtNB6J154n8UpWsLSfktujNKwKu60c2F4o2Pi3epIhrbPgJ KMz6PC/JqPsWfDhcGz5q+xkZ1ojFvjUpcGG4WBWKqMzI5ofBMq4LSFfO4UNqWo4xTPNXFb Y2uWOxQRMl8Lhul4cB6Ns1UyqnsT7OTtr6JitvttuLGWSDGpsPD2X4oCoECn5Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282868; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0/jVeRT6gRnk3uyBCrviPh7Klmkkphy/n7X8u0ar3Lw=; b=EkQxARWgjzmRCSzXjmWqzAk4S7WEwQnSwzKyZ/bPkbQM0sGLBLAn9b8y/ezdC6cFlVaEKi Kh8Mzo2Pn55lIG6vkyoSlnpj4qcY88puCjAUExIgzi7A6VPemDki/wSO962o87lhdlC/6Y ilTlB68VcO+SY9KcsmX6gv3MUFW568Zn28PaAXec4TMI8uYoefV+L2YkInbrA9m8YNuHP5 MO2yksZTNAMlyKPG3JH8ijApsnRr+fEV5qQ0u+gu/oLBKRIO/IyeErCXuVZTVwREK7xOpz NtcqQXjSHkmLBRLjyTUPhWBfAOdrv5ddUjIgkt5C8VlmZI8BIQfJ3Nj7iwwRdg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685282868; a=rsa-sha256; cv=none; b=lA03g7ajZ1V6tYCJf2yv+Qxxw4i8M8iMgoNPMYIkGBJBivyNIDDZiwMjH7LM0VCSJh5pNM DfdNHCYqqhbdBRBZ+8LsIL5VCd5PLQHwplj1pvb46T4b6I2wTfWOKt+oDi/poDTw3mvhZr jmfOKk2Aomdcqj/LOL73ExJq8zWV1vLGdZdx93rG3DjYoOpQnaI8vPTMkV5Lyh555FDEED T7e9Ti66//IBsp4volc94pfW9YcRyRCF7SHUQqjI08s2Sqr6Fd0R3SP56vDOIQs3RVIeze k81pzJWBdLqMzxms3v0Gxa79yQvF2jdS/xG4dmytHLtZq9I0gOuErOWQJAGASA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTgTw4SRdzXx2; Sun, 28 May 2023 14:07:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SE7m0N067239; Sun, 28 May 2023 14:07:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SE7mSc067238; Sun, 28 May 2023 14:07:48 GMT (envelope-from git) Date: Sun, 28 May 2023 14:07:48 GMT Message-Id: <202305281407.34SE7mSc067238@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 037b60fb0fbc - main - linux(4): Preserve %rcx (return address) like a Linux do List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 037b60fb0fbcb2dd6b6cbb632b05a2939ff4ff29 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=037b60fb0fbcb2dd6b6cbb632b05a2939ff4ff29 commit 037b60fb0fbcb2dd6b6cbb632b05a2939ff4ff29 Author: Dmitry Chagin AuthorDate: 2023-05-28 14:06:47 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-28 14:06:47 +0000 linux(4): Preserve %rcx (return address) like a Linux do Perhaps, this does not makes much sense as destroyng %rcx declared by the x86_64 Linux syscall ABI. However,: a) if we get a signal while we are in the kernel, we should restore tf_rcx when preparing machine context for signal handlers. b) the Linux world is strange, someone can depend on %rcx value after syscall, something like go. Differential Revision: https://reviews.freebsd.org/D40155 MFC after: 1 month --- sys/amd64/linux/linux_sysvec.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/amd64/linux/linux_sysvec.c b/sys/amd64/linux/linux_sysvec.c index 422cfbe7c5ba..05afcdfcd045 100644 --- a/sys/amd64/linux/linux_sysvec.c +++ b/sys/amd64/linux/linux_sysvec.c @@ -169,6 +169,8 @@ linux_fetch_syscall_args(struct thread *td) /* Restore r10 earlier to avoid doing this multiply times. */ frame->tf_r10 = frame->tf_rcx; + /* Restore %rcx for machine context. */ + frame->tf_rcx = frame->tf_rip; td->td_retval[0] = 0; return (0); From nobody Sun May 28 14:07:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTgTy35wDz4XR7v; Sun, 28 May 2023 14:07:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTgTx6GHZz4Fp2; Sun, 28 May 2023 14:07:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282869; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XvsaG2u6/WNy48SeOqoHQQfyJ/gD+qMvHti/NAlld7Y=; b=uGnMqxt/jzs+GR1vQ9jZM4A+6WonHkW6Qhih2OayKB8VnzqkXDQCK39jKDum/N5LZy4x62 HIE47dTF3/qFGbxi4vaVnnTDxlUwo4KRBOyzg5/lBbgehG0Ocky2NGvmsHOeCCXtAxFJto z3pGwdHbCnkH10zj3MgV+rkTdILf/aPlrCRUg97MU7fHscJz7aGum9MOICMwfscwyQYDUk p6SK4SH6uIvEADV99ZvZG3A8mp1l16K8nyn4QdrwkWuU3TzkSXqljaZzh9BwqfOCSrijBi ze6tWfzF0K+6OA/Uthuy+UtS1B//A4TDNTmiRnNlVHGNZ9T/rTeNHoICvKuUuQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685282869; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XvsaG2u6/WNy48SeOqoHQQfyJ/gD+qMvHti/NAlld7Y=; b=P3Ru6XA26naJa9a6ru7CiWzemtGqMMdNZ5kAeVbp8hmsBOZ9ui9XaSYqe0uTIwCVB8Xl0Z Wj0N9rJjEO2FJmiQ6Led97X2DpvCjUaFY6p6EsZRjafWlzt63rlKRv7njmKPhUV88fOm+o GKj6sQR6Hd3HeQb5pJy22hPFkQaN2RsFwN+M4fGbX1G53YlqZJfdU0tT9Cy17tmcXvSFfX nqb6CEMra8tHxy6JHLIUaPQt5eD8Ab8B1VurP6g2piwbyUT1YtNlrY9mA5i5WzCPpdpsqv PFcdRXSGM73xT6DwDTza1yiSigt8WDc4zuQH5Tu2nKFxiRwxRFgR3OVqv3O1PA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685282869; a=rsa-sha256; cv=none; b=xstdbUkfCfRe0vN8C15LKrBxtJTUbHZI9ipSqEY7o7FJjO1ZreVJoOa2r08nojtGLYtYWo 1XlR0YE6VTnDr7vxOwAXulsLJFJOXEHEReN7z4QJRZZlwT2kt3ByCDwytxAIN8N1oXJQKp deQiN9v4HvdA4iUgBZsypZjzeVmpaEts5LyRFIzBQMsT+1nnYo5g7UPnuQ6gVNIwiUm8IB /EsROXNcb7gCQbv6U9DJgFCpMH7S3kmaxL8oUfs3CbGacVXmgHyiLLPWRCSLq334Wl7Bkq W3EPBjtVmTKva3j1j2WPUu6WEs2su6ut+tvq75+F6Je1K03XW50pD5qcbUOT1Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTgTx5NZtzY5Y; Sun, 28 May 2023 14:07:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SE7n8D067259; Sun, 28 May 2023 14:07:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SE7nVG067258; Sun, 28 May 2023 14:07:49 GMT (envelope-from git) Date: Sun, 28 May 2023 14:07:49 GMT Message-Id: <202305281407.34SE7nVG067258@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 78c2e58fa5b0 - main - linux(4): Fix stack unwinding across signal frame on x86_64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 78c2e58fa5b0aa4518d79d8155c0513b9a04f531 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=78c2e58fa5b0aa4518d79d8155c0513b9a04f531 commit 78c2e58fa5b0aa4518d79d8155c0513b9a04f531 Author: Dmitry Chagin AuthorDate: 2023-05-28 14:07:28 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-28 14:07:28 +0000 linux(4): Fix stack unwinding across signal frame on x86_64 Get rid of using register numbers which is undefined in libunwind on x86_64. Differential Revision: https://reviews.freebsd.org/D40156 MFC after: 1 month --- sys/amd64/linux/linux_locore.asm | 2 -- 1 file changed, 2 deletions(-) diff --git a/sys/amd64/linux/linux_locore.asm b/sys/amd64/linux/linux_locore.asm index 425b99de657a..5918fed2cad8 100644 --- a/sys/amd64/linux/linux_locore.asm +++ b/sys/amd64/linux/linux_locore.asm @@ -60,8 +60,6 @@ ENTRY(linux_rt_sigcode) .cfi_offset %rax, L_SC_RAX .cfi_offset %rcx, L_SC_RCX .cfi_offset %rip, L_SC_RIP - .cfi_offset 49, L_SC_RFLAGS - .cfi_offset %cs, L_SC_CS .cfi_offset %rsp, L_SC_RSP movq %rsp, %rbx /* rt_sigframe for rt_sigreturn */ From nobody Sun May 28 16:12:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTkG91kKHz4XZPY; Sun, 28 May 2023 16:12:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTkG91CwVz3Jjy; Sun, 28 May 2023 16:12:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685290369; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TzNTqDYMBKW7LoQtkAdzUcYWOlNGuclC3C7rCibQipA=; b=Swk07BUxjGr/ql67HZl4+K0efWPMLmyGbITBctBnQ+TdbVh04l9h3HFkQ9c3LLl1cud9Nx G7755oRSI258EWjRsWmTCK+8yHYjw0Lx6QWm2Dhsm6C8q/auPi67ptROOkC+mpJRvo1qJx ewmLkY4uUFL6Hyz17RRvrFVCwBOy3xLDz4PAu7QLrujKcr8wgjv2mkHaEYdbciocQp+TPY LnLtUlpxm2d1EVE6/IYHufaXIDFk7+y4fsSx84AcDcf1m9Mj2pP0b9BkTYtm440YmmozK5 AStaEaovoOf03LXIA/X+fOe2C6R1OvvucJVWki0p9ZgZow344dbZej6Q8WMzug== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685290369; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TzNTqDYMBKW7LoQtkAdzUcYWOlNGuclC3C7rCibQipA=; b=VjRNfA8CmLIfJg8gPbfn/BGQkHdRj720Rd/iHJ41kTdliQX7UOgi/nGMYrTYdvL9T2ZFTR XXHKORmew9U0Dgk9CBda+FpTp+6x+LKsZEsZxjyh6/0Rjxjb+57XuY4GGwp5nKMynbOvEE IRRlNn0P5/463o996XW05qYR4A9c7xGRNEJRkvgqMnokVc3kYF4v8WoYfrIU1LMZKoZpTS B+hBc6VRKdUiwNgjEYamhpkoaBa2ad/rgL5YBVjsebxIpjkT+8481G+MZTWY0c3c3JCKKk v0ra5FSBwUhBHc0/5r2YPetF8gjT7mFm2DGNT7Zc+nJC7AaJpYO7RVYGGqA0PQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685290369; a=rsa-sha256; cv=none; b=jDxA2NTonmrt8eO80/e6jl9oHl8n60ErSHAohMjvALRpZAD+EpRu0Dn/hZRMVUZxMQVwcI KXOrfkPnUGplib8opF2VFkCDTH0KiZehVBh2Ao9151ev8N4p6emKwORQqmmHodKe9GdM2K YWEA9LoO296sdA2jDWJrnZ9P/ybMjVVUJ9SzdINC3l7xDILtDqOrW7qilaMrfOQyB1gd9V B4GpiOMcqKjpUPc2hai/jCylp1KgGy3xckSEd5QfLxcsY5Bo9Isv0nVq/S5oNxrSA4YHR4 icDjMWGO6/sTULMnYTfCXfLKh0LRwKnPLdMXhbaCSOAV2tdeEF1oD4LKydWNew== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTkG90HcqzcCT; Sun, 28 May 2023 16:12:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SGCm5v080787; Sun, 28 May 2023 16:12:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SGCmrk080786; Sun, 28 May 2023 16:12:48 GMT (envelope-from git) Date: Sun, 28 May 2023 16:12:48 GMT Message-Id: <202305281612.34SGCmrk080786@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: 402cee1f19b6 - main - sqlite3: Vendor import of sqlite3 3.42.0 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 402cee1f19b613bae844a176156a41cdfa507585 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=402cee1f19b613bae844a176156a41cdfa507585 commit 402cee1f19b613bae844a176156a41cdfa507585 Merge: 78c2e58fa5b0 92b2b066353d Author: Cy Schubert AuthorDate: 2023-05-28 14:31:36 +0000 Commit: Cy Schubert CommitDate: 2023-05-28 14:31:36 +0000 sqlite3: Vendor import of sqlite3 3.42.0 Release notes at https://www.sqlite.org/releaselog/3_42_0.html. Obtained from: https://www.sqlite.org/2023/sqlite-autoconf-3420000.tar.gz Merge commit '92b2b066353ddd32e1d59f8c52c430d552d9a9a5' into sqlite3/main contrib/sqlite3/configure | 20 +- contrib/sqlite3/configure.ac | 2 +- contrib/sqlite3/shell.c | 1016 ++++-- contrib/sqlite3/sqlite3.c | 6955 +++++++++++++++++++++++++------------- contrib/sqlite3/sqlite3.h | 202 +- contrib/sqlite3/sqlite3rc.h | 2 +- contrib/sqlite3/tea/configure | 18 +- contrib/sqlite3/tea/configure.ac | 2 +- 8 files changed, 5524 insertions(+), 2693 deletions(-) From nobody Sun May 28 18:01:11 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTmgC48SWz4XhSN; Sun, 28 May 2023 18:01:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTmgC3fssz3ntY; Sun, 28 May 2023 18:01:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685296871; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/TqrBpohyXJMvSefS6un9a62eJXJGcdypMI/5Xf+jRw=; b=aSaNmTGbjBSdFSwqjTfDXm8/kFzmq/99Y2U6CFf24DZYu1hqxgHovu4Ku8JRZo6PVEe4f2 u6fuy8T+2pWJQ3GXhdV3dx4bCHFzcZNxMB8GEhyTNpXcq9iXjhGzt5f8ggEqed14glSsTx 5PZJRVo8MLA+U5VaUDziknjiVkyBfDvHwGQC5oCWYPtO2o4mC2QjvtOkOWuegTeOKEqThd 3JEeFvnDDlW+WPEhHWi/dnfsKg/LR9a7+/TpdtSffSEbDTHVEbKUu7+YjizM5Rs2Uky3W2 rp14azbDsNYmQtepDxVw9NLztNu1+ajpCT3UQrWi2TFC6WoNqSRtcq8wNRWDNA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685296871; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/TqrBpohyXJMvSefS6un9a62eJXJGcdypMI/5Xf+jRw=; b=ALh4RLwic0YzdHwZb83u3XupTZZJjjwfOQuHUOjmCL0uJ574d3bGhgl3f2DGEg/c9SAJI3 rIy/c0Wg3Vxpa0hW87ZNkedovZMnzVyPVu9eGjsF2oFEBBjg3hvQ15AkgDJ3zKoeTgV2Gf W5b7ps/qPYXfrb9ACm4ZVMg7VoFT8d6XqbssILF5JYJIFyacKHe9OhSEdNp40o9D/xGp+g Fwh3gcPVm3h/A1Q2Bax/jeS5dHWyUT22sUnSof8xO79bBPFALxqexFvIWxzwum1SBO1Ama Guesq4XaCU+jYkM8A6fdruXTFbcqEzzUjYvwVJrfCYziafVNW8kydW3ZtpdTAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685296871; a=rsa-sha256; cv=none; b=KUAp00+UeAljScxpk9Lbc3fwYx90kjWixhWAlJ1kEuR4KKfe0K7kwL6j27fBh9BZBBJAD4 gmNGFoP/400oQr1ppAQ0tJbj9UJgE5TA/gfp72vn034/sQVJCtvwfg/XTxrb0pxOywLjui pw7kso/DJvN2+zHl6SOWq0BLx/KsuoQ3d92mWi/YS8/NNWdwIAapJc0Zy6ESy97CpG27al VGjpXCRp8z5uizLlaWIRd4JFXFlpwM0GwodV1DORNv3TD3FGcW/DR1LIhjkRWYYcCwanro 4HC3zat8KjBX3qDnvTi8cVhD7p4U3qRLNclfws1n25hsF1TglMuqktgQbUtKqQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTmgC2kplzg4f; Sun, 28 May 2023 18:01:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SI1B4t058393; Sun, 28 May 2023 18:01:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SI1Biu058392; Sun, 28 May 2023 18:01:11 GMT (envelope-from git) Date: Sun, 28 May 2023 18:01:11 GMT Message-Id: <202305281801.34SI1Biu058392@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: e15da6b10a49 - main - libc: locale: fix collation file size validation List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e15da6b10a4971f43aa604fca3ea43effa096f4c Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=e15da6b10a4971f43aa604fca3ea43effa096f4c commit e15da6b10a4971f43aa604fca3ea43effa096f4c Author: Kyle Evans AuthorDate: 2023-05-28 17:52:51 +0000 Commit: Kyle Evans CommitDate: 2023-05-28 17:54:24 +0000 libc: locale: fix collation file size validation At a minimum, we need enough for the colllation format version string + locale definition version string and a full collate_info definition, rather than just the first two and a pointer. Sponsored by: Klara, Inc. --- lib/libc/locale/collate.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/libc/locale/collate.c b/lib/libc/locale/collate.c index 8360c62badd4..c4e7d1cddba1 100644 --- a/lib/libc/locale/collate.c +++ b/lib/libc/locale/collate.c @@ -159,7 +159,7 @@ __collate_load_tables_l(const char *encoding, struct xlocale_collate *table) } if (sbuf.st_size < (COLLATE_FMT_VERSION_LEN + XLOCALE_DEF_VERSION_LEN + - sizeof (info))) { + sizeof (*info))) { (void) _close(fd); errno = EINVAL; return (_LDP_ERROR); From nobody Sun May 28 18:09:18 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTmrZ5g2hz4XhkV; Sun, 28 May 2023 18:09:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTmrZ4WWtz3p8L; Sun, 28 May 2023 18:09:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685297358; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7UF7rotBcwwAZBBGTIifZvRdVKj0JYIIoKnIh7DvXWM=; b=kLW/1mre+8CfpF/HV5LlufLroj8cHIv7EX+wzw8CtNNH9qSqe5m2wsz6I+Ed8PLhmONqaX O4pMA9UCZ/PkM1TXAe77vwkPbcX9WzBA3XlbpCbCoqE+pCy3cBEdPcqHuEB/GjG3TCxvQm JdAHla3Xu98DCKCrsLj5SVGMipRzdRUxi1YGI+t6+L+0JHUyrtTcQIfgU7dMxtb2M7pFid hOjpaqp2rSp+VjMeytrDXPstvq2Php1hf+LpgkCl3tcIqU6St+VBTOtfFut9Aw1iMgksNx fi9b/wLQqklAFRqN/G9P2gibv9GCAiKVmyD/IFe5pnbU6Sr7hrNVZp+cQmL3LA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685297358; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7UF7rotBcwwAZBBGTIifZvRdVKj0JYIIoKnIh7DvXWM=; b=HrFVQSE1v/U4+/ri7durmwvBQ3QQXavSk+zy11hNTy5b6DOWuiaBddGbw6l3MbJEEBow78 dtwZPRX5BucYLvy0KGwN9MbNMKNDKeJ8V6lmGZWiPTzoY4mwsDim9l35M+M4nzvUn6+MZN rwQwm8XDnq3EgnWgJ0BHuvWWX0/MmrF4nSUFn4ABd9zqxj4g9HBImzVHVU5jRmADtL/ig1 ynwTPqAP5dasewlawwYJIG2YGa4RWzeMqGpQaeR0VMLCTJQG98eQ8EnkyYxnR8DZdmPxp6 BWQqpfMq+cyWzubvtLAz9Y4RFVshmJ6IGAJ2pZ7rL3lcA9nc1T0hdKHWNs27RQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685297358; a=rsa-sha256; cv=none; b=exlIEqQVBe5BqvaMCJsEhUloUFwKUj6cik4vzXkXXmPulF1OV6yWo80CMLu1sDx0yBb1u9 w5NoHXMVeTlFm63aRIoP3TAPH56Zp+9wCEoiGHmNrRVkGakqMuGov4abAQjsj6q+Sbxons 2ASpT7rKZ5MjL8TYkUnMt4tQN9Uj4DfQee7z4n0CvQWXSFajHLzINXwqDf7nQfugBy9D3p YYeIjTg13N5BETTDWLB2LJn27gx4Ac16by8ydQSMBtm6JFsQsi2Oeju5KCTMygf4NZZegh Az+JovAvtMQk6iS4S8gHNDPpMDQaXJpEO1Av/VT1Dzc8y2HLlpJnyeTMFa6xtA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTmrZ3cNMzg5B; Sun, 28 May 2023 18:09:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SI9IQG064388; Sun, 28 May 2023 18:09:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SI9IRD064387; Sun, 28 May 2023 18:09:18 GMT (envelope-from git) Date: Sun, 28 May 2023 18:09:18 GMT Message-Id: <202305281809.34SI9IRD064387@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Rick Macklem Subject: git: 697727110b68 - main - gssd: Improve failure message when running in a jail List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 697727110b68e483c320d834bcbcdf01c01142a1 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=697727110b68e483c320d834bcbcdf01c01142a1 commit 697727110b68e483c320d834bcbcdf01c01142a1 Author: Rick Macklem AuthorDate: 2023-05-28 18:06:27 +0000 Commit: Rick Macklem CommitDate: 2023-05-28 18:08:38 +0000 gssd: Improve failure message when running in a jail If a jail is not correctly configured to run nfsd(8) in the jail, gssd(8) cannot run. This patch improves the failure message for this case. MFC after: 2 weeks --- usr.sbin/gssd/gssd.c | 26 ++++++++++++++++++++++++-- 1 file changed, 24 insertions(+), 2 deletions(-) diff --git a/usr.sbin/gssd/gssd.c b/usr.sbin/gssd/gssd.c index d1722851e4e1..2bc839b7a2ea 100644 --- a/usr.sbin/gssd/gssd.c +++ b/usr.sbin/gssd/gssd.c @@ -35,6 +35,7 @@ __FBSDID("$FreeBSD$"); #include #include #include +#include #include #include #include @@ -112,8 +113,9 @@ main(int argc, char **argv) * directly to us. */ struct sockaddr_un sun; - int fd, oldmask, ch, debug; + int fd, oldmask, ch, debug, jailed; SVCXPRT *xprt; + size_t jailed_size; /* * Initialize the credential cache file name substring and the @@ -243,7 +245,27 @@ main(int argc, char **argv) gss_next_id = 1; gss_start_time = time(0); - gssd_syscall(_PATH_GSSDSOCK); + if (gssd_syscall(_PATH_GSSDSOCK) < 0) { + jailed = 0; + if (errno == EPERM) { + jailed_size = sizeof(jailed); + sysctlbyname("security.jail.jailed", &jailed, + &jailed_size, NULL, 0); + } + if (debug_level == 0) { + if (jailed != 0) + syslog(LOG_ERR, "Cannot start gssd." + " allow.nfsd must be configured"); + else + syslog(LOG_ERR, "Cannot start gssd"); + exit(1); + } + if (jailed != 0) + err(1, "Cannot start gssd." + " allow.nfsd must be configured"); + else + err(1, "Cannot start gssd"); + } svc_run(); gssd_syscall(""); From nobody Sun May 28 18:55:25 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTnsp1V7zz4XlFl; Sun, 28 May 2023 18:55:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTnsp0s4sz3v1W; Sun, 28 May 2023 18:55:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685300126; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P/T4XRDY/CJmSTtWocJwUgBVr9QSOvr0iCYagKNYfYw=; b=s4EVwoR4IkvBA8uWd2FQL/7r3Hd7ABceS+c0McOR+w04lFb/v9fakpZZVrCm3moQZ/BQA6 jg7Oy7i9cnOE8xP+DjDvv0+KFC5UaQyPCgFH/pdl4stSDScGxSYWrPwiAtsc5o5GA6MNXO YF9YCjB6phlX1MWgAP0IMNxrO99DbgSTnOHIiAzM7w+u9SJYNjkKAzl4oUR6SkFx4CL5ps leC4hbCA7w+q7OfMYoBCt3ma9VEgShMOw6WzgljdqBYti5YhZUnox8wk/PVisSgxRCdsLJ awhEv3Pqv9+jSIoliPbnDZo8wi4mMmvIJQ8P2pLnWCKCfidxvHrH2a3hiJbvTQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685300126; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P/T4XRDY/CJmSTtWocJwUgBVr9QSOvr0iCYagKNYfYw=; b=aySco+QqR8znSzn9SGifcgkXj5jGiszRyjDt8dp5ibFnqEhO5OG6wnUYx7vhmCG3u+fS8x BnYh73Y4BlwCXgkZNzFCFxBaCXSnHMqaKinEGrDBPWu/LYU2kJQgH0U0zexQq2NdkTkIXg DPA/yjZnS8/hlTzSIoYJwL1wE9c9ULaDVcfwch7AziTbQ6GpcxAYSXbfW/Md28yf/kUHJo aBmSzw8f0CI6Y6yktXZc7+sELI6/w8Cm5py6SJtutd/zfauScKB+BpIJmqMihSNpNRbx1j rgdacjz51NqfbA43ce3ZG/0WDxNhZI1QXGZXAi4adePbRuVw5Ru+sPVGYP+4uA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685300126; a=rsa-sha256; cv=none; b=tw+uEOmSMHdW7iLW4JvBdMLauUPRXU00B8SNMeuOnxCtvkxRd6xgQqF/GFu3cFGwOV/Qwo 7Kj82JImwP0W5GDOnGv6IctX6p5q5XItjsDXsKX0AaNy0iUJsIUgse2jLvDxWBeq3N+8Tm XGbBlfL90W/vZR6VOkaTip6m7kcQmaCSjwl0ebDwysS64+NJwFrPrq5hVlPcl6iyrqmI6y 9XsCjyThtz5PNugAIb6FHp6eu3xueWJU7/bepq4vKpBHifAw1aW9DZVdRdRVFhRwppJ6jk eqZXK5eGMxHmxiC612zsuoGL5FAZIqnIafLA96KMjXFemMaZ6umy6qdLW9BpAA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTnsn72Tbzh29; Sun, 28 May 2023 18:55:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SItPrO046423; Sun, 28 May 2023 18:55:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SItPA6046422; Sun, 28 May 2023 18:55:25 GMT (envelope-from git) Date: Sun, 28 May 2023 18:55:25 GMT Message-Id: <202305281855.34SItPA6046422@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kyle Evans Subject: git: 9ed4ec4ae34a - main - stand: libefi: avoid a null pointer deref in eficom List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9ed4ec4ae34a9ecab0471f1dbf392729155d7411 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=9ed4ec4ae34a9ecab0471f1dbf392729155d7411 commit 9ed4ec4ae34a9ecab0471f1dbf392729155d7411 Author: Kyle Evans AuthorDate: 2023-05-28 18:50:46 +0000 Commit: Kyle Evans CommitDate: 2023-05-28 18:54:50 +0000 stand: libefi: avoid a null pointer deref in eficom We don't keep comc_port around anymore if the console's not present, but some things might still try to set one of the environment variables we hook. In particular, one need not even set efi_com_port/efi_com_speed in loader.conf; loader may do it itself and induce the crash if ConOut depicts an available uart. Probably reported by: dch OK for now: imp --- stand/efi/libefi/eficom.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/stand/efi/libefi/eficom.c b/stand/efi/libefi/eficom.c index 4c104114d445..f5969cc5d42a 100644 --- a/stand/efi/libefi/eficom.c +++ b/stand/efi/libefi/eficom.c @@ -497,7 +497,7 @@ comc_port_set(struct env_var *ev, int flags, const void *value) EFI_HANDLE handle; EFI_STATUS status; - if (value == NULL) + if (value == NULL || comc_port == NULL) return (CMD_ERROR); if (comc_parse_intval(value, &port) != CMD_OK) @@ -532,7 +532,7 @@ comc_speed_set(struct env_var *ev, int flags, const void *value) { unsigned speed; - if (value == NULL) + if (value == NULL || comc_port == NULL) return (CMD_ERROR); if (comc_parse_intval(value, &speed) != CMD_OK) From nobody Sun May 28 22:23:54 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTtVM1cZQz4XySR; Sun, 28 May 2023 22:23:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTtVM14Z1z4JZL; Sun, 28 May 2023 22:23:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685312635; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Q7hWo+3WB3sfzjrBtkUbxBVPryj4UJy6cXfUI3vpdSY=; b=n7WDrfjj0J/g8UU6GBSMujqdq82VkQXa8gnm6dribqmpg0pL1OAd0s4VL9K2jCui9LMpHa Rym7sXIdNWI4h0ohLTbQRplHdGCYdAYAwFP7InHrZlGyd2lAqFv+osP14u2oURnf6zfrXt Ut9r5Yq1vcrZmxOeAk0WowcRauuLhdLwJDRGNZuamykFfF6jroJDQmms32bAd1WtdpgcjF qNUF0iMK8Cxkn4JFj5Llc/mApeMg6VolnEZQ6L6GetVo04bxB6S0kfI/P/HE2ACbDbJ92P AmyM3Ve5q3HHnwOggmT4j6vtiZrCPOlM7RHMea0TDOkQqD0XL7F4J/ejBcpwrQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685312635; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Q7hWo+3WB3sfzjrBtkUbxBVPryj4UJy6cXfUI3vpdSY=; b=mXAcKpbIJruV/2rPyppyGCPYS3fMCOhtRcmNI4gLmoDTOcvFHXGhSDucm5S3aHEEU7a6rg 9eG5DOUciQhSM9Bez8ZDbQKsKvB/MNfCmcwwCs6MhCGC1nxy7jlTkn+Q1CrmpwI5HgIIld lrZsvQp+9ltF86+kB8PiqWPB++yGQedlyQuwdixyusNvBcdLq7b7e0MncgI0Ost+HjJMwO Li4LkQi1xMgaIyXyJX6A14/B+/iS7k45rovjVltSSUNncla2dYEkFkkGu2FbS5tlWOEGFh /yGDe3AOgSIDAnK8D4Yy5fDzNWHW8T1K8IzwU8bNj8Q4Q0t/ZibFfkiGcSNGPw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685312635; a=rsa-sha256; cv=none; b=xDqUNgDHM3WP975TiQcmla60Bnc8i7oEmCXwuIYFVXW+Vkcb4pjHviYnX9gYfrekukhNRs e7bB63ay7ebFYa5zwSZuqlMkSuPsghJDfcG8G7nbR9uIk4Ih0flN5hiWBVMa707txnuMIq 4ZsinK6iLPvyEnUL0mLoFCtjpDhgnHpI++HJ/bfvrfXOjIpZFqPargEpUqd7mNW78V6tdj 8+6v41uTQnEz7qdc6g9Rmt3fvtKoATgqmSA/BdbFrXielHBjHHR4gGX2mmeUbMs+JMK62j L2zPO35yj7l1Wk1lperxZ5j80CMGZHSfWAJcUWsLlx/AC5fbeCSZTYwWuYNNBg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QTtVM07kgzn8W; Sun, 28 May 2023 22:23:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34SMNsAQ092562; Sun, 28 May 2023 22:23:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34SMNs5P092561; Sun, 28 May 2023 22:23:54 GMT (envelope-from git) Date: Sun, 28 May 2023 22:23:54 GMT Message-Id: <202305282223.34SMNs5P092561@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kirk McKusick Subject: git: b796bfce4869 - main - Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b796bfce48698449470b751de6b0d96ae7047202 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=b796bfce48698449470b751de6b0d96ae7047202 commit b796bfce48698449470b751de6b0d96ae7047202 Author: Kirk McKusick AuthorDate: 2023-05-28 22:23:16 +0000 Commit: Kirk McKusick CommitDate: 2023-05-28 22:23:37 +0000 Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. Check for valid block numbers while loading journal entries that contain block numbers. If an invalid block number is found, fall back to full fsck. Reported-by: Robert Morris PR: 271383 MFC-after: 1 week Sponsored-by: The FreeBSD Foundation --- sbin/fsck_ffs/suj.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/sbin/fsck_ffs/suj.c b/sbin/fsck_ffs/suj.c index d51e0ff4d83b..c86d6b711635 100644 --- a/sbin/fsck_ffs/suj.c +++ b/sbin/fsck_ffs/suj.c @@ -736,7 +736,7 @@ indir_visit(ino_t ino, ufs_lbn_t lbn, ufs2_daddr_t blk, uint64_t *frags, lbnadd *= NINDIR(fs); bp = getdatablk(blk, fs->fs_bsize, BT_LEVEL1 + level); if (bp->b_errs != 0) - err_suj("indir_visit: UNRECOVERABLE I/O ERROR"); + err_suj("indir_visit: UNRECOVERABLE I/O ERROR\n"); for (i = 0; i < NINDIR(fs); i++) { if ((nblk = IBLK(bp, i)) == 0) continue; @@ -1918,6 +1918,9 @@ blk_build(struct jblkrec *blkrec) blk = blknum(fs, blkrec->jb_blkno); frag = fragnum(fs, blkrec->jb_blkno); + if (blkrec->jb_blkno < 0 || blk + fs->fs_frag - frag > fs->fs_size) + err_suj("Out-of-bounds journal block number %jd\n", + blkrec->jb_blkno); sblk = blk_lookup(blk, 1); /* * Rewrite the record using oldfrags to indicate the offset into From nobody Mon May 29 01:55:54 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QTzC16vBWz4WhqG; Mon, 29 May 2023 01:55:57 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Received: from omta001.cacentral1.a.cloudfilter.net (omta001.cacentral1.a.cloudfilter.net [3.97.99.32]) (using TLSv1.2 with cipher ECDHE-RSA-AES256-GCM-SHA384 (256/256 bits)) (Client CN "Client", Issuer "CA" (not verified)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QTzC14r0bz3MPr; Mon, 29 May 2023 01:55:57 +0000 (UTC) (envelope-from cy.schubert@cschubert.com) Authentication-Results: mx1.freebsd.org; none Received: from shw-obgw-4004a.ext.cloudfilter.net ([10.228.9.227]) by cmsmtp with ESMTP id 3CKEqcp8NLAoI3S72qD7R8; Mon, 29 May 2023 01:55:56 +0000 Received: from spqr.komquats.com ([70.66.148.124]) by cmsmtp with ESMTPA id 3S70qwJq73fOS3S71qGuo0; Mon, 29 May 2023 01:55:56 +0000 X-Authority-Analysis: v=2.4 cv=J8G5USrS c=1 sm=1 tr=0 ts=6474062c a=Cwc3rblV8FOMdVN/wOAqyQ==:117 a=Cwc3rblV8FOMdVN/wOAqyQ==:17 a=kj9zAlcOel0A:10 a=P0xRbXHiH_UA:10 a=6I5d2MoRAAAA:8 a=mLKua8RHAAAA:8 a=YxBL1-UpAAAA:8 a=EkcXrb_YAAAA:8 a=gX2b7k6NBrJAOpKWCOEA:9 a=CjuIK1q_8ugA:10 a=Hn6hoYcCFOEA:10 a=VCUaGlj5UPcA:10 a=IjZwj45LgO3ly-622nXo:22 a=ewTM_9iNE6a0vsrYD_ou:22 a=Ia-lj3WSrqcvXOmTRaiG:22 a=LK5xJRSDVpKd5WXXoEvA:22 Received: from slippy.cwsent.com (slippy [10.1.1.91]) by spqr.komquats.com (Postfix) with ESMTP id 9017D736; Sun, 28 May 2023 18:55:54 -0700 (PDT) Received: by slippy.cwsent.com (Postfix, from userid 1000) id 805EF15E; Sun, 28 May 2023 18:55:54 -0700 (PDT) X-Mailer: exmh version 2.9.0 11/07/2018 with nmh-1.8+dev Reply-to: Cy Schubert From: Cy Schubert X-os: FreeBSD X-Sender: cy@cwsent.com X-URL: http://www.cschubert.com/ To: Cy Schubert cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: 402cee1f19b6 - main - sqlite3: Vendor import of sqlite3 3.42.0 In-reply-to: <202305281612.34SGCmrk080786@gitrepo.freebsd.org> References: <202305281612.34SGCmrk080786@gitrepo.freebsd.org> Comments: In-reply-to Cy Schubert message dated "Sun, 28 May 2023 16:12:48 +0000." List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 Content-Type: text/plain; charset=us-ascii Date: Sun, 28 May 2023 18:55:54 -0700 Message-Id: <20230529015554.805EF15E@slippy.cwsent.com> X-CMAE-Envelope: MS4xfJWmqi8KYupSpXW10wPp/KCRzQmZvWEBCvqXIwhWsVFKX+4jNNQR6AOwNOwu7El6BiUTJm7bZq3BzptKB+gie2+yC959yMLRVnpkkUgKcVnfi4Gf4AN/ L7l7yqLmqIMI/gUs7SYMArvyhIqEBxHY0H1878+EFWLQLStyF+9KhoHwboy3XsYkryytidUaExzTgyep9yd7mASf6oGU3nZiz/twmlGGtu8ZfgQjxgpnJep2 oq0LUVt9GpGapzKRlwu6vhLG7PK4cd7XQy1YrGzIjIvt2SJlfRZXek+QmV8py2pLzCBZ+V32lb4K8seBQcGy2S84iMoExjtDwOfTa13UGvQ= X-Rspamd-Queue-Id: 4QTzC14r0bz3MPr X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:16509, ipnet:3.96.0.0/15, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N In message <202305281612.34SGCmrk080786@gitrepo.freebsd.org>, Cy Schubert write s: > The branch main has been updated by cy: > > URL: https://cgit.FreeBSD.org/src/commit/?id=402cee1f19b613bae844a176156a41cd > fa507585 > > commit 402cee1f19b613bae844a176156a41cdfa507585 > Merge: 78c2e58fa5b0 92b2b066353d > Author: Cy Schubert > AuthorDate: 2023-05-28 14:31:36 +0000 > Commit: Cy Schubert > CommitDate: 2023-05-28 14:31:36 +0000 > > sqlite3: Vendor import of sqlite3 3.42.0 > > Release notes at https://www.sqlite.org/releaselog/3_42_0.html. > > Obtained from: https://www.sqlite.org/2023/sqlite-autoconf-3420000.tar.g > z > > Merge commit '92b2b066353ddd32e1d59f8c52c430d552d9a9a5' into sqlite3/main MFC after: 1 week > > contrib/sqlite3/configure | 20 +- > contrib/sqlite3/configure.ac | 2 +- > contrib/sqlite3/shell.c | 1016 ++++-- > contrib/sqlite3/sqlite3.c | 6955 +++++++++++++++++++++++++----------- > -- > contrib/sqlite3/sqlite3.h | 202 +- > contrib/sqlite3/sqlite3rc.h | 2 +- > contrib/sqlite3/tea/configure | 18 +- > contrib/sqlite3/tea/configure.ac | 2 +- > 8 files changed, 5524 insertions(+), 2693 deletions(-) -- Cheers, Cy Schubert FreeBSD UNIX: Web: https://FreeBSD.org NTP: Web: https://nwtime.org e^(i*pi)+1=0 From nobody Mon May 29 08:09:28 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7V043XPz4XN64; Mon, 29 May 2023 08:09:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7V03YyLz46Yv; Mon, 29 May 2023 08:09:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685347768; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BNX9rrBa9IOJncsbP5YHj9FczIaHjXB/CjjL6ZxoXKk=; b=xsw7av1dWfAiUHokkxm5NukgVZ7+IZUR2QLJef7+sfEyTGBNBgj2+IOipDsCDgXLf8IcU5 3cLME5uPJ5um7kiyCaK7cnV5q8XDKqlE+eKxA/m9nE8syvCfqMzhOYbE2UjRJ2Pf1YRmTs 0W7HNXIe9859ifGL04Ha52YQzsFV+88l9R7DpHlj6Ny2Ekv/OWN1Li3M45mkxZ6Qw0JEEx 2XkbmbxEE1fL19OTSnCn1h+ViBqA+NuwgWmqEX+1ju/syXQWYxZZJ8BobyJxPbO9OfgPjh 9LJ4hQGk9tx6NapdkXygIk+peQJ7ly3JWEhG1TiYZuWYqUp2cggtfILuSktlAA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685347768; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BNX9rrBa9IOJncsbP5YHj9FczIaHjXB/CjjL6ZxoXKk=; b=O0lUdsWisx9bnGJgif8KwIEifieAgOEc009V59LlLI2fl06dbsbwjWybf0TaPMoRLXaG0u r3NVCiILsuy3jp3wCmYJz0HMEP3ukFnbr053cyRhA5j1FF6EDat8j/Hwpe1nwbgythpHb1 xZrxFBV0ZXFN8KPfl21m/piZM0sWxpbrj5qpJL8mjj/fwrbKQMdkYFcJUhDMQQJYMcn6kz cQnRC3OoZswS17UzKMipIL9ol0I6sxGPoM4DfJvc0OEE4Fac1tkyEh3kQtRneyXmvnA/dC m7zM1EEn8ufh1vFY6qhydeIbKlPG2JO1l3V9MGLiJ5pbT68GES0NPiNAx9v9fQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685347768; a=rsa-sha256; cv=none; b=bCx+BC04UsyH74ya1Op8GEt4cm5sp7pA1pU/mpepWE5sf0DH/zaihDWn7p+hDIRfbUJG0H VVf86dqlU+52AF0edBsHgmzIN7aZNzfEN7iZkXUARGbrmGOSpjkQMWPs5HG885HDmJmR7m oHcSMTQuCrOZm5w8JTFzXNYC5uBnmH8iHgfvq6ZjXes6K4lz1md9ANyIWgjy4H/Z3Kzn4J igjQvvvqMKDu2rG5T9V8bhmt0afK5FeV3p0A32aHwKsDBxIiwtYpDqXODNcGtBoxJUZB3L BTFx+a/5zWjZ7SeYUIwfw2pwkCoAp7Baoyg8MpEsSu34av6ylRlf6Ine1MJ3eQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7V02Y2Lz13XY; Mon, 29 May 2023 08:09:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T89SVA047956; Mon, 29 May 2023 08:09:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T89STY047955; Mon, 29 May 2023 08:09:28 GMT (envelope-from git) Date: Mon, 29 May 2023 08:09:28 GMT Message-Id: <202305290809.34T89STY047955@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 0a09cfb3f766 - main - avx_sig: Avoid libbsd dependency for modern Glibc List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0a09cfb3f7664a2f573b57ffe876539da0e8c637 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=0a09cfb3f7664a2f573b57ffe876539da0e8c637 commit 0a09cfb3f7664a2f573b57ffe876539da0e8c637 Author: Dmitry Chagin AuthorDate: 2023-05-29 08:08:35 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:08:35 +0000 avx_sig: Avoid libbsd dependency for modern Glibc Due to arc4random functions are povided by Glibc 2.36. Reviewed by: kib Differential Revision: https://reviews.freebsd.org/D40310 --- tools/test/avx_sig/avx_sig.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/tools/test/avx_sig/avx_sig.c b/tools/test/avx_sig/avx_sig.c index 711d40f2c231..2cfc535c3e2f 100644 --- a/tools/test/avx_sig/avx_sig.c +++ b/tools/test/avx_sig/avx_sig.c @@ -20,8 +20,13 @@ #include #endif #ifdef __linux__ +#ifdef __GLIBC__ +#include +#endif +#if !defined(__GLIBC__) || (__GLIBC__ * 100 + __GLIBC_MINOR__) < 236 #include #endif +#endif #include #include #include From nobody Mon May 29 08:09:29 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7V1535mz4XN7w; Mon, 29 May 2023 08:09:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7V14934z46ZB; Mon, 29 May 2023 08:09:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685347769; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jnUvPPUYCD1VtjderRcZzMvN0DF0N+NLNU74fkUYvBM=; b=H6cAzM9FNujMg8IrFMNF0F8UtAtS/yt45wiXwSVxMjplvaMB7zRAMr+r78qjMhktn3yOfc UurYDw+2C4nOAshk9YLiQpPaIfW2Z3nAds9N8cemUSucOrgyOAuHUBmsl1E3jkNfqID33v oxxKfqAJjopuXqPWbsvXG7Yr53/KWyjgZXzNook5yJNd2gc8pjXsFEbbO+SLYjl1+wOeMj B1VvdWFDWsrI4aSuahlj2u3mzsk0oeCrXTF8ENCt1MmLg//k+X+lmHPCMlGMbIpbivw3gs oHbcac+CQ44sfzraAmINgriRB8stp5ZfHPZ3tIq4Mc4rnaVTsNO4uOHcyvMVIQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685347769; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jnUvPPUYCD1VtjderRcZzMvN0DF0N+NLNU74fkUYvBM=; b=FBPkX7SJU6oiyQyyoJiHNN739S5MkpTvcmctD3WDSuu/f4K5174xXqcJ+mXrBZfNhYIfnQ PaEvV992J7jInIwp5HIw6mv1NapYR0Xx4b/ERtHwzZAqeyHriFzf3NZyypSkAVpbdJdFLj 92UCz0QbYuGUzhPfZ6vkiXNQ50aozKgHRDEbLALfW/kWN7NWsVp5I3NpVqUJmB7hMREi5R s5kdg8FiNKkY4TihyRc26TSDmicevZ34ihERuUMFmvWTu6TfDggiIG7d7bhbu1e+4zVGdX 9OMxcs/M6GmDfP8ilEmpyCge3J4pY3WyacHr0lD5HFYz7Q1lcgHhMCl0mT/vjw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685347769; a=rsa-sha256; cv=none; b=v6UYsBYLShRYpKmGtNt/xZh7euiOxiteL+cJD2oscxE183Mh5faiyG6SFpmlgIgb6T52vb aG6M7DWgkKm/MnM4MLw1rnvWMyyu7SEkxEnVOz9yrxN0P2oKjzXWCVvGxIFf5jp2r5fOEc 5jfHl1okBKzanC4R8mB1cJ8i0i0ftNLLq5PF8+j7vxpYSeqCpllIet0IxM6KKEqleqXN6e tD7J8gkAgFVi7lHq1R3NBmSsnkP+MBukusuNjHT+z/uoMHeKNDm34LOY/KdehQ40bJlB0Y I9+NIw/v94EMRGNsAjcGuoZkKSEUmDQxHn3XfQOzaP1kZo4/9odxRZa7G+7MvQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7V12pq1z13V2; Mon, 29 May 2023 08:09:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T89TSA047976; Mon, 29 May 2023 08:09:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T89Ti6047975; Mon, 29 May 2023 08:09:29 GMT (envelope-from git) Date: Mon, 29 May 2023 08:09:29 GMT Message-Id: <202305290809.34T89Ti6047975@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 723e25f12893 - main - avx_sig: Print statistics by interval enstead of by pressing ^T List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 723e25f12893ea6af0c387b0a5070451cc79e20b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=723e25f12893ea6af0c387b0a5070451cc79e20b commit 723e25f12893ea6af0c387b0a5070451cc79e20b Author: Dmitry Chagin AuthorDate: 2023-05-29 08:09:17 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:09:17 +0000 avx_sig: Print statistics by interval enstead of by pressing ^T Reviewed by: kib Differential Revision: https://reviews.freebsd.org/D40311 --- tools/test/avx_sig/avx_sig.c | 24 +++++++++++++----------- 1 file changed, 13 insertions(+), 11 deletions(-) diff --git a/tools/test/avx_sig/avx_sig.c b/tools/test/avx_sig/avx_sig.c index 2cfc535c3e2f..6c6250f1c25d 100644 --- a/tools/test/avx_sig/avx_sig.c +++ b/tools/test/avx_sig/avx_sig.c @@ -36,6 +36,11 @@ #include #include +/* SIGALRM interval in seconds. */ +#ifndef TIMO +#define TIMO 5 +#endif + #ifndef __unused #define __unused __attribute__((__unused__)) #endif @@ -79,19 +84,17 @@ sigusr1_handler(int sig __unused, siginfo_t *si __unused, void *m __unused) atomic_fetch_add_explicit(&sigs, 1, memory_order_relaxed); } -#ifdef SIGINFO static void -siginfo_handler(int sig __unused) +sigalrm_handler(int sig __unused) { struct rusage r; if (getrusage(RUSAGE_SELF, &r) == 0) { - printf("%lu vctx %lu nvctx %lu nsigs ", - r.ru_nvcsw, r.ru_nivcsw, r.ru_nsignals); + printf("%lu vctx %lu nvctx %lu nsigs %u SIGUSR1\n", + r.ru_nvcsw, r.ru_nivcsw, r.ru_nsignals, sigs); } - printf("%u SIGUSR1\n", sigs); + alarm(TIMO); } -#endif static struct xmm zero_xmm = {}; @@ -183,14 +186,12 @@ main(void) struct sigaction sa; int error, i, ncpu; -#ifdef SIGINFO bzero(&sa, sizeof(sa)); - sa.sa_handler = siginfo_handler; - if (sigaction(SIGINFO, &sa, NULL) == -1) { - fprintf(stderr, "sigaction SIGINFO %s\n", strerror(errno)); + sa.sa_handler = sigalrm_handler; + if (sigaction(SIGALRM, &sa, NULL) == -1) { + fprintf(stderr, "sigaction SIGALRM %s\n", strerror(errno)); exit(1); } -#endif bzero(&sa, sizeof(sa)); sa.sa_sigaction = sigusr1_handler; @@ -216,6 +217,7 @@ main(void) } } + alarm(TIMO); for (;;) { for (i = 0; i < ncpu; i++) { my_pause(); From nobody Mon May 29 08:20:06 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7kG3jPXz4XNgW; Mon, 29 May 2023 08:20:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7kG35Wxz47W5; Mon, 29 May 2023 08:20:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348406; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ciz7Rr4zy51uEdOdoPhUq/+V5PPiZLI12TMiCACcOf0=; b=IHTxokO7Ijnr4ijBaeWxtG5rB9vK2NLfVC1T7x0aV6zT8WUC8vg8CgLa+yf6E81N+bpLHT J6KuYUTZPm/oD/mI35m24U7nLO7l4vfwOEOz3hbREbod0nU2r25zOxNdAv9Ti7GFa/jbov yLQdvCeGM7/nb/IMWIPqUjCyneyjPKiwMkWYcG6V8p4NBHvCYUY10uBZgXxNdkejyJ5H38 lO4r0GvFb4iIDePncewpKbXeOha4UqMp2oH4XF8faiS0EHl6v/cZHxz4e3WJt7uGhXHdU9 GZFo/uhfIDi82f7teBygoEBtLSN0l3pMuE4p3uZFvkY5iFzNyROCIJ3VUwe7MQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348406; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ciz7Rr4zy51uEdOdoPhUq/+V5PPiZLI12TMiCACcOf0=; b=oV/m8Sgo5cWUiYF2OoyHFoMa+5QgHv5WjQFTQXT9MjKkyaXdd6e1N4EpC8JwTdb5kPBQXB 5oYEH7NBsqLknv1JYdFmnUlQDyFnidgETwhsCG4juNHtQ5yP0dk6xBzyidjWZaPhevu0hs 120Jl5Kr9vco2Xq6kyzR8RYhe1/5C/Dn1nTqX+ZhmRBxKLO7fQZduEKPP2ONmq74pRsHIA nGpfxGnoCvFJfmjHv/fi3cNtlN2MH0E1eQnbnBALYSdRd38wTAAABn6LT75N0+/wXNqq3o 6TKVA+WHbIqqrfZJHP71nCkGapQcSd494+X6HLBIcl/Ew/sZ24K1LGUFIAd6yg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685348406; a=rsa-sha256; cv=none; b=r0q/tNxQcZugN3nvI7As+7HXofVt1I0pWY0zaSuUfpyqLRM7DyKUCB8N+6Jr2Prp0QxRiT y1LHfNL71WOqvcg84bVRoGUMCLs4g4XPGtlTatk8dOviXQjjCezVold6xwbiqhkRkIeetp z+anKJrMXefxaymF8meOdpWeWGX5zV+3ReqCquStAOg4P8e2jIdWXd42j+UUJLY2TkCoYy AZZH/i/yv3NHEr4C6kpknxJyDU3sABzTSavNuVrFWa/AYM74xWv6tQFk4cRU0T9AcX9HAC B4h3TczwdsywBKw9748qpkYnw63LGT15miQ7a8dIljEFxPIUioeUuDOppxgc2w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7kG29K5z13kr; Mon, 29 May 2023 08:20:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T8K64q067276; Mon, 29 May 2023 08:20:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T8K6ca067272; Mon, 29 May 2023 08:20:06 GMT (envelope-from git) Date: Mon, 29 May 2023 08:20:06 GMT Message-Id: <202305290820.34T8K6ca067272@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 3d2fec7db856 - main - namei: Add the abilty for the ABI to specify an alternate root path List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3d2fec7db856c67e1a94a87a846d8ffe6f48b61f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=3d2fec7db856c67e1a94a87a846d8ffe6f48b61f commit 3d2fec7db856c67e1a94a87a846d8ffe6f48b61f Author: Dmitry Chagin AuthorDate: 2023-05-29 08:15:28 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:15:28 +0000 namei: Add the abilty for the ABI to specify an alternate root path For now a non-native ABI (i.e., Linux) uses the kern_alternate_path() facility to dynamically reroot lookups. First, an attempt is made to lookup the file in /compat/linux/original-path. If that fails, the lookup is done in /original-path. Thats requires a bit of code in every ABI syscall implementation where path name translation is needed. Also our kern_alternate_path() does not properly lookups absolute symlinks in second attempt, i.e., does not append /compat/linux part to the resolved link. The change is intended to avoid this by specifiyng the ABI root directory for namei(), using one call to pwd_altroot() during exec-time into the ABI. In that case namei() will dynamically reroot lookups as mentioned above. PR: 72920 Reviewed by: kib Differential revision: https://reviews.freebsd.org/D38933 MFC after: 2 month --- sys/kern/kern_descrip.c | 61 +++++++++++++++++++++++++++++++++++++++++++++++-- sys/kern/vfs_cache.c | 4 ++-- sys/kern/vfs_lookup.c | 30 +++++++++++++++++++++--- sys/sys/filedesc.h | 4 ++++ sys/sys/namei.h | 11 +++++++-- 5 files changed, 101 insertions(+), 9 deletions(-) diff --git a/sys/kern/kern_descrip.c b/sys/kern/kern_descrip.c index 0be59e930dd4..908c3352514b 100644 --- a/sys/kern/kern_descrip.c +++ b/sys/kern/kern_descrip.c @@ -3839,6 +3839,11 @@ pwd_fill(struct pwd *oldpwd, struct pwd *newpwd) vrefact(oldpwd->pwd_jdir); newpwd->pwd_jdir = oldpwd->pwd_jdir; } + + if (newpwd->pwd_adir == NULL && oldpwd->pwd_adir != NULL) { + vrefact(oldpwd->pwd_adir); + newpwd->pwd_adir = oldpwd->pwd_adir; + } } struct pwd * @@ -3930,6 +3935,8 @@ pwd_drop(struct pwd *pwd) vrele(pwd->pwd_rdir); if (pwd->pwd_jdir != NULL) vrele(pwd->pwd_jdir); + if (pwd->pwd_adir != NULL) + vrele(pwd->pwd_adir); uma_zfree_smr(pwd_zone, pwd); } @@ -3967,6 +3974,8 @@ pwd_chroot(struct thread *td, struct vnode *vp) vrefact(vp); newpwd->pwd_rdir = vp; + vrefact(vp); + newpwd->pwd_adir = vp; if (oldpwd->pwd_jdir == NULL) { vrefact(vp); newpwd->pwd_jdir = vp; @@ -3997,6 +4006,40 @@ pwd_chdir(struct thread *td, struct vnode *vp) pwd_drop(oldpwd); } +/* + * Process is transitioning to/from a non-native ABI. + */ +void +pwd_altroot(struct thread *td, struct vnode *altroot_vp) +{ + struct pwddesc *pdp; + struct pwd *newpwd, *oldpwd; + + newpwd = pwd_alloc(); + pdp = td->td_proc->p_pd; + PWDDESC_XLOCK(pdp); + oldpwd = PWDDESC_XLOCKED_LOAD_PWD(pdp); + if (altroot_vp != NULL) { + /* + * Native process to a non-native ABI. + */ + + vrefact(altroot_vp); + newpwd->pwd_adir = altroot_vp; + } else { + /* + * Non-native process to the native ABI. + */ + + vrefact(oldpwd->pwd_rdir); + newpwd->pwd_adir = oldpwd->pwd_rdir; + } + pwd_fill(oldpwd, newpwd); + pwd_set(pdp, newpwd); + PWDDESC_XUNLOCK(pdp); + pwd_drop(oldpwd); +} + /* * jail_attach(2) changes both root and working directories. */ @@ -4030,6 +4073,8 @@ pwd_chroot_chdir(struct thread *td, struct vnode *vp) vrefact(vp); newpwd->pwd_jdir = vp; } + vrefact(vp); + newpwd->pwd_adir = vp; pwd_fill(oldpwd, newpwd); pwd_set(pdp, newpwd); PWDDESC_XUNLOCK(pdp); @@ -4046,7 +4091,8 @@ pwd_ensure_dirs(void) pdp = curproc->p_pd; PWDDESC_XLOCK(pdp); oldpwd = PWDDESC_XLOCKED_LOAD_PWD(pdp); - if (oldpwd->pwd_cdir != NULL && oldpwd->pwd_rdir != NULL) { + if (oldpwd->pwd_cdir != NULL && oldpwd->pwd_rdir != NULL && + oldpwd->pwd_adir != NULL) { PWDDESC_XUNLOCK(pdp); return; } @@ -4064,6 +4110,10 @@ pwd_ensure_dirs(void) vrefact(rootvnode); newpwd->pwd_rdir = rootvnode; } + if (newpwd->pwd_adir == NULL) { + vrefact(rootvnode); + newpwd->pwd_adir = rootvnode; + } pwd_set(pdp, newpwd); PWDDESC_XUNLOCK(pdp); pwd_drop(oldpwd); @@ -4084,6 +4134,8 @@ pwd_set_rootvnode(void) newpwd->pwd_cdir = rootvnode; vrefact(rootvnode); newpwd->pwd_rdir = rootvnode; + vrefact(rootvnode); + newpwd->pwd_adir = rootvnode; pwd_fill(oldpwd, newpwd); pwd_set(pdp, newpwd); PWDDESC_XUNLOCK(pdp); @@ -4119,7 +4171,8 @@ mountcheckdirs(struct vnode *olddp, struct vnode *newdp) if (oldpwd == NULL || (oldpwd->pwd_cdir != olddp && oldpwd->pwd_rdir != olddp && - oldpwd->pwd_jdir != olddp)) { + oldpwd->pwd_jdir != olddp && + oldpwd->pwd_adir != olddp)) { PWDDESC_XUNLOCK(pdp); pddrop(pdp); continue; @@ -4136,6 +4189,10 @@ mountcheckdirs(struct vnode *olddp, struct vnode *newdp) vrefact(newdp); newpwd->pwd_jdir = newdp; } + if (oldpwd->pwd_adir == olddp) { + vrefact(newdp); + newpwd->pwd_adir = newdp; + } pwd_fill(oldpwd, newpwd); pwd_set(pdp, newpwd); PWDDESC_XUNLOCK(pdp); diff --git a/sys/kern/vfs_cache.c b/sys/kern/vfs_cache.c index e4977392349f..8daaf5bc53ad 100644 --- a/sys/kern/vfs_cache.c +++ b/sys/kern/vfs_cache.c @@ -4349,7 +4349,7 @@ cache_fpl_terminated(struct cache_fpl *fpl) (NC_NOMAKEENTRY | NC_KEEPPOSENTRY | LOCKLEAF | LOCKPARENT | WANTPARENT | \ FAILIFEXISTS | FOLLOW | EMPTYPATH | LOCKSHARED | WILLBEDIR | \ ISOPEN | NOMACCHECK | AUDITVNODE1 | AUDITVNODE2 | NOCAPCHECK | OPENREAD | \ - OPENWRITE | WANTIOCTLCAPS) + OPENWRITE | WANTIOCTLCAPS | ISRESTARTED) #define CACHE_FPL_INTERNAL_CN_FLAGS \ (ISDOTDOT | MAKEENTRY | ISLASTCN) @@ -6238,7 +6238,7 @@ cache_fplookup(struct nameidata *ndp, enum cache_fpl_status *status, fpl.pwd = pwdp; pwd = pwd_get_smr(); *(fpl.pwd) = pwd; - ndp->ni_rootdir = pwd->pwd_rdir; + namei_setup_rootdir(ndp, cnp, pwd); ndp->ni_topdir = pwd->pwd_jdir; if (cnp->cn_pnbuf[0] == '/') { diff --git a/sys/kern/vfs_lookup.c b/sys/kern/vfs_lookup.c index a75ea4ca16d6..593e1e487c6f 100644 --- a/sys/kern/vfs_lookup.c +++ b/sys/kern/vfs_lookup.c @@ -81,6 +81,13 @@ static void NDVALIDATE_impl(struct nameidata *, int); #define NDVALIDATE(ndp) #endif +#define NDRESTART(ndp) do { \ + NDREINIT_DBG(ndp); \ + ndp->ni_resflags = 0; \ + ndp->ni_cnd.cn_flags &= ~NAMEI_INTERNAL_FLAGS; \ + ndp->ni_cnd.cn_flags |= ISRESTARTED; \ +} while (0) + SDT_PROVIDER_DEFINE(vfs); SDT_PROBE_DEFINE4(vfs, namei, lookup, entry, "struct vnode *", "char *", "unsigned long", "bool"); @@ -334,7 +341,7 @@ namei_setup(struct nameidata *ndp, struct vnode **dpp, struct pwd **pwdp) * The reference on ni_rootdir is acquired in the block below to avoid * back-to-back atomics for absolute lookups. */ - ndp->ni_rootdir = pwd->pwd_rdir; + namei_setup_rootdir(ndp, cnp, pwd); ndp->ni_topdir = pwd->pwd_jdir; if (cnp->cn_pnbuf[0] == '/') { @@ -594,6 +601,7 @@ namei(struct nameidata *ndp) MPASS(ndp->ni_startdir == NULL || ndp->ni_startdir->v_type == VDIR || ndp->ni_startdir->v_type == VBAD); +restart: ndp->ni_lcf = 0; ndp->ni_loopcnt = 0; ndp->ni_vp = NULL; @@ -628,6 +636,12 @@ namei(struct nameidata *ndp) case CACHE_FPL_STATUS_HANDLED: if (error == 0) NDVALIDATE(ndp); + else if (__predict_false(pwd->pwd_adir != pwd->pwd_rdir && + (cnp->cn_flags & ISRESTARTED) == 0)) { + namei_cleanup_cnp(cnp); + NDRESTART(ndp); + goto restart; + } return (error); case CACHE_FPL_STATUS_PARTIAL: TAILQ_INIT(&ndp->ni_cap_tracker); @@ -668,8 +682,18 @@ namei(struct nameidata *ndp) for (;;) { ndp->ni_startdir = dp; error = vfs_lookup(ndp); - if (error != 0) - goto out; + if (error != 0) { + if (__predict_false(pwd->pwd_adir != pwd->pwd_rdir && + error == ENOENT && + (cnp->cn_flags & ISRESTARTED) == 0)) { + nameicap_cleanup(ndp); + pwd_drop(pwd); + namei_cleanup_cnp(cnp); + NDRESTART(ndp); + goto restart; + } else + goto out; + } /* * If not a symbolic link, we're done. diff --git a/sys/sys/filedesc.h b/sys/sys/filedesc.h index 578b84696663..bba12d08287c 100644 --- a/sys/sys/filedesc.h +++ b/sys/sys/filedesc.h @@ -89,6 +89,8 @@ struct fdescenttbl { /* * This struct is copy-on-write and allocated from an SMR zone. * All fields are constant after initialization apart from the reference count. + * The ABI root directory is initialized as the root directory and changed + * during process transiting to or from non-native ABI. * * Check pwd_* routines for usage. */ @@ -97,6 +99,7 @@ struct pwd { struct vnode *pwd_cdir; /* current directory */ struct vnode *pwd_rdir; /* root directory */ struct vnode *pwd_jdir; /* jail root directory */ + struct vnode *pwd_adir; /* abi root directory */ }; typedef SMR_POINTER(struct pwd *) smrpwd_t; @@ -342,6 +345,7 @@ struct pwddesc *pdinit(struct pwddesc *pdp, bool keeplock); struct pwddesc *pdshare(struct pwddesc *pdp); void pdunshare(struct thread *td); +void pwd_altroot(struct thread *td, struct vnode *altroot_vp); void pwd_chdir(struct thread *td, struct vnode *vp); int pwd_chroot(struct thread *td, struct vnode *vp); int pwd_chroot_chdir(struct thread *td, struct vnode *vp); diff --git a/sys/sys/namei.h b/sys/sys/namei.h index e12d79b19c6e..88ddb0f13458 100644 --- a/sys/sys/namei.h +++ b/sys/sys/namei.h @@ -159,7 +159,7 @@ int cache_fplookup(struct nameidata *ndp, enum cache_fpl_status *status, * Namei parameter descriptors. */ #define RDONLY 0x00000200 /* lookup with read-only semantics */ -/* UNUSED 0x00000400 */ +#define ISRESTARTED 0x00000400 /* restarted namei */ /* UNUSED 0x00000800 */ #define ISWHITEOUT 0x00001000 /* found whiteout */ #define DOWHITEOUT 0x00002000 /* do whiteouts */ @@ -187,7 +187,7 @@ int cache_fplookup(struct nameidata *ndp, enum cache_fpl_status *status, */ #define NAMEI_INTERNAL_FLAGS \ (NOEXECCHECK | MAKEENTRY | ISSYMLINK | ISLASTCN | ISDOTDOT | \ - TRAILINGSLASH) + TRAILINGSLASH | ISRESTARTED) /* * Namei results flags @@ -293,6 +293,13 @@ int namei(struct nameidata *ndp); int vfs_lookup(struct nameidata *ndp); int vfs_relookup(struct vnode *dvp, struct vnode **vpp, struct componentname *cnp, bool refstart); + +#define namei_setup_rootdir(ndp, cnp, pwd) do { \ + if (__predict_true((cnp->cn_flags & ISRESTARTED) == 0)) \ + ndp->ni_rootdir = pwd->pwd_adir; \ + else \ + ndp->ni_rootdir = pwd->pwd_rdir; \ +} while (0) #endif /* From nobody Mon May 29 08:20:07 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7kH50cXz4XNRk; Mon, 29 May 2023 08:20:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7kH3xTHz47Bl; Mon, 29 May 2023 08:20:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348407; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kJZhrEP+jVrfmM05GZD67Qvlcroc6WTLIf3AqU+UDYc=; b=eSnEEo2H4ecXKk0srNSYQn0RVU8xs4DV05QMV/tTiF6j+bHJ3oPteI8W5JShNS2FNbiiS/ VZEjZSXP6CfiPEkSImenQOhmczWNEAphlIeJSrMCWkKJGqJDWJkNlmUm5ZXidc31/L4kCH 9eqIwmZne++EMcpYWKyk0CyBm/bFgIalvKDSOjmCeiGCWbm9NOt3T4IHSFzeWuDQULyoHg +uBYUCtP54I986kGmRqsn7Yf4L7XHa24ZmNVTmfYp2CLTcs/uhSxvk1epFvg+dLB1U4REu ohVPjcuOyBVZqoVwkoFWDcPQ2PsoDFkjP4soOiLpfyYzy3hL0XVyul+a/xYplA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348407; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kJZhrEP+jVrfmM05GZD67Qvlcroc6WTLIf3AqU+UDYc=; b=U+Lnks0Puto1wd5Z+mrdN1u+TqJTPWAL92Sv2gyMkBbzmJwr1Nx9Ws+br5LXRJaRHvMXp0 SeSRbV8Aej6w2IUnjthFyEKPfGzJakbNFLBy4mcuYSdWyuF721rspoM9UYZmyq4o98Se/l Io344fAL/og3P8lF0fX4ae+QJZEN97/gnHOd6RnHOISBg56Z8fSZETM74PD8JxeidcN6iQ 3QJEUupBSmFf0EHGzfXfHT8rE91ugtQLXX/o+J7Z0/HNE39eDty/UAAElNKhIdh88/IzZh tMT0WryraqUWPSHydZFW5j9QwWbcGNukJBsjEvrDZ7KjmjiTVSWgHDNhavTKEw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685348407; a=rsa-sha256; cv=none; b=cr8b2Syg14PVWu/+dzPQyirKzV0kCkqOPwVBR5wQ3lfM2tUSSxX8b5B9s2Wgz7iEYRd9Yv mqPhAeFnxx5avfgYBvNVjV1Lbhz5tHOWceB4jTFQ84nt0Ln9yEJxlhUo9tDu7ljy2EueYE G2eEEIST7+ltPfcQ3YI0HxG0BGZtvRA+V5Zg3pKi4LEIxBkGvg4VxlZISiJVzmnArYiXt4 r2Vjac/VNUEZOGpjp4Co2WFrNxI554IqTfaXGh49FJMPyWYVDtnkGk6Dr7ciNUPm7Eu+JD IE61O1JSU1m8iX7s0M9pHH3tHEk5458zd3Bhw83ciUl5pIg011dMmnAINd7GLg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7kH2SfNz14JF; Mon, 29 May 2023 08:20:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T8K71L067533; Mon, 29 May 2023 08:20:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T8K7bA067526; Mon, 29 May 2023 08:20:07 GMT (envelope-from git) Date: Mon, 29 May 2023 08:20:07 GMT Message-Id: <202305290820.34T8K7bA067526@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: fd745e1db6b5 - main - linux(4): Use pwd_altroot() to tell namei() about ABI root path List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fd745e1db6b561900b8e5e9caa4ed05cf15398b3 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=fd745e1db6b561900b8e5e9caa4ed05cf15398b3 commit fd745e1db6b561900b8e5e9caa4ed05cf15398b3 Author: Dmitry Chagin AuthorDate: 2023-05-29 08:16:46 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:16:46 +0000 linux(4): Use pwd_altroot() to tell namei() about ABI root path PR: 72920 Differential Revision: https://reviews.freebsd.org/D40090 MFC after: 2 month --- sys/amd64/linux/linux_sysvec.c | 6 +- sys/amd64/linux32/linux32_machdep.c | 12 +- sys/amd64/linux32/linux32_sysvec.c | 6 +- sys/arm64/linux/linux_sysvec.c | 4 +- sys/compat/linux/linux_emul.c | 47 +---- sys/compat/linux/linux_emul.h | 3 +- sys/compat/linux/linux_file.c | 407 ++++++------------------------------ sys/compat/linux/linux_mib.c | 4 - sys/compat/linux/linux_misc.c | 120 ++--------- sys/compat/linux/linux_stats.c | 111 ++-------- sys/compat/linux/linux_uid16.c | 43 +--- sys/compat/linux/linux_util.c | 41 ++-- sys/compat/linux/linux_util.h | 25 +-- sys/i386/linux/linux_machdep.c | 15 +- sys/i386/linux/linux_sysvec.c | 7 +- 15 files changed, 158 insertions(+), 693 deletions(-) diff --git a/sys/amd64/linux/linux_sysvec.c b/sys/amd64/linux/linux_sysvec.c index 05afcdfcd045..943df00328fc 100644 --- a/sys/amd64/linux/linux_sysvec.c +++ b/sys/amd64/linux/linux_sysvec.c @@ -593,7 +593,6 @@ struct sysentvec elf_linux_sysvec = { .sv_elf_core_osabi = ELFOSABI_NONE, .sv_elf_core_abi_vendor = LINUX_ABI_VENDOR, .sv_elf_core_prepare_notes = linux64_prepare_notes, - .sv_imgact_try = linux_exec_imgact_try, .sv_minsigstksz = LINUX_MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS_LA48, @@ -633,7 +632,7 @@ linux_on_exec_vmspace(struct proc *p, struct image_params *imgp) error = linux_map_vdso(p, linux_vdso_obj, linux_vdso_base, LINUX_VDSOPAGE_SIZE, imgp); if (error == 0) - linux_on_exec(p, imgp); + error = linux_on_exec(p, imgp); return (error); } @@ -775,7 +774,6 @@ static Elf64_Brandinfo linux_glibc2brand = { .brand = ELFOSABI_LINUX, .machine = EM_X86_64, .compat_3_brand = "Linux", - .emul_path = linux_emul_path, .interp_path = "/lib64/ld-linux-x86-64.so.2", .sysvec = &elf_linux_sysvec, .interp_newpath = NULL, @@ -787,7 +785,6 @@ static Elf64_Brandinfo linux_glibc2brandshort = { .brand = ELFOSABI_LINUX, .machine = EM_X86_64, .compat_3_brand = "Linux", - .emul_path = linux_emul_path, .interp_path = "/lib64/ld-linux.so.2", .sysvec = &elf_linux_sysvec, .interp_newpath = NULL, @@ -799,7 +796,6 @@ static Elf64_Brandinfo linux_muslbrand = { .brand = ELFOSABI_LINUX, .machine = EM_X86_64, .compat_3_brand = "Linux", - .emul_path = linux_emul_path, .interp_path = "/lib/ld-musl-x86_64.so.1", .sysvec = &elf_linux_sysvec, .interp_newpath = NULL, diff --git a/sys/amd64/linux32/linux32_machdep.c b/sys/amd64/linux32/linux32_machdep.c index 23d8f8767282..4e5d6eb55fc6 100644 --- a/sys/amd64/linux32/linux32_machdep.c +++ b/sys/amd64/linux32/linux32_machdep.c @@ -118,18 +118,10 @@ int linux_execve(struct thread *td, struct linux_execve_args *args) { struct image_args eargs; - char *path; int error; - if (!LUSECONVPATH(td)) { - error = freebsd32_exec_copyin_args(&eargs, args->path, UIO_USERSPACE, - args->argp, args->envp); - } else { - LCONVPATHEXIST(args->path, &path); - error = freebsd32_exec_copyin_args(&eargs, path, UIO_SYSSPACE, - args->argp, args->envp); - LFREEPATH(path); - } + error = freebsd32_exec_copyin_args(&eargs, args->path, UIO_USERSPACE, + args->argp, args->envp); if (error == 0) error = linux_common_execve(td, &eargs); AUDIT_SYSCALL_EXIT(error == EJUSTRETURN ? 0 : error, td); diff --git a/sys/amd64/linux32/linux32_sysvec.c b/sys/amd64/linux32/linux32_sysvec.c index 3cec5d2e9eeb..e51ae68a229d 100644 --- a/sys/amd64/linux32/linux32_sysvec.c +++ b/sys/amd64/linux32/linux32_sysvec.c @@ -794,7 +794,6 @@ struct sysentvec elf_linux_sysvec = { .sv_elf_core_osabi = ELFOSABI_NONE, .sv_elf_core_abi_vendor = LINUX_ABI_VENDOR, .sv_elf_core_prepare_notes = linux32_prepare_notes, - .sv_imgact_try = linux_exec_imgact_try, .sv_minsigstksz = LINUX_MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = LINUX32_MAXUSER, @@ -834,7 +833,7 @@ linux_on_exec_vmspace(struct proc *p, struct image_params *imgp) error = linux_map_vdso(p, linux_vdso_obj, linux_vdso_base, LINUX32_VDSOPAGE_SIZE, imgp); if (error == 0) - linux_on_exec(p, imgp); + error = linux_on_exec(p, imgp); return (error); } @@ -973,7 +972,6 @@ static Elf32_Brandinfo linux_brand = { .brand = ELFOSABI_LINUX, .machine = EM_386, .compat_3_brand = "Linux", - .emul_path = linux_emul_path, .interp_path = "/lib/ld-linux.so.1", .sysvec = &elf_linux_sysvec, .interp_newpath = NULL, @@ -985,7 +983,6 @@ static Elf32_Brandinfo linux_glibc2brand = { .brand = ELFOSABI_LINUX, .machine = EM_386, .compat_3_brand = "Linux", - .emul_path = linux_emul_path, .interp_path = "/lib/ld-linux.so.2", .sysvec = &elf_linux_sysvec, .interp_newpath = NULL, @@ -997,7 +994,6 @@ static Elf32_Brandinfo linux_muslbrand = { .brand = ELFOSABI_LINUX, .machine = EM_386, .compat_3_brand = "Linux", - .emul_path = linux_emul_path, .interp_path = "/lib/ld-musl-i386.so.1", .sysvec = &elf_linux_sysvec, .interp_newpath = NULL, diff --git a/sys/arm64/linux/linux_sysvec.c b/sys/arm64/linux/linux_sysvec.c index bb9ff25893eb..3e06634117fe 100644 --- a/sys/arm64/linux/linux_sysvec.c +++ b/sys/arm64/linux/linux_sysvec.c @@ -376,7 +376,6 @@ struct sysentvec elf_linux_sysvec = { .sv_elf_core_osabi = ELFOSABI_NONE, .sv_elf_core_abi_vendor = LINUX_ABI_VENDOR, .sv_elf_core_prepare_notes = linux64_prepare_notes, - .sv_imgact_try = linux_exec_imgact_try, .sv_minsigstksz = LINUX_MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS, @@ -415,7 +414,7 @@ linux_on_exec_vmspace(struct proc *p, struct image_params *imgp) error = linux_map_vdso(p, linux_vdso_obj, linux_vdso_base, LINUX_VDSOPAGE_SIZE, imgp); if (error == 0) - linux_on_exec(p, imgp); + error = linux_on_exec(p, imgp); return (error); } @@ -536,7 +535,6 @@ static Elf64_Brandinfo linux_glibc2brand = { .brand = ELFOSABI_LINUX, .machine = EM_AARCH64, .compat_3_brand = "Linux", - .emul_path = linux_emul_path, .interp_path = "/lib64/ld-linux-x86-64.so.2", .sysvec = &elf_linux_sysvec, .interp_newpath = NULL, diff --git a/sys/compat/linux/linux_emul.c b/sys/compat/linux/linux_emul.c index ab877116b9fc..6a2ea1f26fe5 100644 --- a/sys/compat/linux/linux_emul.c +++ b/sys/compat/linux/linux_emul.c @@ -211,41 +211,6 @@ linux_on_exit(struct proc *p) free(pem, M_LINUX); } -/* - * If a Linux binary is exec'ing something, try this image activator - * first. We override standard shell script execution in order to - * be able to modify the interpreter path. We only do this if a Linux - * binary is doing the exec, so we do not create an EXEC module for it. - */ -int -linux_exec_imgact_try(struct image_params *imgp) -{ - const char *head = (const char *)imgp->image_header; - char *rpath; - int error = -1; - - /* - * The interpreter for shell scripts run from a Linux binary needs - * to be located in /compat/linux if possible in order to recursively - * maintain Linux path emulation. - */ - if (((const short *)head)[0] == SHELLMAGIC) { - /* - * Run our normal shell image activator. If it succeeds attempt - * to use the alternate path for the interpreter. If an - * alternate path is found, use our stringspace to store it. - */ - if ((error = exec_shell_imgact(imgp)) == 0) { - linux_emul_convpath(imgp->interpreter_name, UIO_SYSSPACE, - &rpath, 0, AT_FDCWD); - if (rpath != NULL) - imgp->args->fname_buf = - imgp->interpreter_name = rpath; - } - } - return (error); -} - int linux_common_execve(struct thread *td, struct image_args *eargs) { @@ -271,6 +236,10 @@ linux_common_execve(struct thread *td, struct image_args *eargs) * FreeBSD binary we destroy Linux emuldata thread & proc entries. */ if (SV_CURPROC_ABI() != SV_ABI_LINUX) { + + /* Clear ABI root directory if set. */ + linux_pwd_onexec_native(td); + PROC_LOCK(p); em = em_find(td); KASSERT(em != NULL, ("proc_exec: thread emuldata not found.\n")); @@ -287,7 +256,7 @@ linux_common_execve(struct thread *td, struct image_args *eargs) return (EJUSTRETURN); } -void +int linux_on_exec(struct proc *p, struct image_params *imgp) { struct thread *td; @@ -295,6 +264,7 @@ linux_on_exec(struct proc *p, struct image_params *imgp) #if defined(__amd64__) struct linux_pemuldata *pem; #endif + int error; td = curthread; MPASS((imgp->sysent->sv_flags & SV_ABI_MASK) == SV_ABI_LINUX); @@ -327,6 +297,10 @@ linux_on_exec(struct proc *p, struct image_params *imgp) continue; linux_proc_init(td, othertd, true); } + + /* Set ABI root directory. */ + if ((error = linux_pwd_onexec(td)) != 0) + return (error); } #if defined(__amd64__) /* @@ -339,6 +313,7 @@ linux_on_exec(struct proc *p, struct image_params *imgp) pem->persona |= LINUX_READ_IMPLIES_EXEC; } #endif + return (0); } void diff --git a/sys/compat/linux/linux_emul.h b/sys/compat/linux/linux_emul.h index b4234b0f8cbc..0fde8a1abe69 100644 --- a/sys/compat/linux/linux_emul.h +++ b/sys/compat/linux/linux_emul.h @@ -50,11 +50,10 @@ struct linux_emuldata { struct linux_emuldata *em_find(struct thread *); -int linux_exec_imgact_try(struct image_params *); void linux_proc_init(struct thread *, struct thread *, bool); void linux_on_exit(struct proc *); void linux_schedtail(struct thread *); -void linux_on_exec(struct proc *, struct image_params *); +int linux_on_exec(struct proc *, struct image_params *); void linux_thread_dtor(struct thread *); int linux_common_execve(struct thread *, struct image_args *); diff --git a/sys/compat/linux/linux_file.c b/sys/compat/linux/linux_file.c index 3dfea8946e33..4e8c3f435261 100644 --- a/sys/compat/linux/linux_file.c +++ b/sys/compat/linux/linux_file.c @@ -99,18 +99,9 @@ static struct bsd_to_linux_bitmap mfd_bitmap[] = { int linux_creat(struct thread *td, struct linux_creat_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_openat(td, AT_FDCWD, args->path, UIO_USERSPACE, - O_WRONLY | O_CREAT | O_TRUNC, args->mode)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_openat(td, AT_FDCWD, path, UIO_SYSSPACE, - O_WRONLY | O_CREAT | O_TRUNC, args->mode); - LFREEPATH(path); - return (error); + return (kern_openat(td, AT_FDCWD, args->path, UIO_USERSPACE, + O_WRONLY | O_CREAT | O_TRUNC, args->mode)); } #endif @@ -216,45 +207,20 @@ done: int linux_openat(struct thread *td, struct linux_openat_args *args) { - char *path; - int dfd, error; + int dfd; dfd = (args->dfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->dfd; - if (!LUSECONVPATH(td)) { - return (linux_common_open(td, dfd, args->filename, args->flags, - args->mode, UIO_USERSPACE)); - } - if (args->flags & LINUX_O_CREAT) - LCONVPATH_AT(args->filename, &path, 1, dfd); - else - LCONVPATH_AT(args->filename, &path, 0, dfd); - - error = linux_common_open(td, dfd, path, args->flags, args->mode, - UIO_SYSSPACE); - LFREEPATH(path); - return (error); + return (linux_common_open(td, dfd, args->filename, args->flags, + args->mode, UIO_USERSPACE)); } #ifdef LINUX_LEGACY_SYSCALLS int linux_open(struct thread *td, struct linux_open_args *args) { - char *path; - int error; - - if (!LUSECONVPATH(td)) { - return (linux_common_open(td, AT_FDCWD, args->path, args->flags, - args->mode, UIO_USERSPACE)); - } - if (args->flags & LINUX_O_CREAT) - LCONVPATHCREAT(args->path, &path); - else - LCONVPATHEXIST(args->path, &path); - error = linux_common_open(td, AT_FDCWD, path, args->flags, args->mode, - UIO_SYSSPACE); - LFREEPATH(path); - return (error); + return (linux_common_open(td, AT_FDCWD, args->path, args->flags, + args->mode, UIO_USERSPACE)); } #endif @@ -284,17 +250,8 @@ linux_name_to_handle_at(struct thread *td, if ((args->flags & LINUX_AT_EMPTY_PATH) != 0) bsd_flags |= AT_EMPTY_PATH; - if (!LUSECONVPATH(td)) { - error = kern_getfhat(td, bsd_flags, fd, args->name, - UIO_USERSPACE, &fh, UIO_SYSSPACE); - } else { - char *path; - - LCONVPATH_AT(args->name, &path, 0, fd); - error = kern_getfhat(td, bsd_flags, fd, path, UIO_SYSSPACE, - &fh, UIO_SYSSPACE); - LFREEPATH(path); - } + error = kern_getfhat(td, bsd_flags, fd, args->name, + UIO_USERSPACE, &fh, UIO_SYSSPACE); if (error != 0) return (error); @@ -645,24 +602,13 @@ out: int linux_access(struct thread *td, struct linux_access_args *args) { - char *path; - int error; /* Linux convention. */ if (args->amode & ~(F_OK | X_OK | W_OK | R_OK)) return (EINVAL); - if (!LUSECONVPATH(td)) { - error = kern_accessat(td, AT_FDCWD, args->path, UIO_USERSPACE, 0, - args->amode); - } else { - LCONVPATHEXIST(args->path, &path); - error = kern_accessat(td, AT_FDCWD, path, UIO_SYSSPACE, 0, - args->amode); - LFREEPATH(path); - } - - return (error); + return (kern_accessat(td, AT_FDCWD, args->path, UIO_USERSPACE, 0, + args->amode)); } #endif @@ -670,23 +616,14 @@ static int linux_do_accessat(struct thread *td, int ldfd, const char *filename, int amode, int flags) { - char *path; - int error, dfd; + int dfd; /* Linux convention. */ if (amode & ~(F_OK | X_OK | W_OK | R_OK)) return (EINVAL); dfd = (ldfd == LINUX_AT_FDCWD) ? AT_FDCWD : ldfd; - if (!LUSECONVPATH(td)) { - error = kern_accessat(td, dfd, filename, UIO_USERSPACE, flags, amode); - } else { - LCONVPATHEXIST_AT(filename, &path, dfd); - error = kern_accessat(td, dfd, path, UIO_SYSSPACE, flags, amode); - LFREEPATH(path); - } - - return (error); + return (kern_accessat(td, dfd, filename, UIO_USERSPACE, flags, amode)); } int @@ -722,33 +659,18 @@ linux_faccessat2(struct thread *td, struct linux_faccessat2_args *args) int linux_unlink(struct thread *td, struct linux_unlink_args *args) { - char *path; int error; struct stat st; - if (!LUSECONVPATH(td)) { - error = kern_funlinkat(td, AT_FDCWD, args->path, FD_NONE, - UIO_USERSPACE, 0, 0); - if (error == EPERM) { - /* Introduce POSIX noncompliant behaviour of Linux */ - if (kern_statat(td, 0, AT_FDCWD, args->path, - UIO_USERSPACE, &st) == 0) { - if (S_ISDIR(st.st_mode)) - error = EISDIR; - } - } - } else { - LCONVPATHEXIST(args->path, &path); - error = kern_funlinkat(td, AT_FDCWD, path, FD_NONE, UIO_SYSSPACE, 0, 0); - if (error == EPERM) { - /* Introduce POSIX noncompliant behaviour of Linux */ - if (kern_statat(td, 0, AT_FDCWD, path, UIO_SYSSPACE, - &st) == 0) { - if (S_ISDIR(st.st_mode)) - error = EISDIR; - } + error = kern_funlinkat(td, AT_FDCWD, args->path, FD_NONE, + UIO_USERSPACE, 0, 0); + if (error == EPERM) { + /* Introduce POSIX noncompliant behaviour of Linux */ + if (kern_statat(td, 0, AT_FDCWD, args->path, + UIO_USERSPACE, &st) == 0) { + if (S_ISDIR(st.st_mode)) + error = EISDIR; } - LFREEPATH(path); } return (error); @@ -778,142 +700,75 @@ linux_unlinkat_impl(struct thread *td, enum uio_seg pathseg, const char *path, int linux_unlinkat(struct thread *td, struct linux_unlinkat_args *args) { - char *path; - int error, dfd; + int dfd; if (args->flag & ~LINUX_AT_REMOVEDIR) return (EINVAL); dfd = (args->dfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->dfd; - if (!LUSECONVPATH(td)) { - return (linux_unlinkat_impl(td, UIO_USERSPACE, args->pathname, - dfd, args)); - } - LCONVPATHEXIST_AT(args->pathname, &path, dfd); - error = linux_unlinkat_impl(td, UIO_SYSSPACE, path, dfd, args); - LFREEPATH(path); - return (error); + return (linux_unlinkat_impl(td, UIO_USERSPACE, args->pathname, + dfd, args)); } + int linux_chdir(struct thread *td, struct linux_chdir_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_chdir(td, args->path, UIO_USERSPACE)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_chdir(td, path, UIO_SYSSPACE); - LFREEPATH(path); - return (error); + return (kern_chdir(td, args->path, UIO_USERSPACE)); } #ifdef LINUX_LEGACY_SYSCALLS int linux_chmod(struct thread *td, struct linux_chmod_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_fchmodat(td, AT_FDCWD, args->path, UIO_USERSPACE, - args->mode, 0)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_fchmodat(td, AT_FDCWD, path, UIO_SYSSPACE, args->mode, 0); - LFREEPATH(path); - return (error); + return (kern_fchmodat(td, AT_FDCWD, args->path, UIO_USERSPACE, + args->mode, 0)); } #endif int linux_fchmodat(struct thread *td, struct linux_fchmodat_args *args) { - char *path; - int error, dfd; + int dfd; dfd = (args->dfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->dfd; - if (!LUSECONVPATH(td)) { - return (kern_fchmodat(td, dfd, args->filename, UIO_USERSPACE, - args->mode, 0)); - } - LCONVPATHEXIST_AT(args->filename, &path, dfd); - error = kern_fchmodat(td, dfd, path, UIO_SYSSPACE, args->mode, 0); - LFREEPATH(path); - return (error); + return (kern_fchmodat(td, dfd, args->filename, UIO_USERSPACE, + args->mode, 0)); } #ifdef LINUX_LEGACY_SYSCALLS int linux_mkdir(struct thread *td, struct linux_mkdir_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_mkdirat(td, AT_FDCWD, args->path, UIO_USERSPACE, args->mode)); - } - LCONVPATHCREAT(args->path, &path); - error = kern_mkdirat(td, AT_FDCWD, path, UIO_SYSSPACE, args->mode); - LFREEPATH(path); - return (error); + return (kern_mkdirat(td, AT_FDCWD, args->path, UIO_USERSPACE, args->mode)); } #endif int linux_mkdirat(struct thread *td, struct linux_mkdirat_args *args) { - char *path; - int error, dfd; + int dfd; dfd = (args->dfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->dfd; - if (!LUSECONVPATH(td)) { - return (kern_mkdirat(td, dfd, args->pathname, UIO_USERSPACE, args->mode)); - } - LCONVPATHCREAT_AT(args->pathname, &path, dfd); - error = kern_mkdirat(td, dfd, path, UIO_SYSSPACE, args->mode); - LFREEPATH(path); - return (error); + return (kern_mkdirat(td, dfd, args->pathname, UIO_USERSPACE, args->mode)); } #ifdef LINUX_LEGACY_SYSCALLS int linux_rmdir(struct thread *td, struct linux_rmdir_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_frmdirat(td, AT_FDCWD, args->path, FD_NONE, - UIO_USERSPACE, 0)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_frmdirat(td, AT_FDCWD, path, FD_NONE, UIO_SYSSPACE, 0); - LFREEPATH(path); - return (error); + return (kern_frmdirat(td, AT_FDCWD, args->path, FD_NONE, + UIO_USERSPACE, 0)); } int linux_rename(struct thread *td, struct linux_rename_args *args) { - char *from, *to; - int error; - if (!LUSECONVPATH(td)) { - return (kern_renameat(td, AT_FDCWD, args->from, AT_FDCWD, - args->to, UIO_USERSPACE)); - } - LCONVPATHEXIST(args->from, &from); - /* Expand LCONVPATHCREATE so that `from' can be freed on errors */ - error = linux_emul_convpath(args->to, UIO_USERSPACE, &to, 1, AT_FDCWD); - if (to == NULL) { - LFREEPATH(from); - return (error); - } - error = kern_renameat(td, AT_FDCWD, from, AT_FDCWD, to, UIO_SYSSPACE); - LFREEPATH(from); - LFREEPATH(to); - return (error); + return (kern_renameat(td, AT_FDCWD, args->from, AT_FDCWD, + args->to, UIO_USERSPACE)); } #endif @@ -934,8 +789,7 @@ linux_renameat(struct thread *td, struct linux_renameat_args *args) int linux_renameat2(struct thread *td, struct linux_renameat2_args *args) { - char *from, *to; - int error, olddfd, newdfd; + int olddfd, newdfd; if (args->flags != 0) { if (args->flags & ~(LINUX_RENAME_EXCHANGE | @@ -960,137 +814,68 @@ linux_renameat2(struct thread *td, struct linux_renameat2_args *args) olddfd = (args->olddfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->olddfd; newdfd = (args->newdfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->newdfd; - if (!LUSECONVPATH(td)) { - return (kern_renameat(td, olddfd, args->oldname, newdfd, - args->newname, UIO_USERSPACE)); - } - LCONVPATHEXIST_AT(args->oldname, &from, olddfd); - /* Expand LCONVPATHCREATE so that `from' can be freed on errors */ - error = linux_emul_convpath(args->newname, UIO_USERSPACE, &to, 1, newdfd); - if (to == NULL) { - LFREEPATH(from); - return (error); - } - error = kern_renameat(td, olddfd, from, newdfd, to, UIO_SYSSPACE); - LFREEPATH(from); - LFREEPATH(to); - return (error); + return (kern_renameat(td, olddfd, args->oldname, newdfd, + args->newname, UIO_USERSPACE)); } #ifdef LINUX_LEGACY_SYSCALLS int linux_symlink(struct thread *td, struct linux_symlink_args *args) { - char *path, *to; - int error; - if (!LUSECONVPATH(td)) { - return (kern_symlinkat(td, args->path, AT_FDCWD, args->to, - UIO_USERSPACE)); - } - LCONVPATHEXIST(args->path, &path); - /* Expand LCONVPATHCREATE so that `path' can be freed on errors */ - error = linux_emul_convpath(args->to, UIO_USERSPACE, &to, 1, AT_FDCWD); - if (to == NULL) { - LFREEPATH(path); - return (error); - } - error = kern_symlinkat(td, path, AT_FDCWD, to, UIO_SYSSPACE); - LFREEPATH(path); - LFREEPATH(to); - return (error); + return (kern_symlinkat(td, args->path, AT_FDCWD, args->to, + UIO_USERSPACE)); } #endif int linux_symlinkat(struct thread *td, struct linux_symlinkat_args *args) { - char *path, *to; - int error, dfd; + int dfd; dfd = (args->newdfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->newdfd; - if (!LUSECONVPATH(td)) { - return (kern_symlinkat(td, args->oldname, dfd, args->newname, - UIO_USERSPACE)); - } - LCONVPATHEXIST(args->oldname, &path); - /* Expand LCONVPATHCREATE so that `path' can be freed on errors */ - error = linux_emul_convpath(args->newname, UIO_USERSPACE, &to, 1, dfd); - if (to == NULL) { - LFREEPATH(path); - return (error); - } - error = kern_symlinkat(td, path, dfd, to, UIO_SYSSPACE); - LFREEPATH(path); - LFREEPATH(to); - return (error); + return (kern_symlinkat(td, args->oldname, dfd, args->newname, + UIO_USERSPACE)); } #ifdef LINUX_LEGACY_SYSCALLS int linux_readlink(struct thread *td, struct linux_readlink_args *args) { - char *name; - int error; if (args->count <= 0) return (EINVAL); - if (!LUSECONVPATH(td)) { - return (kern_readlinkat(td, AT_FDCWD, args->name, UIO_USERSPACE, - args->buf, UIO_USERSPACE, args->count)); - } - LCONVPATHEXIST(args->name, &name); - error = kern_readlinkat(td, AT_FDCWD, name, UIO_SYSSPACE, - args->buf, UIO_USERSPACE, args->count); - LFREEPATH(name); - return (error); + return (kern_readlinkat(td, AT_FDCWD, args->name, UIO_USERSPACE, + args->buf, UIO_USERSPACE, args->count)); } #endif int linux_readlinkat(struct thread *td, struct linux_readlinkat_args *args) { - char *name; - int error, dfd; + int dfd; if (args->bufsiz <= 0) return (EINVAL); dfd = (args->dfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->dfd; - if (!LUSECONVPATH(td)) { - return (kern_readlinkat(td, dfd, args->path, UIO_USERSPACE, - args->buf, UIO_USERSPACE, args->bufsiz)); - } - LCONVPATHEXIST_AT(args->path, &name, dfd); - error = kern_readlinkat(td, dfd, name, UIO_SYSSPACE, args->buf, - UIO_USERSPACE, args->bufsiz); - LFREEPATH(name); - return (error); + return (kern_readlinkat(td, dfd, args->path, UIO_USERSPACE, + args->buf, UIO_USERSPACE, args->bufsiz)); } int linux_truncate(struct thread *td, struct linux_truncate_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_truncate(td, args->path, UIO_USERSPACE, args->length)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_truncate(td, path, UIO_SYSSPACE, args->length); - LFREEPATH(path); - return (error); + return (kern_truncate(td, args->path, UIO_USERSPACE, args->length)); } #if defined(__i386__) || (defined(__amd64__) && defined(COMPAT_LINUX32)) int linux_truncate64(struct thread *td, struct linux_truncate64_args *args) { - char *path; off_t length; - int error; #if defined(__amd64__) && defined(COMPAT_LINUX32) length = PAIR32TO64(off_t, args->length); @@ -1098,13 +883,7 @@ linux_truncate64(struct thread *td, struct linux_truncate64_args *args) length = args->length; #endif - if (!LUSECONVPATH(td)) { - return (kern_truncate(td, args->path, UIO_USERSPACE, length)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_truncate(td, path, UIO_SYSSPACE, length); - LFREEPATH(path); - return (error); + return (kern_truncate(td, args->path, UIO_USERSPACE, length)); } #endif /* __i386__ || (__amd64__ && COMPAT_LINUX32) */ @@ -1135,33 +914,16 @@ linux_ftruncate64(struct thread *td, struct linux_ftruncate64_args *args) int linux_link(struct thread *td, struct linux_link_args *args) { - char *path, *to; - int error; - if (!LUSECONVPATH(td)) { - return (kern_linkat(td, AT_FDCWD, AT_FDCWD, args->path, args->to, - UIO_USERSPACE, AT_SYMLINK_FOLLOW)); - } - LCONVPATHEXIST(args->path, &path); - /* Expand LCONVPATHCREATE so that `path' can be freed on errors */ - error = linux_emul_convpath(args->to, UIO_USERSPACE, &to, 1, AT_FDCWD); - if (to == NULL) { - LFREEPATH(path); - return (error); - } - error = kern_linkat(td, AT_FDCWD, AT_FDCWD, path, to, UIO_SYSSPACE, - AT_SYMLINK_FOLLOW); - LFREEPATH(path); - LFREEPATH(to); - return (error); + return (kern_linkat(td, AT_FDCWD, AT_FDCWD, args->path, args->to, + UIO_USERSPACE, AT_SYMLINK_FOLLOW)); } #endif int linux_linkat(struct thread *td, struct linux_linkat_args *args) { - char *path, *to; - int error, olddfd, newdfd, flag; + int olddfd, newdfd, flag; if (args->flag & ~(LINUX_AT_SYMLINK_FOLLOW | LINUX_AT_EMPTY_PATH)) return (EINVAL); @@ -1172,21 +934,8 @@ linux_linkat(struct thread *td, struct linux_linkat_args *args) olddfd = (args->olddfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->olddfd; newdfd = (args->newdfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->newdfd; - if (!LUSECONVPATH(td)) { - return (kern_linkat(td, olddfd, newdfd, args->oldname, - args->newname, UIO_USERSPACE, flag)); - } - LCONVPATHEXIST_AT(args->oldname, &path, olddfd); - /* Expand LCONVPATHCREATE so that `path' can be freed on errors */ - error = linux_emul_convpath(args->newname, UIO_USERSPACE, &to, 1, newdfd); - if (to == NULL) { - LFREEPATH(path); - return (error); - } - error = kern_linkat(td, olddfd, newdfd, path, to, UIO_SYSSPACE, flag); - LFREEPATH(path); - LFREEPATH(to); - return (error); + return (kern_linkat(td, olddfd, newdfd, args->oldname, + args->newname, UIO_USERSPACE, flag)); } int @@ -1772,26 +1521,16 @@ linux_fcntl64(struct thread *td, struct linux_fcntl64_args *args) int linux_chown(struct thread *td, struct linux_chown_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_fchownat(td, AT_FDCWD, args->path, UIO_USERSPACE, - args->uid, args->gid, 0)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_fchownat(td, AT_FDCWD, path, UIO_SYSSPACE, args->uid, - args->gid, 0); - LFREEPATH(path); - return (error); + return (kern_fchownat(td, AT_FDCWD, args->path, UIO_USERSPACE, + args->uid, args->gid, 0)); } #endif int linux_fchownat(struct thread *td, struct linux_fchownat_args *args) { - char *path; - int error, dfd, flag, unsupported; + int dfd, flag, unsupported; unsupported = args->flag & ~(LINUX_AT_SYMLINK_NOFOLLOW | LINUX_AT_EMPTY_PATH); if (unsupported != 0) { @@ -1805,33 +1544,17 @@ linux_fchownat(struct thread *td, struct linux_fchownat_args *args) AT_EMPTY_PATH; dfd = (args->dfd == LINUX_AT_FDCWD) ? AT_FDCWD : args->dfd; - if (!LUSECONVPATH(td)) { - return (kern_fchownat(td, dfd, args->filename, UIO_USERSPACE, - args->uid, args->gid, flag)); - } - LCONVPATHEXIST_AT(args->filename, &path, dfd); - error = kern_fchownat(td, dfd, path, UIO_SYSSPACE, args->uid, args->gid, - flag); - LFREEPATH(path); - return (error); + return (kern_fchownat(td, dfd, args->filename, UIO_USERSPACE, + args->uid, args->gid, flag)); } #ifdef LINUX_LEGACY_SYSCALLS int linux_lchown(struct thread *td, struct linux_lchown_args *args) { - char *path; - int error; - if (!LUSECONVPATH(td)) { - return (kern_fchownat(td, AT_FDCWD, args->path, UIO_USERSPACE, args->uid, - args->gid, AT_SYMLINK_NOFOLLOW)); - } - LCONVPATHEXIST(args->path, &path); - error = kern_fchownat(td, AT_FDCWD, path, UIO_SYSSPACE, args->uid, args->gid, - AT_SYMLINK_NOFOLLOW); - LFREEPATH(path); - return (error); + return (kern_fchownat(td, AT_FDCWD, args->path, UIO_USERSPACE, args->uid, + args->gid, AT_SYMLINK_NOFOLLOW)); } #endif diff --git a/sys/compat/linux/linux_mib.c b/sys/compat/linux/linux_mib.c index 29e86ea1f07b..714225ef9f1c 100644 --- a/sys/compat/linux/linux_mib.c +++ b/sys/compat/linux/linux_mib.c @@ -91,10 +91,6 @@ SYSCTL_BOOL(_compat_linux, OID_AUTO, map_sched_prio, CTLFLAG_RDTUN, &linux_map_sched_prio, 0, "Map scheduler priorities to Linux priorities " "(not POSIX compliant)"); -int linux_use_emul_path = 1; -SYSCTL_INT(_compat_linux, OID_AUTO, use_emul_path, CTLFLAG_RWTUN, - &linux_use_emul_path, 0, "Use linux.compat.emul_path"); - static bool linux_setid_allowed = true; SYSCTL_BOOL(_compat_linux, OID_AUTO, setid_allowed, CTLFLAG_RWTUN, &linux_setid_allowed, 0, diff --git a/sys/compat/linux/linux_misc.c b/sys/compat/linux/linux_misc.c index bc6ff9559493..b5d48d106be6 100644 --- a/sys/compat/linux/linux_misc.c +++ b/sys/compat/linux/linux_misc.c @@ -474,7 +474,6 @@ linux_utime(struct thread *td, struct linux_utime_args *args) { struct timeval tv[2], *tvp; struct l_utimbuf lut; - char *fname; int error; if (args->times) { @@ -488,16 +487,8 @@ linux_utime(struct thread *td, struct linux_utime_args *args) } else tvp = NULL; - if (!LUSECONVPATH(td)) { - error = kern_utimesat(td, AT_FDCWD, args->fname, UIO_USERSPACE, - tvp, UIO_SYSSPACE); - } else { - LCONVPATHEXIST(args->fname, &fname); - error = kern_utimesat(td, AT_FDCWD, fname, UIO_SYSSPACE, tvp, - UIO_SYSSPACE); - LFREEPATH(fname); - } - return (error); + return (kern_utimesat(td, AT_FDCWD, args->fname, UIO_USERSPACE, + tvp, UIO_SYSSPACE)); } *** 700 LINES SKIPPED *** From nobody Mon May 29 08:20:08 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7kJ6gKgz4XNV3; Mon, 29 May 2023 08:20:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7kJ48bwz47fH; Mon, 29 May 2023 08:20:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348408; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vT6qZVNidYojDp12KFohNavXUUZNGHs/B6rLHMZ6sVM=; b=gkogIJpbW4IOWipAsdHdq+9/9dxEKGbQoEn64ku8eTtSCHAxhGzbI8yKifBVtLdYxEOm9I Ziiege9ss5MTijsL6gdSle+pLaQWXrYPSWypdUS66npwm9sW+pIaKtj63OruVkYKhlQYSB VBvvK1ejU7TwOYFnUQjJX8DzqfHJ/V943XVdm/TRdoEm3MT4h4Lp6xJ94seaLLiPA8TlTf R+hCQ6MmvA5y3uZIFFqqyxvXO9klpHDDCUaxMAM0IA1ubZOigvpTdVWMkVTjWK1+wJlBvO 1N9ONsqc6IpIiN5h7iphnnnI+7+H+Xz+VJ/FD43Abyb/tHx++6JHSl2avpVooQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348408; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vT6qZVNidYojDp12KFohNavXUUZNGHs/B6rLHMZ6sVM=; b=dkQg04liptNJpYIR9sS534cpe4QQv+aN5NePb+MfNg8cOCB2oefdAVKKzWhXuFvwlotUeW XjR2obgR36eMsZkmcuch6V1g8w+3IyJ43bchUSPrU8MGPwmJ6XFuvYRtjW/RrmhcoGOoZI Tk0h2YF3s2AW779+WVmPYrSMYywDXh3rhraydcaqwJefr/T+rncOCYM0UciHWT9umAHNUm Z7LY0kFfv9WmlQvvQuNZ3tSekTGn9VEEYV4I1GLaljksMypD90OlFolBG727PTtFONVcy+ eGYKXx/sxhgNOdWfj0SriAALu4obVW07EYvcVW3HR1MHjxYe5P1HUyJ9RMsxRg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685348408; a=rsa-sha256; cv=none; b=QnKz1PQhIFN/iEpiru4E5gmOyQWHGwEEwmIb4X+Xnl67qibV7u0s2pVD+5iKuV4jSQVrJ1 yy86DxVQEoSKEggC+yDT1FtimAGDbDvMDcKSL9eZmSIP7KJ+eZGZvmplX8svmnz6pTy3To OUBHSRBsvpZR3ibksfJh3MXZxNwXctlHzCrT6dN79OCoJc0HhwcO6N/TMGJUbPgTGqnRSY N/mVLvV5EJ38a3E0RCuTOHLHu3/4KvplT6EQTQsWkHJVdPzPZw8DhFAq+XWL8oEO+AdXQ8 BHKKtRkBKfUh6Fdg7VioEw50JOhZDtj5a2T2imRO4ibxlLOlOoEizoHMKVG2eg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7kJ3C5cz13ks; Mon, 29 May 2023 08:20:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T8K8bP067786; Mon, 29 May 2023 08:20:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T8K8Du067783; Mon, 29 May 2023 08:20:08 GMT (envelope-from git) Date: Mon, 29 May 2023 08:20:08 GMT Message-Id: <202305290820.34T8K8Du067783@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 57578deac71c - main - Brandinfo: Retire emul_path as unneeded anymore List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 57578deac71cf21ce19d4890acf3fb52916e9c1f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=57578deac71cf21ce19d4890acf3fb52916e9c1f commit 57578deac71cf21ce19d4890acf3fb52916e9c1f Author: Dmitry Chagin AuthorDate: 2023-05-29 08:17:28 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:17:28 +0000 Brandinfo: Retire emul_path as unneeded anymore The Barndinfo emul_path was used by the Elf image activator to fixup interpreter file name according to ABI root directory. Since the non-native ABI can now specify its root directory directly to namei() via pwd_altroot() call this facility is not needed anymore. Differential Revision: https://reviews.freebsd.org/D40091 MFC after: 2 month --- sys/amd64/amd64/elf_machdep.c | 4 ---- sys/arm/arm/elf_machdep.c | 1 - sys/arm64/arm64/elf32_machdep.c | 1 - sys/arm64/arm64/elf_machdep.c | 1 - sys/compat/ia32/ia32_sysvec.c | 3 --- sys/i386/i386/elf_machdep.c | 3 --- sys/kern/imgact_elf.c | 12 ------------ sys/powerpc/powerpc/elf32_machdep.c | 2 -- sys/powerpc/powerpc/elf64_machdep.c | 3 --- sys/riscv/riscv/elf_machdep.c | 1 - sys/sys/imgact_elf.h | 1 - 11 files changed, 32 deletions(-) diff --git a/sys/amd64/amd64/elf_machdep.c b/sys/amd64/amd64/elf_machdep.c index 418d4a1c0db5..340b2bb3b017 100644 --- a/sys/amd64/amd64/elf_machdep.c +++ b/sys/amd64/amd64/elf_machdep.c @@ -184,7 +184,6 @@ static Elf64_Brandinfo freebsd_brand_info_la48 = { .brand = ELFOSABI_FREEBSD, .machine = EM_X86_64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec_la48, .interp_newpath = NULL, @@ -196,7 +195,6 @@ static Elf64_Brandinfo freebsd_brand_info_la57 = { .brand = ELFOSABI_FREEBSD, .machine = EM_X86_64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec_la57, .interp_newpath = NULL, @@ -223,7 +221,6 @@ static Elf64_Brandinfo freebsd_brand_oinfo = { .brand = ELFOSABI_FREEBSD, .machine = EM_X86_64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/usr/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec_la48, .interp_newpath = NULL, @@ -238,7 +235,6 @@ static Elf64_Brandinfo kfreebsd_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_X86_64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/lib/ld-kfreebsd-x86-64.so.1", .sysvec = &elf64_freebsd_sysvec_la48, .interp_newpath = NULL, diff --git a/sys/arm/arm/elf_machdep.c b/sys/arm/arm/elf_machdep.c index 7065923628fa..c0175bda02a3 100644 --- a/sys/arm/arm/elf_machdep.c +++ b/sys/arm/arm/elf_machdep.c @@ -112,7 +112,6 @@ static Elf32_Brandinfo freebsd_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_ARM, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf32_freebsd_sysvec, .interp_newpath = NULL, diff --git a/sys/arm64/arm64/elf32_machdep.c b/sys/arm64/arm64/elf32_machdep.c index e57ae0e35fa1..4a0366df99c4 100644 --- a/sys/arm64/arm64/elf32_machdep.c +++ b/sys/arm64/arm64/elf32_machdep.c @@ -130,7 +130,6 @@ static Elf32_Brandinfo freebsd32_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_ARM, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf32_freebsd_sysvec, .interp_newpath = "/libexec/ld-elf32.so.1", diff --git a/sys/arm64/arm64/elf_machdep.c b/sys/arm64/arm64/elf_machdep.c index 0247641d9652..ba55e7a0a597 100644 --- a/sys/arm64/arm64/elf_machdep.c +++ b/sys/arm64/arm64/elf_machdep.c @@ -109,7 +109,6 @@ static Elf64_Brandinfo freebsd_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_AARCH64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec, .interp_newpath = NULL, diff --git a/sys/compat/ia32/ia32_sysvec.c b/sys/compat/ia32/ia32_sysvec.c index 73f2d9113870..f5aa07dec265 100644 --- a/sys/compat/ia32/ia32_sysvec.c +++ b/sys/compat/ia32/ia32_sysvec.c @@ -151,7 +151,6 @@ static Elf32_Brandinfo ia32_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_386, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &ia32_freebsd_sysvec, .interp_newpath = "/libexec/ld-elf32.so.1", @@ -167,7 +166,6 @@ static Elf32_Brandinfo ia32_brand_oinfo = { .brand = ELFOSABI_FREEBSD, .machine = EM_386, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/usr/libexec/ld-elf.so.1", .sysvec = &ia32_freebsd_sysvec, .interp_newpath = "/libexec/ld-elf32.so.1", @@ -183,7 +181,6 @@ static Elf32_Brandinfo kia32_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_386, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/lib/ld.so.1", .sysvec = &ia32_freebsd_sysvec, .brand_note = &elf32_kfreebsd_brandnote, diff --git a/sys/i386/i386/elf_machdep.c b/sys/i386/i386/elf_machdep.c index aea40f1785e5..fbbb3bb3dd46 100644 --- a/sys/i386/i386/elf_machdep.c +++ b/sys/i386/i386/elf_machdep.c @@ -99,7 +99,6 @@ static Elf32_Brandinfo freebsd_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_386, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf32_freebsd_sysvec, .interp_newpath = NULL, @@ -115,7 +114,6 @@ static Elf32_Brandinfo freebsd_brand_oinfo = { .brand = ELFOSABI_FREEBSD, .machine = EM_386, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/usr/libexec/ld-elf.so.1", .sysvec = &elf32_freebsd_sysvec, .interp_newpath = NULL, @@ -131,7 +129,6 @@ static Elf32_Brandinfo kfreebsd_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_386, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/lib/ld.so.1", .sysvec = &elf32_freebsd_sysvec, .interp_newpath = NULL, diff --git a/sys/kern/imgact_elf.c b/sys/kern/imgact_elf.c index 1c13a9a7c737..e81810c33b33 100644 --- a/sys/kern/imgact_elf.c +++ b/sys/kern/imgact_elf.c @@ -1069,20 +1069,8 @@ static int __elfN(load_interp)(struct image_params *imgp, const Elf_Brandinfo *brand_info, const char *interp, u_long *addr, u_long *entry) { - char *path; int error; - if (brand_info->emul_path != NULL && - brand_info->emul_path[0] != '\0') { - path = malloc(MAXPATHLEN, M_TEMP, M_WAITOK); - snprintf(path, MAXPATHLEN, "%s%s", - brand_info->emul_path, interp); - error = __elfN(load_file)(imgp->proc, path, addr, entry); - free(path, M_TEMP); - if (error == 0) - return (0); - } - if (brand_info->interp_newpath != NULL && (brand_info->interp_path == NULL || strcmp(interp, brand_info->interp_path) == 0)) { diff --git a/sys/powerpc/powerpc/elf32_machdep.c b/sys/powerpc/powerpc/elf32_machdep.c index f8470d1a9b63..af8c3abccb5d 100644 --- a/sys/powerpc/powerpc/elf32_machdep.c +++ b/sys/powerpc/powerpc/elf32_machdep.c @@ -148,7 +148,6 @@ static Elf32_Brandinfo freebsd_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_PPC, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf32_freebsd_sysvec, #ifdef __powerpc64__ @@ -168,7 +167,6 @@ static Elf32_Brandinfo freebsd_brand_oinfo = { .brand = ELFOSABI_FREEBSD, .machine = EM_PPC, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/usr/libexec/ld-elf.so.1", .sysvec = &elf32_freebsd_sysvec, .interp_newpath = NULL, diff --git a/sys/powerpc/powerpc/elf64_machdep.c b/sys/powerpc/powerpc/elf64_machdep.c index af7987d013e9..46de0de0348a 100644 --- a/sys/powerpc/powerpc/elf64_machdep.c +++ b/sys/powerpc/powerpc/elf64_machdep.c @@ -158,7 +158,6 @@ static Elf64_Brandinfo freebsd_brand_info_elfv1 = { .brand = ELFOSABI_FREEBSD, .machine = EM_PPC64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec_v1, .interp_newpath = NULL, @@ -175,7 +174,6 @@ static Elf64_Brandinfo freebsd_brand_info_elfv2 = { .brand = ELFOSABI_FREEBSD, .machine = EM_PPC64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec_v2, .interp_newpath = NULL, @@ -192,7 +190,6 @@ static Elf64_Brandinfo freebsd_brand_oinfo = { .brand = ELFOSABI_FREEBSD, .machine = EM_PPC64, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/usr/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec_v1, .interp_newpath = NULL, diff --git a/sys/riscv/riscv/elf_machdep.c b/sys/riscv/riscv/elf_machdep.c index b3d8ac54a36d..3f6df253f16e 100644 --- a/sys/riscv/riscv/elf_machdep.c +++ b/sys/riscv/riscv/elf_machdep.c @@ -121,7 +121,6 @@ static Elf64_Brandinfo freebsd_brand_info = { .brand = ELFOSABI_FREEBSD, .machine = EM_RISCV, .compat_3_brand = "FreeBSD", - .emul_path = NULL, .interp_path = "/libexec/ld-elf.so.1", .sysvec = &elf64_freebsd_sysvec, .interp_newpath = NULL, diff --git a/sys/sys/imgact_elf.h b/sys/sys/imgact_elf.h index 21f52ccb6c05..fb302c880360 100644 --- a/sys/sys/imgact_elf.h +++ b/sys/sys/imgact_elf.h @@ -83,7 +83,6 @@ typedef struct { int brand; int machine; const char *compat_3_brand; /* pre Binutils 2.10 method (FBSD 3) */ - const char *emul_path; const char *interp_path; struct sysentvec *sysvec; const char *interp_newpath; From nobody Mon May 29 08:20:09 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7kK5nkzz4XNrk; Mon, 29 May 2023 08:20:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7kK4jz7z47cP; Mon, 29 May 2023 08:20:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348409; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UKjPLD/XPJiXSWEliMRmsZsO46/XHuLJwMprgG5r73s=; b=taLhY4wd9zwnd6twS1eoIANbH/WZZTTK55rfnkyvZ3mW05SYRUfU3inEm+DaTfgLfvQGAJ C5WhZV+t7WNeKhq/cuf+l3a1fyB3DRjxGDQKfv25kcDy/gLzqhOl2zoNx4a0NmNdkhAgCO kbCIaSVfqsWlPqi1cleV8/2ok25bfcJSRduKVjjIYp0IZpcaE75cT+Hy/EIYL19KCcqcgA wTuax31rgxGoKhEdLuiDncwzrU200hxbloa6716/IrvNh4mVnwHZMWR4Q+8JmbWcn8JXsd /3ECCsJucx22SEk+mnKXjgzMcscW2tF9V8unAO9wkcl7amP4Q+yfOvvVRVoZoQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348409; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UKjPLD/XPJiXSWEliMRmsZsO46/XHuLJwMprgG5r73s=; b=TzlQRDl+gl0EnX3U+KEZbgXEDZO/FnYMSibZKfYfccKUejAxYALrxNIub+8litVmX6csb9 TOuA1O8JEj/5yE7QAXwLCsc2Upn09drWc1K9iBRUOCSrWOnzkyTJi15HNKMqiBsVoCOJus SEQCRPtwFziEEyEa0agemOej80mG/MYJ1lwJgVpb3d79RBjxTc+113T3qr/1NVeCrUyr7g o7osEvUufP3ywJjH5w285HlKVadc45ndfQ5n2vCKi9kfV6obpo+XNP8vlybMce3+U0Mlkx Btl2dKaU40O5rCAGf26r2Pr6OJFBCsy7o1lj6Ccp30qOa9Ia2s5tN/SZm2aHhg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685348409; a=rsa-sha256; cv=none; b=vFZZfSuKSHWo7Hra6ZZb90npL4izvVe+XxZ9PFevOcmv6ssIZqHxIUMivNryKH/WtL8gdI R+A7BD66ra3dqBHIvM44OwaSVbxSjxAK9BWtpqP4zj8lrapSLe0stRGy3LhvOkFkBsHPj6 YjC2nB6h/+uIs5YaRpKd6/w/+F1e2vXR2hgyT3fJ2Au/Gy8rHizGtUWPHOrJkPdy2b+nqv tY0v1CpgDvQ2k4v5Ntbtmt+5ImbX3A9L2ubILOgGEtMj2kqc9Ln+jc6a/dY+1JjehFix9I Kjli+HO/d2o7H9QO/CDebASA2M6gRCEJx4Oj4TzrHESE3RoItJSuzVb6i+FGIQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7kK3q2bz13hX; Mon, 29 May 2023 08:20:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T8K9UP068291; Mon, 29 May 2023 08:20:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T8K9NL068285; Mon, 29 May 2023 08:20:09 GMT (envelope-from git) Date: Mon, 29 May 2023 08:20:09 GMT Message-Id: <202305290820.34T8K9NL068285@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: d706d02edb50 - main - sysentvec: Retire sv_imgact_try as unneeded anymore List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d706d02edb5017ae48384d531d38dde6ea38eba6 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=d706d02edb5017ae48384d531d38dde6ea38eba6 commit d706d02edb5017ae48384d531d38dde6ea38eba6 Author: Dmitry Chagin AuthorDate: 2023-05-29 08:18:11 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:18:11 +0000 sysentvec: Retire sv_imgact_try as unneeded anymore The sysentvec sv_imgact_try was used by kern_exec() to allow non-native ABI to fixup shell path according to ABI root directory. Since the non-native ABI can now specify its root directory directly to namei() via pwd_altroot() call this facility is not needed anymore. Differential Revision: https://reviews.freebsd.org/D40092 MFC after: 2 month --- sys/amd64/amd64/elf_machdep.c | 2 -- sys/arm/arm/elf_machdep.c | 1 - sys/arm64/arm64/elf32_machdep.c | 1 - sys/arm64/arm64/elf_machdep.c | 1 - sys/compat/ia32/ia32_sysvec.c | 1 - sys/i386/i386/elf_machdep.c | 1 - sys/kern/imgact_aout.c | 2 -- sys/kern/init_main.c | 1 - sys/kern/kern_exec.c | 15 ++------------- sys/powerpc/powerpc/elf32_machdep.c | 1 - sys/powerpc/powerpc/elf64_machdep.c | 2 -- sys/riscv/riscv/elf_machdep.c | 1 - sys/sys/sysent.h | 1 - 13 files changed, 2 insertions(+), 28 deletions(-) diff --git a/sys/amd64/amd64/elf_machdep.c b/sys/amd64/amd64/elf_machdep.c index 340b2bb3b017..b1fd0c033743 100644 --- a/sys/amd64/amd64/elf_machdep.c +++ b/sys/amd64/amd64/elf_machdep.c @@ -69,7 +69,6 @@ struct sysentvec elf64_freebsd_sysvec_la48 = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS_LA48, @@ -112,7 +111,6 @@ struct sysentvec elf64_freebsd_sysvec_la57 = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS_LA57, diff --git a/sys/arm/arm/elf_machdep.c b/sys/arm/arm/elf_machdep.c index c0175bda02a3..c77fde315e78 100644 --- a/sys/arm/arm/elf_machdep.c +++ b/sys/arm/arm/elf_machdep.c @@ -75,7 +75,6 @@ struct sysentvec elf32_freebsd_sysvec = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS, diff --git a/sys/arm64/arm64/elf32_machdep.c b/sys/arm64/arm64/elf32_machdep.c index 4a0366df99c4..7fa636628f64 100644 --- a/sys/arm64/arm64/elf32_machdep.c +++ b/sys/arm64/arm64/elf32_machdep.c @@ -94,7 +94,6 @@ static struct sysentvec elf32_freebsd_sysvec = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = elf32_prepare_notes, - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = FREEBSD32_MINUSER, .sv_maxuser = FREEBSD32_MAXUSER, diff --git a/sys/arm64/arm64/elf_machdep.c b/sys/arm64/arm64/elf_machdep.c index ba55e7a0a597..6a9dc708cf6e 100644 --- a/sys/arm64/arm64/elf_machdep.c +++ b/sys/arm64/arm64/elf_machdep.c @@ -73,7 +73,6 @@ static struct sysentvec elf64_freebsd_sysvec = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS, diff --git a/sys/compat/ia32/ia32_sysvec.c b/sys/compat/ia32/ia32_sysvec.c index f5aa07dec265..83911c47438d 100644 --- a/sys/compat/ia32/ia32_sysvec.c +++ b/sys/compat/ia32/ia32_sysvec.c @@ -116,7 +116,6 @@ struct sysentvec ia32_freebsd_sysvec = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = elf32_prepare_notes, - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = FREEBSD32_MINUSER, .sv_maxuser = FREEBSD32_MAXUSER, diff --git a/sys/i386/i386/elf_machdep.c b/sys/i386/i386/elf_machdep.c index fbbb3bb3dd46..d8b7ab9c586b 100644 --- a/sys/i386/i386/elf_machdep.c +++ b/sys/i386/i386/elf_machdep.c @@ -64,7 +64,6 @@ struct sysentvec elf32_freebsd_sysvec = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS, diff --git a/sys/kern/imgact_aout.c b/sys/kern/imgact_aout.c index 275fc4e8f3e1..bda6bfeda4c5 100644 --- a/sys/kern/imgact_aout.c +++ b/sys/kern/imgact_aout.c @@ -82,7 +82,6 @@ struct sysentvec aout_sysvec = { .sv_szsigcode = &szsigcode, .sv_name = "FreeBSD a.out", .sv_coredump = NULL, - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = AOUT32_USRSTACK, @@ -132,7 +131,6 @@ struct sysentvec aout_sysvec = { .sv_szsigcode = &aout_szsigcode, .sv_name = "FreeBSD a.out", .sv_coredump = NULL, - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = AOUT32_MINUSER, .sv_maxuser = AOUT32_USRSTACK, diff --git a/sys/kern/init_main.c b/sys/kern/init_main.c index e4cb501bc57b..77a0f5478eb6 100644 --- a/sys/kern/init_main.c +++ b/sys/kern/init_main.c @@ -424,7 +424,6 @@ struct sysentvec null_sysvec = { .sv_szsigcode = NULL, .sv_name = "null", .sv_coredump = NULL, - .sv_imgact_try = NULL, .sv_minsigstksz = 0, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS, diff --git a/sys/kern/kern_exec.c b/sys/kern/kern_exec.c index 6d273dab3af6..14aac3f374d2 100644 --- a/sys/kern/kern_exec.c +++ b/sys/kern/kern_exec.c @@ -390,7 +390,6 @@ do_execve(struct thread *td, struct image_args *args, struct mac *mac_p, uintptr_t stack_base; struct image_params image_params, *imgp; struct vattr attr; - int (*img_first)(struct image_params *); struct pargs *oldargs = NULL, *newargs = NULL; struct sigacts *oldsigacts = NULL, *newsigacts = NULL; #ifdef KTRACE @@ -644,25 +643,15 @@ interpret: } /* The new credentials are installed into the process later. */ - /* - * If the current process has a special image activator it - * wants to try first, call it. For example, emulating shell - * scripts differently. - */ - error = -1; - if ((img_first = imgp->proc->p_sysent->sv_imgact_try) != NULL) - error = img_first(imgp); - /* * Loop through the list of image activators, calling each one. * An activator returns -1 if there is no match, 0 on success, * and an error otherwise. */ + error = -1; for (i = 0; error == -1 && execsw[i]; ++i) { - if (execsw[i]->ex_imgact == NULL || - execsw[i]->ex_imgact == img_first) { + if (execsw[i]->ex_imgact == NULL) continue; - } error = (*execsw[i]->ex_imgact)(imgp); } diff --git a/sys/powerpc/powerpc/elf32_machdep.c b/sys/powerpc/powerpc/elf32_machdep.c index af8c3abccb5d..0471a8a849fa 100644 --- a/sys/powerpc/powerpc/elf32_machdep.c +++ b/sys/powerpc/powerpc/elf32_machdep.c @@ -102,7 +102,6 @@ struct sysentvec elf32_freebsd_sysvec = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_stackprot = VM_PROT_ALL, diff --git a/sys/powerpc/powerpc/elf64_machdep.c b/sys/powerpc/powerpc/elf64_machdep.c index 46de0de0348a..6d3ba24560b0 100644 --- a/sys/powerpc/powerpc/elf64_machdep.c +++ b/sys/powerpc/powerpc/elf64_machdep.c @@ -75,7 +75,6 @@ struct sysentvec elf64_freebsd_sysvec_v1 = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS, @@ -118,7 +117,6 @@ struct sysentvec elf64_freebsd_sysvec_v2 = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = VM_MAXUSER_ADDRESS, diff --git a/sys/riscv/riscv/elf_machdep.c b/sys/riscv/riscv/elf_machdep.c index 3f6df253f16e..e0d37257facd 100644 --- a/sys/riscv/riscv/elf_machdep.c +++ b/sys/riscv/riscv/elf_machdep.c @@ -75,7 +75,6 @@ static struct sysentvec elf64_freebsd_sysvec = { .sv_elf_core_osabi = ELFOSABI_FREEBSD, .sv_elf_core_abi_vendor = FREEBSD_ABI_VENDOR, .sv_elf_core_prepare_notes = __elfN(prepare_notes), - .sv_imgact_try = NULL, .sv_minsigstksz = MINSIGSTKSZ, .sv_minuser = VM_MIN_ADDRESS, .sv_maxuser = 0, /* Filled in during boot. */ diff --git a/sys/sys/sysent.h b/sys/sys/sysent.h index a77feb5bcbf7..c59fa380aa4c 100644 --- a/sys/sys/sysent.h +++ b/sys/sys/sysent.h @@ -117,7 +117,6 @@ struct sysentvec { const char *sv_elf_core_abi_vendor; void (*sv_elf_core_prepare_notes)(struct thread *, struct note_info_list *, size_t *); - int (*sv_imgact_try)(struct image_params *); int (*sv_copyout_auxargs)(struct image_params *, uintptr_t); int sv_minsigstksz; /* minimum signal stack size */ From nobody Mon May 29 08:20:10 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7kM037Fz4XNVB; Mon, 29 May 2023 08:20:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7kL5pyZz47Zr; Mon, 29 May 2023 08:20:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348410; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rdP1lrI+1ZY37WNAdbd10b+1Xz6U8UIMTZ8mG/jD3xU=; b=xVUSNjDKIUFxGqa5HJ52lrn+5HQHnoGjL5mS/M81izOPc2iLJFQISOxOlLTq/r5g5HC0wo pExyD9BdKiSwYdqUER9UrE14ZyGVevr5D9Avn6MvtmXy233B168ot9cqAU5w0Ka43wAUV6 +35t32n6oaUfqTLhmAMUwLiJndKFMH56jDwbZwAG/1Oo4G4qIbXMajUQflLadMmcz4iJRi 8V/F8qbDpS2/JjkpdJ3/5bYOoPDFMqckWiuDSHvp30n13bybAm0g84ccbZE9mWReQTqu0r Q81zSbUnTGWVgCNHbbWHhxuo/0STx1YDYLwFqaBTK/mWEexL0PJnWP5xRzNFdA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348410; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rdP1lrI+1ZY37WNAdbd10b+1Xz6U8UIMTZ8mG/jD3xU=; b=I8b0mGhecVSztpl70wUPIl47ymchAf8poRvwFPe9hGbIWtntCVSGejKl7Wa64+vuHJcoMg Us7ZjJYRaby3k3HxGG8Nt7F7FLo9EKV4d8CqRMZIZP2EXW59GR0PtF61ZR/jhyOaDYz02M OO5juXGuKfMsZWeSPBYhiSs8BbbLRfW3eqsiKAou6yjM8422VjY+jfwDkWRN9941IgcnPz DbtTglmNAX4GapM1umpR67DOoI8PcEe50X60Aj9Yt0UDU+/l8vh3I0IdRvmXpvE5gswLcI kEH7ygWEN38xfs8wNDCfGUCNkOVOl5lDpPsl65oZWVk6BU10azns94+hWjFpRQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685348410; a=rsa-sha256; cv=none; b=YL9hU1vUBC2emFJesrZW/OzFtwRjG4UMQJkf5kMnpxYGMHFdSSEY689WtHp2F97OtCHf9i k0zpFGOYIWdEeTp3ZJ+C3cuMfSOwbOaXb3Z4CsNErutFwbM9S7Zl64kEyLA2fdCwWAQCHf kVpe9vr1tYhbzDLPQ+f1xMl552Dc6KG1Ifv8n0by84IjiNdbll4KpTN5ktykl4XtarDJCQ KephiRtkvWJrgSR2AJ3FMCWixHlEkG2U49wgJEC/GMugwDakZwi3BEHJ7nJ8vDrM5ARQ/O NqUEQ8NIU9Qq1ff2/y8SClXhvvZRXRvDCUw2Vm87S0qtVEY8RjBbmEVZ0relOQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7kL4Kgsz14JG; Mon, 29 May 2023 08:20:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T8KAMS068920; Mon, 29 May 2023 08:20:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T8KACC068913; Mon, 29 May 2023 08:20:10 GMT (envelope-from git) Date: Mon, 29 May 2023 08:20:10 GMT Message-Id: <202305290820.34T8KACC068913@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: a482fffc7ebf - main - linprocfs: Rework according to the new ABI altroot facility List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a482fffc7ebf41c306d0020da37fea174de68fa5 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=a482fffc7ebf41c306d0020da37fea174de68fa5 commit a482fffc7ebf41c306d0020da37fea174de68fa5 Author: Dmitry Chagin AuthorDate: 2023-05-29 08:18:37 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:18:37 +0000 linprocfs: Rework according to the new ABI altroot facility By 3d2fec7d the ABI prefix path added to the struct pwd. Use it in the mounts, mountinfo filler functions. Differential revision: https://reviews.freebsd.org/D39438 MFC after: 2 month --- sys/compat/linprocfs/linprocfs.c | 52 ++++++++++++++++++---------------------- 1 file changed, 23 insertions(+), 29 deletions(-) diff --git a/sys/compat/linprocfs/linprocfs.c b/sys/compat/linprocfs/linprocfs.c index a150019ae5ef..90eab8ba5f4d 100644 --- a/sys/compat/linprocfs/linprocfs.c +++ b/sys/compat/linprocfs/linprocfs.c @@ -526,29 +526,26 @@ _sbuf_mntoptions_helper(struct sbuf *sb, uint64_t f_flags) static int linprocfs_domtab(PFS_FILL_ARGS) { - struct nameidata nd; - const char *lep, *mntto, *mntfrom, *fstype; + const char *mntto, *mntfrom, *fstype; char *dlep, *flep; + struct vnode *vp; + struct pwd *pwd; size_t lep_len; int error; struct statfs *buf, *sp; size_t count; - /* resolve symlinks etc. in the emulation tree prefix */ /* - * Ideally, this would use the current chroot rather than some - * hardcoded path. + * Resolve emulation tree prefix */ - NDINIT(&nd, LOOKUP, FOLLOW, UIO_SYSSPACE, linux_emul_path); flep = NULL; - error = namei(&nd); - lep = linux_emul_path; - if (error == 0) { - if (vn_fullpath(nd.ni_vp, &dlep, &flep) == 0) - lep = dlep; - vrele(nd.ni_vp); - } - lep_len = strlen(lep); + pwd = pwd_hold(td); + vp = pwd->pwd_adir; + error = vn_fullpath_global(vp, &dlep, &flep); + pwd_drop(pwd); + if (error != 0) + return (error); + lep_len = strlen(dlep); buf = NULL; error = kern_getfsstat(td, &buf, SIZE_T_MAX, &count, @@ -567,7 +564,7 @@ linprocfs_domtab(PFS_FILL_ARGS) } /* determine mount point */ - if (strncmp(mntto, lep, lep_len) == 0 && mntto[lep_len] == '/') + if (strncmp(mntto, dlep, lep_len) == 0 && mntto[lep_len] == '/') mntto += lep_len; sbuf_printf(sb, "%s %s %s ", mntfrom, mntto, fstype); @@ -584,28 +581,25 @@ linprocfs_domtab(PFS_FILL_ARGS) static int linprocfs_doprocmountinfo(PFS_FILL_ARGS) { - struct nameidata nd; const char *mntfrom, *mntto, *fstype; - const char *lep; char *dlep, *flep; struct statfs *buf, *sp; size_t count, lep_len; + struct vnode *vp; + struct pwd *pwd; int error; /* - * Ideally, this would use the current chroot rather than some - * hardcoded path. + * Resolve emulation tree prefix */ - NDINIT(&nd, LOOKUP, FOLLOW, UIO_SYSSPACE, linux_emul_path); flep = NULL; - error = namei(&nd); - lep = linux_emul_path; - if (error == 0) { - if (vn_fullpath(nd.ni_vp, &dlep, &flep) == 0) - lep = dlep; - vrele(nd.ni_vp); - } - lep_len = strlen(lep); + pwd = pwd_hold(td); + vp = pwd->pwd_adir; + error = vn_fullpath_global(vp, &dlep, &flep); + pwd_drop(pwd); + if (error != 0) + return (error); + lep_len = strlen(dlep); buf = NULL; error = kern_getfsstat(td, &buf, SIZE_T_MAX, &count, @@ -620,7 +614,7 @@ linprocfs_doprocmountinfo(PFS_FILL_ARGS) continue; } - if (strncmp(mntto, lep, lep_len) == 0 && mntto[lep_len] == '/') + if (strncmp(mntto, dlep, lep_len) == 0 && mntto[lep_len] == '/') mntto += lep_len; #if 0 /* From nobody Mon May 29 08:20:11 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7kN09lYz4XNgl; Mon, 29 May 2023 08:20:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7kM6DBCz47gP; Mon, 29 May 2023 08:20:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348411; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=o0hkHE0JIPC3sSLFtjewLqVsSv9eeRDd77wG88C3ryk=; b=h0ClsUb72au0mc14W7Okf4n4ASvzwz75TIPI3DGKKaeYrs8KyMOr/nb2YRGdkOqDF+oJ6f b+FwIfgLLSNTRS1GA6C/6crL/rApTvf0yC0BVjQAOA7JO+bkIh1aMVtO+iqpYXhcaXtvnW yhrDoVIgDGvjXTW7wbhyfNY7LNQy23lF5mRFS59vYFQ6cAt9FwYDLdhP2a9d7mgR66bYa/ V3NQsVyu/Yv1mMyNshJ2agXjT3eOPbO7vQolloC4sj2Y3/9kb8BD5S/TjdpNG4vfetJyol CsUJZ3vRUH09Wn5NEBVNJTxkIll5fEU7t72LC3p5K67ALDd0QXQKzvLpTYeb3w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348411; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=o0hkHE0JIPC3sSLFtjewLqVsSv9eeRDd77wG88C3ryk=; b=ElZsE6f1nIB9cprnsXQk0r4UYMXO22AdH2lYCr55fHbAFhSKSvkGOGWZ8jJYvBqtsyQ+Qe c1fSIY6ncQeXXPTRktLX5K/TMKm6IohqSlppvPHrE8X+wyNgx7CM0BBh8/bR1Ec7M98bWW KR07KmMUUqbdtGwsHYspFldgZJiVZYCwNSCfUrR+/MstkFNXUIsjYCwcM2vpX02ooxv9TC kLLmCjDKGa9+coAkColHQQVFhm3QdYMXXj2cSU9u5m2bbqVIxrJ4vl2tt8dZaK93dUXiox eLlStRi5pTQY/KDWPNVgsF20HE0ydYUkyrNogV+1NB0QtA4C/j3kuQ+3wOEf8Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685348411; a=rsa-sha256; cv=none; b=iADg2/sBv03i3bsZ6gWcZYbSyL2iZIOCZCNFk+64d1O2iEsHuRZNJuYbaZftX88CpLB3AX 1oxgy4ilhOrk8TYQXcajL8/cYSxFj4F+JTI9uKpToghlZ3JcnfFBgqvvHJUiWAkxBbn7eJ 6VEKXPRRAHy/4GFj36jEEJwfiN7MUcD+evnp/9JoOOKZEA6K8jgnyEXW7b/5HJf5HvZu1C P26ecliIsnuA/Fgpo8HcZflmwav2R4JERXyNNYGvxlauMwfxViZgIFfavXSBkmbHGZEN4c pbxC+fDodsvx2BHDxbsNKtr9d5u+WoeQzfhbMyJn1wnPaRDsY9sM+agUWX2itw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7kM4t5Wz13kt; Mon, 29 May 2023 08:20:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T8KBjT069538; Mon, 29 May 2023 08:20:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T8KBph069529; Mon, 29 May 2023 08:20:11 GMT (envelope-from git) Date: Mon, 29 May 2023 08:20:11 GMT Message-Id: <202305290820.34T8KBph069529@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: c4299cec48a5 - main - linux(4): Make linux_emul_path private List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c4299cec48a51996ec0bc076e5818438243e4041 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=c4299cec48a51996ec0bc076e5818438243e4041 commit c4299cec48a51996ec0bc076e5818438243e4041 Author: Dmitry Chagin AuthorDate: 2023-05-29 08:19:08 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:19:08 +0000 linux(4): Make linux_emul_path private There is no need to refer to linux_emul_path from outside anymore. MFC after: 2 month --- sys/compat/linux/linux_util.h | 2 -- sys/modules/linux/Makefile | 1 - sys/modules/linux_common/Makefile | 1 - 3 files changed, 4 deletions(-) diff --git a/sys/compat/linux/linux_util.h b/sys/compat/linux/linux_util.h index 6e2c3d1ed670..aceb6e1da793 100644 --- a/sys/compat/linux/linux_util.h +++ b/sys/compat/linux/linux_util.h @@ -43,8 +43,6 @@ extern int linux_debug; MALLOC_DECLARE(M_LINUX); MALLOC_DECLARE(M_EPOLL); -extern char linux_emul_path[]; - int linux_pwd_onexec(struct thread *); void linux_pwd_onexec_native(struct thread *); diff --git a/sys/modules/linux/Makefile b/sys/modules/linux/Makefile index 2c6aa41a1a18..294a7d595cc6 100644 --- a/sys/modules/linux/Makefile +++ b/sys/modules/linux/Makefile @@ -76,7 +76,6 @@ SRCS+= imgact_linux.c \ .if ${MACHINE_CPUARCH} == "i386" EXPORT_SYMS= -EXPORT_SYMS+= linux_emul_path EXPORT_SYMS+= linux_get_osname EXPORT_SYMS+= linux_get_osrelease EXPORT_SYMS+= linux_ioctl_register_handler diff --git a/sys/modules/linux_common/Makefile b/sys/modules/linux_common/Makefile index b7e59e0ac764..402d3ebc937e 100644 --- a/sys/modules/linux_common/Makefile +++ b/sys/modules/linux_common/Makefile @@ -16,7 +16,6 @@ SRCS+= linux_x86.c linux_vdso_selector_x86.c .endif EXPORT_SYMS= -EXPORT_SYMS+= linux_emul_path EXPORT_SYMS+= linux_get_osname EXPORT_SYMS+= linux_get_osrelease EXPORT_SYMS+= linux_use_real_ifname From nobody Mon May 29 08:20:12 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV7kP2Jsxz4XNpv; Mon, 29 May 2023 08:20:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV7kN6Rr1z47xK; Mon, 29 May 2023 08:20:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348412; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OvoIerxaYfRx9SvTgb4tfpc3xNV5BjPe6lFM5zNLkpQ=; b=O5seaSWLyRtlOg9+Dm473dQkRanZE/r5Tftz2x5zJv+JdtrCWiFVkLM4LfhSkc/LPGNVQq 6qpTBCvEsaLZjDpfWD5vO/Jtnqx1YvwldVT951BjqCVjkSK3txw5vOCUxyMbPQCtCZ9uqc eei+FxEVrWAWLV59qwkoRD/caV59LQ32XWTUY1n4/1x+wykvE0YvRuNh37b7fjbuysBu3G OV1MSqQGI1Bry4X2pMIVv43oVDlrYMLqt43KzJTt0cmSVjtgWcq1BOyXH4CoQqbOAuaiPC 2yuWsNESNmfae9184CS0IZYMMSJyJKpFOzlyhRt94pdKRyQhCpzOtkCQ/fIraA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685348412; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OvoIerxaYfRx9SvTgb4tfpc3xNV5BjPe6lFM5zNLkpQ=; b=Vzbf9OfBIuf3+uHl9zZBWbgIE6G0d1lZi7dqlfysC1UkFchZl79h7ELWKLPKalDf/Utdhg LpcamrBU9vdtHcSRonxE9lWZx4FN+6S6j4++iXNbB9jVNWxm3XuddfY1FgobOSnzSoYWtA IzN9ld0Jc6e6yuEai+wUvIGJJbBpdckKnuGNr7tXnezCZco1WWbmAxnW5HF+ob3fHY1elS NvpdoM9ftnqk/BxlBDbH2fk2xLA2Ls1KycvSjZ4c1SYrNFRjFawUvwHz/I7pj8jdlUVas+ jVjBS/70CxEyAwKd8z/XGwX4g14NTJ1W77GSdpH2rqrWIJlR0BAtp4g9D/ALHQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685348412; a=rsa-sha256; cv=none; b=hd94scmhnEvk1cYeJGzCQrbbKKvHwR/CAkUbquZ4xu68d3dtfjTw61bIiDkvWWlMJdRMj4 DgIk4d5B5CZ7uTymGW49dsXbSXpZ/Lktulv3Wx/S1kOFSL0lnQIkgmF/xtO+HaChDGGfoj JFlTLOe1twEm0/7A1P2FNQxWvs59xJbLCud9CvGId7TvAQeVkXvyrgiGIl2dQdRpPd8CRI mUv++6U8MENGiUVji2sRxUNYwOxyAAz260a19LFHm8rH0e7INT8l5fxoIokAZVt8nyh/e3 2r+IHmVG7Ccvrckukci4zoxWTlep84vz9e5wVEwXgfVk+bAvsAZb/CZt9hSNgw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV7kN5M1qz13kv; Mon, 29 May 2023 08:20:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T8KCeY070156; Mon, 29 May 2023 08:20:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T8KCZT070153; Mon, 29 May 2023 08:20:12 GMT (envelope-from git) Date: Mon, 29 May 2023 08:20:12 GMT Message-Id: <202305290820.34T8KCZT070153@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 07c0b6e535c5 - main - vfs: Retire kern_alternate_path() as unused anymore List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 07c0b6e535c5c5bdbbb562a04e21a1a4d039b942 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=07c0b6e535c5c5bdbbb562a04e21a1a4d039b942 commit 07c0b6e535c5c5bdbbb562a04e21a1a4d039b942 Author: Dmitry Chagin AuthorDate: 2023-05-29 08:19:41 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 08:19:41 +0000 vfs: Retire kern_alternate_path() as unused anymore From now a non-native ABI should use pwd_altroot() ability to tell to the namei() its root directory to dynamically reroots lookups. Differential Revision: https://reviews.freebsd.org/D40093 MFC after: 2 month --- sys/kern/vfs_lookup.c | 114 -------------------------------------------------- sys/sys/syscallsubr.h | 2 - 2 files changed, 116 deletions(-) diff --git a/sys/kern/vfs_lookup.c b/sys/kern/vfs_lookup.c index 593e1e487c6f..c813296b4931 100644 --- a/sys/kern/vfs_lookup.c +++ b/sys/kern/vfs_lookup.c @@ -1597,117 +1597,3 @@ NDVALIDATE_impl(struct nameidata *ndp, int line) } #endif - -/* - * Determine if there is a suitable alternate filename under the specified - * prefix for the specified path. If the create flag is set, then the - * alternate prefix will be used so long as the parent directory exists. - * This is used by the various compatibility ABIs so that Linux binaries prefer - * files under /compat/linux for example. The chosen path (whether under - * the prefix or under /) is returned in a kernel malloc'd buffer pointed - * to by pathbuf. The caller is responsible for free'ing the buffer from - * the M_TEMP bucket if one is returned. - */ -int -kern_alternate_path(const char *prefix, const char *path, enum uio_seg pathseg, - char **pathbuf, int create, int dirfd) -{ - struct nameidata nd, ndroot; - char *ptr, *buf, *cp; - size_t len, sz; - int error; - - buf = (char *) malloc(MAXPATHLEN, M_TEMP, M_WAITOK); - *pathbuf = buf; - - /* Copy the prefix into the new pathname as a starting point. */ - len = strlcpy(buf, prefix, MAXPATHLEN); - if (len >= MAXPATHLEN) { - *pathbuf = NULL; - free(buf, M_TEMP); - return (EINVAL); - } - sz = MAXPATHLEN - len; - ptr = buf + len; - - /* Append the filename to the prefix. */ - if (pathseg == UIO_SYSSPACE) - error = copystr(path, ptr, sz, &len); - else - error = copyinstr(path, ptr, sz, &len); - - if (error) { - *pathbuf = NULL; - free(buf, M_TEMP); - return (error); - } - - /* Only use a prefix with absolute pathnames. */ - if (*ptr != '/') { - error = EINVAL; - goto keeporig; - } - - if (dirfd != AT_FDCWD) { - /* - * We want the original because the "prefix" is - * included in the already opened dirfd. - */ - bcopy(ptr, buf, len); - return (0); - } - - /* - * We know that there is a / somewhere in this pathname. - * Search backwards for it, to find the file's parent dir - * to see if it exists in the alternate tree. If it does, - * and we want to create a file (cflag is set). We don't - * need to worry about the root comparison in this case. - */ - - if (create) { - for (cp = &ptr[len] - 1; *cp != '/'; cp--); - *cp = '\0'; - - NDINIT(&nd, LOOKUP, NOFOLLOW, UIO_SYSSPACE, buf); - error = namei(&nd); - *cp = '/'; - if (error != 0) - goto keeporig; - } else { - NDINIT(&nd, LOOKUP, NOFOLLOW, UIO_SYSSPACE, buf); - - error = namei(&nd); - if (error != 0) - goto keeporig; - - /* - * We now compare the vnode of the prefix to the one - * vnode asked. If they resolve to be the same, then we - * ignore the match so that the real root gets used. - * This avoids the problem of traversing "../.." to find the - * root directory and never finding it, because "/" resolves - * to the emulation root directory. This is expensive :-( - */ - NDINIT(&ndroot, LOOKUP, FOLLOW, UIO_SYSSPACE, prefix); - - /* We shouldn't ever get an error from this namei(). */ - error = namei(&ndroot); - if (error == 0) { - if (nd.ni_vp == ndroot.ni_vp) - error = ENOENT; - - NDFREE_PNBUF(&ndroot); - vrele(ndroot.ni_vp); - } - } - - NDFREE_PNBUF(&nd); - vrele(nd.ni_vp); - -keeporig: - /* If there was an error, use the original path name. */ - if (error) - bcopy(ptr, buf, len); - return (error); -} diff --git a/sys/sys/syscallsubr.h b/sys/sys/syscallsubr.h index 9486135b9ce2..64f1b16f92b9 100644 --- a/sys/sys/syscallsubr.h +++ b/sys/sys/syscallsubr.h @@ -94,8 +94,6 @@ int kern_accessat(struct thread *td, int fd, const char *path, enum uio_seg pathseg, int flags, int mode); int kern_adjtime(struct thread *td, struct timeval *delta, struct timeval *olddelta); -int kern_alternate_path(const char *prefix, const char *path, - enum uio_seg pathseg, char **pathbuf, int create, int dirfd); int kern_bindat(struct thread *td, int dirfd, int fd, struct sockaddr *sa); int kern_break(struct thread *td, uintptr_t *addr); int kern_cap_ioctls_limit(struct thread *td, int fd, u_long *cmds, From nobody Mon May 29 09:18:44 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV91w6X3Sz4XSdq; Mon, 29 May 2023 09:18:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV91w5nksz4Js6; Mon, 29 May 2023 09:18:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685351924; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fxvOV89gxAY0IFJvP63Icm2kxhjNIuO0WNAXex608+0=; b=cCFGqgIpzCFDgopY93Cm9mKnB8chLoW6bfqfukbXqIWHTo1sl+6ZZYAxkzbucmuGHBJP5K 3uyiSQKVMFmtOcfM7rQ16GgIBG61NajxXSRCmfbxZK8duuSpHCKdAB/vQSBd8iRbAyX6n+ mc6um8iYtCMkNSlVFuhrox4cQ5KRi0+Xw9ZEcR8ZWE0NZnfsaF93h6xJicOHA63xHD7g5A EUa6Enw1qs6L1ZfClQzM/6i2M1a6hJfvo98chkI3xmxSMdIsObUhnFqUY/nqV4pqsiTjpt QM7lzm19+76kQWpTBra92ctK+fNZFrnn8wcvba/AjL73Pr7lf5PfCRxx1f9PIA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685351924; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fxvOV89gxAY0IFJvP63Icm2kxhjNIuO0WNAXex608+0=; b=FFK8BZw/ysM6i+Zf32HrS/VkrbIs7cAiFSIvSzFvrWJhDiznKlxFf8Gjv6Fx1ULe7on1Zc EFC4WpwYzAfD3bOBdoa/I9pBhkGB6lCT0auLvgJiEPw5TtC+DZbA3XC6nWqqoopvGYJ056 WqSNY3uLeOeq5OoV0llEjEu4jKFTNC7mPYpRLFk7krUcRecfEK8mrP9mrUFNPDRfyRzfpB o5WIVFU/3FXz5mMgw2+65CZM1Bz1H+94c+gyz675nF0CIz0rRKs3mLDRslCYkGYKnkwvxb CqXa1nVVtmU6jyInYlVWOu2c2flhNbypPqf1peZfGfoTdLS//9n7N3fJXcs52A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685351924; a=rsa-sha256; cv=none; b=B7U8NytgI+fSlINeKyT8rV4E/mXg3zaorY1d5A9/OdeR48/P/Mmzv0usOYT175NHW/YKmP tHz9bcAyT+xTZhZMshiZjOHUUwhsLTPeNMuUf/wuonoGspzVOlN5H9uKOBvxia4GwOc0Se Zpn+9A/udIPuPrlrOEmkK/aKnhd7VsihD1TabAkzTaIK0nkaJWJBS3bzMolCm55eJ/+yv/ a53kd/q2LJNDL6gtiU335YaCOUgvVGuNsSvW6eaTM1fQxkIvm4a/GzO9HK+b5ReKXvnpjT FbFczqK3f469Lc+abOA5tfCdo/lFNn1+l1UDsB3oSuo2s9Z5RvBJvhcBVl0YXg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV91w4rcwz15mN; Mon, 29 May 2023 09:18:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T9IiAt063371; Mon, 29 May 2023 09:18:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T9Iisq063370; Mon, 29 May 2023 09:18:44 GMT (envelope-from git) Date: Mon, 29 May 2023 09:18:44 GMT Message-Id: <202305290918.34T9Iisq063370@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 8340b03425cf - main - linux(4): Add a dedicated linux_exec_copyin_args() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8340b03425cfa61ec17ad6a9b576590df3afd509 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=8340b03425cfa61ec17ad6a9b576590df3afd509 commit 8340b03425cfa61ec17ad6a9b576590df3afd509 Author: Dmitry Chagin AuthorDate: 2023-05-29 09:18:16 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 09:18:16 +0000 linux(4): Add a dedicated linux_exec_copyin_args() Because Linux allows to exec binaries with 0 argc. Reviewed by: brooks Differential Revision: https://reviews.freebsd.org/D40148 MFC after: 2 month --- sys/amd64/linux/syscalls.master | 4 +- sys/amd64/linux32/linux32_machdep.c | 14 ------ sys/amd64/linux32/syscalls.master | 4 +- sys/arm64/linux/syscalls.master | 4 +- sys/compat/linux/linux_misc.c | 87 +++++++++++++++++++++++++++++++++++-- sys/i386/linux/syscalls.master | 4 +- 6 files changed, 92 insertions(+), 25 deletions(-) diff --git a/sys/amd64/linux/syscalls.master b/sys/amd64/linux/syscalls.master index 420c029fa892..e4ac2ef99edf 100644 --- a/sys/amd64/linux/syscalls.master +++ b/sys/amd64/linux/syscalls.master @@ -439,8 +439,8 @@ 59 AUE_EXECVE STD { int linux_execve( char *path, - char **argp, - char **envp + l_uintptr_t *argp, + l_uintptr_t *envp ); } 60 AUE_EXIT STD { diff --git a/sys/amd64/linux32/linux32_machdep.c b/sys/amd64/linux32/linux32_machdep.c index 4e5d6eb55fc6..bcbf51082c64 100644 --- a/sys/amd64/linux32/linux32_machdep.c +++ b/sys/amd64/linux32/linux32_machdep.c @@ -114,20 +114,6 @@ linux_copyout_rusage(struct rusage *ru, void *uaddr) return (copyout(&lru, uaddr, sizeof(struct l_rusage))); } -int -linux_execve(struct thread *td, struct linux_execve_args *args) -{ - struct image_args eargs; - int error; - - error = freebsd32_exec_copyin_args(&eargs, args->path, UIO_USERSPACE, - args->argp, args->envp); - if (error == 0) - error = linux_common_execve(td, &eargs); - AUDIT_SYSCALL_EXIT(error == EJUSTRETURN ? 0 : error, td); - return (error); -} - CTASSERT(sizeof(struct l_iovec32) == 8); int diff --git a/sys/amd64/linux32/syscalls.master b/sys/amd64/linux32/syscalls.master index 777ffd865b8b..382b681fdde1 100644 --- a/sys/amd64/linux32/syscalls.master +++ b/sys/amd64/linux32/syscalls.master @@ -102,8 +102,8 @@ 11 AUE_EXECVE STD { int linux_execve( char *path, - uint32_t *argp, - uint32_t *envp + l_uintptr_t *argp, + l_uintptr_t *envp ); } 12 AUE_CHDIR STD { diff --git a/sys/arm64/linux/syscalls.master b/sys/arm64/linux/syscalls.master index 2a564f0e3c5d..b9dda787389c 100644 --- a/sys/arm64/linux/syscalls.master +++ b/sys/arm64/linux/syscalls.master @@ -1357,8 +1357,8 @@ 221 AUE_EXECVE STD { int linux_execve( char *path, - char **argp, - char **envp + l_uintptr_t *argp, + l_uintptr_t *envp ); } 222 AUE_MMAP STD { diff --git a/sys/compat/linux/linux_misc.c b/sys/compat/linux/linux_misc.c index b5d48d106be6..583cc25f1c43 100644 --- a/sys/compat/linux/linux_misc.c +++ b/sys/compat/linux/linux_misc.c @@ -2555,7 +2555,89 @@ linux_seccomp(struct thread *td, struct linux_seccomp_args *args) } } -#ifndef COMPAT_LINUX32 +/* + * Custom version of exec_copyin_args(), to copy out argument and environment + * strings from the old process address space into the temporary string buffer. + * Based on freebsd32_exec_copyin_args. + */ +static int +linux_exec_copyin_args(struct image_args *args, const char *fname, + enum uio_seg segflg, l_uintptr_t *argv, l_uintptr_t *envv) +{ + char *argp, *envp; + l_uintptr_t *ptr, arg; + int error; + + bzero(args, sizeof(*args)); + if (argv == NULL) + return (EFAULT); + + /* + * Allocate demand-paged memory for the file name, argument, and + * environment strings. + */ + error = exec_alloc_args(args); + if (error != 0) + return (error); + + /* + * Copy the file name. + */ + error = exec_args_add_fname(args, fname, segflg); + if (error != 0) + goto err_exit; + + /* + * extract arguments first + */ + ptr = argv; + for (;;) { + error = copyin(ptr++, &arg, sizeof(arg)); + if (error) + goto err_exit; + if (arg == 0) + break; + argp = PTRIN(arg); + error = exec_args_add_arg(args, argp, UIO_USERSPACE); + if (error != 0) + goto err_exit; + } + + /* + * This comment is from Linux do_execveat_common: + * When argv is empty, add an empty string ("") as argv[0] to + * ensure confused userspace programs that start processing + * from argv[1] won't end up walking envp. + */ + if (args->argc == 0 && + (error = exec_args_add_arg(args, "", UIO_SYSSPACE) != 0)) + goto err_exit; + + /* + * extract environment strings + */ + if (envv) { + ptr = envv; + for (;;) { + error = copyin(ptr++, &arg, sizeof(arg)); + if (error) + goto err_exit; + if (arg == 0) + break; + envp = PTRIN(arg); + error = exec_args_add_env(args, envp, UIO_USERSPACE); + if (error != 0) + goto err_exit; + } + } + + return (0); + +err_exit: + exec_free_args(args); + return (error); +} + int linux_execve(struct thread *td, struct linux_execve_args *args) { @@ -2564,11 +2646,10 @@ linux_execve(struct thread *td, struct linux_execve_args *args) LINUX_CTR(execve); - error = exec_copyin_args(&eargs, args->path, UIO_USERSPACE, + error = linux_exec_copyin_args(&eargs, args->path, UIO_USERSPACE, args->argp, args->envp); if (error == 0) error = linux_common_execve(td, &eargs); AUDIT_SYSCALL_EXIT(error == EJUSTRETURN ? 0 : error, td); return (error); } -#endif diff --git a/sys/i386/linux/syscalls.master b/sys/i386/linux/syscalls.master index 9175bcd45dcf..c7168f7da80e 100644 --- a/sys/i386/linux/syscalls.master +++ b/sys/i386/linux/syscalls.master @@ -102,8 +102,8 @@ 11 AUE_EXECVE STD { int linux_execve( char *path, - char **argp, - char **envp + l_uintptr_t *argp, + l_uintptr_t *envp ); } 12 AUE_CHDIR STD { From nobody Mon May 29 09:18:45 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV91y0CJxz4XSbH; Mon, 29 May 2023 09:18:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV91x6sxWz4Jq6; Mon, 29 May 2023 09:18:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685351926; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NBQN5XRKSmvOCW1EuJsmLeMIrKPuG6daBE4lujCKJH8=; b=sjuf6ec2ysaviLMMOyR5UQf494qwxdAeQ50Chzq6dG+szTzxrjT/HUbMCFDtE+pS3GfNIt rlOMGPZmk1UzWyi56gomWJxT5OMYwhgk1eSRVoFjVQifrEbx8vqZKZT+bzAAiwiyLHb2Dr l1tTf/SCmaK1MyV6Bv7+yhwHcQ0QPO8GXzorExW+f18G1umieap9Go+NNtGoX+0zqTuTG9 pjVmotHWVGPMqHrBrs1rPtKPcQkurYkQ2XX+HNW2fzs990ie4LG1E258UuKVC6OyOdtL5l glci86OkkG37fiEpyD/CHWv1jP5/I6FmxmfF8YYYz8dTUayDXymX+aU0G0j8cA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685351926; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NBQN5XRKSmvOCW1EuJsmLeMIrKPuG6daBE4lujCKJH8=; b=Z86wmDaUNpcBt0Ei4P1veCLqV6SsV5OXok8ZcaujI0eONoSl3Xw4zCR1wsW0PZcsxhxJj1 NRsPCBrJFfRHrxPnUTQOEiqMz1ecR00C2Nhp7uiLXEUMxK+/d6/216LMs6iV4gQcJ99Xe7 N43S0d/7CKrpKc2JeMVz6IVAFvPJvV1+y969okyNp4ua85UNCvIys8n5boqcS+w7VWQqpb ++PhYw/lkZiml9jJTX7++1KuQL6nMtH3WLXQgHVTh6/U9F3RUoW7mvxP3d5C5rUHkO5uOg Zr/Y2LUghj0BQvq4z8Cb90UblXyjVur1w35/vPSHixAg4WHzXxBkA7Mcyi5kEQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685351926; a=rsa-sha256; cv=none; b=WqMZZgQvcKQ8t5EzhFMSMcS+ZOaZXN8TGq0vICzlY7UAhKNc38w+5YxOlmZJsa53ZIKphA f7M3IqNpWPt7w5lUFRjI6Fl6YKZgSnvzmH9VFDKOuiOuP2Lm+ahHl1iIryUn7HM5qfb0po OJC7O+udIkmUOjV2yOhS3S4OxcAPdXMDdHokQqKA1xiPwtOUjVANJJaGF74AbMI67HR6fX kLXcX9KhQK1136m4VK3xvg2KVhdT1yNKamWNsHRHwNvjERTRNgRwlPi1GG/Fzx/G53Fdjp gbRG0FSAq0BSSCyyOV8JI1/SwMuq6ZJUI6KRa+zl/OO0EJGKIseu90UnHpaoFg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QV91x5crmz15cx; Mon, 29 May 2023 09:18:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34T9IjTm063391; Mon, 29 May 2023 09:18:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34T9Ijre063390; Mon, 29 May 2023 09:18:45 GMT (envelope-from git) Date: Mon, 29 May 2023 09:18:45 GMT Message-Id: <202305290918.34T9Ijre063390@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: eb98f7791040 - main - linux(4): Regen for linux_execve List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: eb98f7791040dbb072912c19d5ae3b629e3628d4 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=eb98f7791040dbb072912c19d5ae3b629e3628d4 commit eb98f7791040dbb072912c19d5ae3b629e3628d4 Author: Dmitry Chagin AuthorDate: 2023-05-29 09:18:30 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-29 09:18:30 +0000 linux(4): Regen for linux_execve MFC after: 2 month --- sys/amd64/linux/linux_proto.h | 4 ++-- sys/amd64/linux/linux_systrace_args.c | 8 ++++---- sys/amd64/linux32/linux32_proto.h | 4 ++-- sys/amd64/linux32/linux32_systrace_args.c | 8 ++++---- sys/arm64/linux/linux_proto.h | 4 ++-- sys/arm64/linux/linux_systrace_args.c | 8 ++++---- sys/i386/linux/linux_proto.h | 4 ++-- sys/i386/linux/linux_systrace_args.c | 8 ++++---- 8 files changed, 24 insertions(+), 24 deletions(-) diff --git a/sys/amd64/linux/linux_proto.h b/sys/amd64/linux/linux_proto.h index 5fa8ec72f109..faedfd08b6c8 100644 --- a/sys/amd64/linux/linux_proto.h +++ b/sys/amd64/linux/linux_proto.h @@ -288,8 +288,8 @@ struct linux_vfork_args { }; struct linux_execve_args { char path_l_[PADL_(char *)]; char * path; char path_r_[PADR_(char *)]; - char argp_l_[PADL_(char **)]; char ** argp; char argp_r_[PADR_(char **)]; - char envp_l_[PADL_(char **)]; char ** envp; char envp_r_[PADR_(char **)]; + char argp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * argp; char argp_r_[PADR_(l_uintptr_t *)]; + char envp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * envp; char envp_r_[PADR_(l_uintptr_t *)]; }; struct linux_exit_args { char rval_l_[PADL_(l_int)]; l_int rval; char rval_r_[PADR_(l_int)]; diff --git a/sys/amd64/linux/linux_systrace_args.c b/sys/amd64/linux/linux_systrace_args.c index a4e1af26ca3d..f9d5f3c2af9e 100644 --- a/sys/amd64/linux/linux_systrace_args.c +++ b/sys/amd64/linux/linux_systrace_args.c @@ -531,8 +531,8 @@ systrace_args(int sysnum, void *params, uint64_t *uarg, int *n_args) case 59: { struct linux_execve_args *p = params; uarg[a++] = (intptr_t)p->path; /* char * */ - uarg[a++] = (intptr_t)p->argp; /* char ** */ - uarg[a++] = (intptr_t)p->envp; /* char ** */ + uarg[a++] = (intptr_t)p->argp; /* l_uintptr_t * */ + uarg[a++] = (intptr_t)p->envp; /* l_uintptr_t * */ *n_args = 3; break; } @@ -3651,10 +3651,10 @@ systrace_entry_setargdesc(int sysnum, int ndx, char *desc, size_t descsz) p = "userland char *"; break; case 1: - p = "userland char **"; + p = "userland l_uintptr_t *"; break; case 2: - p = "userland char **"; + p = "userland l_uintptr_t *"; break; default: break; diff --git a/sys/amd64/linux32/linux32_proto.h b/sys/amd64/linux32/linux32_proto.h index 0f37367ce8dc..2ea6c867f49f 100644 --- a/sys/amd64/linux32/linux32_proto.h +++ b/sys/amd64/linux32/linux32_proto.h @@ -64,8 +64,8 @@ struct linux_unlink_args { }; struct linux_execve_args { char path_l_[PADL_(char *)]; char * path; char path_r_[PADR_(char *)]; - char argp_l_[PADL_(uint32_t *)]; uint32_t * argp; char argp_r_[PADR_(uint32_t *)]; - char envp_l_[PADL_(uint32_t *)]; uint32_t * envp; char envp_r_[PADR_(uint32_t *)]; + char argp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * argp; char argp_r_[PADR_(l_uintptr_t *)]; + char envp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * envp; char envp_r_[PADR_(l_uintptr_t *)]; }; struct linux_chdir_args { char path_l_[PADL_(char *)]; char * path; char path_r_[PADR_(char *)]; diff --git a/sys/amd64/linux32/linux32_systrace_args.c b/sys/amd64/linux32/linux32_systrace_args.c index 71c78673a921..cfddcc38af8e 100644 --- a/sys/amd64/linux32/linux32_systrace_args.c +++ b/sys/amd64/linux32/linux32_systrace_args.c @@ -95,8 +95,8 @@ systrace_args(int sysnum, void *params, uint64_t *uarg, int *n_args) case 11: { struct linux_execve_args *p = params; uarg[a++] = (intptr_t)p->path; /* char * */ - uarg[a++] = (intptr_t)p->argp; /* uint32_t * */ - uarg[a++] = (intptr_t)p->envp; /* uint32_t * */ + uarg[a++] = (intptr_t)p->argp; /* l_uintptr_t * */ + uarg[a++] = (intptr_t)p->envp; /* l_uintptr_t * */ *n_args = 3; break; } @@ -3400,10 +3400,10 @@ systrace_entry_setargdesc(int sysnum, int ndx, char *desc, size_t descsz) p = "userland char *"; break; case 1: - p = "userland uint32_t *"; + p = "userland l_uintptr_t *"; break; case 2: - p = "userland uint32_t *"; + p = "userland l_uintptr_t *"; break; default: break; diff --git a/sys/arm64/linux/linux_proto.h b/sys/arm64/linux/linux_proto.h index e677b9f13839..951ef93c6f99 100644 --- a/sys/arm64/linux/linux_proto.h +++ b/sys/arm64/linux/linux_proto.h @@ -866,8 +866,8 @@ struct linux_clone_args { }; struct linux_execve_args { char path_l_[PADL_(char *)]; char * path; char path_r_[PADR_(char *)]; - char argp_l_[PADL_(char **)]; char ** argp; char argp_r_[PADR_(char **)]; - char envp_l_[PADL_(char **)]; char ** envp; char envp_r_[PADR_(char **)]; + char argp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * argp; char argp_r_[PADR_(l_uintptr_t *)]; + char envp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * envp; char envp_r_[PADR_(l_uintptr_t *)]; }; struct linux_mmap2_args { char addr_l_[PADL_(l_ulong)]; l_ulong addr; char addr_r_[PADR_(l_ulong)]; diff --git a/sys/arm64/linux/linux_systrace_args.c b/sys/arm64/linux/linux_systrace_args.c index 8e256e2b718a..ecc3241df319 100644 --- a/sys/arm64/linux/linux_systrace_args.c +++ b/sys/arm64/linux/linux_systrace_args.c @@ -1763,8 +1763,8 @@ systrace_args(int sysnum, void *params, uint64_t *uarg, int *n_args) case 221: { struct linux_execve_args *p = params; uarg[a++] = (intptr_t)p->path; /* char * */ - uarg[a++] = (intptr_t)p->argp; /* char ** */ - uarg[a++] = (intptr_t)p->envp; /* char ** */ + uarg[a++] = (intptr_t)p->argp; /* l_uintptr_t * */ + uarg[a++] = (intptr_t)p->envp; /* l_uintptr_t * */ *n_args = 3; break; } @@ -5285,10 +5285,10 @@ systrace_entry_setargdesc(int sysnum, int ndx, char *desc, size_t descsz) p = "userland char *"; break; case 1: - p = "userland char **"; + p = "userland l_uintptr_t *"; break; case 2: - p = "userland char **"; + p = "userland l_uintptr_t *"; break; default: break; diff --git a/sys/i386/linux/linux_proto.h b/sys/i386/linux/linux_proto.h index 8014d7dbdcba..9541e5a9f058 100644 --- a/sys/i386/linux/linux_proto.h +++ b/sys/i386/linux/linux_proto.h @@ -64,8 +64,8 @@ struct linux_unlink_args { }; struct linux_execve_args { char path_l_[PADL_(char *)]; char * path; char path_r_[PADR_(char *)]; - char argp_l_[PADL_(char **)]; char ** argp; char argp_r_[PADR_(char **)]; - char envp_l_[PADL_(char **)]; char ** envp; char envp_r_[PADR_(char **)]; + char argp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * argp; char argp_r_[PADR_(l_uintptr_t *)]; + char envp_l_[PADL_(l_uintptr_t *)]; l_uintptr_t * envp; char envp_r_[PADR_(l_uintptr_t *)]; }; struct linux_chdir_args { char path_l_[PADL_(char *)]; char * path; char path_r_[PADR_(char *)]; diff --git a/sys/i386/linux/linux_systrace_args.c b/sys/i386/linux/linux_systrace_args.c index 1e5227bb20d5..ccee9b8ef94f 100644 --- a/sys/i386/linux/linux_systrace_args.c +++ b/sys/i386/linux/linux_systrace_args.c @@ -95,8 +95,8 @@ systrace_args(int sysnum, void *params, uint64_t *uarg, int *n_args) case 11: { struct linux_execve_args *p = params; uarg[a++] = (intptr_t)p->path; /* char * */ - uarg[a++] = (intptr_t)p->argp; /* char ** */ - uarg[a++] = (intptr_t)p->envp; /* char ** */ + uarg[a++] = (intptr_t)p->argp; /* l_uintptr_t * */ + uarg[a++] = (intptr_t)p->envp; /* l_uintptr_t * */ *n_args = 3; break; } @@ -3431,10 +3431,10 @@ systrace_entry_setargdesc(int sysnum, int ndx, char *desc, size_t descsz) p = "userland char *"; break; case 1: - p = "userland char **"; + p = "userland l_uintptr_t *"; break; case 2: - p = "userland char **"; + p = "userland l_uintptr_t *"; break; default: break; From nobody Mon May 29 09:33:58 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QV9MV4w0Lz4XTKC; Mon, 29 May 2023 09:33:58 +0000 (UTC) (envelope-from danfe@freebsd.org) Received: from freefall.freebsd.org (freefall.freebsd.org [IPv6:2610:1c1:1:6074::16:84]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "freefall.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QV9MV4Dgdz4MS7; Mon, 29 May 2023 09:33:58 +0000 (UTC) (envelope-from danfe@freebsd.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685352838; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=oyhiSnRX9Ubp9D4i1HW2NI1JhasV4V2aZgQubS8B4KA=; b=sy5fl/fdZODHkv91IR/h5OrPvdt0r7aTayfaqiQdSHkQzr2zsndlK5hmdHnG0PfRAqHC4h 3YJhgqkdmaJggPWB7Q50s5aPDRUS+lnseL3x3JsNIDYZXocEDlVcnXiaQGP8qgVrGXckLt IHVkirDuUm/tOReQrnpycFO6dpBWOxGZrf2a+jBmpGTritwDehRjGsWYHLSJqFxKl74rlj 5ZkXoVt0PfNBxjQEPULWeZoWFKdvkNApwjT2ZdHiO3kkOc2LzWM9VHiVWzeYxPnVkfN4mT hiaI1SiHeOOwV0pY871Pynm71FmPqM6VEk/dFJ22k070brbM/KjgKx4QUaUUYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685352838; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: in-reply-to:in-reply-to:references:references; bh=oyhiSnRX9Ubp9D4i1HW2NI1JhasV4V2aZgQubS8B4KA=; b=p+M2Vf/ljFoscAw9o/P9zfZmHlfmeO+qYymmbd/ZCY21i/+QsXHQB2Fr6f6efLr5czBnGp tDmJmpgDl0ehT/jJE1GFHRCr0tO22q4SVm7+WfKmFPlm1SRJ4V54EWJb2K61HhBY9DAu0B G8Y5zBv48WRmlr0jX8m6wWBS9Dusr9EiBCBWDYxP8+oVdt6JaQ5A5DwhL5wcSykvO4aZUh tuki12eRP0+QETRn61GmOPFC04f7/yxuCZIpKb/Ja8aCIvPwZLt551RVdh5IhK+iu5RmUA oVuAOzVI3086O5+zo/R8m5fXPLsS7k2VAPJgKcMkf/h10/SkVTKn/e0LBfi2aQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685352838; a=rsa-sha256; cv=none; b=jJ/2/613gGRo9pTP+Oar6DTZOhTacUq50iYOVjDzENVHkxWa2E5BcsESo6j9R3m9E0VEF+ vQbVwoA+A1rhnc2g+GchtF1GVu1pY/fugfXX0/dwkhlYIiGq1BTyx+5A/55Irm0+7jLwz0 +GtlcWWRwNqn4Ar78ysNI744weK/4msyl62vxDi8r/D+V9vHuPsX0p8K7KBRkXggt02a/X NKC1NirRvKTaqLjIEy66wbuUnObColKMAhtJyOAPDizhnqoskOWs+YWtqI/8AVBoEbQnu6 ab2+iVnV+80eeGkWJlQW7fI0KllbUugm7tfDkhTFgLP4IPFGwRtS7prIXsXiSw== Received: by freefall.freebsd.org (Postfix, from userid 1033) id 786451574; Mon, 29 May 2023 09:33:58 +0000 (UTC) Date: Mon, 29 May 2023 09:33:58 +0000 From: Alexey Dokuchaev To: Dmitry Chagin Cc: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org Subject: Re: git: 8340b03425cf - main - linux(4): Add a dedicated linux_exec_copyin_args() Message-ID: References: <202305290918.34T9Iisq063370@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <202305290918.34T9Iisq063370@gitrepo.freebsd.org> X-ThisMailContainsUnwantedMimeParts: N On Mon, May 29, 2023 at 09:18:44AM +0000, Dmitry Chagin wrote: > commit 8340b03425cfa61ec17ad6a9b576590df3afd509 > > linux(4): Add a dedicated linux_exec_copyin_args() > > Because Linux allows to exec binaries with 0 argc. There was a nice LWN article and discussion last year on this, in case someone missed it: https://lwn.net/Articles/882799/ ./danfe From nobody Mon May 29 13:13:18 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVGDZ3bZsz4Xlqm; Mon, 29 May 2023 13:13:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVGDZ3PYnz3F64; Mon, 29 May 2023 13:13:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685365998; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IyNHa5XInqoDfV9cGDLZc/lFIQg5B5BD/+EURvoSd58=; b=qIGn+SPerY3ydKhIu6N8CTgfU4NM8ImnxrPs+AS6rH5Jk3Hc+Px8/SlqrkDIfHFcRgGkgt HcI2gToSjqSQ1PB12KvZGOiotxw7Z+763PDysOjnnM83tM1O93DWe4XeGufG9UK/8dwFqA 1ev9ZmElf0WKwdvogxL6B+vyTmLnbfK1Y/ar7Ou2IAXuR0TF66vN9s686c81gnB4fUSQWc xuYtmXB950I6Z5oRTj5fb8S1Ucv/1hvp6wopwYwOPpHgW56g7eX3/R6mSahs0+F0JRutRv RZj36I38V0r+SMlOJbFHrUB+rchnbLc+hJDV1MC5ZiPRZ/v2Ca8QNWgqNOn19w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685365998; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=IyNHa5XInqoDfV9cGDLZc/lFIQg5B5BD/+EURvoSd58=; b=j01nG5xA9bM+v9IXWw7pUrNA2EveNuDujVwbvPhf4hSkwWpcsiad7nssmQhgPOKKcD5q1H Z3RqJZZ5k+fk38N23cVJ64G7HmG9xvpLjxlAG95SRrYCTM2wZzNEsLGiDu7LOEqMuyf0OU ImHKsUIdMVmSFjDnRBmEMeIZ4OSIFJhojE2cTBkzNRTkKEJsRZaTCn5qtxx0P1ZaifCi3H zaDGAqNHdSiGyEyBbFVA0/ERMvuSMSbopHc7FmgzGq3Aud8Z2EPg3Aoy6USGLwTu8sHU9s cfIpBIDQ1LqTZJtqfLnvB12zubfNss+ModUEPCZBDeZoEOwg32R5MopB2Ea7Sw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685365998; a=rsa-sha256; cv=none; b=oQtOJVoeL7KOLuRNZzODJgcHsRxRZ940MzooMhRT+ofbKBOr4GOSRRJB2IeeZwvLGfZ4OK uhyLYaDU/86iL3wHl3VtQsyl2/5Udn0tpNikUkDXWrjqBkbFjskBbNheezAeYtoWkdxSPz f7FbKhTj0Pl+FCWpb1AgyS5X3bNIl299hiGmSnDKSsc1OjgF9iV4WjPkEN/M0I86i+pRDM Xa/H2qmhbRYmXelTVZEB3mskA908mhVmO1DmXix5x/5hD8cvXaPJyeUlx0Dq4vUfe+sj1t zrGhrKyQD65QZCbMXVd6/u95aCnWArB75rhu43ezs9PdVC5dhCJOJE08rNjiIQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVGDZ2RrSz1C8v; Mon, 29 May 2023 13:13:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TDDI8k057105; Mon, 29 May 2023 13:13:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TDDIU9057104; Mon, 29 May 2023 13:13:18 GMT (envelope-from git) Date: Mon, 29 May 2023 13:13:18 GMT Message-Id: <202305291313.34TDDIU9057104@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cheng Cui Subject: git: aa61cff4249c - main - siftr: three changes that improve performance List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cc X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: aa61cff4249c92689d7a1f15db49d65d082184cb Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cc: URL: https://cgit.FreeBSD.org/src/commit/?id=aa61cff4249c92689d7a1f15db49d65d082184cb commit aa61cff4249c92689d7a1f15db49d65d082184cb Author: Cheng Cui AuthorDate: 2023-05-27 09:02:11 +0000 Commit: Cheng Cui CommitDate: 2023-05-29 09:11:18 +0000 siftr: three changes that improve performance Summary: (1) use inp_flowid or a new packet hash for a flow identification (2) cache constant connection info into struct flow_hash_node (3) use compressed notation for IPv6 address representation Reviewers: rscheff, tuexen Approved by: tuexen (mentor) Subscribers: imp, melifaro, glebius Differential Revision: https://reviews.freebsd.org/D40302 --- share/man/man4/siftr.4 | 10 +- sys/netinet/siftr.c | 533 ++++++++++++++++++------------------------------- 2 files changed, 200 insertions(+), 343 deletions(-) diff --git a/share/man/man4/siftr.4 b/share/man/man4/siftr.4 index 6182daddd8b6..131cc2ca0791 100644 --- a/share/man/man4/siftr.4 +++ b/share/man/man4/siftr.4 @@ -29,7 +29,7 @@ .\" .\" $FreeBSD$ .\" -.Dd April 26, 2023 +.Dd May 27, 2023 .Dt SIFTR 4 .Os .Sh NAME @@ -83,10 +83,7 @@ In the IPv4-only (default) mode, standard dotted decimal notation (e.g. "136.186.229.95") is used to format IPv4 addresses for logging. In IPv6 mode, standard dotted decimal notation is used to format IPv4 addresses, and standard colon-separated hex notation (see RFC 4291) is used to format IPv6 -addresses for logging. -Note that SIFTR uses uncompressed notation to format IPv6 addresses. -For example, the address "fe80::20f:feff:fea2:531b" would be logged as -"fe80:0:0:0:20f:feff:fea2:531b". +addresses (e.g. "fd00::2") for logging. .Ss Run-time Configuration .Nm utilises the @@ -746,7 +743,4 @@ value logged by does not take into account bytes that have been .No SACK Ap ed by the receiving host. -.It -Compressed notation is not used for IPv6 address representation. -This consumes more bytes than is necessary in log output. .El diff --git a/sys/netinet/siftr.c b/sys/netinet/siftr.c index 7fbbdf5ea490..0e5312586541 100644 --- a/sys/netinet/siftr.c +++ b/sys/netinet/siftr.c @@ -87,9 +87,11 @@ __FBSDID("$FreeBSD$"); #include #include #include +#include #include #include +#include #include #include #include @@ -100,6 +102,7 @@ __FBSDID("$FreeBSD$"); #ifdef SIFTR_IPV6 #include #include +#include #include #endif /* SIFTR_IPV6 */ @@ -136,32 +139,12 @@ __FBSDID("$FreeBSD$"); /* XXX: Make this a sysctl tunable. */ #define SIFTR_ALQ_BUFLEN (1000*MAX_LOG_MSG_LEN) -/* - * 1 byte for IP version - * IPv4: src/dst IP (4+4) + src/dst port (2+2) = 12 bytes - * IPv6: src/dst IP (16+16) + src/dst port (2+2) = 36 bytes - */ -#ifdef SIFTR_IPV6 -#define FLOW_KEY_LEN 37 -#else -#define FLOW_KEY_LEN 13 -#endif - #ifdef SIFTR_IPV6 #define SIFTR_IPMODE 6 #else #define SIFTR_IPMODE 4 #endif -/* useful macros */ -#define UPPER_SHORT(X) (((X) & 0xFFFF0000) >> 16) -#define LOWER_SHORT(X) ((X) & 0x0000FFFF) - -#define FIRST_OCTET(X) (((X) & 0xFF000000) >> 24) -#define SECOND_OCTET(X) (((X) & 0x00FF0000) >> 16) -#define THIRD_OCTET(X) (((X) & 0x0000FF00) >> 8) -#define FOURTH_OCTET(X) ((X) & 0x000000FF) - static MALLOC_DEFINE(M_SIFTR, "siftr", "dynamic memory used by SIFTR"); static MALLOC_DEFINE(M_SIFTR_PKTNODE, "siftr_pktnode", "SIFTR pkt_node struct"); @@ -177,20 +160,6 @@ struct pkt_node { DIR_IN = 0, DIR_OUT = 1, } direction; - /* IP version pkt_node relates to; either INP_IPV4 or INP_IPV6. */ - uint8_t ipver; - /* Local/foreign IP address. */ -#ifdef SIFTR_IPV6 - uint32_t ip_laddr[4]; - uint32_t ip_faddr[4]; -#else - uint8_t ip_laddr[4]; - uint8_t ip_faddr[4]; -#endif - /* Local TCP port. */ - uint16_t tcp_localport; - /* Foreign TCP port. */ - uint16_t tcp_foreignport; /* Congestion Window (bytes). */ uint32_t snd_cwnd; /* Sending Window (bytes). */ @@ -237,10 +206,25 @@ struct pkt_node { STAILQ_ENTRY(pkt_node) nodes; }; +struct flow_info +{ +#ifdef SIFTR_IPV6 + char laddr[INET6_ADDRSTRLEN]; /* local IP address */ + char faddr[INET6_ADDRSTRLEN]; /* foreign IP address */ +#else + char laddr[INET_ADDRSTRLEN]; /* local IP address */ + char faddr[INET_ADDRSTRLEN]; /* foreign IP address */ +#endif + uint16_t lport; /* local TCP port */ + uint16_t fport; /* foreign TCP port */ + uint8_t ipver; /* IP version */ + uint32_t key; /* flowid of the connection */ +}; + struct flow_hash_node { uint16_t counter; - uint8_t key[FLOW_KEY_LEN]; + struct flow_info const_info; /* constant connection info */ LIST_ENTRY(flow_hash_node) nodes; }; @@ -319,42 +303,10 @@ SYSCTL_UINT(_net_inet_siftr, OID_AUTO, binary, CTLFLAG_RW, /* Begin functions. */ -static void -siftr_process_pkt(struct pkt_node * pkt_node) +static inline struct flow_hash_node * +siftr_find_flow(struct listhead *counter_list, uint32_t id) { struct flow_hash_node *hash_node; - struct listhead *counter_list; - struct siftr_stats *ss; - struct ale *log_buf; - uint8_t key[FLOW_KEY_LEN]; - uint8_t found_match, key_offset; - - hash_node = NULL; - ss = DPCPU_PTR(ss); - found_match = 0; - key_offset = 1; - - /* - * Create the key that will be used to create a hash index - * into our hash table. Our key consists of: - * ipversion, localip, localport, foreignip, foreignport - */ - key[0] = pkt_node->ipver; - memcpy(key + key_offset, &pkt_node->ip_laddr, - sizeof(pkt_node->ip_laddr)); - key_offset += sizeof(pkt_node->ip_laddr); - memcpy(key + key_offset, &pkt_node->tcp_localport, - sizeof(pkt_node->tcp_localport)); - key_offset += sizeof(pkt_node->tcp_localport); - memcpy(key + key_offset, &pkt_node->ip_faddr, - sizeof(pkt_node->ip_faddr)); - key_offset += sizeof(pkt_node->ip_faddr); - memcpy(key + key_offset, &pkt_node->tcp_foreignport, - sizeof(pkt_node->tcp_foreignport)); - - counter_list = counter_hash + - (hash32_buf(key, sizeof(key), 0) & siftr_hashmask); - /* * If the list is not empty i.e. the hash index has * been used by another flow previously. @@ -362,9 +314,7 @@ siftr_process_pkt(struct pkt_node * pkt_node) if (LIST_FIRST(counter_list) != NULL) { /* * Loop through the hash nodes in the list. - * There should normally only be 1 hash node in the list, - * except if there have been collisions at the hash index - * computed by hash32_buf(). + * There should normally only be 1 hash node in the list. */ LIST_FOREACH(hash_node, counter_list, nodes) { /* @@ -375,50 +325,60 @@ siftr_process_pkt(struct pkt_node * pkt_node) * hash node that stores the counter for the flow * the pkt belongs to. */ - if (memcmp(hash_node->key, key, sizeof(key)) == 0) { - found_match = 1; - break; + if (hash_node->const_info.key == id) { + return hash_node; } } } - /* If this flow hash hasn't been seen before or we have a collision. */ - if (hash_node == NULL || !found_match) { - /* Create a new hash node to store the flow's counter. */ - hash_node = malloc(sizeof(struct flow_hash_node), - M_SIFTR_HASHNODE, M_WAITOK); - - if (hash_node != NULL) { - /* Initialise our new hash node list entry. */ - hash_node->counter = 0; - memcpy(hash_node->key, key, sizeof(key)); - LIST_INSERT_HEAD(counter_list, hash_node, nodes); - } else { - /* Malloc failed. */ - if (pkt_node->direction == DIR_IN) - ss->nskip_in_malloc++; - else - ss->nskip_out_malloc++; + return NULL; +} - return; - } - } else if (siftr_pkts_per_log > 1) { - /* - * Taking the remainder of the counter divided - * by the current value of siftr_pkts_per_log - * and storing that in counter provides a neat - * way to modulate the frequency of log - * messages being written to the log file. - */ - hash_node->counter = (hash_node->counter + 1) % - siftr_pkts_per_log; +static inline struct flow_hash_node * +siftr_new_hash_node(struct flow_info info, int dir, + struct siftr_stats *ss) +{ + struct flow_hash_node *hash_node; + struct listhead *counter_list; - /* - * If we have not seen enough packets since the last time - * we wrote a log message for this connection, return. - */ - if (hash_node->counter > 0) - return; + counter_list = counter_hash + (info.key & siftr_hashmask); + /* Create a new hash node to store the flow's constant info. */ + hash_node = malloc(sizeof(struct flow_hash_node), M_SIFTR_HASHNODE, + M_NOWAIT|M_ZERO); + + if (hash_node != NULL) { + /* Initialise our new hash node list entry. */ + hash_node->counter = 0; + hash_node->const_info = info; + LIST_INSERT_HEAD(counter_list, hash_node, nodes); + return hash_node; + } else { + /* malloc failed */ + if (dir == DIR_IN) + ss->nskip_in_malloc++; + else + ss->nskip_out_malloc++; + + return NULL; + } +} + +static void +siftr_process_pkt(struct pkt_node * pkt_node) +{ + struct flow_hash_node *hash_node; + struct listhead *counter_list; + struct ale *log_buf; + + if (pkt_node->flowid == 0) { + panic("%s: flowid not available", __func__); + } + + counter_list = counter_hash + (pkt_node->flowid & siftr_hashmask); + hash_node = siftr_find_flow(counter_list, pkt_node->flowid); + + if (hash_node == NULL) { + return; } log_buf = alq_getn(siftr_alq, MAX_LOG_MSG_LEN, ALQ_WAITOK); @@ -426,119 +386,38 @@ siftr_process_pkt(struct pkt_node * pkt_node) if (log_buf == NULL) return; /* Should only happen if the ALQ is shutting down. */ -#ifdef SIFTR_IPV6 - pkt_node->ip_laddr[3] = ntohl(pkt_node->ip_laddr[3]); - pkt_node->ip_faddr[3] = ntohl(pkt_node->ip_faddr[3]); - - if (pkt_node->ipver == INP_IPV6) { /* IPv6 packet */ - pkt_node->ip_laddr[0] = ntohl(pkt_node->ip_laddr[0]); - pkt_node->ip_laddr[1] = ntohl(pkt_node->ip_laddr[1]); - pkt_node->ip_laddr[2] = ntohl(pkt_node->ip_laddr[2]); - pkt_node->ip_faddr[0] = ntohl(pkt_node->ip_faddr[0]); - pkt_node->ip_faddr[1] = ntohl(pkt_node->ip_faddr[1]); - pkt_node->ip_faddr[2] = ntohl(pkt_node->ip_faddr[2]); - - /* Construct an IPv6 log message. */ - log_buf->ae_bytesused = snprintf(log_buf->ae_data, - MAX_LOG_MSG_LEN, - "%c,%zd.%06ld,%x:%x:%x:%x:%x:%x:%x:%x,%u,%x:%x:%x:" - "%x:%x:%x:%x:%x,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u," - "%u,%u,%u,%u,%u,%u,%u,%u,%u,%u\n", - direction[pkt_node->direction], - pkt_node->tval.tv_sec, - pkt_node->tval.tv_usec, - UPPER_SHORT(pkt_node->ip_laddr[0]), - LOWER_SHORT(pkt_node->ip_laddr[0]), - UPPER_SHORT(pkt_node->ip_laddr[1]), - LOWER_SHORT(pkt_node->ip_laddr[1]), - UPPER_SHORT(pkt_node->ip_laddr[2]), - LOWER_SHORT(pkt_node->ip_laddr[2]), - UPPER_SHORT(pkt_node->ip_laddr[3]), - LOWER_SHORT(pkt_node->ip_laddr[3]), - ntohs(pkt_node->tcp_localport), - UPPER_SHORT(pkt_node->ip_faddr[0]), - LOWER_SHORT(pkt_node->ip_faddr[0]), - UPPER_SHORT(pkt_node->ip_faddr[1]), - LOWER_SHORT(pkt_node->ip_faddr[1]), - UPPER_SHORT(pkt_node->ip_faddr[2]), - LOWER_SHORT(pkt_node->ip_faddr[2]), - UPPER_SHORT(pkt_node->ip_faddr[3]), - LOWER_SHORT(pkt_node->ip_faddr[3]), - ntohs(pkt_node->tcp_foreignport), - pkt_node->snd_ssthresh, - pkt_node->snd_cwnd, - pkt_node->t_flags2, - pkt_node->snd_wnd, - pkt_node->rcv_wnd, - pkt_node->snd_scale, - pkt_node->rcv_scale, - pkt_node->conn_state, - pkt_node->max_seg_size, - pkt_node->srtt, - pkt_node->sack_enabled, - pkt_node->flags, - pkt_node->rto, - pkt_node->snd_buf_hiwater, - pkt_node->snd_buf_cc, - pkt_node->rcv_buf_hiwater, - pkt_node->rcv_buf_cc, - pkt_node->sent_inflight_bytes, - pkt_node->t_segqlen, - pkt_node->flowid, - pkt_node->flowtype); - } else { /* IPv4 packet */ - pkt_node->ip_laddr[0] = FIRST_OCTET(pkt_node->ip_laddr[3]); - pkt_node->ip_laddr[1] = SECOND_OCTET(pkt_node->ip_laddr[3]); - pkt_node->ip_laddr[2] = THIRD_OCTET(pkt_node->ip_laddr[3]); - pkt_node->ip_laddr[3] = FOURTH_OCTET(pkt_node->ip_laddr[3]); - pkt_node->ip_faddr[0] = FIRST_OCTET(pkt_node->ip_faddr[3]); - pkt_node->ip_faddr[1] = SECOND_OCTET(pkt_node->ip_faddr[3]); - pkt_node->ip_faddr[2] = THIRD_OCTET(pkt_node->ip_faddr[3]); - pkt_node->ip_faddr[3] = FOURTH_OCTET(pkt_node->ip_faddr[3]); -#endif /* SIFTR_IPV6 */ - - /* Construct an IPv4 log message. */ - log_buf->ae_bytesused = snprintf(log_buf->ae_data, - MAX_LOG_MSG_LEN, - "%c,%jd.%06ld,%u.%u.%u.%u,%u,%u.%u.%u.%u,%u,%u,%u," - "%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u\n", - direction[pkt_node->direction], - (intmax_t)pkt_node->tval.tv_sec, - pkt_node->tval.tv_usec, - pkt_node->ip_laddr[0], - pkt_node->ip_laddr[1], - pkt_node->ip_laddr[2], - pkt_node->ip_laddr[3], - ntohs(pkt_node->tcp_localport), - pkt_node->ip_faddr[0], - pkt_node->ip_faddr[1], - pkt_node->ip_faddr[2], - pkt_node->ip_faddr[3], - ntohs(pkt_node->tcp_foreignport), - pkt_node->snd_ssthresh, - pkt_node->snd_cwnd, - pkt_node->t_flags2, - pkt_node->snd_wnd, - pkt_node->rcv_wnd, - pkt_node->snd_scale, - pkt_node->rcv_scale, - pkt_node->conn_state, - pkt_node->max_seg_size, - pkt_node->srtt, - pkt_node->sack_enabled, - pkt_node->flags, - pkt_node->rto, - pkt_node->snd_buf_hiwater, - pkt_node->snd_buf_cc, - pkt_node->rcv_buf_hiwater, - pkt_node->rcv_buf_cc, - pkt_node->sent_inflight_bytes, - pkt_node->t_segqlen, - pkt_node->flowid, - pkt_node->flowtype); -#ifdef SIFTR_IPV6 - } -#endif + /* Construct a log message. */ + log_buf->ae_bytesused = snprintf(log_buf->ae_data, MAX_LOG_MSG_LEN, + "%c,%zd.%06ld,%s,%hu,%s,%hu,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u," + "%u,%u,%u,%u,%u,%u,%u,%u\n", + direction[pkt_node->direction], + pkt_node->tval.tv_sec, + pkt_node->tval.tv_usec, + hash_node->const_info.laddr, + hash_node->const_info.lport, + hash_node->const_info.faddr, + hash_node->const_info.fport, + pkt_node->snd_ssthresh, + pkt_node->snd_cwnd, + pkt_node->t_flags2, + pkt_node->snd_wnd, + pkt_node->rcv_wnd, + pkt_node->snd_scale, + pkt_node->rcv_scale, + pkt_node->conn_state, + pkt_node->max_seg_size, + pkt_node->srtt, + pkt_node->sack_enabled, + pkt_node->flags, + pkt_node->rto, + pkt_node->snd_buf_hiwater, + pkt_node->snd_buf_cc, + pkt_node->rcv_buf_hiwater, + pkt_node->rcv_buf_cc, + pkt_node->sent_inflight_bytes, + pkt_node->t_segqlen, + pkt_node->flowid, + pkt_node->flowtype); alq_post_flags(siftr_alq, log_buf, 0); } @@ -708,32 +587,38 @@ siftr_findinpcb(int ipver, struct ip *ip, struct mbuf *m, uint16_t sport, return (inp); } -static inline void -siftr_siftdata(struct pkt_node *pn, struct inpcb *inp, struct tcpcb *tp, - int ipver, int dir, int inp_locally_locked) +static inline uint32_t +siftr_get_flowid(struct inpcb *inp, int ipver, uint32_t *phashtype) { + if (inp->inp_flowid == 0) { #ifdef SIFTR_IPV6 - if (ipver == INP_IPV4) { - pn->ip_laddr[3] = inp->inp_laddr.s_addr; - pn->ip_faddr[3] = inp->inp_faddr.s_addr; -#else - *((uint32_t *)pn->ip_laddr) = inp->inp_laddr.s_addr; - *((uint32_t *)pn->ip_faddr) = inp->inp_faddr.s_addr; + if (ipver == INP_IPV6) { + return fib6_calc_packet_hash(&inp->in6p_laddr, + &inp->in6p_faddr, + inp->inp_lport, + inp->inp_fport, + IPPROTO_TCP, + phashtype); + } else #endif -#ifdef SIFTR_IPV6 + { + return fib4_calc_packet_hash(inp->inp_laddr, + inp->inp_faddr, + inp->inp_lport, + inp->inp_fport, + IPPROTO_TCP, + phashtype); + } } else { - pn->ip_laddr[0] = inp->in6p_laddr.s6_addr32[0]; - pn->ip_laddr[1] = inp->in6p_laddr.s6_addr32[1]; - pn->ip_laddr[2] = inp->in6p_laddr.s6_addr32[2]; - pn->ip_laddr[3] = inp->in6p_laddr.s6_addr32[3]; - pn->ip_faddr[0] = inp->in6p_faddr.s6_addr32[0]; - pn->ip_faddr[1] = inp->in6p_faddr.s6_addr32[1]; - pn->ip_faddr[2] = inp->in6p_faddr.s6_addr32[2]; - pn->ip_faddr[3] = inp->in6p_faddr.s6_addr32[3]; + *phashtype = inp->inp_flowtype; + return inp->inp_flowid; } -#endif - pn->tcp_localport = inp->inp_lport; - pn->tcp_foreignport = inp->inp_fport; +} + +static inline void +siftr_siftdata(struct pkt_node *pn, struct inpcb *inp, struct tcpcb *tp, + int ipver, int dir, int inp_locally_locked) +{ pn->snd_cwnd = tp->snd_cwnd; pn->snd_wnd = tp->snd_wnd; pn->rcv_wnd = tp->rcv_wnd; @@ -743,7 +628,7 @@ siftr_siftdata(struct pkt_node *pn, struct inpcb *inp, struct tcpcb *tp, pn->rcv_scale = tp->rcv_scale; pn->conn_state = tp->t_state; pn->max_seg_size = tp->t_maxseg; - pn->srtt = ((u_int64_t)tp->t_srtt * tick) >> TCP_RTT_SHIFT; + pn->srtt = ((uint64_t)tp->t_srtt * tick) >> TCP_RTT_SHIFT; pn->sack_enabled = (tp->t_flags & TF_SACK_PERMIT) != 0; pn->flags = tp->t_flags; pn->rto = tp->t_rxtcur * tick; @@ -753,14 +638,11 @@ siftr_siftdata(struct pkt_node *pn, struct inpcb *inp, struct tcpcb *tp, pn->rcv_buf_cc = sbused(&inp->inp_socket->so_rcv); pn->sent_inflight_bytes = tp->snd_max - tp->snd_una; pn->t_segqlen = tp->t_segqlen; - pn->flowid = inp->inp_flowid; - pn->flowtype = inp->inp_flowtype; /* We've finished accessing the tcb so release the lock. */ if (inp_locally_locked) INP_RUNLOCK(inp); - pn->ipver = ipver; pn->direction = (dir == PFIL_IN ? DIR_IN : DIR_OUT); /* @@ -770,7 +652,6 @@ siftr_siftdata(struct pkt_node *pn, struct inpcb *inp, struct tcpcb *tp, */ microtime(&pn->tval); TCP_PROBE1(siftr, &pn); - } /* @@ -792,6 +673,9 @@ siftr_chkpkt(struct mbuf **m, struct ifnet *ifp, int flags, struct siftr_stats *ss; unsigned int ip_hl; int inp_locally_locked, dir; + uint32_t hash_id, hash_type; + struct listhead *counter_list; + struct flow_hash_node *hash_node; inp_locally_locked = 0; dir = PFIL_DIR(flags); @@ -861,9 +745,11 @@ siftr_chkpkt(struct mbuf **m, struct ifnet *ifp, int flags, /* * If we can't find the TCP control block (happens occasionaly for a - * packet sent during the shutdown phase of a TCP connection), bail + * packet sent during the shutdown phase of a TCP connection), or the + * TCP control block has not initialized (happens during TCPS_SYN_SENT), + * bail. */ - if (tp == NULL) { + if (tp == NULL || tp->t_state < TCPS_ESTABLISHED) { if (dir == PFIL_IN) ss->nskip_in_tcpcb++; else @@ -872,6 +758,27 @@ siftr_chkpkt(struct mbuf **m, struct ifnet *ifp, int flags, goto inp_unlock; } + hash_id = siftr_get_flowid(inp, INP_IPV4, &hash_type); + counter_list = counter_hash + (hash_id & siftr_hashmask); + hash_node = siftr_find_flow(counter_list, hash_id); + + /* If this flow hasn't been seen before, we create a new entry. */ + if (hash_node == NULL) { + struct flow_info info; + + inet_ntoa_r(inp->inp_laddr, info.laddr); + inet_ntoa_r(inp->inp_faddr, info.faddr); + info.lport = ntohs(inp->inp_lport); + info.fport = ntohs(inp->inp_fport); + info.key = hash_id; + info.ipver = INP_IPV4; + + hash_node = siftr_new_hash_node(info, dir, ss); + } + + if (hash_node == NULL) { + goto inp_unlock; + } pn = malloc(sizeof(struct pkt_node), M_SIFTR_PKTNODE, M_NOWAIT|M_ZERO); @@ -884,6 +791,9 @@ siftr_chkpkt(struct mbuf **m, struct ifnet *ifp, int flags, goto inp_unlock; } + pn->flowid = hash_id; + pn->flowtype = hash_type; + siftr_siftdata(pn, inp, tp, INP_IPV4, dir, inp_locally_locked); mtx_lock(&siftr_pkt_queue_mtx); @@ -911,6 +821,9 @@ siftr_chkpkt6(struct mbuf **m, struct ifnet *ifp, int flags, struct siftr_stats *ss; unsigned int ip6_hl; int inp_locally_locked, dir; + uint32_t hash_id, hash_type; + struct listhead *counter_list; + struct flow_hash_node *hash_node; inp_locally_locked = 0; dir = PFIL_DIR(flags); @@ -982,9 +895,11 @@ siftr_chkpkt6(struct mbuf **m, struct ifnet *ifp, int flags, /* * If we can't find the TCP control block (happens occasionaly for a - * packet sent during the shutdown phase of a TCP connection), bail + * packet sent during the shutdown phase of a TCP connection), or the + * TCP control block has not initialized (happens during TCPS_SYN_SENT), + * bail. */ - if (tp == NULL) { + if (tp == NULL || tp->t_state < TCPS_ESTABLISHED) { if (dir == PFIL_IN) ss->nskip_in_tcpcb++; else @@ -993,6 +908,27 @@ siftr_chkpkt6(struct mbuf **m, struct ifnet *ifp, int flags, goto inp_unlock6; } + hash_id = siftr_get_flowid(inp, INP_IPV6, &hash_type); + counter_list = counter_hash + (hash_id & siftr_hashmask); + hash_node = siftr_find_flow(counter_list, hash_id); + + /* If this flow hasn't been seen before, we create a new entry. */ + if (!hash_node) { + struct flow_info info; + + ip6_sprintf(info.laddr, &inp->in6p_laddr); + ip6_sprintf(info.faddr, &inp->in6p_faddr); + info.lport = ntohs(inp->inp_lport); + info.fport = ntohs(inp->inp_fport); + info.key = hash_id; + info.ipver = INP_IPV6; + + hash_node = siftr_new_hash_node(info, dir, ss); + } + + if (!hash_node) { + goto inp_unlock6; + } pn = malloc(sizeof(struct pkt_node), M_SIFTR_PKTNODE, M_NOWAIT|M_ZERO); @@ -1005,6 +941,9 @@ siftr_chkpkt6(struct mbuf **m, struct ifnet *ifp, int flags, goto inp_unlock6; } + pn->flowid = hash_id; + pn->flowtype = hash_type; + siftr_siftdata(pn, inp, tp, INP_IPV6, dir, inp_locally_locked); /* XXX: Figure out how to generate hashes for IPv6 packets. */ @@ -1122,18 +1061,8 @@ siftr_manage_ops(uint8_t action) struct timeval tval; struct flow_hash_node *counter, *tmp_counter; struct sbuf *s; - int i, key_index, error; + int i, error; uint32_t bytes_to_write, total_skipped_pkts; - uint16_t lport, fport; - uint8_t *key, ipver __unused; - -#ifdef SIFTR_IPV6 - uint32_t laddr[4]; - uint32_t faddr[4]; -#else - uint8_t laddr[4]; - uint8_t faddr[4]; -#endif error = 0; total_skipped_pkts = 0; @@ -1249,77 +1178,11 @@ siftr_manage_ops(uint8_t action) for (i = 0; i <= siftr_hashmask; i++) { LIST_FOREACH_SAFE(counter, counter_hash + i, nodes, tmp_counter) { - key = counter->key; - key_index = 1; - - ipver = key[0]; - - memcpy(laddr, key + key_index, sizeof(laddr)); - key_index += sizeof(laddr); - memcpy(&lport, key + key_index, sizeof(lport)); - key_index += sizeof(lport); - memcpy(faddr, key + key_index, sizeof(faddr)); - key_index += sizeof(faddr); - memcpy(&fport, key + key_index, sizeof(fport)); - -#ifdef SIFTR_IPV6 - laddr[3] = ntohl(laddr[3]); - faddr[3] = ntohl(faddr[3]); - - if (ipver == INP_IPV6) { - laddr[0] = ntohl(laddr[0]); - laddr[1] = ntohl(laddr[1]); - laddr[2] = ntohl(laddr[2]); - faddr[0] = ntohl(faddr[0]); - faddr[1] = ntohl(faddr[1]); - faddr[2] = ntohl(faddr[2]); - - sbuf_printf(s, - "%x:%x:%x:%x:%x:%x:%x:%x;%u-" - "%x:%x:%x:%x:%x:%x:%x:%x;%u,", - UPPER_SHORT(laddr[0]), - LOWER_SHORT(laddr[0]), - UPPER_SHORT(laddr[1]), - LOWER_SHORT(laddr[1]), - UPPER_SHORT(laddr[2]), - LOWER_SHORT(laddr[2]), - UPPER_SHORT(laddr[3]), - LOWER_SHORT(laddr[3]), - ntohs(lport), - UPPER_SHORT(faddr[0]), - LOWER_SHORT(faddr[0]), - UPPER_SHORT(faddr[1]), - LOWER_SHORT(faddr[1]), - UPPER_SHORT(faddr[2]), - LOWER_SHORT(faddr[2]), - UPPER_SHORT(faddr[3]), - LOWER_SHORT(faddr[3]), - ntohs(fport)); - } else { - laddr[0] = FIRST_OCTET(laddr[3]); - laddr[1] = SECOND_OCTET(laddr[3]); - laddr[2] = THIRD_OCTET(laddr[3]); - laddr[3] = FOURTH_OCTET(laddr[3]); - faddr[0] = FIRST_OCTET(faddr[3]); - faddr[1] = SECOND_OCTET(faddr[3]); - faddr[2] = THIRD_OCTET(faddr[3]); - faddr[3] = FOURTH_OCTET(faddr[3]); -#endif - sbuf_printf(s, - "%u.%u.%u.%u;%u-%u.%u.%u.%u;%u,", - laddr[0], - laddr[1], - laddr[2], - laddr[3], - ntohs(lport), - faddr[0], - faddr[1], - faddr[2], - faddr[3], - ntohs(fport)); -#ifdef SIFTR_IPV6 - } -#endif + sbuf_printf(s, "%s;%hu-%s;%hu,", + counter->const_info.laddr, + counter->const_info.lport, + counter->const_info.faddr, + counter->const_info.fport); free(counter, M_SIFTR_HASHNODE); } From nobody Mon May 29 14:28:58 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVHvv10pCz4XrpG; Mon, 29 May 2023 14:28:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVHvv0Lffz3QXH; Mon, 29 May 2023 14:28:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685370539; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/5ffxU6LUJ7cPDJydTqxpANmS4Ocqe4VhlGB6727pxk=; b=bNzHHpxirNs7vfJRFvtge0XKcp9dZKU8ufzGYCs8M1vmQkosM62Lb30AVhpu8/gaQDQpgL 2WYG5420+FKKgp0K9Y7jBfDlyzeCdc9kJQ+hFubnb+s0kha7cCydM6bB060CXbWrRfXos+ dz47xkDvb4MxWhgIvAJ8+APkcNOdsUfOfTfaphvPGtAbQEImemiDh23TOeRV+diG5PJrjC DUz9MlWNFOHoBRYPlm01Vf7qEV0xK/ZGydm+/0XnPb7EOR4Ozg7TD0KXixnTRZiYNsDbt2 pWhmpZWHtMVrblCR7zopYKZ9Vj0tXFn9r71qGYJEtWjls6kUvyNxdcEo0QyzxA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685370539; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/5ffxU6LUJ7cPDJydTqxpANmS4Ocqe4VhlGB6727pxk=; b=a15E6a8qWuM+kTLm9M1jR2NYezJ5Jj6Iu8xRmQyT8toLrdh4B9RklTBRAgmSlvih2vJfis kKYeIESEE706m3vEkjINa9G7IMEwY/xZz7ZCvMVBMKIrPK+h3pOAdedtd4oz6WKMFYx850 lgG9jJvrg8khniG5WitScn8rZB44W2oEuU1IL7xjzWsFkW9MCV9vft/Irhzdo3zALYUmwj 1sCK4+Uc1yeCloim5Cuqqcrry4l9pjGdOJIM/cMq3lA3MKecfgSiV6jKNUTez+L93+0J32 ijIy1K8sjrmYmcn1kEqgG2hIXUoJP17VTgfqGMklI77WaRoVOe5NSruxHd6mEA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685370539; a=rsa-sha256; cv=none; b=fAZDRx1L54OCqUQsiXunuHfKUv738RnUblposQrYwE9BeC5vTqEffoVEz1jlrd/TFXtZxz EK+buaJM7M15jRQm5mfUmYmkN5Wz40qwjZBftsfkx4rdBETaCW2HwjwuQ/OmjYM5U+rCd8 hiRv8+EPR8Ga7WdUxDjZUSDE7XNYfZmIriK9k13Hj7/vGoUko9QYta45vI1zR88gF8cNZH czwKVsY3HRCzC3xSyk+9UBUB35QPH+Dw0uUgcRoNKKKmZNUqZ7AwSzTV42Nd4rphudHWFt iT7CQiMnaaketB+DNs4zIY4i/Fc0Oo4lBuhuhRGpKCtP541V0tA9nZDoyDJI1Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVHvt6XX6zFjP; Mon, 29 May 2023 14:28:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TESwVe073403; Mon, 29 May 2023 14:28:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TESw0L073402; Mon, 29 May 2023 14:28:58 GMT (envelope-from git) Date: Mon, 29 May 2023 14:28:58 GMT Message-Id: <202305291428.34TESw0L073402@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dimitry Andric Subject: git: 8792c03886d9 - main - Apply clang fixes for crashes compiling ARM/AArch64 CRC intrinsics List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dim X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8792c03886d9e6df10fbac825819603dc059c7ea Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dim: URL: https://cgit.FreeBSD.org/src/commit/?id=8792c03886d9e6df10fbac825819603dc059c7ea commit 8792c03886d9e6df10fbac825819603dc059c7ea Author: Dimitry Andric AuthorDate: 2023-05-29 14:27:58 +0000 Commit: Dimitry Andric CommitDate: 2023-05-29 14:28:18 +0000 Apply clang fixes for crashes compiling ARM/AArch64 CRC intrinsics Merge commit 069ecd0c6e2c from llvm-project (by Fangrui Song): [ARM] Check target feature support for __builtin_arm_crc* `__builtin_arm_crc*` requires the target feature crc which is available on armv8 and above. Calling the fuctions for armv7 leads to a SelectionDAG crash. ``` % clang -c --target=armv7-unknown-linux-gnueabi -c a.c fatal error: error in backend: Cannot select: intrinsic %llvm.arm.crc32b PLEASE submit a bug report to ... ``` Add `TARGET_BUILTIN` and define required features for these builtins to report an error in `CodeGenFunction::checkTargetFeatures`. The problem is quite widespread. I will add `TARGET_BUILTIN` for more builtins later. Fix https://github.com/llvm/llvm-project/issues/57802 Differential Revision: https://reviews.llvm.org/D134127 Merge commit b2d7a0dcf1ff from llvm-project (by Fangrui Song): [AArch64] Check target feature support for __builtin_arm_crc* This is the AArch64 counterpart of D134127. Daniel Kiss will change more `BUILTIN` to `TARGET_BUILTIN`. Fix #57802 Note that programs attempting to use ARM/AArch64 CRC intrinsics, when they are not supported by the targeted CPU, will still receive a regular compilation error (instead of a fatal backend error) similar to: 7zCrc.c:4:10: error: '__builtin_arm_crc32b' needs target feature crc return __builtin_arm_crc32b(a, b); ^ Reported by: Alastair Hogge PR: 271624 MFC after: 3 days --- .../clang/include/clang/Basic/BuiltinsAArch64.def | 20 ++++++++++++-------- .../clang/include/clang/Basic/BuiltinsARM.def | 20 ++++++++++++-------- .../llvm-project/clang/lib/Basic/Targets/AArch64.cpp | 2 ++ contrib/llvm-project/clang/lib/Basic/Targets/ARM.cpp | 2 ++ 4 files changed, 28 insertions(+), 16 deletions(-) diff --git a/contrib/llvm-project/clang/include/clang/Basic/BuiltinsAArch64.def b/contrib/llvm-project/clang/include/clang/Basic/BuiltinsAArch64.def index 65ab4fcced9a..3c0a5f12681d 100644 --- a/contrib/llvm-project/clang/include/clang/Basic/BuiltinsAArch64.def +++ b/contrib/llvm-project/clang/include/clang/Basic/BuiltinsAArch64.def @@ -17,6 +17,10 @@ # define LANGBUILTIN(ID, TYPE, ATTRS, BUILTIN_LANG) BUILTIN(ID, TYPE, ATTRS) #endif +#if defined(BUILTIN) && !defined(TARGET_BUILTIN) +# define TARGET_BUILTIN(ID, TYPE, ATTRS, FEATURE) BUILTIN(ID, TYPE, ATTRS) +#endif + #if defined(BUILTIN) && !defined(TARGET_HEADER_BUILTIN) # define TARGET_HEADER_BUILTIN(ID, TYPE, ATTRS, HEADER, LANG, FEATURE) BUILTIN(ID, TYPE, ATTRS) #endif @@ -45,14 +49,14 @@ BUILTIN(__builtin_arm_sev, "v", "") BUILTIN(__builtin_arm_sevl, "v", "") // CRC32 -BUILTIN(__builtin_arm_crc32b, "UiUiUc", "nc") -BUILTIN(__builtin_arm_crc32cb, "UiUiUc", "nc") -BUILTIN(__builtin_arm_crc32h, "UiUiUs", "nc") -BUILTIN(__builtin_arm_crc32ch, "UiUiUs", "nc") -BUILTIN(__builtin_arm_crc32w, "UiUiUi", "nc") -BUILTIN(__builtin_arm_crc32cw, "UiUiUi", "nc") -BUILTIN(__builtin_arm_crc32d, "UiUiWUi", "nc") -BUILTIN(__builtin_arm_crc32cd, "UiUiWUi", "nc") +TARGET_BUILTIN(__builtin_arm_crc32b, "UiUiUc", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32cb, "UiUiUc", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32h, "UiUiUs", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32ch, "UiUiUs", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32w, "UiUiUi", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32cw, "UiUiUi", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32d, "UiUiWUi", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32cd, "UiUiWUi", "nc", "crc") // Memory Tagging Extensions (MTE) BUILTIN(__builtin_arm_irg, "v*v*Ui", "t") diff --git a/contrib/llvm-project/clang/include/clang/Basic/BuiltinsARM.def b/contrib/llvm-project/clang/include/clang/Basic/BuiltinsARM.def index 0cea0a9051e5..53fe64c317d1 100644 --- a/contrib/llvm-project/clang/include/clang/Basic/BuiltinsARM.def +++ b/contrib/llvm-project/clang/include/clang/Basic/BuiltinsARM.def @@ -17,6 +17,10 @@ # define LANGBUILTIN(ID, TYPE, ATTRS, BUILTIN_LANG) BUILTIN(ID, TYPE, ATTRS) #endif +#if defined(BUILTIN) && !defined(TARGET_BUILTIN) +# define TARGET_BUILTIN(ID, TYPE, ATTRS, FEATURE) BUILTIN(ID, TYPE, ATTRS) +#endif + #if defined(BUILTIN) && !defined(TARGET_HEADER_BUILTIN) # define TARGET_HEADER_BUILTIN(ID, TYPE, ATTRS, HEADER, LANG, FEATURE) BUILTIN(ID, TYPE, ATTRS) #endif @@ -157,14 +161,14 @@ BUILTIN(__builtin_arm_mrrc, "LLUiUIiUIiUIi", "") BUILTIN(__builtin_arm_mrrc2, "LLUiUIiUIiUIi", "") // CRC32 -BUILTIN(__builtin_arm_crc32b, "UiUiUc", "nc") -BUILTIN(__builtin_arm_crc32cb, "UiUiUc", "nc") -BUILTIN(__builtin_arm_crc32h, "UiUiUs", "nc") -BUILTIN(__builtin_arm_crc32ch, "UiUiUs", "nc") -BUILTIN(__builtin_arm_crc32w, "UiUiUi", "nc") -BUILTIN(__builtin_arm_crc32cw, "UiUiUi", "nc") -BUILTIN(__builtin_arm_crc32d, "UiUiLLUi", "nc") -BUILTIN(__builtin_arm_crc32cd, "UiUiLLUi", "nc") +TARGET_BUILTIN(__builtin_arm_crc32b, "UiUiUc", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32cb, "UiUiUc", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32h, "UiUiUs", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32ch, "UiUiUs", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32w, "UiUiUi", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32cw, "UiUiUi", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32d, "UiUiLLUi", "nc", "crc") +TARGET_BUILTIN(__builtin_arm_crc32cd, "UiUiLLUi", "nc", "crc") // ARMv8-M Security Extensions a.k.a CMSE BUILTIN(__builtin_arm_cmse_TT, "Uiv*", "n") diff --git a/contrib/llvm-project/clang/lib/Basic/Targets/AArch64.cpp b/contrib/llvm-project/clang/lib/Basic/Targets/AArch64.cpp index 8d8972c1613a..22b7cf4d0c7e 100644 --- a/contrib/llvm-project/clang/lib/Basic/Targets/AArch64.cpp +++ b/contrib/llvm-project/clang/lib/Basic/Targets/AArch64.cpp @@ -35,6 +35,8 @@ const Builtin::Info AArch64TargetInfo::BuiltinInfo[] = { {#ID, TYPE, ATTRS, nullptr, ALL_LANGUAGES, nullptr}, #define LANGBUILTIN(ID, TYPE, ATTRS, LANG) \ {#ID, TYPE, ATTRS, nullptr, LANG, nullptr}, +#define TARGET_BUILTIN(ID, TYPE, ATTRS, FEATURE) \ + {#ID, TYPE, ATTRS, nullptr, ALL_LANGUAGES, FEATURE}, #define TARGET_HEADER_BUILTIN(ID, TYPE, ATTRS, HEADER, LANGS, FEATURE) \ {#ID, TYPE, ATTRS, HEADER, LANGS, FEATURE}, #include "clang/Basic/BuiltinsAArch64.def" diff --git a/contrib/llvm-project/clang/lib/Basic/Targets/ARM.cpp b/contrib/llvm-project/clang/lib/Basic/Targets/ARM.cpp index b2f61cff81c9..159b00dea5bb 100644 --- a/contrib/llvm-project/clang/lib/Basic/Targets/ARM.cpp +++ b/contrib/llvm-project/clang/lib/Basic/Targets/ARM.cpp @@ -979,6 +979,8 @@ const Builtin::Info ARMTargetInfo::BuiltinInfo[] = { {#ID, TYPE, ATTRS, nullptr, LANG, nullptr}, #define LIBBUILTIN(ID, TYPE, ATTRS, HEADER) \ {#ID, TYPE, ATTRS, HEADER, ALL_LANGUAGES, nullptr}, +#define TARGET_BUILTIN(ID, TYPE, ATTRS, FEATURE) \ + {#ID, TYPE, ATTRS, nullptr, ALL_LANGUAGES, FEATURE}, #define TARGET_HEADER_BUILTIN(ID, TYPE, ATTRS, HEADER, LANGS, FEATURE) \ {#ID, TYPE, ATTRS, HEADER, LANGS, FEATURE}, #include "clang/Basic/BuiltinsARM.def" From nobody Mon May 29 16:23:54 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVLSV2Nwbz4Y1wZ; Mon, 29 May 2023 16:23:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVLSV1gYvz3wKh; Mon, 29 May 2023 16:23:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685377434; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Y+l9dSN1+EMqdSDlWb2KsgQF+Y6ygD1GEY5y2qMHKBQ=; b=Rm8MLR2u6DXbwCr9GTOCT/xsvVyatyv1Vpu8JwMeV8v2LlljojWhJbki1SNx3EN8jSzXFy IonhV5Vm0MdOOhY+7Ff/J52BnFqTTRDCzKY79OemaOYSyBxyxtQweZMf65ddyuUIcuO0yK GTGWQJLeIAH5PkIKuuDBvhcnbzBgtc29HGM7c128Cxm1ruZKZkd5TX75elO2wDd6QUVhoc Y+/lV6MSfxhmo4zsCUKeTVS0ZSogGePcK8UHE5wPBvBEhisP3Qhs5Ua/tf1Dv1WeriODuM YwJDc+wmmF/fHOLLlzrLX6o9FU7t71lZOpqeH8dibZGmsDEmvpMnP9Up1KP6hg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685377434; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Y+l9dSN1+EMqdSDlWb2KsgQF+Y6ygD1GEY5y2qMHKBQ=; b=ke/8ZhvUCk44rjlqJzTVPzuTxix8UHS6YsePWGm5NOX72s0SkUq4/DBfVUMGJqNRq84pKG deSHchvsHxmy+7kO7nrF1qd5nwEhMOUSRkdEFRl6x+Um59P3m8qt02HfEOc4ZNIYMC8zdI rUQgaShrJ3QLIOjhZpSdNJkuLPWRpMG7mCevdU8TPTkjTloa2gYEzB7lehxJFdcB4A4NBg TZmIOUF45DNzzu9QHZBboLKFtFsEhT8/pmByMwrGTStSP70+rgDDf4Sazu2P03/HqKiyVl dODyxTKUoJdBL8zbC9O70QnVk2p3qYOu5BCqx8/DlC7MPYg0hbSdOvTgdzC2Mw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685377434; a=rsa-sha256; cv=none; b=SKEkTwuTRiNLYGK9Q2FCcNN/9Yo0uZPNiShEVhWHcoTLuOwjN4TXSCEWPtpGcf+dVDaCgY wpgSIbPM8NSDZqD5O5Ss97R9/Q5QaLGBTwdSLkDfg0BLXIFPYSeqGn2aJyM1lm9/4I2Et7 +gnXyczJTvohRfLyKgmDdYzP97zewMWvaghMUzQSjUsdb9USrGp6rzMlIUon5Vf/a2tArN MYRogjKNrpRel82U1U2R5xzj/RsT6CHVsBAJAipTk1IYl9UnI+tylarf9VDiZHwWyluE5h CISNt4TRmLlMuSWeGV2uO+ZSfEJHAQYUvRx9+ojQ/MasGBLQ81KGweotTHC6yw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVLSV0m6RzJCq; Mon, 29 May 2023 16:23:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TGNsuh070324; Mon, 29 May 2023 16:23:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TGNsnP070323; Mon, 29 May 2023 16:23:54 GMT (envelope-from git) Date: Mon, 29 May 2023 16:23:54 GMT Message-Id: <202305291623.34TGNsnP070323@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alan Cox Subject: git: 3e7e2bb2467e - main - arm64 pmap: Make VM_PAGE_TO_PV_LIST_LOCK() a constant-time operation List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: alc X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3e7e2bb2467e8bb682176125397168c88c3913c6 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by alc: URL: https://cgit.FreeBSD.org/src/commit/?id=3e7e2bb2467e8bb682176125397168c88c3913c6 commit 3e7e2bb2467e8bb682176125397168c88c3913c6 Author: Alan Cox AuthorDate: 2023-05-29 06:01:37 +0000 Commit: Alan Cox CommitDate: 2023-05-29 16:22:55 +0000 arm64 pmap: Make VM_PAGE_TO_PV_LIST_LOCK() a constant-time operation The prior implementation of VM_PAGE_TO_PV_LIST_LOCK() performed a linear-time search of the vm_phys_segs[] array. However, in contrast to PHYS_TO_PV_LIST_LOCK(), that search is unnecessary because every (non- fictitious) vm_page contains the index of the vm_phys_seg in which it resides. Change most of the remaining uses of CHANGE_PV_LIST_LOCK_TO_PHYS() and PHYS_TO_PV_LIST_LOCK() to CHANGE_PV_LIST_LOCK_TO_VM_PAGE() and VM_PAGE_TO_PV_LIST_LOCK(), respectively. Collectively, these changes also reduce the size of a GENERIC-NODEBUG kernel's pmap. Before: text data bss dec hex filename 70144 3200 2248 75592 0x12748 pmap.o After: text data bss dec hex filename 69192 3200 2248 74640 0x12390 pmap.o Reviewed by: kib, markj Differential Revision: https://reviews.freebsd.org/D40306 --- sys/arm64/arm64/pmap.c | 43 ++++++++++++++++++++++++++----------------- 1 file changed, 26 insertions(+), 17 deletions(-) diff --git a/sys/arm64/arm64/pmap.c b/sys/arm64/arm64/pmap.c index 6bc9adba71e0..150532b68c75 100644 --- a/sys/arm64/arm64/pmap.c +++ b/sys/arm64/arm64/pmap.c @@ -202,6 +202,10 @@ struct pmap_large_md_page { int pv_pad[2]; }; +__exclusive_cache_line static struct pmap_large_md_page pv_dummy_large; +#define pv_dummy pv_dummy_large.pv_page +__read_mostly static struct pmap_large_md_page *pv_table; + static struct pmap_large_md_page * _pa_to_pmdp(vm_paddr_t pa) { @@ -252,11 +256,19 @@ page_to_pmdp(vm_page_t m) _lock; \ }) -#define CHANGE_PV_LIST_LOCK_TO_PHYS(lockp, pa) do { \ +static struct rwlock * +VM_PAGE_TO_PV_LIST_LOCK(vm_page_t m) +{ + if ((m->flags & PG_FICTITIOUS) == 0) + return (&page_to_pmdp(m)->pv_lock); + else + return (&pv_dummy_large.pv_lock); +} + +#define CHANGE_PV_LIST_LOCK(lockp, new_lock) do { \ struct rwlock **_lockp = (lockp); \ - struct rwlock *_new_lock; \ + struct rwlock *_new_lock = (new_lock); \ \ - _new_lock = PHYS_TO_PV_LIST_LOCK(pa); \ if (_new_lock != *_lockp) { \ if (*_lockp != NULL) \ rw_wunlock(*_lockp); \ @@ -265,8 +277,11 @@ page_to_pmdp(vm_page_t m) } \ } while (0) +#define CHANGE_PV_LIST_LOCK_TO_PHYS(lockp, pa) \ + CHANGE_PV_LIST_LOCK(lockp, PHYS_TO_PV_LIST_LOCK(pa)) + #define CHANGE_PV_LIST_LOCK_TO_VM_PAGE(lockp, m) \ - CHANGE_PV_LIST_LOCK_TO_PHYS(lockp, VM_PAGE_TO_PHYS(m)) + CHANGE_PV_LIST_LOCK(lockp, VM_PAGE_TO_PV_LIST_LOCK(m)) #define RELEASE_PV_LIST_LOCK(lockp) do { \ struct rwlock **_lockp = (lockp); \ @@ -277,9 +292,6 @@ page_to_pmdp(vm_page_t m) } \ } while (0) -#define VM_PAGE_TO_PV_LIST_LOCK(m) \ - PHYS_TO_PV_LIST_LOCK(VM_PAGE_TO_PHYS(m)) - /* * The presence of this flag indicates that the mapping is writeable. * If the ATTR_S1_AP_RO bit is also set, then the mapping is clean, otherwise @@ -338,10 +350,6 @@ struct pv_chunks_list { struct pv_chunks_list __exclusive_cache_line pv_chunks[PMAP_MEMDOM]; -__exclusive_cache_line static struct pmap_large_md_page pv_dummy_large; -#define pv_dummy pv_dummy_large.pv_page -__read_mostly static struct pmap_large_md_page *pv_table; - vm_paddr_t dmap_phys_base; /* The start of the dmap region */ vm_paddr_t dmap_phys_max; /* The limit of the dmap region */ vm_offset_t dmap_max_addr; /* The virtual address limit of the dmap */ @@ -3427,7 +3435,7 @@ pmap_remove_l2(pmap_t pmap, pt_entry_t *l2, vm_offset_t sva, if (old_l2 & ATTR_SW_MANAGED) { m = PHYS_TO_VM_PAGE(PTE_TO_PHYS(old_l2)); pvh = page_to_pvh(m); - CHANGE_PV_LIST_LOCK_TO_PHYS(lockp, PTE_TO_PHYS(old_l2)); + CHANGE_PV_LIST_LOCK_TO_VM_PAGE(lockp, m); pmap_pvh_free(pvh, pmap, sva); for (mt = m; mt < &m[L2_SIZE / PAGE_SIZE]; mt++) { if (pmap_pte_dirty(pmap, old_l2)) @@ -3533,7 +3541,7 @@ pmap_remove_l3_range(pmap_t pmap, pd_entry_t l2e, vm_offset_t sva, vm_page_dirty(m); if ((old_l3 & ATTR_AF) != 0) vm_page_aflag_set(m, PGA_REFERENCED); - new_lock = PHYS_TO_PV_LIST_LOCK(VM_PAGE_TO_PHYS(m)); + new_lock = VM_PAGE_TO_PV_LIST_LOCK(m); if (new_lock != *lockp) { if (*lockp != NULL) { /* @@ -4560,7 +4568,7 @@ havel3: pmap_invalidate_page(pmap, va, true); vm_page_aflag_set(om, PGA_REFERENCED); } - CHANGE_PV_LIST_LOCK_TO_PHYS(&lock, opa); + CHANGE_PV_LIST_LOCK_TO_VM_PAGE(&lock, om); pv = pmap_pvh_remove(&om->md, pmap, va); if ((m->oflags & VPO_UNMANAGED) != 0) free_pv_entry(pmap, pv); @@ -4591,7 +4599,7 @@ havel3: pv = get_pv_entry(pmap, &lock); pv->pv_va = va; } - CHANGE_PV_LIST_LOCK_TO_PHYS(&lock, pa); + CHANGE_PV_LIST_LOCK_TO_VM_PAGE(&lock, m); TAILQ_INSERT_TAIL(&m->md.pv_list, pv, pv_next); m->md.pv_gen++; if ((new_l3 & ATTR_SW_DBM) != 0) @@ -6051,9 +6059,8 @@ pmap_ts_referenced(vm_page_t m) ("pmap_ts_referenced: page %p is not managed", m)); SLIST_INIT(&free); cleared = 0; - pa = VM_PAGE_TO_PHYS(m); - lock = PHYS_TO_PV_LIST_LOCK(pa); pvh = (m->flags & PG_FICTITIOUS) != 0 ? &pv_dummy : page_to_pvh(m); + lock = VM_PAGE_TO_PV_LIST_LOCK(m); rw_wlock(lock); retry: not_cleared = 0; @@ -6086,6 +6093,8 @@ retry: vm_page_dirty(m); } if ((tpte & ATTR_AF) != 0) { + pa = VM_PAGE_TO_PHYS(m); + /* * Since this reference bit is shared by 512 4KB pages, * it should not be cleared every time it is tested. From nobody Mon May 29 18:42:35 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVPXW3lTGz4Wjv1; Mon, 29 May 2023 18:42:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVPXW31S1z49KL; Mon, 29 May 2023 18:42:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685385755; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bLICTngZ7Cmo+cqifpIL2IkZrOX/y/kQBfpUwZ1Nnr0=; b=Pl4nbpyyiUx9+ThUa0kD9HgPHKwAWlOXtQ/PREi1vLRGEU+HkV++VvwTJFHRts5qwApY+h Ko0YYf5CngeetyGlkOG/V+84+JCFl2wTvFIGQP5tzKZaThd49qhfGMuaEJUeBPth8+UGz9 bLde6IUR7t7ZTq0R0phjNdgYjD2DYqPSwMUZnbglTgJz3x8tIApbP3ZQAbHj+vKiKPD168 IRapwuyvAl/meesSW5z6jK7/mXXiO1qAqh6ptDaeGTN14mQOA/H8gcERCE/phuVcgYR0gi lpOoDrf/ayLYTxGejR0TQTXNz4JY1fdv1SJQ6yWHRGWiLQh4ym69rjA4CwBP4Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685385755; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bLICTngZ7Cmo+cqifpIL2IkZrOX/y/kQBfpUwZ1Nnr0=; b=i17Ooil6aEIqKlX4HkHpvnLmQ2Iv3uyZWBVjLuccpNdmZLt18zTIRn/f/avTmULENhp/i5 cPqyBHlFO+xIDyQosA0JSskGzf8MrBTEFnmRlM6gkUCMHaVp2KjPsAbfOkT1f/fht6f92w yXvRGECM/a2Z2HyztFLh8yvkskIRL+Jr/wM26WNfhTGSqsV6X53S3JKhUm+nMaeOvxGBqx 93FfmYeUETcN1Jq0vHrHt8pBJGLkLIuqaB63JIxwAMdaR+23gb5FOXv2qkTSyxjBS7HM+e fA2VyjOoe+1sPGQ7GpOIRuk0GciRitsImdJrbUO7B2qf+n/FOvY9P5UkyzFKLA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685385755; a=rsa-sha256; cv=none; b=ErJIy742jzUZtbTly7R69f0QqeqF6ZQlnaM2zA/phEXBFK8EvxE6WDG0ghiJjerm5CIU8L QCDNyvSTRxGFTPaYl418yFXidGQXuvWiGfV1sginZVgyrWQWxxZNi6dh0Ztyu8llgEIN0a B7zaZJsn8I/AJmJcyp6tJnFQmBfxYtsk7/2jY6OFSnH7fVa0EWmP6KexkpST8ceZMuVoMe gTWj00u81LfuBr6Hp7y4SP00XvcPy6g9CW08HkwvHGiVx2qXax2RN+5zFm7XvaAPrBl6vG SJy62hkGvTf5cPwYbKejnBc3RJMbXHzouVSEmjyE3SCJitQwve7RWmN6RNggpg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVPXW253wzMbn; Mon, 29 May 2023 18:42:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TIgZ2B001197; Mon, 29 May 2023 18:42:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TIgZs4001196; Mon, 29 May 2023 18:42:35 GMT (envelope-from git) Date: Mon, 29 May 2023 18:42:35 GMT Message-Id: <202305291842.34TIgZs4001196@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Joseph Mingrone Subject: git: 67c802c948ab - main - libpcap: Update PACKAGE_VERSION definition to 1.10.4 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrm X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 67c802c948abf6955c3d8b53f4a41293a9caea24 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jrm: URL: https://cgit.FreeBSD.org/src/commit/?id=67c802c948abf6955c3d8b53f4a41293a9caea24 commit 67c802c948abf6955c3d8b53f4a41293a9caea24 Author: Joseph Mingrone AuthorDate: 2023-05-29 17:28:15 +0000 Commit: Joseph Mingrone CommitDate: 2023-05-29 18:41:01 +0000 libpcap: Update PACKAGE_VERSION definition to 1.10.4 Reviewed by: kp Fixes: 6f9cba8f8b5e (libpcap: Update to 1.10.3) Fixes: dd744a896be3 (libpcap: Update to 1.10.4) Sponsored by: The FreeBSD Foundation --- lib/libpcap/config.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/libpcap/config.h b/lib/libpcap/config.h index 7c823a07c3a4..f85b7d76a282 100644 --- a/lib/libpcap/config.h +++ b/lib/libpcap/config.h @@ -193,7 +193,7 @@ #define PACKAGE_URL "" /* Define to the version of this package. */ -#define PACKAGE_VERSION "1.9.1" +#define PACKAGE_VERSION "1.10.4" /* target host supports netmap */ #define PCAP_SUPPORT_NETMAP 1 From nobody Mon May 29 18:47:54 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVPff3Z05z4WkJ0; Mon, 29 May 2023 18:47:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVPff2sg4z49lt; Mon, 29 May 2023 18:47:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685386074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8memNUhQCRcl3d6CeWZIV8gkB4J9GT9+oM2NAXR6F2U=; b=JC3TgeNnGNuLg9FYR8BOCteAAyc/XxbwBiywoNTNVCab8rHJUc2kYu1AGX6KxcG/NYPegZ Yd/Y1Dp9lU1e9jWSyT+Z7BOt0vnz2kee8+mWWyuBCXUKt1iSIPq1W1+qgiCOOd7dvyDT7y z31UvVPzkQURHAaoiptYXmffdFdPMdGpVggREcHxaGRjUPfCsILBX+nJclQQwiLWYQc0/w C7ucCfn/ux8hrxG1Cl2tgKLGfNBGV3sfjTHw1kRbLiQL6T3HPTTQp7Ad/ZbmTvUppARBrn /here8zIE4TGhtfUa4AagkpwDBYJUmZrfLDYzunwmeViSw0X6muVNZ0jW2J+Ww== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685386074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8memNUhQCRcl3d6CeWZIV8gkB4J9GT9+oM2NAXR6F2U=; b=anFFuoPtqgUwQo07fC+legd6YwQbn84XJZ/LVw6GKhg59ya5UxvRYKiPUVV28q365gCrO0 S6tqV4hmuJO2pXDhRnKOKVpQ0SlWB3gMPwfAlYU8jU+ezRrrs2srJTlmweYV1qr/FAJf9d W15/QumTfB2WTZw4voyXd2l7Uquw6Xh73Ci8FC3QluF0ey31XXaoYtdAOi+ri4Hhtuj9sf i9Mc0nMMeBS6MX2vRFnAOjq/ACo2N9+yqb99r9bt1qQMx0SK0t3L8CRRe90sA0OruZ+JX5 PgwKzDneAQuO2mxj3KNcevXVLv9i1sgwUTMau7xmhaMYGBjdVabKRK01FmNfsw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685386074; a=rsa-sha256; cv=none; b=sgwsW19WKn8NrybByDLSc5UFKoJ9JCPbrbNH8FbX1o7xH6N90RGIN4EYUc68zN5W/mmQR7 qcbuJ5o5AynfgQuAAnBcZlkAF7+n1FijJVuCFx/BDG8jVyJShvbpOiGav7RhUlQBhtW7q2 sCxDsmeWAycjbUK6gOcIxfm6OGiBzCM9lAaGvCnS2msf+rTttvB0pbVqv5X1r3MvFO3cXe mzsV0hWDXQVXRKBUd1L1mzcTMzhXyGjC40naTq0kzs/iNx9BIQSmOeZRMW7ERmiwvMIjmQ +sMFAqVs1uBlp0RYoXxLGfy+DcMGLTusptwT1kBDXfLZkOhI+ZPIs5+4WfI6DQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVPff1yWpzNGJ; Mon, 29 May 2023 18:47:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TIlsLd002112; Mon, 29 May 2023 18:47:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TIlsNM002111; Mon, 29 May 2023 18:47:54 GMT (envelope-from git) Date: Mon, 29 May 2023 18:47:54 GMT Message-Id: <202305291847.34TIlsNM002111@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mitchell Horne Subject: git: 9d35469e9a68 - main - bcm2835_gpio: Handle BCM2711 pin configuration List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9d35469e9a6892b3845f66d3513f5c528fe68a77 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=9d35469e9a6892b3845f66d3513f5c528fe68a77 commit 9d35469e9a6892b3845f66d3513f5c528fe68a77 Author: Tetsuya Uemura AuthorDate: 2023-05-28 12:56:21 +0000 Commit: Mitchell Horne CommitDate: 2023-05-29 18:47:12 +0000 bcm2835_gpio: Handle BCM2711 pin configuration Add support for GPIO internal pull up/down configuration on RPi4 family. BCM2711 SoC on 4th generation Raspberry Pi changed the way to configure its GPIO pins' internal pull up/down resistors. NetBSD already have support for this change, and port it to FreeBSD is trivial. This patch, based on the NetBSD commit adds the appropriate method for BCM2711 and now we can properly configure the GPIO pins' pull status. PR: 256372 Reviewed by: mhorne Obtained from: NetBSD bb88cfa64ad8 Pull Request: https://github.com/freebsd/freebsd-src/pull/746 --- sys/arm/broadcom/bcm2835/bcm2835_gpio.c | 81 +++++++++++++++++++++++++-------- 1 file changed, 61 insertions(+), 20 deletions(-) diff --git a/sys/arm/broadcom/bcm2835/bcm2835_gpio.c b/sys/arm/broadcom/bcm2835/bcm2835_gpio.c index d6e04a215ee1..8fc1299ce0d0 100644 --- a/sys/arm/broadcom/bcm2835/bcm2835_gpio.c +++ b/sys/arm/broadcom/bcm2835/bcm2835_gpio.c @@ -64,8 +64,10 @@ __FBSDID("$FreeBSD$"); #endif #define BCM_GPIO_IRQS 4 -#define BCM_GPIO_PINS 54 #define BCM_GPIO_PINS_PER_BANK 32 +#define BCM2835_GPIO_PINS 54 +#define BCM2711_GPIO_PINS 58 +#define BCM_GPIO_PINS BCM2711_GPIO_PINS #define BCM_GPIO_DEFAULT_CAPS (GPIO_PIN_INPUT | GPIO_PIN_OUTPUT | \ GPIO_PIN_PULLUP | GPIO_PIN_PULLDOWN | GPIO_INTR_LEVEL_LOW | \ @@ -85,6 +87,10 @@ __FBSDID("$FreeBSD$"); #define BCM2835_PUD_DOWN 1 #define BCM2835_PUD_UP 2 +#define BCM2711_PUD_OFF 0 +#define BCM2711_PUD_DOWN 2 +#define BCM2711_PUD_UP 1 + static struct resource_spec bcm_gpio_res_spec[] = { { SYS_RES_MEMORY, 0, RF_ACTIVE }, { SYS_RES_IRQ, 0, RF_ACTIVE }, /* bank 0 interrupt */ @@ -112,6 +118,8 @@ struct bcm_gpio_softc { bus_space_tag_t sc_bst; bus_space_handle_t sc_bsh; void * sc_intrhand[BCM_GPIO_IRQS]; + bool sc_is2711; + u_int sc_maxpins; int sc_gpio_npins; int sc_ro_npins; int sc_ro_pins[BCM_GPIO_PINS]; @@ -151,8 +159,13 @@ enum bcm_gpio_pud { #define BCM_GPIO_GPLEN(_bank) (0x70 + _bank * 4) /* Low Level irq */ #define BCM_GPIO_GPAREN(_bank) (0x7c + _bank * 4) /* Async Rising Edge */ #define BCM_GPIO_GPAFEN(_bank) (0x88 + _bank * 4) /* Async Falling Egde */ -#define BCM_GPIO_GPPUD(_bank) (0x94) /* Pin Pull up/down */ -#define BCM_GPIO_GPPUDCLK(_bank) (0x98 + _bank * 4) /* Pin Pull up clock */ +#define BCM2835_GPIO_GPPUD(_bank) (0x94) /* Pin Pull up/down */ +#define BCM2835_GPIO_GPPUDCLK(_bank) (0x98 + _bank * 4) /* Pin Pull up clock */ + +#define BCM2711_GPIO_GPPUD(x) (0x0e4 + (x) * sizeof(uint32_t)) /* Pin Pull up/down */ +#define BCM2711_GPIO_MASK (0x3) +#define BCM2711_GPIO_SHIFT(n) (((n) % 16) * 2) +#define BCM2711_GPIO_REGID(n) ((n) / 16) static struct ofw_compat_data compat_data[] = { {"broadcom,bcm2835-gpio", 1}, @@ -289,16 +302,39 @@ bcm_gpio_set_function(struct bcm_gpio_softc *sc, uint32_t pin, uint32_t f) static void bcm_gpio_set_pud(struct bcm_gpio_softc *sc, uint32_t pin, uint32_t state) { - uint32_t bank; - /* Must be called with lock held. */ BCM_GPIO_LOCK_ASSERT(sc); - bank = BCM_GPIO_BANK(pin); - BCM_GPIO_WRITE(sc, BCM_GPIO_GPPUD(0), state); - BCM_GPIO_WRITE(sc, BCM_GPIO_GPPUDCLK(bank), BCM_GPIO_MASK(pin)); - BCM_GPIO_WRITE(sc, BCM_GPIO_GPPUD(0), 0); - BCM_GPIO_WRITE(sc, BCM_GPIO_GPPUDCLK(bank), 0); + if (sc->sc_is2711) { /* BCM2711 */ + u_int regid = BCM2711_GPIO_REGID(pin); + u_int shift = BCM2711_GPIO_SHIFT(pin); + uint32_t reg; + + switch (state) { + case BCM2835_PUD_OFF: + state = BCM2711_PUD_OFF; + break; + case BCM2835_PUD_DOWN: + state = BCM2711_PUD_DOWN; + break; + case BCM2835_PUD_UP: + state = BCM2711_PUD_UP; + break; + } + + reg = BCM_GPIO_READ(sc, BCM2711_GPIO_GPPUD(regid)); + reg &= ~(BCM2711_GPIO_MASK << shift); + reg |= (state << shift); + BCM_GPIO_WRITE(sc, BCM2711_GPIO_GPPUD(regid), reg); + } else { /* BCM2835 */ + uint32_t bank; + + bank = BCM_GPIO_BANK(pin); + BCM_GPIO_WRITE(sc, BCM2835_GPIO_GPPUD(0), state); + BCM_GPIO_WRITE(sc, BCM2835_GPIO_GPPUDCLK(bank), BCM_GPIO_MASK(pin)); + BCM_GPIO_WRITE(sc, BCM2835_GPIO_GPPUD(0), 0); + BCM_GPIO_WRITE(sc, BCM2835_GPIO_GPPUDCLK(bank), 0); + } } static void @@ -376,8 +412,10 @@ bcm_gpio_get_bus(device_t dev) static int bcm_gpio_pin_max(device_t dev, int *maxpin) { + struct bcm_gpio_softc *sc; - *maxpin = BCM_GPIO_PINS - 1; + sc = device_get_softc(dev); + *maxpin = sc->sc_maxpins - 1; return (0); } @@ -770,16 +808,19 @@ bcm_gpio_attach(device_t dev) } sc->sc_bst = rman_get_bustag(sc->sc_res[0]); sc->sc_bsh = rman_get_bushandle(sc->sc_res[0]); - /* Setup the GPIO interrupt handler. */ - if (bcm_gpio_intr_attach(dev)) { - device_printf(dev, "unable to setup the gpio irq handler\n"); - goto fail; - } /* Find our node. */ gpio = ofw_bus_get_node(sc->sc_dev); if (!OF_hasprop(gpio, "gpio-controller")) /* Node is not a GPIO controller. */ goto fail; + /* Guess I'm BCM2711 or not. */ + sc->sc_is2711 = ofw_bus_node_is_compatible(gpio, "brcm,bcm2711-gpio"); + sc->sc_maxpins = sc->sc_is2711 ? BCM2711_GPIO_PINS : BCM2835_GPIO_PINS; + /* Setup the GPIO interrupt handler. */ + if (bcm_gpio_intr_attach(dev)) { + device_printf(dev, "unable to setup the gpio irq handler\n"); + goto fail; + } /* * Find the read-only pins. These are pins we never touch or bad * things could happen. @@ -787,7 +828,7 @@ bcm_gpio_attach(device_t dev) if (bcm_gpio_get_reserved_pins(sc) == -1) goto fail; /* Initialize the software controlled pins. */ - for (i = 0, j = 0; j < BCM_GPIO_PINS; j++) { + for (i = 0, j = 0; j < sc->sc_maxpins; j++) { snprintf(sc->sc_gpio_pins[i].gp_name, GPIOMAXNAME, "pin %d", j); func = bcm_gpio_get_function(sc, j); @@ -956,7 +997,7 @@ bcm_gpio_pic_attach(struct bcm_gpio_softc *sc) const char *name; name = device_get_nameunit(sc->sc_dev); - for (irq = 0; irq < BCM_GPIO_PINS; irq++) { + for (irq = 0; irq < sc->sc_maxpins; irq++) { sc->sc_isrcs[irq].bgi_irq = irq; sc->sc_isrcs[irq].bgi_mask = BCM_GPIO_MASK(irq); sc->sc_isrcs[irq].bgi_mode = GPIO_INTR_CONFORM; @@ -1044,7 +1085,7 @@ bcm_gpio_pic_map_fdt(struct bcm_gpio_softc *sc, struct intr_map_data_fdt *daf, return (EINVAL); irq = daf->cells[0]; - if (irq >= BCM_GPIO_PINS || bcm_gpio_pin_is_ro(sc, irq)) + if (irq >= sc->sc_maxpins || bcm_gpio_pin_is_ro(sc, irq)) return (EINVAL); /* Only reasonable modes are supported. */ @@ -1075,7 +1116,7 @@ bcm_gpio_pic_map_gpio(struct bcm_gpio_softc *sc, struct intr_map_data_gpio *dag, uint32_t mode; irq = dag->gpio_pin_num; - if (irq >= BCM_GPIO_PINS || bcm_gpio_pin_is_ro(sc, irq)) + if (irq >= sc->sc_maxpins || bcm_gpio_pin_is_ro(sc, irq)) return (EINVAL); mode = dag->gpio_intr_mode; From nobody Mon May 29 20:11:27 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVRW34vBfz4WqtT; Mon, 29 May 2023 20:11:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVRW34Sl1z4KN0; Mon, 29 May 2023 20:11:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685391087; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gEAKJQW848nln8vXc5O22YBELFFAxCIOtEU9nLJzo1o=; b=D8UDzS9H8nkTsv96WMt91Wu8dH5TvW3c0O375Q+T1uncsTWhnh38usZp6sZXAPtoOYNiV+ EbPjXaJ4Y87I0mKpQ91Al1zhMdCfVWp5fUTtDEY20UdBdVoaJrub2l/UQluLkGD8OTg9Da J9EyVX5/Jl++bY6oKOO8tK6j5u7r4tgGB8/32r9xvV3FUlxtM6PElhZ1famYr8PWNm+Yxp TptygKzLCkuajqmMOuCeqEWKysVfuFaQFpgjZBqr8XlviuLJQIYF+kyqXF2Jz5C4Sb7T4d n0CKrB83R1wg1z+vib9XG4cbYcursTdiaOlSvnf1Wx1Wd5fy2dEwyj8gDIahug== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685391087; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gEAKJQW848nln8vXc5O22YBELFFAxCIOtEU9nLJzo1o=; b=g8Ygp19pCZHkprk7f80oHJlXDbth3AKpJuumObeON4X7KXpXloknffoIvAJwapbex6sclc WhzZ3YJhSsBMc3fyjdRUHtIGil90oTfK8nZIXKdlg7Wn48lmvYewFy6I6c7vDBrXTO/hcW XiR00WI/Q1Kfe635I8P+gcGpuh6DhITTFuXQ8dMsHvSNuriGFslCS1x1dtEk8WFAHvrT3Z p8+cqfEh4n5wvcs4GLRwry2jvQCK2NlF9BqydiKqXzEnbqIRcFlAZsKtC2jPRw/qWsZwXz YO/2/dOr7c0ARnlLHZcEYz4klmr4DI60bjRlyjRTm8ibOjeBH8Hdzg0RpKOtqw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685391087; a=rsa-sha256; cv=none; b=G/2v+e8eOEynI6zy+gpuMtMie0CSuzMyNnTvJz3S9AExZzq8KXyC1s5N7QtmtCw3OidwPu 3KMYqniW+yKhq+8FqbYyA40Fyq33O94qWYQ6zHJZW8m5b/993kY4QpkFKWXl8Cznk13veA CIuKbbDoKrp0FZBkAYtfhN82wwcl3ctY11BbbCcVG3TUYia+bMZZqPrLArn8TJGBxg6HMQ 9B4qqa5u/e880Qy55LHJ0NqcWo2txjjiIXDhvmHxLM23xQUNraUdflYNXF20TmTXpzYndZ z3C+iz9y0WGYlHpIQ9mhYFM9Ka4BHcwntCO2oKuZ/URodHe5dC6XY9XE2rll6A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVRW33Wz0zQDc; Mon, 29 May 2023 20:11:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TKBR9q046208; Mon, 29 May 2023 20:11:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TKBRGB046207; Mon, 29 May 2023 20:11:27 GMT (envelope-from git) Date: Mon, 29 May 2023 20:11:27 GMT Message-Id: <202305292011.34TKBRGB046207@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cheng Cui Subject: git: d29a9a615c53 - main - siftr: fix a build error for powerpc and arm platforms List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cc X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d29a9a615c530b50b7f8d5feaa5175f952d8e8e2 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cc: URL: https://cgit.FreeBSD.org/src/commit/?id=d29a9a615c530b50b7f8d5feaa5175f952d8e8e2 commit d29a9a615c530b50b7f8d5feaa5175f952d8e8e2 Author: Cheng Cui AuthorDate: 2023-05-29 13:33:09 +0000 Commit: Cheng Cui CommitDate: 2023-05-29 16:10:46 +0000 siftr: fix a build error for powerpc and arm platforms Summary: This is introduced by commit aa61cff4249c. Reviewers: rscheff, tuexen Approved by: tuexen (mentor) Subscribers: imp, melifaro, glebius Differential Revision: https://reviews.freebsd.org/D40320 --- sys/netinet/siftr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netinet/siftr.c b/sys/netinet/siftr.c index 0e5312586541..9cad93b3ecf7 100644 --- a/sys/netinet/siftr.c +++ b/sys/netinet/siftr.c @@ -388,7 +388,7 @@ siftr_process_pkt(struct pkt_node * pkt_node) /* Construct a log message. */ log_buf->ae_bytesused = snprintf(log_buf->ae_data, MAX_LOG_MSG_LEN, - "%c,%zd.%06ld,%s,%hu,%s,%hu,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u," + "%c,%jd.%06ld,%s,%hu,%s,%hu,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u," "%u,%u,%u,%u,%u,%u,%u,%u\n", direction[pkt_node->direction], pkt_node->tval.tv_sec, From nobody Mon May 29 20:16:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVRdF2l9Fz4WrQD; Mon, 29 May 2023 20:16:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVRdF29HHz4LDT; Mon, 29 May 2023 20:16:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685391409; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Lk8cdtKpNgqL/MrxVUJeox/Ght40puEbkRp/0K6pC7E=; b=Z764IVVhv1qnk7Hyh4KJ5K+jmIfvRnoaCa03GP644zNW7OytFvaeMnuRijB3d8qSl9Bfto ZhZQ4zfWLx2DAuS6TQ1kWyJdgVVrvgHRUANKStQ0mkuvTDm1qZxnXGhLBv8eDYIgQVJS6t mPagyWqxGtSTrxcmhRzwflYrdvkUKctdIx/mhiPB49f6eOPmjQqRNakM7Oq64/51VdagI+ T3nM0FfMHqPScgZrvu9jwVetotPBLgCCdXgZGxRyCPhInBCnWYV2xxAP1csokJ6nF/uz2c AsESXHukDOXv+ccX1UkZN4ITWp5mlLLvbcXctqEGwm6ohPhufJlFz1AN6F3N1w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685391409; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Lk8cdtKpNgqL/MrxVUJeox/Ght40puEbkRp/0K6pC7E=; b=rfvTJLhW/YHtaVHK2nNI60v07o+o6zv34Vw59GPE61PPbrmlthhCcWR96H9la5Pgo9sP+x w17P/v0zsIzk8xPL9DHMXCehLK7H3zbC8zToSQnEt82Q5u3mXo+oPstvbZeo5U/r8v4Rz9 WG7rUFY+deIr3snc9jX5EBTvs/lBBdg8o5o3SSsMcqcD7MckH41vZfCqls3LLmGgVAXbJy XK8b9tXCT+inRQcU7t+SZDFuSLzLpAxOBUUOgXWeD2T6nbiW5ORZZsPygmu7SoE0pAhxkN Gf6eXWmpgEr0ybxqcKRCkfdUD5omQ9D6hMXsS47s9r7syz+JDb9NonWjGuexAg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685391409; a=rsa-sha256; cv=none; b=nxZC+B/60/JFBPVg7cbEdeaRvX3ux2pZs52fu8/2cvTsikOnEvhHgyigZ2eWSFkOcXhKpD O0UTWu0jJCM9/CXgtcvTVQZmu/MAD7YpxCwinYx4HJb31JQg2Jtj+8AHFHUoUzPD7J+w7Y Bmvc6/96yAOcKuXbWr1r8/zgIL2mv5YiiCmIuo/V2+CPT0pJ49drVyGdtoh6lPy5rt3Iza D+sm5DzEUHbMUwkMBluv5W1gnoV3W4KiAfVzFantw/pGepezefIxd2bF2afaYuftMFUFJr TFk4Ekn+lZy7sTYXIAm6bBM2isi2NsgviqODO+ZeuM8A2NWDJglJmZDRqg/jAw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVRdF1860zQ3Q; Mon, 29 May 2023 20:16:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TKGn24050158; Mon, 29 May 2023 20:16:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TKGnsd050157; Mon, 29 May 2023 20:16:49 GMT (envelope-from git) Date: Mon, 29 May 2023 20:16:49 GMT Message-Id: <202305292016.34TKGnsd050157@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cheng Cui Subject: git: 78914cd641cc - main - siftr: sync-up man page with recent code changes, and cleanup code List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cc X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 78914cd641ccf00cc45e720a10dba24927c0a3b8 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cc: URL: https://cgit.FreeBSD.org/src/commit/?id=78914cd641ccf00cc45e720a10dba24927c0a3b8 commit 78914cd641ccf00cc45e720a10dba24927c0a3b8 Author: Cheng Cui AuthorDate: 2023-05-29 14:53:11 +0000 Commit: Cheng Cui CommitDate: 2023-05-29 16:16:09 +0000 siftr: sync-up man page with recent code changes, and cleanup code Reviewers: rscheff, tuexen Approved by: tuexen (mentor) Subscribers: imp, melifaro, glebius Differential Revision: https://reviews.freebsd.org/D40322 --- share/man/man4/siftr.4 | 48 ++++++++++++++++++++++++------------------------ sys/netinet/siftr.c | 4 +--- 2 files changed, 25 insertions(+), 27 deletions(-) diff --git a/share/man/man4/siftr.4 b/share/man/man4/siftr.4 index 131cc2ca0791..fefa67f8673f 100644 --- a/share/man/man4/siftr.4 +++ b/share/man/man4/siftr.4 @@ -29,7 +29,7 @@ .\" .\" $FreeBSD$ .\" -.Dd May 27, 2023 +.Dd May 29, 2023 .Dt SIFTR 4 .Os .Sh NAME @@ -120,8 +120,9 @@ The path can be changed at any time, even while the module is enabled. .El .Bl -tag -offset indent -width Va .It Va net.inet.siftr.port_filter -controls on which source or destination port siftr should capture -.Nm . +controls on which source or destination port +.Nm +should capture. By default, the value is set to 0, which means all ports are eligible for logging. Set to any other value, only packets where either the source or destination port is equal to this number are logged. @@ -143,9 +144,8 @@ The text below shows an example module enable log. The fields are tab delimited key-value pairs which describe some basic information about the system. .Bd -literal -offset indent -enable_time_secs=1238556193 enable_time_usecs=462104 \\ -siftrver=1.2.2 hz=1000 tcp_rtt_scale=32 \\ -sysname=FreeBSD sysver=604000 ipmode=4 +enable_time_secs=1685191807 enable_time_usecs=160752 \\ +siftrver=1.3.0 sysname=FreeBSD sysver=1400089 ipmode=4 .Ed .Pp Field descriptions are as follows: @@ -187,9 +187,9 @@ The text below shows an example data log triggered by an IPv4 TCP/IP packet. The data is CSV formatted. .Bd -literal -offset indent -o,0xbec491a5,1238556193.463551,172.16.7.28,22,172.16.2.5,55931, \\ -1073725440,172312,34,66560,66608,8,1,4,1448,936,1,996,255, \\ -33304,208,66608,0,208,0 +o,1685191814.185109,10.1.1.2,32291,10.1.1.3,5001,1073725440, \\ +14480,2,65160,65700,7,9,4,1460,1000,1,16778209,230000,33580,0, \\ +65700,0,0,0,86707916,130 .Ed .Pp Field descriptions are as follows: @@ -242,8 +242,7 @@ The current state of the t_flags2 field for the flow. .Bl -tag -offset indent -width Va .It Va 10 The current sending window for the flow, in bytes. -The post scaled value is reported, except during the initial handshake (first -few packets), during which time the unscaled value is reported. +The post scaled value is reported. .El .Bl -tag -offset indent -width Va .It Va 11 @@ -336,13 +335,13 @@ The text below shows an example module disable log. The fields are tab delimited key-value pairs which provide statistics about operations since the module was most recently enabled. .Bd -literal -offset indent -disable_time_secs=1238556197 disable_time_usecs=933607 \\ -num_inbound_tcp_pkts=356 num_outbound_tcp_pkts=627 \\ -total_tcp_pkts=983 num_inbound_skipped_pkts_malloc=0 \\ -num_outbound_skipped_pkts_malloc=0 num_inbound_skipped_pkts_tcb=0 \\ -num_outbound_skipped_pkts_tcb=0 num_inbound_skipped_pkts_icb=0 \\ -num_outbound_skipped_pkts_icb=0 total_skipped_tcp_pkts=0 \\ -flow_list=172.16.7.28;22-172.16.2.5;55931, +disable_time_secs=1685191816 disable_time_usecs=629397 \\ +num_inbound_tcp_pkts=10 num_outbound_tcp_pkts=10 \\ +total_tcp_pkts=20 num_inbound_skipped_pkts_malloc=0 \\ +num_outbound_skipped_pkts_malloc=0 num_inbound_skipped_pkts_tcpcb=2 \\ +num_outbound_skipped_pkts_tcpcb=2 num_inbound_skipped_pkts_inpcb=0 \\ +num_outbound_skipped_pkts_inpcb=0 total_skipped_tcp_pkts=4 \\ +flow_list=10.1.1.2;32291-10.1.1.3;5001,10.1.1.2;58544-10.1.1.3;5001, .Ed .Pp Field descriptions are as follows: @@ -385,22 +384,22 @@ Number of outbound packets that were not processed because of failed calls. .El .Bl -tag -offset indent -width Va -.It Va num_inbound_skipped_pkts_tcb +.It Va num_inbound_skipped_pkts_tcpcb Number of inbound packets that were not processed because of failure to find the TCP control block associated with the packet. .El .Bl -tag -offset indent -width Va -.It Va num_outbound_skipped_pkts_tcb +.It Va num_outbound_skipped_pkts_tcpcb Number of outbound packets that were not processed because of failure to find the TCP control block associated with the packet. .El .Bl -tag -offset indent -width Va -.It Va num_inbound_skipped_pkts_icb +.It Va num_inbound_skipped_pkts_inpcb Number of inbound packets that were not processed because of failure to find the IP control block associated with the packet. .El .Bl -tag -offset indent -width Va -.It Va num_outbound_skipped_pkts_icb +.It Va num_outbound_skipped_pkts_inpcb Number of outbound packets that were not processed because of failure to find the IP control block associated with the packet. .El @@ -513,8 +512,9 @@ As a result of needing to interrogate the TCP control block, certain packets during the lifecycle of a connection are unable to trigger a .Nm log message. -The initial handshake takes place without the existence of a control block and -the final ACK is exchanged when the connection is in the TIMEWAIT state. +The initial handshake takes place without the existence of a control block or +the complete initialization of the control block, and the final ACK is +exchanged when the connection is in the TIMEWAIT state. .Pp .Nm was designed to minimise the delay introduced to packets traversing the network diff --git a/sys/netinet/siftr.c b/sys/netinet/siftr.c index 9cad93b3ecf7..2741553ed757 100644 --- a/sys/netinet/siftr.c +++ b/sys/netinet/siftr.c @@ -946,8 +946,6 @@ siftr_chkpkt6(struct mbuf **m, struct ifnet *ifp, int flags, siftr_siftdata(pn, inp, tp, INP_IPV6, dir, inp_locally_locked); - /* XXX: Figure out how to generate hashes for IPv6 packets. */ - mtx_lock(&siftr_pkt_queue_mtx); STAILQ_INSERT_TAIL(&pkt_queue, pn, nodes); mtx_unlock(&siftr_pkt_queue_mtx); @@ -1029,7 +1027,7 @@ siftr_sysctl_logfile_name_handler(SYSCTL_HANDLER_ARGS) strncmp(siftr_logfile, arg1, arg2) == 0) goto done; - /* Filname changed */ + /* file name changed */ error = alq_open(&new_alq, arg1, curthread->td_ucred, SIFTR_LOG_FILE_MODE, SIFTR_ALQ_BUFLEN, 0); if (error != 0) From nobody Mon May 29 20:39:25 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVS7L1bxnz4Wt9Y; Mon, 29 May 2023 20:39:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVS7L15qjz4Mk4; Mon, 29 May 2023 20:39:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685392766; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vosY+fvk1FuR+DudHuWc2uT+mWOJjkcFnOsIjD2EWYU=; b=Lsa2gMuxpzbz0ssrycU5b+pf6waUwY03LW2V9jmCaoTXdEdT1yAh6H095AEfA0QMbesrmm DW8IOt5l5sRv1zGTwmUxHcEmi2MJshEswUgoMZRYldVvjFAw1YrqS6uUdvkm/USVsPToG5 pKvPiu11+ul9r5BxLgUstMRUI0XHI/Cz3FjuXXzb+YZihto8J5eVKHiIzYNM1WiodAZclW Jd2ZgR5gFE29PuxudaqfdSfWSnj7az8FuQeR2ud9Pee1rYTtZ/E2ageCIc/pl5LzX1Y2Yz H4EEUt1hE+Aw5ou5xvOqShYdhbfaGolCAbZeX99+8T12w8DaKwf1p79MUrGPVw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685392766; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vosY+fvk1FuR+DudHuWc2uT+mWOJjkcFnOsIjD2EWYU=; b=YUgkUfMV2go1ziWRe6oWHpqiFYgSWuS7jcBpYSfY0oxYjqmE5WHJOmTKF3FYbD0fS4/5hv kmIZ+TRBk75iuoFg7iTSTMob6pU1ixJGcw1Exo75vHCMal3kezIf70+OHvu2pIWToheIZm F5653gH1V190UjipkFdR1NOOGs99yL/4meP+0cTrbZI0Vzo045sV/27+lYxmpqee3cN4uF oV50G8h2x3FQOrAQ8g36x78oYnshV2d7ymR4ob4or5h06z2ZEoV4cmWu1//uLCyqBSMIO1 YNa7gAzHh7yYB86weauaUpPSRC/s7J06ozZRcVgVY3LsGRZCyWlSx5rdc0cdEQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685392766; a=rsa-sha256; cv=none; b=CycGjfgtXEwh5TEyBiznfNOJr/y26RpDIF5XSnJorRnGQ8G1sgq33CqoKjZHbFC642dCkR pkXtR9E1nU7ceqWuXAOVO1/LmLGOs8qLz0ZVkeAE9hfxp/pwwGe5WaHSwu4omofIymXlMi W9pUSt/cZDGoiIuzh4mzvhfWWTn2l+kI23m3IxqDAYBCNevyrQs/rlJR1KRqJ1rKhX+u0p 9GFIShADana/RlWO6x/DUhFaBWZGVXWXldqN/VSA2/eVjGCZtLj94mNscL5DJOl55sdHlo K/q0EuNi2iEWA4nRh1px0o69NO/iORvnlmi13T4l6LVY9lPsQ2kusbmh/UDRag== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVS7L08HqzQDD; Mon, 29 May 2023 20:39:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TKdPSb083780; Mon, 29 May 2023 20:39:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TKdP0I083779; Mon, 29 May 2023 20:39:25 GMT (envelope-from git) Date: Mon, 29 May 2023 20:39:25 GMT Message-Id: <202305292039.34TKdP0I083779@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Rick Macklem Subject: git: a94018e2003b - main - nfsuserd: Improve failure message when running in a jail List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a94018e2003b83c10e8fb814f7a8d47e2513da95 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=a94018e2003b83c10e8fb814f7a8d47e2513da95 commit a94018e2003b83c10e8fb814f7a8d47e2513da95 Author: Rick Macklem AuthorDate: 2023-05-29 20:38:07 +0000 Commit: Rick Macklem CommitDate: 2023-05-29 20:38:07 +0000 nfsuserd: Improve failure message when running in a jail If a jail is not correctly configured to run nfsd(8) in the jail, nfsuserd(8) cannot run. This patch improves the failure message for this case. MFC after: 2 weeks --- usr.sbin/nfsuserd/nfsuserd.c | 21 ++++++++++++++++----- 1 file changed, 16 insertions(+), 5 deletions(-) diff --git a/usr.sbin/nfsuserd/nfsuserd.c b/usr.sbin/nfsuserd/nfsuserd.c index 3095948dce75..0f632a6efccc 100644 --- a/usr.sbin/nfsuserd/nfsuserd.c +++ b/usr.sbin/nfsuserd/nfsuserd.c @@ -35,6 +35,7 @@ __FBSDID("$FreeBSD$"); #include #include #include +#include #include #include #include @@ -127,7 +128,8 @@ main(int argc, char *argv[]) #ifdef INET6 struct sockaddr_in6 *sin6; #endif - int s; + int jailed, s; + size_t jailed_size; if (modfind("nfscommon") < 0) { /* Not present in kernel, try loading it */ @@ -326,10 +328,19 @@ main(int argc, char *argv[]) #else if (nfssvc(NFSSVC_NFSUSERDPORT | NFSSVC_NEWSTRUCT, &nargs) < 0) { if (errno == EPERM) { - fprintf(stderr, - "Can't start nfsuserd when already running"); - fprintf(stderr, - " If not running, use the -force option.\n"); + jailed = 0; + jailed_size = sizeof(jailed); + sysctlbyname("security.jail.jailed", &jailed, + &jailed_size, NULL, 0); + if (jailed != 0) { + fprintf(stderr, "Cannot start nfsuserd. " + "allow.nfsd might not be configured\n"); + } else { + fprintf(stderr, "Cannot start nfsuserd " + "when already running."); + fprintf(stderr, " If not running, " + "use the -force option.\n"); + } } else { fprintf(stderr, "Can't do nfssvc() to add port\n"); } From nobody Mon May 29 21:57:02 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVTrt5mXSz4XDX5; Mon, 29 May 2023 21:57:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVTrt3lv7z3G3x; Mon, 29 May 2023 21:57:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685397422; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AxVjLIdXM+1IZHSHTOQiM5kxrfCGdjKmxBL1AQyUY/M=; b=a2tnAA/ChcJPALNQQNNi7dNgYdP26sukftmmHBdq1UkprVtYltp2lP3er/4dBIRN1AUM+G FtMUtDdThN1witNknFkFDXP7+0lgHWY3xw8YQfMsg963a1t/c5mI1e6iGRwlZJ5fRvR5C0 65oDzAh/xay4+PxrNdErHnkL0wyZkQjMV1a4wcHcIOfFoSqWB4yhuC5E4ZkAmB+gnoH01A wTNY/YilcodvztKMy43BH5wW9wxaKJqzcNswPdcTMt+wp1b2Io9KXvmAGfw0wTv7a5vAIZ U+n0/5i9ZOcjmd1B0Z9r+lx20zV5l4WgaLZK6RMFN1+kcJXIc6ALE4Zmj5/a9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685397422; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AxVjLIdXM+1IZHSHTOQiM5kxrfCGdjKmxBL1AQyUY/M=; b=eBhej6O0pwAOeAfloArbKjP3cfAZ1LmgwilonZPGvc2O3WW7uHFUYw8svmdeTi07ZV4cOE vzsuXnJ2CJOYGTE1qRLGOKblgsZDhw7uRJu3MLslnq9p2tI5C1Cq4DKWCN5IkjHqpXkkle 5RTNtWtqiIn1cV9bdTMOZBH5jVS0BV6AAjm5o/96MBq0BwC8G8eeeOHivOEYyujOaFyi9g HETLPCli6jc5eEl/cZOAaencmR61ICHKBiiSyL9r1CJ2b2xWT2yIO7w8kcJ9liqKovyqcK VKS7fU72yLiCeamZ4X+MfMJYYVeupjxkJNsbi/I9xtu8s2YqFDOuJaKDlR2/Sg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685397422; a=rsa-sha256; cv=none; b=dOXaXZiHjHJ7jOD6Q5E4a7uqP9TNgcc3SebrcaZgXPlSp6hVKOvlwfV+VuLyIIDaqztG9E MLtbRgnBU3JqUGJeFq/jvu6r6D7ElhcINgwIICYFXVj/p2OlweaBL06HinihEunlK67Fce dCvh3HN7pkCRU+1fbi7aP6xcf13mQ7YMs/osQ1x2nrcxyod7jwyDfn4uuT/nevnbRq/PxX I9MGgYEPaIlajTIq5Bd93yYOxIoaJXiwcBnn2m857f2W29M0AJyrhZnH2A74XVbyVlXuxF qby1Om8aurMhorhyHgmCDJbuAIxdW+MN36vpCRJlBwm31o8t4V9L2ltT8h67qQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVTrt2r83zSbk; Mon, 29 May 2023 21:57:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TLv2Qj015449; Mon, 29 May 2023 21:57:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TLv20T015448; Mon, 29 May 2023 21:57:02 GMT (envelope-from git) Date: Mon, 29 May 2023 21:57:02 GMT Message-Id: <202305292157.34TLv20T015448@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kirk McKusick Subject: git: 5267120645fa - main - Cleanups to fsck_ffs(8). List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5267120645fa52eac771c9bd8e28d68620a3bb89 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=5267120645fa52eac771c9bd8e28d68620a3bb89 commit 5267120645fa52eac771c9bd8e28d68620a3bb89 Author: Kirk McKusick AuthorDate: 2023-05-29 21:54:52 +0000 Commit: Kirk McKusick CommitDate: 2023-05-29 21:55:54 +0000 Cleanups to fsck_ffs(8). When checking an inode ensure that it does not have a negative size. Stop scaning a directory when an unallocated block is found. Fully clear an inode when it is first allocated. Ensure that an inode is marked dirty whenever it is updated and that it has a correct check hash when it is released. MFC-after: 1 week Sponsored-by: The FreeBSD Foundation --- sbin/fsck_ffs/dir.c | 3 +++ sbin/fsck_ffs/inode.c | 17 +++++++++++++---- 2 files changed, 16 insertions(+), 4 deletions(-) diff --git a/sbin/fsck_ffs/dir.c b/sbin/fsck_ffs/dir.c index 7ea471bcb30a..3ff6c467ee08 100644 --- a/sbin/fsck_ffs/dir.c +++ b/sbin/fsck_ffs/dir.c @@ -725,6 +725,7 @@ changeino(ino_t dir, const char *name, ino_t newnum, int depth) ginode(dir, &ip); if (((error = ckinode(ip.i_dp, &idesc)) & ALTERED) && newnum != 0) { DIP_SET(ip.i_dp, di_dirdepth, depth); + inodirty(&ip); getinoinfo(dir)->i_depth = depth; } free(idesc.id_name); @@ -879,6 +880,7 @@ expanddir(struct inode *ip, char *name) DIP_SET(dp, di_ib[0], indirblk); DIP_SET(dp, di_blocks, DIP(dp, di_blocks) + btodb(sblock.fs_bsize)); + inodirty(ip); } IBLK_SET(nbp, lastlbn - UFS_NDADDR, newblk); dirty(nbp); @@ -969,6 +971,7 @@ allocdir(ino_t parent, ino_t request, int mode) } else { inp->i_depth = parentinp->i_depth + 1; DIP_SET(dp, di_dirdepth, inp->i_depth); + inodirty(&ip); } inoinfo(ino)->ino_type = DT_DIR; inoinfo(ino)->ino_state = inoinfo(parent)->ino_state; diff --git a/sbin/fsck_ffs/inode.c b/sbin/fsck_ffs/inode.c index 7dca95129ed1..c56d938cce41 100644 --- a/sbin/fsck_ffs/inode.c +++ b/sbin/fsck_ffs/inode.c @@ -90,6 +90,10 @@ ckinode(union dinode *dp, struct inodesc *idesc) dino.dp1 = dp->dp1; else dino.dp2 = dp->dp2; + if (DIP(&dino, di_size) < 0) { + pfatal("NEGATIVE INODE SIZE %jd\n", DIP(&dino, di_size)); + return (STOP); + } ndb = howmany(DIP(&dino, di_size), sblock.fs_bsize); for (i = 0; i < UFS_NDADDR; i++) { idesc->id_lbn++; @@ -116,6 +120,7 @@ ckinode(union dinode *dp, struct inodesc *idesc) inodirty(&ip); irelse(&ip); } + return (STOP); } continue; } @@ -498,6 +503,11 @@ irelse(struct inode *ip) /* Check for failed inode read */ if (ip->i_bp == NULL) return; + if (debug && sblock.fs_magic == FS_UFS2_MAGIC && + ffs_verify_dinode_ckhash(&sblock, (struct ufs2_dinode *)ip->i_dp)) { + pwarn("irelse: releasing inode with bad check-hash"); + prtinode(ip); + } if (ip->i_bp->b_refcnt <= 0) pfatal("irelse: releasing unreferenced ino %ju\n", (uintmax_t) ip->i_number); @@ -1419,21 +1429,20 @@ retry: cgdirty(cgbp); ginode(ino, &ip); dp = ip.i_dp; + memset(dp, 0, ((sblock.fs_magic == FS_UFS1_MAGIC) ? + sizeof(struct ufs1_dinode) : sizeof(struct ufs2_dinode))); DIP_SET(dp, di_db[0], allocblk(ino_to_cg(&sblock, ino), (long)1, std_checkblkavail)); if (DIP(dp, di_db[0]) == 0) { inoinfo(ino)->ino_state = USTATE; + inodirty(&ip); irelse(&ip); return (0); } DIP_SET(dp, di_mode, type); - DIP_SET(dp, di_flags, 0); DIP_SET(dp, di_atime, time(NULL)); DIP_SET(dp, di_ctime, DIP(dp, di_atime)); DIP_SET(dp, di_mtime, DIP(dp, di_ctime)); - DIP_SET(dp, di_mtimensec, 0); - DIP_SET(dp, di_ctimensec, 0); - DIP_SET(dp, di_atimensec, 0); DIP_SET(dp, di_size, sblock.fs_fsize); DIP_SET(dp, di_blocks, btodb(sblock.fs_fsize)); n_files++; From nobody Mon May 29 21:59:00 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVTv906Vpz4XDg0; Mon, 29 May 2023 21:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVTv86nXqz3G6G; Mon, 29 May 2023 21:59:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685397541; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AFoVXlMWEieuZyDGd8rNwAbTxpbDPsSV1uKpQtyUduI=; b=fR5vBmiQZsS92WCGoxGZE4EcqIXWL0zcvM8q5UYIQFexQ/tTwMUnuMFhyLfEKpMEYNyUGn KU+BtVqa5PNJSzXi51u44RZaiaVWx7zeu/RhHxuh4z1lx+UBFHJoT8Z4/NvyX0jVjeMOO6 fz59IEpCY77kUKDsC7r+f03jREyfUcwv5gwyKu4ZADccZ3mA5M/evxcpbIqe+zmJnL9rX7 YITHukLAoaDsHl8DHeQgKIBZxlODOv8cXl8wrFUU8CNWg+uq73qJ0kYpuFL16fUQe2sE4J /gsTWzj35Ljm57Luo1aQ1EgdH2bf6LH/TaSJtNbjr3rHZJ5U3M7OtAbGmUhk9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685397540; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AFoVXlMWEieuZyDGd8rNwAbTxpbDPsSV1uKpQtyUduI=; b=L157R2bYUqgVhmvDDhv+NmORXtzJPimKogIAnj9imKh2vw9ecZOixsiKfGjxxd0ZGn0M2H LpvfYWqqvkM7sshVlnOORBmN8SOmEocZDf0wSFEdrqnalWjKbrpZrGZaNUmDysSa0u16dH 3fClkyQKRQBqOclfvLj4e7LSvPrayBqizO6RtHIpQ1nrlZnYgTxKXU9ln56onwensgfmYo QxklVtDS5kS0G2xs0CutfJGde4T+ohcKBdnED8uH8Mur1YEfgN8oR4gLgACYv2jQd3G5kG bSdPxGp8PPDW5zNJgSbRbWOSEPTkP0VKiILXe5qsnsFhnmVwFfLaQZOcRmSnbA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685397540; a=rsa-sha256; cv=none; b=cnQELKEL2pusB3M/Qycpdl00B2Dwju/A2aOvvBVCOMohaUkh5/l+N+cJeRfd+XtQ4Oxl7O JvnPgwEoO2OHzvRZ9SPRXDPgr1MrykoRJUfxW810tXtrkokdd9zOsLPOVP1i71MdNgHeAY CAhccueUl0h68m91dd6W/nrzBWB4rdMNxw21pJgZGyznA1gNZJX2SKjWZcx/KkrxHBk0C/ FFtCmlAwWQ57/xl8z6ge0bWOmoTdbkkBZePPF1271KJGUJALvOdu3A+0zv1DVKVjzfS3Y0 QkhJquhXgzkTCCnoWI74bNoHNOqwTq9jTu0GeU+Aq40lPhmP3maVL7EORSWxQQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVTv85pQPzSqg; Mon, 29 May 2023 21:59:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TLx0vf015789; Mon, 29 May 2023 21:59:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TLx0g0015788; Mon, 29 May 2023 21:59:00 GMT (envelope-from git) Date: Mon, 29 May 2023 21:59:00 GMT Message-Id: <202305292159.34TLx0g0015788@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kirk McKusick Subject: git: 6a71277c3037 - main - Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mckusick X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6a71277c3037df2c3a70464c2e2bf20dec2c128a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mckusick: URL: https://cgit.FreeBSD.org/src/commit/?id=6a71277c3037df2c3a70464c2e2bf20dec2c128a commit 6a71277c3037df2c3a70464c2e2bf20dec2c128a Author: Kirk McKusick AuthorDate: 2023-05-29 21:58:20 +0000 Commit: Kirk McKusick CommitDate: 2023-05-29 21:58:20 +0000 Fix a bug in fsck_ffs(8) triggered by corrupted filesystems. When loading the root directory ensure that it is a directory and has a size greater than the minimum directory size. If an invalid root directory is found, fall back to full fsck. Reported-by: Robert Morris PR: 271414 MFC-after: 1 week Sponsored-by: The FreeBSD Foundation --- sbin/fsck_ffs/suj.c | 14 ++++++++++++-- 1 file changed, 12 insertions(+), 2 deletions(-) diff --git a/sbin/fsck_ffs/suj.c b/sbin/fsck_ffs/suj.c index c86d6b711635..1e935b864b7c 100644 --- a/sbin/fsck_ffs/suj.c +++ b/sbin/fsck_ffs/suj.c @@ -2377,7 +2377,7 @@ suj_check(const char *filesys) { struct inodesc idesc; struct csum *cgsum; - union dinode *jip; + union dinode *dp, *jip; struct inode ip; uint64_t blocks; int i, retval; @@ -2419,7 +2419,17 @@ suj_check(const char *filesys) idesc.id_func = findino; idesc.id_name = SUJ_FILE; ginode(UFS_ROOTINO, &ip); - if ((ckinode(ip.i_dp, &idesc) & FOUND) == FOUND) { + dp = ip.i_dp; + if ((DIP(dp, di_mode) & IFMT) != IFDIR) { + irelse(&ip); + err_suj("root inode is not a directory\n"); + } + if (DIP(dp, di_size) < 0 || DIP(dp, di_size) > MAXDIRSIZE) { + irelse(&ip); + err_suj("negative or oversized root directory %jd\n", + (uintmax_t)DIP(dp, di_size)); + } + if ((ckinode(dp, &idesc) & FOUND) == FOUND) { sujino = idesc.id_parent; irelse(&ip); } else { From nobody Mon May 29 22:10:08 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV811zNHz4XFkQ; Mon, 29 May 2023 22:10:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV810Q3kz3Hjq; Mon, 29 May 2023 22:10:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398209; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OobUlw1MRdte9M5vfiRVGxSUIwHKOI9RrxsBZRduKwo=; b=FbZAISZB0HDtD6dqO7k/wZRepi3xXjjv69V131qJ7kWDc9VnjHyO8rZ3nv5qH2wVqGLaxe ETO6Lw6hLlFWRYyT1uiR1JL6FEi98GGf+RP4WOTLJPItwAKaHav/k5QPlFHbgbF8rcjmli likUngkrOq54XoVS1Irji/PD75r0j/HMqpOl2Dx0c/dPSnNd8wGsKoXW0cDVRMo9gDoz+J 48UISpc8weiB05UiFW0nT04Z/pheB5+QL9hKIEvOKFt9MgLsqYfWK/Xv/cSq4oI2f6vvYR 5F8XJ9IlhuIs1QJHunymLqjIKfIaUOoByige5WgKOIjpiJhyw8IUQgdfLsUf5w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398209; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OobUlw1MRdte9M5vfiRVGxSUIwHKOI9RrxsBZRduKwo=; b=w0W3DB7tB5q7VGq3rxoeBFODsh+dWXvuOzBY/sl7OipQPTPf+4ITV2+aQ4zMv+aDNJGvWR TbM7B+MgS5/PiX6gBV8PxJtcKCyO/x+/htp1BmGkT9M7RKDA0vBb2oPpgo+mUcc3dA0GXx 2GU6y84CZnoRjXLuXAwwBocRj780eLwBou8JAzVVYvT+U7BR/WtH6bOw+10z8BF5+zZD0W 2kLWz2hEb0r3Diqvct1ZSyUyDaYi1Q57qdXtXdlL6gUk/z6j8bu8SFLvMMaTRcCTPWXE9H ZRG+RCE8ly+jNkdpyYyKuoTU2InNWmAL8Ou0eWPLlsb0Jlv3ujXgfw5ZR7/hHw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398209; a=rsa-sha256; cv=none; b=ASvkHpErbrQ5Bi21HNi7KiXFqlTX7hGacazbWTkR6erdEBOagCJPxUS61B4/BkTVk2SX1R XB02Qs94/gOAwL7f8gdEqpTay+se7uA9SHJdvDJp4jkVlMwOVAbImOZoV6ZeFu8xX23jDj RzKek6L7FFPzAGRgqNZ/BPshoQjOMlGojnLDQJ2g6zabGmtvBopRs16aB8fjWPps9+KLv5 TD9h3oKEtb/pWteO5s89t3AdDv0RmB9msnnR1bixXa7wtJXIQa5GBXCcP0Tk1cy6+mq5la pyNRN4m4t5gNccnIebswCzXjsX+GZyPQNLPXawzLJKCRKFXKTBvPhrkbNHcjrw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV806JjdzT7m; Mon, 29 May 2023 22:10:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMA87X036598; Mon, 29 May 2023 22:10:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMA8lX036592; Mon, 29 May 2023 22:10:08 GMT (envelope-from git) Date: Mon, 29 May 2023 22:10:08 GMT Message-Id: <202305292210.34TMA8lX036592@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 2c1296a3c547 - main - setkey(8): extract prefixlen calculation info helper List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2c1296a3c5473651aa87eefea25e7b7475e9e16c Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=2c1296a3c5473651aa87eefea25e7b7475e9e16c commit 2c1296a3c5473651aa87eefea25e7b7475e9e16c Author: Konstantin Belousov AuthorDate: 2023-05-25 12:20:00 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:02 +0000 setkey(8): extract prefixlen calculation info helper While there, hide AF_INET case under #ifdef INET. Reviewed by: ae Discussed with: bz Sponsored by: NVidia networking MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40300 --- sbin/setkey/parse.y | 56 ++++++++++++++++++++++------------------------------- 1 file changed, 23 insertions(+), 33 deletions(-) diff --git a/sbin/setkey/parse.y b/sbin/setkey/parse.y index 3d3ed123d4f0..d279546fada6 100644 --- a/sbin/setkey/parse.y +++ b/sbin/setkey/parse.y @@ -787,6 +787,23 @@ setkeymsg0(struct sadb_msg *msg, unsigned type, unsigned satype, size_t l) return 0; } +static int +setkeymsg_plen(struct addrinfo *s) +{ + switch (s->ai_addr->sa_family) { +#ifdef INET + case AF_INET: + return (sizeof(struct in_addr) << 3); +#endif +#ifdef INET6 + case AF_INET6: + return (sizeof(struct in6_addr) << 3); +#endif + default: + return (-1); + } +} + /* XXX NO BUFFER OVERRUN CHECK! BAD BAD! */ static int setkeymsg_spdaddr(unsigned type, unsigned upper, vchar_t *policy, @@ -825,18 +842,9 @@ setkeymsg_spdaddr(unsigned type, unsigned upper, vchar_t *policy, if (s->ai_addr->sa_family != d->ai_addr->sa_family) continue; - switch (s->ai_addr->sa_family) { - case AF_INET: - plen = sizeof(struct in_addr) << 3; - break; -#ifdef INET6 - case AF_INET6: - plen = sizeof(struct in6_addr) << 3; - break; -#endif - default: + plen = setkeymsg_plen(s); + if (plen == -1) continue; - } /* set src */ sa = s->ai_addr; @@ -954,18 +962,9 @@ setkeymsg_addr(unsigned type, unsigned satype, struct addrinfo *srcs, if (s->ai_addr->sa_family != d->ai_addr->sa_family) continue; - switch (s->ai_addr->sa_family) { - case AF_INET: - plen = sizeof(struct in_addr) << 3; - break; -#ifdef INET6 - case AF_INET6: - plen = sizeof(struct in6_addr) << 3; - break; -#endif - default: + plen = setkeymsg_plen(s); + if (plen == -1) continue; - } /* set src */ sa = s->ai_addr; @@ -1140,18 +1139,9 @@ setkeymsg_add(unsigned type, unsigned satype, struct addrinfo *srcs, if (s->ai_addr->sa_family != d->ai_addr->sa_family) continue; - switch (s->ai_addr->sa_family) { - case AF_INET: - plen = sizeof(struct in_addr) << 3; - break; -#ifdef INET6 - case AF_INET6: - plen = sizeof(struct in6_addr) << 3; - break; -#endif - default: + plen = setkeymsg_plen(s); + if (plen == -1) continue; - } /* set src */ sa = s->ai_addr; From nobody Mon May 29 22:10:09 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV824j75z4XFpx; Mon, 29 May 2023 22:10:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV820Z8Jz3HwS; Mon, 29 May 2023 22:10:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398210; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mo5OTlSY5rjUTJKnW5BHUCu410ftoILU8FQi8Leoxh4=; b=Pur14gYAAjXByWnrw2yZXZ1ZI9IncHeFIZrnawjgeFwjWSimCo0055rnjw0iyUeG3E3fWB ytdGWM2d7pZX0MzIs87WFbWMWsUyk6GeO0Nzp/1Ttu3ehG6pIDOC8H+g28ELHdIlFCARWI dQQBBbEDoq9/EDfzM5g4B4hLEdVaCqKsTFH4XXkNIUzAp61X1ltVYhh9MP8ERRgqEtoJfq IGnlxjryHN5n6Gr1UNPwaQXcdrbFHxeUifGONyuzdOR0+uXS+gVA21B0jevmuKQ9PJ4b8s 8Lmuh/PJkMviC4Lhpxi5LdNZcHnUwLyEvXPOBCJKjX4fEN+WVEIQ5WCrMtqrhg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398210; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mo5OTlSY5rjUTJKnW5BHUCu410ftoILU8FQi8Leoxh4=; b=GLzTn8f+Ts57gFz2D+mbj/Ag8FHJjoyswEsK5PKHLENitXBRetLwwZnDudSoMbdxv94Tuk tp1R6xy/dE6dSy7/8VDLmkfVMeIw33DewxgJBXusHAfGq+vlg3wUz8J3SUMP2QMN465rwn 62FRXqec99+YvbqbK/HVJqrlc52p5tSIsvCcYOTIiqwaUFQd2iDD2x8SUUy5suFQac/v3g 8TQW5zDrE/s4eeNtKLBw3MTqE3COsU0r7iKX3tyawQ1yzQ03vYUw3l/klP8DmvF8WWz9ea zLdOFknVjTqqp81Bjeqz93SbScyiAbsz7mNeRtcYb7ObhctZ6XAYEifF74Eshg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398210; a=rsa-sha256; cv=none; b=m7TmBzRAaQ02I2LfsLTUVTJfuz3dA/jAK/jnJDEkFIQQKUQ3654vjRiqw4AVJa1vSXfNeg sXENRGUr+mfvAe6TW3HTTgBbk6v/9B64rz07c/FnWJOCmR4kIIKeX0afG+p4MLQG+WpcIA mxA18N948uKpBKuVnj38L33ex86sExMTBXUY47jo+QhzmIjt/MURiETOZ5zUFxX36l5qXV Tiy2XIqi9+Aukw7jfq1jXkQ0cCyzsVLg3oQmFAFYyU+fnrlZf4hBI9M5hB+L+23FcSqrYA yhTb/zW9o2c906r1sz8OzqrDK4DDy+nx/gdb447SdwpEU9C/dhjt+CRaK4scKQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV816SzpzSjy; Mon, 29 May 2023 22:10:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMA96Y037199; Mon, 29 May 2023 22:10:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMA9jM037193; Mon, 29 May 2023 22:10:09 GMT (envelope-from git) Date: Mon, 29 May 2023 22:10:09 GMT Message-Id: <202305292210.34TMA9jM037193@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 2fa1b8617fdf - main - setkey(8): NAT-T manual configuration support List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2fa1b8617fdf68d0043efb7ae7c524702afba27c Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=2fa1b8617fdf68d0043efb7ae7c524702afba27c commit 2fa1b8617fdf68d0043efb7ae7c524702afba27c Author: Konstantin Belousov AuthorDate: 2023-05-25 10:41:15 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:02 +0000 setkey(8): NAT-T manual configuration support This is needed for testing of offload capabilities. Reviewed by: ae Discussed with: bz Sponsored by: NVidia networking MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40300 --- sbin/setkey/parse.y | 87 ++++++++++++++++++++++++++++++++++++++++++++++++++++- sbin/setkey/token.l | 2 ++ 2 files changed, 88 insertions(+), 1 deletion(-) diff --git a/sbin/setkey/parse.y b/sbin/setkey/parse.y index d279546fada6..8e4866e7e848 100644 --- a/sbin/setkey/parse.y +++ b/sbin/setkey/parse.y @@ -43,6 +43,7 @@ #include #include #include +#include #include #include @@ -64,6 +65,10 @@ u_int32_t p_reqid; u_int p_key_enc_len, p_key_auth_len; caddr_t p_key_enc, p_key_auth; time_t p_lt_hard, p_lt_soft; +u_int p_natt_type; +struct addrinfo *p_natt_oai, *p_natt_oar; +int p_natt_sport, p_natt_dport; +int p_natt_fraglen; static int p_aiflags = 0, p_aifamily = PF_UNSPEC; @@ -110,7 +115,7 @@ extern void yyerror(const char *); /* SPD management */ %token SPDADD SPDDELETE SPDDUMP SPDFLUSH %token F_POLICY PL_REQUESTS -%token F_AIFLAGS +%token F_AIFLAGS F_NATT F_NATT_MTU %token TAGGED %type prefix protocol_spec upper_spec @@ -521,6 +526,20 @@ extension } | F_LIFETIME_HARD DECSTRING { p_lt_hard = $2; } | F_LIFETIME_SOFT DECSTRING { p_lt_soft = $2; } + | F_NATT ipaddr BLCL DECSTRING ELCL ipaddr BLCL DECSTRING ELCL + { + p_natt_type = UDP_ENCAP_ESPINUDP; + p_natt_oai = $2; + p_natt_oar = $6; + if (p_natt_oai == NULL || p_natt_oar == NULL) + return (-1); + p_natt_sport = $4; + p_natt_dport = $8; + } + | F_NATT_MTU DECSTRING + { + p_natt_fraglen = $2; + } ; /* definition about command for SPD management */ @@ -1019,6 +1038,9 @@ setkeymsg_add(unsigned type, unsigned satype, struct addrinfo *srcs, struct sadb_address m_addr; struct sadb_x_sa_replay m_replay; struct addrinfo *s, *d; + struct sadb_x_nat_t_type m_natt_type; + struct sadb_x_nat_t_port m_natt_port; + struct sadb_x_nat_t_frag m_natt_frag; int n; int plen; struct sockaddr *sa; @@ -1128,6 +1150,64 @@ setkeymsg_add(unsigned type, unsigned satype, struct addrinfo *srcs, memcpy(buf + l, &m_replay, len); l += len; } + + if (p_natt_type != 0) { + len = sizeof(m_natt_type); + memset(&m_natt_type, 0, sizeof(m_natt_type)); + m_natt_type.sadb_x_nat_t_type_len = PFKEY_UNIT64(len); + m_natt_type.sadb_x_nat_t_type_exttype = SADB_X_EXT_NAT_T_TYPE; + m_natt_type.sadb_x_nat_t_type_type = p_natt_type; + memcpy(buf + l, &m_natt_type, len); + l += len; + + memset(&m_addr, 0, sizeof(m_addr)); + m_addr.sadb_address_exttype = SADB_X_EXT_NAT_T_OAI; + sa = p_natt_oai->ai_addr; + salen = p_natt_oai->ai_addr->sa_len; + m_addr.sadb_address_len = PFKEY_UNIT64(sizeof(m_addr) + + PFKEY_ALIGN8(salen)); + m_addr.sadb_address_prefixlen = setkeymsg_plen(p_natt_oai); + setvarbuf(buf, &l, (struct sadb_ext *)&m_addr, + sizeof(m_addr), (caddr_t)sa, salen); + + len = sizeof(m_natt_port); + memset(&m_natt_port, 0, sizeof(m_natt_port)); + m_natt_port.sadb_x_nat_t_port_len = PFKEY_UNIT64(len); + m_natt_port.sadb_x_nat_t_port_exttype = SADB_X_EXT_NAT_T_SPORT; + m_natt_port.sadb_x_nat_t_port_port = htons(p_natt_sport); + memcpy(buf + l, &m_natt_port, len); + l += len; + + memset(&m_addr, 0, sizeof(m_addr)); + m_addr.sadb_address_exttype = SADB_X_EXT_NAT_T_OAR; + sa = p_natt_oar->ai_addr; + salen = p_natt_oar->ai_addr->sa_len; + m_addr.sadb_address_len = PFKEY_UNIT64(sizeof(m_addr) + + PFKEY_ALIGN8(salen)); + m_addr.sadb_address_prefixlen = setkeymsg_plen(p_natt_oar); + setvarbuf(buf, &l, (struct sadb_ext *)&m_addr, + sizeof(m_addr), (caddr_t)sa, salen); + + len = sizeof(m_natt_port); + memset(&m_natt_port, 0, sizeof(m_natt_port)); + m_natt_port.sadb_x_nat_t_port_len = PFKEY_UNIT64(len); + m_natt_port.sadb_x_nat_t_port_exttype = SADB_X_EXT_NAT_T_DPORT; + m_natt_port.sadb_x_nat_t_port_port = htons(p_natt_dport); + memcpy(buf + l, &m_natt_port, len); + l += len; + + if (p_natt_fraglen != -1) { + len = sizeof(m_natt_frag); + memset(&m_natt_port, 0, sizeof(m_natt_frag)); + m_natt_frag.sadb_x_nat_t_frag_len = PFKEY_UNIT64(len); + m_natt_frag.sadb_x_nat_t_frag_exttype = + SADB_X_EXT_NAT_T_FRAG; + m_natt_frag.sadb_x_nat_t_frag_fraglen = p_natt_fraglen; + memcpy(buf + l, &m_natt_frag, len); + l += len; + } + } + l0 = l; n = 0; @@ -1271,6 +1351,11 @@ parse_init(void) p_aiflags = 0; p_aifamily = PF_UNSPEC; + + p_natt_type = 0; + p_natt_oai = p_natt_oar = NULL; + p_natt_sport = p_natt_dport = 0; + p_natt_fraglen = -1; } void diff --git a/sbin/setkey/token.l b/sbin/setkey/token.l index 44b1ffbfaa32..ff15b959a585 100644 --- a/sbin/setkey/token.l +++ b/sbin/setkey/token.l @@ -186,6 +186,8 @@ nocyclic-seq { return(NOCYCLICSEQ); } {hyphen}r { return(F_REPLAY); } {hyphen}lh { return(F_LIFETIME_HARD); } {hyphen}ls { return(F_LIFETIME_SOFT); } +{hyphen}natt { return(F_NATT); } +{hyphen}natt_mtu { return(F_NATT_MTU); } /* ... */ any { return(ANY); } From nobody Mon May 29 22:10:10 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV834bGdz4XFbs; Mon, 29 May 2023 22:10:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV830z7Jz3Hm4; Mon, 29 May 2023 22:10:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398211; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JUllnA0Vrb0bo1qK0sGfFLof1IKxI5cOEXPcgoxf9sk=; b=KD1MGGbYT86Ufc3GzEwxm0zG/8av3iisy5d4kfkMi91sDySL3TAfn1tFoXZa6KJYWe7Ukw 2s2+5f5QU2n/EAHNNEnKUpvTObtMS5BoLcoKgw6hJpH/HYdTIu5fYWKHxbj5S09K6CtFnG gCqxCBzGXskWsZvwJ9Go5Wzy5UrTtaOn1ZDuvjXgCtrJDhTuKbLoHncBTVDV9aliG7AuXN 0cpA3JprMETHPpudKhgcv5LRpSYi/0+KpIkbLVus6n7KiWDCnZnRIgGBMnQIPJGrVI1Qn2 OpuMDnkfregaPsJrQIxgl/1fOoYVUx0CN8IjeI//RqVYgDirj0FUxNGfsTwHsA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398211; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JUllnA0Vrb0bo1qK0sGfFLof1IKxI5cOEXPcgoxf9sk=; b=d8s2wadHSFbNxY5mjgE2UxBFefToFA2fcLF/jgWx1pjKoV6cPosklp1x+B2uTwr/mWZO9x Nn6uMQslJKqIQMTAI2o4qFGwjHkVaH1Zi3ZEeme6e7lTBTYPK3YxAcFu2GIpuMSMKrrePN ua1KB4zv1upEz5NK1wWFY/2TKALHGxfaAQlF8RqmnNU/vlcrMCh5yF29XKGCE+oJR010uP c5RXr5YEW6WTJmd40ZWq8218ahAqR6TGIlEThXNnFxM55msoZH9rvmJ6cgsHPLLDwwvu9x Ks/TRlnxzr+INFkK2AfwPROscPGA3KF/S39m7R7XKyhRkjHcZuoCVjyWA4NmBw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398211; a=rsa-sha256; cv=none; b=PDIHXBRYuGSDu7mr1S81BxpWlm7+QbqSYQJs/OQ4Bomj4+YoBV4m+HSUO6H7CzTwABQkpj 2lw1ZwY9JHtXob+S2hWTtwT+RvRCh/oybTSk/GjMs1bnAKkr+5KAEMeDjCdKrFSAKEf06w Ofl+8te4CFRQrwOkjctJacDsOwoYSnYz2fAlrTE4qPXAc9O8AFXH3SKMxCfGwykb/9wxS1 QFpccjmaaco0oAucXs+RqQDr7jAoUNTOmhxBxJRfvoSDu5QapJsl5oDpx0CXeEv6KQrGRR mQOOIEBYGthTD98o9n44iEXrNy5wiKgSG4jaPyVo4Zum+7v9cFH/Kjcic8NpwQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV83040VzT7n; Mon, 29 May 2023 22:10:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMAAYD037842; Mon, 29 May 2023 22:10:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMAAt6037839; Mon, 29 May 2023 22:10:10 GMT (envelope-from git) Date: Mon, 29 May 2023 22:10:10 GMT Message-Id: <202305292210.34TMAAt6037839@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: cf85818e05a9 - main - setkey(8): document NAT-T and NAT-T MTU extensions syntax List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cf85818e05a9349dfba040fb32e752d3c691ed1f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=cf85818e05a9349dfba040fb32e752d3c691ed1f commit cf85818e05a9349dfba040fb32e752d3c691ed1f Author: Konstantin Belousov AuthorDate: 2023-05-27 06:00:24 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:02 +0000 setkey(8): document NAT-T and NAT-T MTU extensions syntax Reviewed by: ae Discussed with: bz Sponsored by: NVidia networking MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40300 --- sbin/setkey/setkey.8 | 19 +++++++++++++++++-- 1 file changed, 17 insertions(+), 2 deletions(-) diff --git a/sbin/setkey/setkey.8 b/sbin/setkey/setkey.8 index 38c10546cccb..dfa970397f25 100644 --- a/sbin/setkey/setkey.8 +++ b/sbin/setkey/setkey.8 @@ -29,7 +29,7 @@ .\" .\" $FreeBSD$ .\" -.Dd April 3, 2023 +.Dd May 27, 2023 .Dt SETKEY 8 .Os .\" @@ -283,7 +283,7 @@ and they cannot be used. .Pp .It Ar extensions take some of the following: -.Bl -tag -width Fl -compact +.Bl -tag -width Fl natt_mtu -compact .\" .It Fl m Ar mode Specify a security protocol mode for use. @@ -328,6 +328,21 @@ Do not allow cyclic sequence number. .It Fl lh Ar time .It Fl ls Ar time Specify hard/soft life time duration of the SA. +.It Fl natt Ar oai \([ Ar sport \(] Ar oar \([ Ar dport \(] +Manually configure NAT-T for the SA, by specifying initiator +.Ar oai +and +requestor +.Ar oar +ip addresses and ports. +Note that the +.Sq \([ +and +.Sq \(] +symbols are part of the syntax for the ports specification, +not indication of the optional components. +.It Fl natt_mtu Ar fragsize +Configure NAT-T fragment size. .El .\" .Pp From nobody Mon May 29 22:11:18 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9L4ZZhz4XFvy; Mon, 29 May 2023 22:11:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9L3vZXz3K6Q; Mon, 29 May 2023 22:11:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398278; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=27nm6FSqsvVJ26rQ2JYNG37rbi8SaycKM/OMi6Swrcw=; b=HHjBsWDSDNRAn6JuOIz5szQWM8EjklL4J9p+rZlZp4fr/8pCP3ygK757pJ9yLSESNYiD4x ePOIiAst+pXszhFoNAS+QunkzcjLnLlJgx8BHQdAfRSl8yROz7ze4S7s+8vTkPdM7v1ygU 5SVn45fSJlnM8xHFI9ONQRI4/UksPQo5zx7/H2jkeS7ngq46hyIFg4szNO3qhsJg9elt3R RixYIVd57keejFeLF/q31D8npzcaV0ef7O1WK5Lxc62LzX4NmG+XGnj1ViJngY6XqlQ4Vd 6L1WulGigAnPnOMLXDXLh53WONirxkgEACNGOAt4Ryo8Pjr2G4sPlgqr4esCsQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398278; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=27nm6FSqsvVJ26rQ2JYNG37rbi8SaycKM/OMi6Swrcw=; b=iyI9S+fRH2jse00Befe5GwMzV5gLrxaaP1TjfgJjKd+Mtg0C6/K3tcnnBLEndA+sZbJnCV VDeqwFwwxLUPV0wFQG5u570Fe/Ctv7U7SY4Q3oqp4NfB2I1j2qpIFwx8PvK1DcccTJAvBL Noj/3TrYYioWkpKx5a0Qz87PwzOtnF0Hh/i5OUepCHYXWhmB9il4R7VD+v4RTxVJeNGYID dkWgfrrzyGPrHHk3DBEs3Z2NO8kfWGKHYK9RlcAsnAH9QD4C7RLqQzRzbROx52rPi2boFU fRYRWz2mVLSr2K0gWqN3cu8nvl7xeNCIzFyqK1a1DCdZHYysJwRf7qfx0O+u3g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398278; a=rsa-sha256; cv=none; b=NmfN90qN7hVZasRsz/2oHayVajR5K0yMbLEGe2cZ4L5NHGlr3d7Z/WEpW/M1JXYP6O3CGo fSBZYDw0/t5JHmiuBsjwEbMhrpRKiDDji1KHH5S2G5P3oDsudPXHIjoeD5BQugkeBdxOSv ZhoNSvhgLlfRM34IEvU2zJIN+aKxU0IjHYBT09LOf5Q+X5OpDaPeM1XbQ6Qx601HgPaPVP xIc6hl+Goa/9wNmYyIYlX9N4tIvBChawJUoYo3dIE/0vKZ+eVPyXrksY8EGuBe+2qeFMq3 SJmbW9iN8YcGazbMVX4exC/DphVVEHh5xROMBuFvaUcbMNZNQ9+061/CilvH1g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9L2zxHzT86; Mon, 29 May 2023 22:11:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBIZ1043785; Mon, 29 May 2023 22:11:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBIV0043784; Mon, 29 May 2023 22:11:18 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:18 GMT Message-Id: <202305292211.34TMBIV0043784@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 042ec55f9df7 - main - kern/subr_unit.c: some style List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 042ec55f9df769697feb6cee472959d001a0f033 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=042ec55f9df769697feb6cee472959d001a0f033 commit 042ec55f9df769697feb6cee472959d001a0f033 Author: Konstantin Belousov AuthorDate: 2023-05-12 22:37:35 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:35 +0000 kern/subr_unit.c: some style Use NBBY instead of spelling '8' literally. Put space into the type specifier. Reviewed by: markj Tested by: pho Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/subr_unit.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/kern/subr_unit.c b/sys/kern/subr_unit.c index 7bc0bf0ede4a..22710f546d4f 100644 --- a/sys/kern/subr_unit.c +++ b/sys/kern/subr_unit.c @@ -192,7 +192,7 @@ struct unrb { CTASSERT((sizeof(struct unr) % sizeof(bitstr_t)) == 0); /* Number of bits we can store in the bitmap */ -#define NBITS (8 * sizeof(((struct unrb*)NULL)->map)) +#define NBITS (NBBY * sizeof(((struct unrb *)NULL)->map)) /* Is the unrb empty in at least the first len bits? */ static inline bool @@ -1011,7 +1011,7 @@ test_alloc_unr_specific(struct unrhdr *uh, u_int i, char a[]) } static void -usage(char** argv) +usage(char **argv) { printf("%s [-h] [-r REPETITIONS] [-v]\n", argv[0]); } From nobody Mon May 29 22:11:19 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9M5ZMsz4XFw1; Mon, 29 May 2023 22:11:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9M4dTjz3Jv6; Mon, 29 May 2023 22:11:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398279; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2k+e/pLRrvm2RuxJSP8E5TXj3hgUVcMCE9SUEV6GnbY=; b=woKBaVvOvxSMKMNGJ5Fx/sDwymHObfzAb6c/mU3UTcCi03Nn5p28JkMhuLLvYY/RjYXHbM SFrKywyvAs/70ZM6KaCxg/PZaaMn1VpIlZJFoO4hHAI04dFbxtvwcZxSx3ID/VrGmXcsuY snDHRFZhv1nEtuAdaQjVeIHLBkBvJe51RGZcEwPUMybvBQsFXYJqFClQEU2g9C5ac5YgHU Lulm/poZ14IkxML7e/4tZrQDvHc/mxu+XXSchJbxd3phH4jbmYVsGCAZjXoZRZrZL/pCi9 LKr6FPuN8mBUyvabu6522xz2nx+XqIvi+66N3ZPz/BnEs5XlmTzq0l84UPRqGg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398279; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2k+e/pLRrvm2RuxJSP8E5TXj3hgUVcMCE9SUEV6GnbY=; b=VTHGWfUbIHtNMGz2tkK2wmd1kdWDBtKcgpR7k0z0GnELe/I5CxpHqmEcar7qFpD5AdWm4L ArHNz+1vtseZTwRwGHmzCadUtnyuzbYI1VURhZWvD6w+crUkrZHF4c+CLJbd1yjzRJZuLv hLkB8J2s5aX1aGh7KD7prIxD8Dfxb5XOqMjHAgmK2CCyzlq4kbM9c9ri7nIS9wQlI1GNga +IfnDncU0ToU027xJRIYwmOMdDBtFWX681RFrTc3vREydlZ4ZfiOrQzzQexd6ndbirL0CZ n510kQd+PeIEzUQObUQSCkzC/gmoM34NNyX/sTJ0SHxJd16ideAoSgwos8xt8Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398279; a=rsa-sha256; cv=none; b=vAcIakrdDomJTjYSD4K3p6wrU/KCBKDYBVIXYv6BwiZlZmUvjCeapOSS3nR6l79Z315OaP Miulo/9sfTq0q/+uYio0XdhE0N9v4ZCJR7+a9xe21LSrRV8Sg5zzdrjq6JIr0g/VL3JmYD KzMKKM1/8aRMOMTqYlEhO54CY7p1KkoCMGrLVxo29UQjPYQBj27oFLSYJ3nyG0CzjQj0Uj F9SfVD8LS1nTeekuXlqQiumKF8Mn4pqcQ73fkDH7B7KgdsDO89YDIF+90TPC5sG269ccbn kX+BvbjDqaTI6rrYZg5P0KFi9h7jLvZbdGwxsgRCUK7l/5hzqFLxuh8qwzSy3g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9M3g50zTDl; Mon, 29 May 2023 22:11:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBJWF043806; Mon, 29 May 2023 22:11:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBJ2P043805; Mon, 29 May 2023 22:11:19 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:19 GMT Message-Id: <202305292211.34TMBJ2P043805@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 36b1f8a81ef9 - main - kern/subr_unit.c: more uses for is_bitmap() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 36b1f8a81ef96b42ce446efb79cffd577f1819f7 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=36b1f8a81ef96b42ce446efb79cffd577f1819f7 commit 36b1f8a81ef96b42ce446efb79cffd577f1819f7 Author: Konstantin Belousov AuthorDate: 2023-05-12 22:39:35 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:35 +0000 kern/subr_unit.c: more uses for is_bitmap() To facilitate it, move the is_bitmap() definition earlier. Reviewed by: markj Tested by: pho Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/subr_unit.c | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/sys/kern/subr_unit.c b/sys/kern/subr_unit.c index 22710f546d4f..a1878ea4b144 100644 --- a/sys/kern/subr_unit.c +++ b/sys/kern/subr_unit.c @@ -194,6 +194,12 @@ CTASSERT((sizeof(struct unr) % sizeof(bitstr_t)) == 0); /* Number of bits we can store in the bitmap */ #define NBITS (NBBY * sizeof(((struct unrb *)NULL)->map)) +static inline bool +is_bitmap(struct unrhdr *uh, struct unr *up) +{ + return (up->ptr != uh && up->ptr != NULL); +} + /* Is the unrb empty in at least the first len bits? */ static inline bool ub_empty(struct unrb *ub, int len) { @@ -233,7 +239,7 @@ check_unrhdr(struct unrhdr *uh, int line) z = 0; TAILQ_FOREACH(up, &uh->head, list) { z++; - if (up->ptr != uh && up->ptr != NULL) { + if (is_bitmap(uh, up)) { ub = up->ptr; KASSERT (up->len <= NBITS, ("UNR inconsistency: len %u max %zd (line %d)\n", @@ -396,12 +402,6 @@ clear_unrhdr(struct unrhdr *uh) check_unrhdr(uh, __LINE__); } -static __inline int -is_bitmap(struct unrhdr *uh, struct unr *up) -{ - return (up->ptr != uh && up->ptr != NULL); -} - /* * Look for sequence of items which can be combined into a bitmap, if * multiple are present, take the one which saves most memory. From nobody Mon May 29 22:11:20 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9P1Nb6z4XFhy; Mon, 29 May 2023 22:11:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9N5F2Qz3K7K; Mon, 29 May 2023 22:11:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398280; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eBBgVEMf8TL+na10yfBuiv/aJh0UBRD1YnbMrE+3Ehk=; b=l2H5GVmJxl7+2FI28DELuTCtp7lgMy9Bfut68PiegvOOGfkHYKYYCvwHim41AELPtsFv7k mf+rQORGmmUE5Ab7WrBy044QxQEKy0e8H2pKn5+r+37OcyhfqtykvDKTzAWzbAMcTBeX3M vgEFO3JiOIRnVeB22QvT1GwbpHWNsY8jzon5JzksJEDrMWnitolddMVezZZlhDKqp7dFlm nSq7SAckJcwCYu0L939beyg6zq42ijQMcFH0TaPCPh2oXYFUbUUL4Eg/424zjf3tyMuZx7 pUtGrkMpUDGKhwCslnopyjOgnKIh6xsh7r/LE/AupwePM7LVpgll7ix5vyqRbw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398280; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eBBgVEMf8TL+na10yfBuiv/aJh0UBRD1YnbMrE+3Ehk=; b=N5XGBHWcEXQqRd0LCwTh0G4uIIY7RBLglbq+q9Wzpg16eD+BVEnXwqdZwbLHLwabOaqQ1g mFY5WJnVoGiEqs2zOm+dQi81AsBoCjHk+DI7qX3z656WwcbZKxf7OB5siRAK23q3o3xlQ6 Jcp/uKRuYkX7ZV7ULBL6mLn+K6zCKnFs6sEfhs90nrabIzQFTttNRbMr+2RpAG19eQNz4q njI5ld26LhMMKzbDXfN5KtanldHwWla+Vbe8JUZHRvdlGkYi05HL0lnCcztDa5AdHUTPLE 1EeIf+kw8TcCgaEWBMSSjYuFgoFCH4/THy9+NoqST7gvfmpWt7LssH2tR+84Tg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398280; a=rsa-sha256; cv=none; b=NMkHIMjlzrDmhZV5NzdbYl71Nhs+9pwldJfpWRbOq1HrhsUw2P25Z+CLoIJaHBKRKXkMkU EECrNRt7HEJW4AHtIU9vtGvB3rsdnUpl2u2wE7G7dUeBOjxmIXAvPs72UwkckGGMkT3dbN q+hNQvSh59zI18XL2AGi0sEJZWUVCwdcW+apN3+3EvSIfXXxiXzxMXsDJSCMlwqHVFCycZ UHwXIg2Tiu3RIt5mVo5c4oFC50QzBWyYcTydNY26nit52rrYXdyudGmK+vRTg3iiUmjbhG xLcFllC85j52aheVzGL6cZBTlxgcum/IY+aIWP9OaSdqO0gexh+AQ23+dFt2Zw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9N4GkWzTNK; Mon, 29 May 2023 22:11:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBKk7043832; Mon, 29 May 2023 22:11:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBKGJ043831; Mon, 29 May 2023 22:11:20 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:20 GMT Message-Id: <202305292211.34TMBKGJ043831@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: d44f477038d3 - main - subr_unit.c: explain first/last special ranges List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d44f477038d3ede5fe62fa19c9301b43455cd8f1 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=d44f477038d3ede5fe62fa19c9301b43455cd8f1 commit d44f477038d3ede5fe62fa19c9301b43455cd8f1 Author: Konstantin Belousov AuthorDate: 2023-05-14 23:11:17 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:35 +0000 subr_unit.c: explain first/last special ranges Reviewed by: markj Tested by: pho Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/subr_unit.c | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/sys/kern/subr_unit.c b/sys/kern/subr_unit.c index a1878ea4b144..b0977c3c01b9 100644 --- a/sys/kern/subr_unit.c +++ b/sys/kern/subr_unit.c @@ -178,6 +178,12 @@ mtx_assert(struct mtx *mp, int flag) * For bitmaps the len field represents the number of allocated items. * * The bitmap is the same size as struct unr to optimize memory management. + * + * Two special ranges are not covered by unrs: + * - at the start of the allocator space, all elements in [low, low + first) + * are allocated; + * - at the end of the allocator space, all elements in [high - last, high] + * are free. */ struct unr { TAILQ_ENTRY(unr) list; From nobody Mon May 29 22:11:21 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9Q1G7Lz4XFfq; Mon, 29 May 2023 22:11:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9P5mJkz3KH2; Mon, 29 May 2023 22:11:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398281; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=73y9Wrn9ef86kq1nli66g4xM75Kieilm0EfWY6JuvFc=; b=BQiq9LZ/njChmC2OzxjSudQ0F43Kn5PEE4Hr7+l58hHzco/nwFBUIFT6Hl0m0S3Tbwz2Od HIKtvDRDMrYZEaPs0+GF+YOO18ZCs5C9UfOkIHZbgJ0cCI8xvmYo25YBRX/12JG17n+Shy wl79sn3XIAxCBsH3dfg7yZU/r+0JrP/a+oo+tPSw7PqRQqjBx6gdtO3eytPsUdwaloUQxP pngGprKW9rHv9TRgrVsF5riMF1Q0+44o5kaEefv1kPXq/5QsaXtlLpCeF09DOC5cHZbMpa 2IDqk0/Uixz+2Ls98nYh5IhvIVfFlcsJrHTA7LyR/ZwhRuseuLoOmYDDmNsxAw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398281; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=73y9Wrn9ef86kq1nli66g4xM75Kieilm0EfWY6JuvFc=; b=YDeMv2pc5SYQ7ZW8BWLcLiPE9MJbjp9ltu6/VAt2JF1f70dTiXcSg//bsguRxbBWcd7YNZ BOXToUF4/x5dbxHAAFogRu6LVRZ33T0BpGrAwfRSN95kEkpV5ZRg/uFxLB5FP5t70akD5t Y1f1wkRmEQmZdvYgul7147BG2np+OUhMgksRXFP41Ub33IaKZM2mAoggUd/qhAZVcU+OFm ljZ46iY60ICskFTN/RvLbwRShqlzgIVeOql54oOV2HA/F693zjDFmf6fdAaPqFEecqXrpQ S7aPMwKnWxDBoYD0hjr/lRZcOD3Revj4fEgN2hTyNQirw7eqC0pqvq/8lsl9bA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398281; a=rsa-sha256; cv=none; b=mscFIa35UhNqX9ik85uWdtf8pA+yvTmVFT8IZ16A8jixh720bFLxnNxGfee0DqndpmgGwA YD17GypHR5p5mDJ6embj4050qK5bzNKnediTjXWtBaIRrVtYdmp2bOGeVuJpgxZQ1//z24 2G5qXvbQcVQSFdHaCTv1/kqezrnMSlFsTyY2tyURNFycUWVh9aXLzzqFGPC0M4vwMYCTVG hYC/FbvY6ngeUVz59/EefHySZqICHUeaOcK+NXiLRo3GtOz6DGtGbf2uSrJZgbuabfuX6s Q4rTyPipPzt/4butaaxKENlyFg+Lab25SipU7I3Uk/Ba8hcpoxBnVXnAnxlfXA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9P4tHkzSxG; Mon, 29 May 2023 22:11:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBLPV044497; Mon, 29 May 2023 22:11:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBLPh044496; Mon, 29 May 2023 22:11:21 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:21 GMT Message-Id: <202305292211.34TMBLPh044496@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: f8c37080853c - main - unr(9): document clean_unrhdr() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f8c37080853c13ada935e7fe3d53286c1d9220f1 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=f8c37080853c13ada935e7fe3d53286c1d9220f1 commit f8c37080853c13ada935e7fe3d53286c1d9220f1 Author: Konstantin Belousov AuthorDate: 2023-05-14 00:43:54 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:36 +0000 unr(9): document clean_unrhdr() Reviewed by: markj Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- share/man/man9/unr.9 | 25 +++++++++++++++++++++++++ 1 file changed, 25 insertions(+) diff --git a/share/man/man9/unr.9 b/share/man/man9/unr.9 index c2e9b3943829..c0cf44b9033e 100644 --- a/share/man/man9/unr.9 +++ b/share/man/man9/unr.9 @@ -29,6 +29,7 @@ .Os .Sh NAME .Nm new_unrhdr , +.Nm clean_unrhdr , .Nm clear_unrhdr , .Nm delete_unrhdr , .Nm alloc_unr , @@ -40,6 +41,10 @@ .Ft "struct unrhdr *" .Fn new_unrhdr "int low" "int high" "struct mtx *mutex" .Ft void +.Fn clean_unrhdr "struct unrhdr *uh" +.Ft void +.Fn clean_unrhdrl "struct unrhdr *uh" +.Ft void .Fn clear_unrhdr "struct unrhdr *uh" .Ft void .Fn delete_unrhdr "struct unrhdr *uh" @@ -86,6 +91,26 @@ This function frees the memory associated with the entity, it does not free any units. To free all units use .Fn clear_unrhdr . +.It Fn clean_unrhdr uh +Freeing unit numbers might result in some internal memory becoming unused. +There are +.Nm unit +allocator consumers that cannot tolerate taking +.Xr malloc 9 +locks to free the memory, while having their unit mutex locked. +For this reason, free of the unused memory after delete is postponed +until the consumer can afford calling into the +.Xr malloc 9 +subsystem. +Call +.Fn clean_unrhdr uh +to do the cleanup. +In particular, this needs to be done before freeing a unr, if +a deletion of units could have been performed. +.It Fn clean_unrhdrl +Same as +.Fn clean_unrhdr , +but assumes that the unr mutex is already owned, if any. .It Fn alloc_unr uh Return a new unit number. The lowest free number is always allocated. From nobody Mon May 29 22:11:22 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9R0bwfz4XFkn; Mon, 29 May 2023 22:11:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9R00yyz3KR0; Mon, 29 May 2023 22:11:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398283; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uZCe5o5Sn2a3+3DjGmXsfk8TTM0mq3MMGUfLYGojaeQ=; b=PC7iCwZ4YslIqNuHti2TUXkCn9GIsNt4fOuHNVgfZbGvUbKELGhbqx4eIkDXDjwEV6fNtj EnXmiq4o+WgPluznGWgTBkL7kRpX5/QMftW9ofW5dsjtGEl2V2xkZDIx6F2SQ00+3FhGq0 dMYX7DMJeWMdo+707AQ3ACfOSOdHJmtZXOsiXus5D9AuIueZQNWu0VntmDoP0oasKaZRjg t0WaAz9c0HROv8sa8P3D7uGOv4xFDCn6cKUchQnTToAAAJzJp0VGbZhlfzsFXk02TkEBu8 cj9DF1sM21A0yMbxEF6EcUp85LjlUJHCVCYfYA+syA+cQPqtMXoUvA8N/btjvA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398283; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uZCe5o5Sn2a3+3DjGmXsfk8TTM0mq3MMGUfLYGojaeQ=; b=QPbi21jzKmEsbxpNsdiGnLt1OXSLd5tTyD7N689kJqGReoLSaheO/wiHL6hy8fCsX0DUaa /SRQrPEkNLNQIN41GnyGnl6OKKwDyyMhOtxdmiA7Fqyo//gGdkaqCqNW9VKDXROlN6rvSE vuos/Mj8totifGYOs9tzggC5iH5yy3SY0Ztcvt1umI0lQpttHgoeGDpQQEBocnhoLgQ4On laT+jkF01WwApu0TYcfoiifEx94QGJnMQ8l5c3gWdaPiaR4YfAskcqzuEkhiJpW5xCJSaM Hs+UEqOm1T527hhcaacVlEO5a8upSqmkF6LYte6dVVMDYSBnoQE4StZSub8hEA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398283; a=rsa-sha256; cv=none; b=k3BLhv/pK4w2OK+6brrDjBeZJ+hECqXMBT9tfBHYyWCkFd5k7/Ezh5v3eLTGqzWCguRpKu eP5Ucpca4I3qqD0c4OjADUQOEKWALiYllPqBpiFhTFy5X9E0smZbcV2nCuIkeruNC1iMgF xEwCOvV7sVwqFhd3lfUomO4sANWa+XKgfLap2MOT/aHGpbzBe04B6wYloHg559O4vIvqak oq42yyDO4hlW3Ih2hjLKN/w7Jy8Oj5U4w8Cp2t8ICXTnaD0onQldeDSh5V2JludCMZKnNY kDmY1u4CEqSLcg7SWcbaLCMSjzMZWuTJ0JX5oh5PBdUcC1GESNpUGSeazHHOIA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9Q5qFZzTNP; Mon, 29 May 2023 22:11:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBMJi044754; Mon, 29 May 2023 22:11:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBMUx044753; Mon, 29 May 2023 22:11:22 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:22 GMT Message-Id: <202305292211.34TMBMUx044753@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: f386b27736fe - main - unr(9): add 'show unrhdr' ddb command List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f386b27736fe6dee535a530d5c7610d8a9827758 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=f386b27736fe6dee535a530d5c7610d8a9827758 commit f386b27736fe6dee535a530d5c7610d8a9827758 Author: Konstantin Belousov AuthorDate: 2023-05-25 11:14:19 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:36 +0000 unr(9): add 'show unrhdr' ddb command Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/subr_unit.c | 59 ++++++++++++++++++++++++++++++++++++++-------------- 1 file changed, 43 insertions(+), 16 deletions(-) diff --git a/sys/kern/subr_unit.c b/sys/kern/subr_unit.c index b0977c3c01b9..0b8be66a8c4d 100644 --- a/sys/kern/subr_unit.c +++ b/sys/kern/subr_unit.c @@ -926,15 +926,18 @@ free_unr(struct unrhdr *uh, u_int item) Free(p2); } -#ifndef _KERNEL /* USERLAND test driver */ +#ifdef _KERNEL +#include "opt_ddb.h" +#ifdef DDB +#include +#endif +#endif -/* - * Simple stochastic test driver for the above functions. The code resides - * here so that it can access static functions and structures. - */ +#if (defined(_KERNEL) && defined(DDB)) || !defined(_KERNEL) -static bool verbose; -#define VPRINTF(...) {if (verbose) printf(__VA_ARGS__);} +#if !defined(_KERNEL) +#define db_printf printf +#endif static void print_unr(struct unrhdr *uh, struct unr *up) @@ -942,21 +945,21 @@ print_unr(struct unrhdr *uh, struct unr *up) u_int x; struct unrb *ub; - printf(" %p len = %5u ", up, up->len); + db_printf(" %p len = %5u ", up, up->len); if (up->ptr == NULL) - printf("free\n"); + db_printf("free\n"); else if (up->ptr == uh) - printf("alloc\n"); + db_printf("alloc\n"); else { ub = up->ptr; - printf("bitmap ["); + db_printf("bitmap ["); for (x = 0; x < up->len; x++) { if (bit_test(ub->map, x)) - printf("#"); + db_printf("#"); else - printf(" "); + db_printf(" "); } - printf("]\n"); + db_printf("]\n"); } } @@ -966,12 +969,12 @@ print_unrhdr(struct unrhdr *uh) struct unr *up; u_int x; - printf( + db_printf( "%p low = %u high = %u first = %u last = %u busy %u chunks = %u\n", uh, uh->low, uh->high, uh->first, uh->last, uh->busy, uh->alloc); x = uh->low + uh->first; TAILQ_FOREACH(up, &uh->head, list) { - printf(" from = %5u", x); + db_printf(" from = %5u", x); print_unr(uh, up); if (up->ptr == NULL || up->ptr == uh) x += up->len; @@ -980,6 +983,30 @@ print_unrhdr(struct unrhdr *uh) } } +#endif + +#if defined(_KERNEL) && defined(DDB) +DB_SHOW_COMMAND(unrhdr, unrhdr_print_unrhdr) +{ + if (!have_addr) { + db_printf("show unrhdr addr\n"); + return; + } + + print_unrhdr((struct unrhdr *)addr); +} +#endif + +#ifndef _KERNEL /* USERLAND test driver */ + +/* + * Simple stochastic test driver for the above functions. The code resides + * here so that it can access static functions and structures. + */ + +static bool verbose; +#define VPRINTF(...) {if (verbose) printf(__VA_ARGS__);} + static void test_alloc_unr(struct unrhdr *uh, u_int i, char a[]) { From nobody Mon May 29 22:11:23 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9S0v1Xz4XFj2; Mon, 29 May 2023 22:11:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9S0QS4z3K8S; Mon, 29 May 2023 22:11:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398284; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cyQXl9LWUYipc5WTyCHwIUB62P3uopSzi3bXYUYQnms=; b=OFoWdA2nQQInIAfq74qYC0TLuIeTTxeUTN0UKwb9eMiKJ5FsEV4BWmAgsZB0gzHC2bhGC2 s/I+yojDWbQ0q/rK8FCoqG71znzwqITqmGrqr6lNbgM6Y3S9t/H9O/R2hRFHY8loEQTEYi lCkM0Qnvc9Cvkl807/KmNBeETy4h23cqg/wSBNMC+FTXURsqHLCYSEWH/zfITVwQ4qpsfe /cFQ9REZqxM6BHIHm27bCZEIiEdGvN7jIQ8kqZdGV87QStPqcA0JC1JB20TynUFpR2WsEz RoT9g31C5iAUaNOGuXgKb9GOnxfyu+kfrWuDrvi68m7aCKlJyNOAGN3BEVS+hg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398284; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cyQXl9LWUYipc5WTyCHwIUB62P3uopSzi3bXYUYQnms=; b=RklPGesaRv7zxg7i9p3oiXOw2wG9K/eDitmMqdOYaHM004iu6/bxjmR353f9qhX9iv6gBm 42QU8CaJ+OnM9aco/0bCU5hT6h+eIcYT6hcOITkTq5ik9Xys13vznXD7WxnrDoLB3kQDxa z80/DL4kdp275F41YPzQVQF06w+K3zay8k7iLMPK6HmBg7oL9TCSA1JKDbheCZ6eNhn23U oKwWz6Y9yJOa9TI/f98CCpK+60XWuXFk2A6gLByXBAtR3NqkogwmRMrHYij1/QakW3JSWo Jz7Q1fuaUtTGT+kDWJaUmmKL8nnsdTKusKg+k2iMaixowY57aeqmf5EoYuCeGA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398284; a=rsa-sha256; cv=none; b=L3dApxdDuyHhSG6A1dymejPkMGgNMNEMUlFOgnS3RAaXm7sDJz/0ITPyY6LEAHTWWlIKKk KprHXG8CLplhIsxIwIzj/6TzKTVOY4vZbR3S9BQJNIJliHTc2CftHFYTw4cmBMlHCoV6Ss f/oS5f1w+Ef0MbeHo9AhxV3tFAUSsH2nItIPpMIF9BT21XWIg5MwoOWDbeT0HMH6xOuaTI 6Agb9ZCwiAA0JW39Pl7MhREHe6nblzgDkEiCg1VPDqKNLCqKzTT7wnhoMMe4zGNH5UcN5t q5YOyB4RBtcMfiDxQTIACF6rLouQv1gS16q7DJPhOK0vCVRZryyvImE2D6HRFg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9R6WymzSkK; Mon, 29 May 2023 22:11:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBNEi044773; Mon, 29 May 2023 22:11:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBNjE044772; Mon, 29 May 2023 22:11:23 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:23 GMT Message-Id: <202305292211.34TMBNjE044772@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: a014e0a3987a - main - unr(9): add iterator interface List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a014e0a3987a277a0e56c7fa5b9d895f735a8d1e Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=a014e0a3987a277a0e56c7fa5b9d895f735a8d1e commit a014e0a3987a277a0e56c7fa5b9d895f735a8d1e Author: Konstantin Belousov AuthorDate: 2023-05-12 22:49:29 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:36 +0000 unr(9): add iterator interface Reviewed by: markj Tested by: pho Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/subr_unit.c | 121 +++++++++++++++++++++++++++++++++++++++++++++++++++ sys/sys/systm.h | 3 ++ 2 files changed, 124 insertions(+) diff --git a/sys/kern/subr_unit.c b/sys/kern/subr_unit.c index 0b8be66a8c4d..01bd23a1a2c4 100644 --- a/sys/kern/subr_unit.c +++ b/sys/kern/subr_unit.c @@ -225,6 +225,122 @@ ub_full(struct unrb *ub, int len) return (first_clear == -1); } +/* + * start: ipos = -1, upos = NULL; + * end: ipos = -1, upos = uh + */ +struct unrhdr_iter { + struct unrhdr *uh; + int ipos; + int upos_first_item; + void *upos; +}; + +void * +create_iter_unr(struct unrhdr *uh) +{ + struct unrhdr_iter *iter; + + iter = Malloc(sizeof(*iter)); + iter->ipos = -1; + iter->uh = uh; + iter->upos = NULL; + iter->upos_first_item = -1; + return (iter); +} + +static void +next_iter_unrl(struct unrhdr *uh, struct unrhdr_iter *iter) +{ + struct unr *up; + struct unrb *ub; + u_int y; + int c; + + if (iter->ipos == -1) { + if (iter->upos == uh) + return; + y = uh->low - 1; + if (uh->first == 0) { + up = TAILQ_FIRST(&uh->head); + if (up == NULL) { + iter->upos = uh; + return; + } + iter->upos = up; + if (up->ptr == NULL) + iter->upos = NULL; + else + iter->upos_first_item = uh->low; + } + } else { + y = iter->ipos; + } + + up = iter->upos; + + /* Special case for the compacted [low, first) run. */ + if (up == NULL) { + if (y + 1 < uh->low + uh->first) { + iter->ipos = y + 1; + return; + } + up = iter->upos = TAILQ_FIRST(&uh->head); + iter->upos_first_item = uh->low + uh->first; + } + + for (;;) { + if (y + 1 < iter->upos_first_item + up->len) { + if (up->ptr == uh) { + iter->ipos = y + 1; + return; + } else if (is_bitmap(uh, up)) { + ub = up->ptr; + bit_ffs_at(&ub->map[0], + y + 1 - iter->upos_first_item, + up->len, &c); + if (c != -1) { + iter->ipos = iter->upos_first_item + c; + return; + } + } + } + iter->upos_first_item += up->len; + y = iter->upos_first_item - 1; + up = iter->upos = TAILQ_NEXT((struct unr *)iter->upos, list); + if (iter->upos == NULL) { + iter->ipos = -1; + iter->upos = uh; + return; + } + } +} + +/* + * returns -1 on end, otherwise the next element + */ +int +next_iter_unr(void *handle) +{ + struct unrhdr *uh; + struct unrhdr_iter *iter; + + iter = handle; + uh = iter->uh; + if (uh->mtx != NULL) + mtx_lock(uh->mtx); + next_iter_unrl(uh, iter); + if (uh->mtx != NULL) + mtx_unlock(uh->mtx); + return (iter->ipos); +} + +void +free_iter_unr(void *handle) +{ + Free(handle); +} + #if defined(DIAGNOSTIC) || !defined(_KERNEL) /* * Consistency check function. @@ -1043,6 +1159,11 @@ test_alloc_unr_specific(struct unrhdr *uh, u_int i, char a[]) } } +static void +test_iter(void) +{ +} + static void usage(char **argv) { diff --git a/sys/sys/systm.h b/sys/sys/systm.h index 333a72ba9e30..7099c484dcee 100644 --- a/sys/sys/systm.h +++ b/sys/sys/systm.h @@ -509,6 +509,9 @@ int alloc_unr(struct unrhdr *uh); int alloc_unr_specific(struct unrhdr *uh, u_int item); int alloc_unrl(struct unrhdr *uh); void free_unr(struct unrhdr *uh, u_int item); +void *create_iter_unr(struct unrhdr *uh); +int next_iter_unr(void *handle); +void free_iter_unr(void *handle); struct unrhdr64 { uint64_t counter; From nobody Mon May 29 22:11:24 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9T1wMWz4XFcD; Mon, 29 May 2023 22:11:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9T1Rxvz3KYh; Mon, 29 May 2023 22:11:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398285; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FC+xdJiyBfZly7TZy0WSkDKBLwJpRQzpoC+QLl3nhzw=; b=fLm7xrP66kX6K5E9vECIJazh6reOee2XuEY7qU2MuiZX0ARTP5+xjY4fP/ilOl7HOkzjF7 reES786AcdLFs72gtHeF1hVCCdqPW61G0Md2/1N6irlHKohX7761FyQBqM0KabV7vWJL14 3tS7zk/FtvIyuWm52GaltQ//b4a7AaTvzi7vdVB8OGbfbBDO/uE4JdDyZNvY8VlDnLYCdu WCtXYGT4J7DbVyo2mOeCYM6qqdYctsDyUn41ckzpIpdjLshLzPAaq7eb1wX77QHDdmpTIH LXJL+s/MWIPmIUmUm8sV53U/8s1wYQSNCkgyia7mfhddbFxKTCKRnkdF8oMO5w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398285; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FC+xdJiyBfZly7TZy0WSkDKBLwJpRQzpoC+QLl3nhzw=; b=BWysZ6RcU2LCq6hK3MaZ3IYhqmWLzz0G0EbwJu7S8DrRKpt9W/VJ0OFFNjKxz9J5HhMjD9 Yr1eGd+MCdEOrEIbevMtuKZGKmCqiO/YNqCV9RzoX4k+Losk6bXSQEg47cv5l6tGEXurr9 xGtfwVmXqnGqglEZDWERNIObZTyVv2qAYasvSg7KFVcLH6yb5ZthsU6/V54Wy9+b39MLLG IDvGN5xKtJpfJiVex8k+L/JanBiRrGBt2iOApywksw1HSyBsKF1hDUKyELv+9+r18Q+r7E nYyWKKtYmg69A2fbiStd4/yBm1rU27ErwGYxkaELM46ppjpH23F8Rk2v1TgysA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398285; a=rsa-sha256; cv=none; b=o9YftKk/Z75uBqTvERqKsKc7KNcUXDP6O9sLdIP/M92TCe+ifdu5XvBr4jOy1bAwHZtJ1W qBIIIbLOkdtvz1li4Mwf59utKEOateZRYlfOY3NdfaDZMAgX29Uk+MDBMapKjH/N0QTEOb qWeA64a7gIFEWLg9uAqiaYUbmZJJ47gL6BwlyEI0lAvrr0o1k80nLjwo8U2a8OkSX00Arm 5FCE3EJJRvY1GBW7htmjdkObcub1fR7c6849zyp7lmuMuvzU0/WEsLr4lKwso9eG0kU5/M 1mXGsIZA8QDbhuqV4mOOBP39IgXFXpCUyYJNn3IFNIECkaS9fT4cEtouDI5W6g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9T0X1xzTNS; Mon, 29 May 2023 22:11:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBOHL044793; Mon, 29 May 2023 22:11:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBOca044792; Mon, 29 May 2023 22:11:24 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:24 GMT Message-Id: <202305292211.34TMBOca044792@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: c4cc0cab1ea6 - main - unr(9): add 'show unrhdr_iter' command List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c4cc0cab1ea619e07b52ce4c3825e7941996cb49 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=c4cc0cab1ea619e07b52ce4c3825e7941996cb49 commit c4cc0cab1ea619e07b52ce4c3825e7941996cb49 Author: Konstantin Belousov AuthorDate: 2023-05-25 18:09:27 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:36 +0000 unr(9): add 'show unrhdr_iter' command Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/subr_unit.c | 17 +++++++++++++++++ 1 file changed, 17 insertions(+) diff --git a/sys/kern/subr_unit.c b/sys/kern/subr_unit.c index 01bd23a1a2c4..61b7f86cda85 100644 --- a/sys/kern/subr_unit.c +++ b/sys/kern/subr_unit.c @@ -1111,6 +1111,23 @@ DB_SHOW_COMMAND(unrhdr, unrhdr_print_unrhdr) print_unrhdr((struct unrhdr *)addr); } + +static void +print_unrhdr_iter(struct unrhdr_iter *iter) +{ + db_printf("iter %p unrhdr %p ipos %d upos %p ufi %d\n", + iter, iter->uh, iter->ipos, iter->upos, iter->upos_first_item); +} + +DB_SHOW_COMMAND(unrhdr_iter, unrhdr_print_iter) +{ + if (!have_addr) { + db_printf("show unrhdr_iter addr\n"); + return; + } + + print_unrhdr_iter((struct unrhdr_iter *)addr); +} #endif #ifndef _KERNEL /* USERLAND test driver */ From nobody Mon May 29 22:11:26 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9V65m3z4XFnN; Mon, 29 May 2023 22:11:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9V2KpYz3KPJ; Mon, 29 May 2023 22:11:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398286; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JgRzTAQCViLNi4VPUy6rAGLIAZV4ckcGrVPpe+inq1Q=; b=rqZhnY9kdwyW4eo0ZEHY9uff9ZYgNghX4zfAGyvjcrSchgdJ9MIdXjo6mVOx/DTZVlAnIT lKeECggzGHRwbfzYNblec1mw7gd5M+aICXhP6wv+B5A6kh4D/aVx8BI52xYpeDYy+oyTSL 4G4JKGY7oQlfkw5ImXaQ6JKmKWXezzuUWi8qjtOCbgJnv5U0rPGMlD/QdyEx+kbyGHLyT7 Cvl/k/uDL2T/Sw4gmKbOpPk1rHKvt6accObxw4zW+CAKeHqP+bdlCMqbjGwvMdTX42sNbE nQIHxxv2/ZjzxqulFPrEgJmH3avIzTk/ecAykpgL7kGDOvbHaLguQFSZfUEoEw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398286; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JgRzTAQCViLNi4VPUy6rAGLIAZV4ckcGrVPpe+inq1Q=; b=a8D25C1ZDZewYhvo8RqJ19xaIKweO2eUrsoeXJipj1lT6gi6fzWyFHhG5ZSg2gCPxU4D5W 4f2VBx+W7jUkB0Gollvp9x1mHmuEduUM2w3imnrbOrDl6St+TssUVnjtPiem4V3QAVT/Qs t62upBVTxqCx0xaRZui1/dY5tIgvS+ApHNnegLbPL15tZoJ5vqF6W36PJBhC0pEzwLATLE vaUtTvpalaqtWwNTn0nmDP6MWqp6D+LbzDMaKAFpPXtr9lb1cs+diKLni7eQLSWSXUEUX/ 0QsAAIRUreahELw1ECSvGsfEWn/JLYQ3n2EPPL2JkUqOHXqFdALlGg7p+vHrZQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398286; a=rsa-sha256; cv=none; b=PH0JA6tBe7IIh64AB29Ly3QAvTKRyHNRsGpJf1Z3FbC+aB3+Clc3FMl2vFcoGJGny9J8MM GKg5Tz5Pi7XNJ3wIhOwwxjw2OPU/D/yYJiRO142i1Bx4n4CNEYxnUR9/QbHXCFD8JJnI1O +1sts73/o1jhdeZa/SNgzibBfoBIEa1Ka8QqTvQAq58mBZbKOwIhnu41dbLed7Uvbd3axD 9QZwv7xchGJUjfdEQKZg70y/eEuWaEmHSPmbI/XXL8btACaaKz6oi1EX3LHwLL4TNHLRVt E2iDKpozNk3xMcTzMgnhICsh57GXNAL+mKy0IyDVsJHzrApeTpO2fqROfwegBA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9V1Rw5zSrw; Mon, 29 May 2023 22:11:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBQ4E044819; Mon, 29 May 2023 22:11:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBQ9d044818; Mon, 29 May 2023 22:11:26 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:26 GMT Message-Id: <202305292211.34TMBQ9d044818@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 12db3c914fe0 - main - unr(9) iterator: add naive test List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 12db3c914fe0a985de1e393ee964c9cda5b3e0ca Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=12db3c914fe0a985de1e393ee964c9cda5b3e0ca commit 12db3c914fe0a985de1e393ee964c9cda5b3e0ca Author: Konstantin Belousov AuthorDate: 2023-05-13 01:32:25 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:36 +0000 unr(9) iterator: add naive test To use, compile userspace code e.g. into the subr_unit binary, then do $ while ./subr_unit -iv >|/tmp/subr_unit.log ; do :; done The loop should be left run for as long as possible. Reviewed by: markj Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/subr_unit.c | 91 ++++++++++++++++++++++++++++++++++++++++++++++++++-- 1 file changed, 89 insertions(+), 2 deletions(-) diff --git a/sys/kern/subr_unit.c b/sys/kern/subr_unit.c index 61b7f86cda85..e343dd999d17 100644 --- a/sys/kern/subr_unit.c +++ b/sys/kern/subr_unit.c @@ -1176,15 +1176,93 @@ test_alloc_unr_specific(struct unrhdr *uh, u_int i, char a[]) } } +#define TBASE 7 +#define XSIZE 10 +#define ISIZE 1000 + +static int +test_iter_compar(const void *a, const void *b) +{ + return (*(const int *)a - *(const int *)b); +} + +static void +test_iter_fill(int *vals, struct unrhdr *uh, int i, int v, int *res) +{ + int x; + + vals[i] = v; + x = alloc_unr_specific(uh, v); + if (x != v) { + VPRINTF("alloc_unr_specific failed %d %d\n", x, v); + *res = 1; + } +} + static void test_iter(void) { + struct unrhdr *uh; + void *ihandle; + int vals[ISIZE]; + int i, j, v, x, res; + + res = 0; + uh = new_unrhdr(TBASE, INT_MAX, NULL); + for (i = 0; i < XSIZE; i++) { + vals[i] = i + TBASE; + x = alloc_unr_specific(uh, i + TBASE); + if (x != i + TBASE) { + VPRINTF("alloc_unr_specific failed %d %d\n", x, + i + TBASE); + res = 1; + } + } + for (; i < ISIZE; i++) { + for (;;) { +again: + v = arc4random_uniform(INT_MAX); + if (v < TBASE) + goto again; + for (j = 0; j < i; j++) { + if (v == vals[j] || v + 1 == vals[j]) + goto again; + } + break; + } + test_iter_fill(vals, uh, i, v, &res); + i++, v++; + if (i < ISIZE) + test_iter_fill(vals, uh, i, v, &res); + } + qsort(vals, ISIZE, sizeof(vals[0]), test_iter_compar); + + ihandle = create_iter_unr(uh); + i = 0; + while ((v = next_iter_unr(ihandle)) != -1) { + if (vals[i] != v) { + VPRINTF("iter %d: iter %d != val %d\n", i, v, vals[i]); + if (res == 0) { + if (verbose) + print_unrhdr(uh); + res = 1; + } + } else { + VPRINTF("iter %d: val %d\n", i, v); + } + i++; + } + free_iter_unr(ihandle); + clean_unrhdr(uh); + clear_unrhdr(uh); + delete_unrhdr(uh); + exit(res); } static void usage(char **argv) { - printf("%s [-h] [-r REPETITIONS] [-v]\n", argv[0]); + printf("%s [-h] [-i] [-r REPETITIONS] [-v]\n", argv[0]); } int @@ -1196,11 +1274,16 @@ main(int argc, char **argv) long reps = 1, m; int ch; u_int i; + bool testing_iter; verbose = false; + testing_iter = false; - while ((ch = getopt(argc, argv, "hr:v")) != -1) { + while ((ch = getopt(argc, argv, "hir:v")) != -1) { switch (ch) { + case 'i': + testing_iter = true; + break; case 'r': errno = 0; reps = strtol(optarg, NULL, 0); @@ -1221,6 +1304,10 @@ main(int argc, char **argv) } setbuf(stdout, NULL); + + if (testing_iter) + test_iter(); + uh = new_unrhdr(0, count - 1, NULL); print_unrhdr(uh); From nobody Mon May 29 22:11:27 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9W44Qzz4XFqh; Mon, 29 May 2023 22:11:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9W3Hxgz3Kcf; Mon, 29 May 2023 22:11:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398287; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2a5uV5iXGoK3CielgAZaPOc2dP2/Pw8L9AU2jKs6kNw=; b=XYKsDMvf5QvLc21v0HRsfpiZe37rYZ/MFlbkO+XsKS0GL9c9a71xnyU/I8Ve8mSZLkWpad 2AridSEyKhbT7nIIgAxWrksEFx/+SqgyTh6YJVuqJveIYUa7BWEgfBMwvAMe1YwUatfVpd CXseY7rd8aDhZNUjzoTdivAqW507pfz1QL5Njyu5QRw5IXuzRRMMEzmDJDI1Yn8RCCWMAI litxfQ56RFEd+dYcXLIok+DVXke/oCmsOYeNpRktU/q7OFSG5eqQlnndhZvIjm0iQ8v2rp lkksrITR+n8uJdC4asXjdRtwQXv8UO4Svxq2yX/0oRkwydWm9skS0xwQzXUZaw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398287; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2a5uV5iXGoK3CielgAZaPOc2dP2/Pw8L9AU2jKs6kNw=; b=ga/F1ZvOd7xS0xzKDhD9IPhnDLrU8tlYzixCcZPF8W1lJhW1o1qDu/7uPtmGdwY0JzjIcH buK8OMDqxZcYEcw2UnI/Ny0Q+bIRM/fKR0d4snupS3dv92FU2L7yRVZaKprJmKh5QTjqNZ dIGCXBPytU4YNm7l9T+9E8Gi6aOyJK5gcNtTxNfzfFL92BcJXX1SrlrFusI/SGVcohxeQb Dg8CTNtv3jXYhjPArADfRBcyvHA7nPeqHpk6j7lMNVCPnnVUOYLP1FWyyeVhSemvFwV7t3 GmrYnMTcdRa2PpHbqDoV+POGqkGq4RLY6KqS//riWDCqV8nNXlvOHXwJ4Xz9pw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398287; a=rsa-sha256; cv=none; b=aB4Ntz39RqXcO1QCMZUUeas+6+iTM6JpE1WDW8/tBMAQvmodNCe2UWMKsG9LVwvX/i38Lk QdaKqdytE2CBshyTjr/UaqmAshd3+4fIX/QOkAfhI7CS9zJAr8I3ANRnj2qMPXkw7wxv5N 2vDwMirg9KMlzNJTa7Mra51symclshR/7P42NN1UoE8yyERniMNTQI0dwvXGFgeTf8hbAC SL1mvUn9Vhmx9o6U5MGjwSICid0N9Hr66vtqWcOd8Pnt+KUjyV5vIO8qc5ijnP/fDn/uvP yfayRKPHlA+feFnAxR66S3B0lXjFq02+2Fy7viyv9ZQ3KYPvU42kbKbdB3Bhrw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9W2MNXzT89; Mon, 29 May 2023 22:11:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBRTf044838; Mon, 29 May 2023 22:11:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBRn0044837; Mon, 29 May 2023 22:11:27 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:27 GMT Message-Id: <202305292211.34TMBRn0044837@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: ea95173dbb3b - main - unr(9): document iterators List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ea95173dbb3b67019a83155e55f798d4618f18c7 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=ea95173dbb3b67019a83155e55f798d4618f18c7 commit ea95173dbb3b67019a83155e55f798d4618f18c7 Author: Konstantin Belousov AuthorDate: 2023-05-14 01:40:08 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:36 +0000 unr(9): document iterators Reviewed by: markj Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- share/man/man9/unr.9 | 46 +++++++++++++++++++++++++++++++++++++++++++++- 1 file changed, 45 insertions(+), 1 deletion(-) diff --git a/share/man/man9/unr.9 b/share/man/man9/unr.9 index c0cf44b9033e..201717ccdfd2 100644 --- a/share/man/man9/unr.9 +++ b/share/man/man9/unr.9 @@ -34,7 +34,10 @@ .Nm delete_unrhdr , .Nm alloc_unr , .Nm alloc_unr_specific , -.Nm free_unr +.Nm free_unr , +.Nm create_iter_unr , +.Nm next_iter_unr , +.Nm free_iter_unr .Nd "kernel unit number allocator" .Sh SYNOPSIS .In sys/systm.h @@ -56,6 +59,12 @@ .Fn alloc_unr_specific "struct unrhdr *uh" "u_int item" .Ft void .Fn free_unr "struct unrhdr *uh" "u_int item" +.Ft void * +.Fn create_iter_unr "struct unrhdr *uh" +.Ft int +.Fn next_iter_unr "void *handle" +.Ft void +.Fn free_iter_unr "void *handle" .Sh DESCRIPTION The kernel unit number allocator is a generic facility, which allows to allocate unit numbers within a specified range. @@ -135,6 +144,41 @@ Free a previously allocated unit number. This function may require allocating memory, and thus it can sleep. There is no pre-locked variant. .El +.Sh ITERATOR INTERFACE +The +.Nm unr +facility provides an interface to iterate over all allocated units +for the given +.Dv unrhdr . +Iterators are identified by an opaque handle. +More than one iterators can operate simultaneously; the iterator position +data is recorded only in the iterator handle. +.Pp +Consumers must ensure that the unit allocator is not modified between +calls to the iterator functions. +In particular, the internal allocator mutex cannot provide consistency, +because it is acquired and dropped inside the +.Fn next_iter_unr +function. +If the allocator was modified, it is safe to free the iterator with +.Fn free_iter_unr +method nevertheless. +.Bl -tag -width indent +.It Fn create_iter_unr uh +Create an iterator. +Return the handle that should be passed to other iterator functions. +.It Fn next_iter_unr handle +Return the value of the next unit. +Units are returned in ascending order. +A return value of +.Li \-1 +indicates the end of iteration, in which +case +.Li \-1 +is returned for all future calls. +.It Fn free_iter_unr handle +Free the iterator, handle is no longer valid. +.El .Sh CODE REFERENCES The above functions are implemented in .Pa sys/kern/subr_unit.c . From nobody Mon May 29 22:11:28 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVV9X5Chkz4XFl9; Mon, 29 May 2023 22:11:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVV9X4JY2z3KjK; Mon, 29 May 2023 22:11:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/0xTuV6eYtHyo4ueAUCOnT7gomjaMpPrVXz8SxpqSs4=; b=mmXai35VIAA169xHoYw0njgRdJarFWKrGYMILjd2zyXJzadnF7XYPBz4Kz1Dyy1LUap/Z5 hQpLBvWRmTv20Z6Y6oLvNyriQfh96T1yNJ2PYY4rWZY0tQAncURjs2FgR8fbKDLyhf0AKH 4a/6E6qeEaA6MWe5Dr05e7g8QAuagGBX99Ge+KdDfSGT6Z8J3gjqGjoa9eFyDJrNjIWiva DedGTpydMQJlLCibTE9mgOEvGtqzHE9a6Bv1/651ndWLK8p2i29ntP/DwxiuDuv0pbCxVr Ffine1I9Njs4L+PJDL+dNsMFJGBADzQZr1xsCjzAMV5TQ8txap96CCF+Mmf2qw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685398288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/0xTuV6eYtHyo4ueAUCOnT7gomjaMpPrVXz8SxpqSs4=; b=K5vmrSZzU9ShfG9sE/576QWuAfX2tjiN88/SGBdMK8dMzxA9aCLnMcwLSNQZuRAEhdg1Xi jl4ddmOUf7cBtw6ZrSJ9AKaAHf8W2JDzexrNgSwaj0YeKCU6LfZWcTtYJ0vyajtGg+zbjt EBsejc8fL/pznLxQUWKniUUcBpt/JPRvoYrBrahCNhKArMgENifd/va7KeCv4aBbsk8MWU VDK6cyUewgUBdfxEdmnv76Su3gObbHB4tg/JRL5YX3mpr6PAI3OIF8RcrU0epFRmWMPgOY DkTMz4uEB+0HS4ldZ8lv93mWSllrZBb4bKCSgXyyz5lxi3YtdOBrbTdds+Fe2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685398288; a=rsa-sha256; cv=none; b=uztxAcD+jJ+OYcrXB5xYKB0dWqXXQBbc/FLVg1Zqc8s1fLgbc5Ih05tfocDiK6Nku3iw8a N1+YDNtAih4ikTukyt08iwf0j/owpiEDdLZtxIoIAx+xtd53JJRQTAoKw8lnTmILP2O8rA yN/051ljaGFOuklUqnv2hEA/62H5XWxiLRZjWGaVD/yobhq7bEZe9C4QTTIuYyUdegJ+B4 rDUX079vKX1NnVcSENksqSOguHsQDoGA7hnUtGH0k/foVy88Pz1qLFIMTbhHc0Hwm4wxRD 1Gm5KxCCkR8pzfT3Sj3V3t5dayrmxpx2WefHY9JNWFNT8+ZKmriHWOhIuhwtYg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVV9X3HbjzSkL; Mon, 29 May 2023 22:11:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34TMBSn9044858; Mon, 29 May 2023 22:11:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34TMBSAG044857; Mon, 29 May 2023 22:11:28 GMT (envelope-from git) Date: Mon, 29 May 2023 22:11:28 GMT Message-Id: <202305292211.34TMBSAG044857@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 8164032a495b - main - reapkill: handle possible pid reuse after the pid was recorded as signalled List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8164032a495b53b9176814f7b08e093961fabdca Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8164032a495b53b9176814f7b08e093961fabdca commit 8164032a495b53b9176814f7b08e093961fabdca Author: Konstantin Belousov AuthorDate: 2023-05-12 22:36:52 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-29 22:10:36 +0000 reapkill: handle possible pid reuse after the pid was recorded as signalled Nothing prevents the signalled process from exiting, and then other process among eligible for signalling to reuse the exited process pid. In this case, presence of the pid in the 'pids' unr set prevents it from getting the deserved signal. Handle it by marking each process with the new flag P2_REAPKILLED when we are about to send the signal. If the process pid is present in the pids unr, but the struct proc is not marked with P2_REAPKILLED, we must send signal to the pid again. The use of the flag relies on the global sapblk preventing parallel reapkills. The pids unr must be used to clear the flags to all signalled processes. Reviewed by: markj Tested by: pho Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40089 --- sys/kern/kern_procctl.c | 36 +++++++++++++++++++++++++++++++++++- sys/sys/proc.h | 1 + 2 files changed, 36 insertions(+), 1 deletion(-) diff --git a/sys/kern/kern_procctl.c b/sys/kern/kern_procctl.c index a4f675c2938e..16bd9ac702e8 100644 --- a/sys/kern/kern_procctl.c +++ b/sys/kern/kern_procctl.c @@ -416,8 +416,22 @@ reap_kill_subtree_once(struct thread *td, struct proc *p, struct proc *reaper, continue; if ((p2->p_treeflag & P_TREE_REAPER) != 0) reap_kill_sched(&tracker, p2); - if (alloc_unr_specific(pids, p2->p_pid) != p2->p_pid) + + /* + * Handle possible pid reuse. If we recorded + * p2 as killed but its p_flag2 does not + * confirm it, that means that the process + * terminated and its id was reused by other + * process in the reaper subtree. + * + * Unlocked read of p2->p_flag2 is fine, it is + * our thread that set the tested flag. + */ + if (alloc_unr_specific(pids, p2->p_pid) != p2->p_pid && + (atomic_load_int(&p2->p_flag2) & + (P2_REAPKILLED | P2_WEXIT)) != 0) continue; + if (p2 == td->td_proc) { if ((p2->p_flag & P_HADTHREADS) != 0 && (p2->p_flag2 & P2_WEXIT) == 0) { @@ -428,6 +442,11 @@ reap_kill_subtree_once(struct thread *td, struct proc *p, struct proc *reaper, st = false; } PROC_LOCK(p2); + /* + * sapblk ensures that only one thread + * in the system sets this flag. + */ + p2->p_flag2 |= P2_REAPKILLED; if (st) r = thread_single(p2, SINGLE_NO_EXIT); (void)pksignal(p2, w->rk->rk_sig, w->ksi); @@ -445,6 +464,7 @@ reap_kill_subtree_once(struct thread *td, struct proc *p, struct proc *reaper, PROC_LOCK(p2); if ((p2->p_flag2 & P2_WEXIT) == 0) { _PHOLD_LITE(p2); + p2->p_flag2 |= P2_REAPKILLED; PROC_UNLOCK(p2); w->target = p2; taskqueue_enqueue(taskqueue_thread, @@ -471,6 +491,9 @@ reap_kill_subtree(struct thread *td, struct proc *p, struct proc *reaper, struct reap_kill_proc_work *w) { struct unrhdr pids; + void *ihandle; + struct proc *p2; + int pid; /* * pids records processes which were already signalled, to @@ -486,6 +509,17 @@ reap_kill_subtree(struct thread *td, struct proc *p, struct proc *reaper, PROC_UNLOCK(td->td_proc); while (reap_kill_subtree_once(td, p, reaper, &pids, w)) ; + + ihandle = create_iter_unr(&pids); + while ((pid = next_iter_unr(ihandle)) != -1) { + p2 = pfind(pid); + if (p2 != NULL) { + p2->p_flag2 &= ~P2_REAPKILLED; + PROC_UNLOCK(p2); + } + } + free_iter_unr(ihandle); + out: clean_unrhdr(&pids); clear_unrhdr(&pids); diff --git a/sys/sys/proc.h b/sys/sys/proc.h index 6af221db056f..d4c5680ba5ed 100644 --- a/sys/sys/proc.h +++ b/sys/sys/proc.h @@ -881,6 +881,7 @@ struct proc { #define P2_WEXIT 0x00040000 /* exit just started, no external thread_single() is permitted */ +#define P2_REAPKILLED 0x00080000 /* Flags protected by proctree_lock, kept in p_treeflags. */ #define P_TREE_ORPHANED 0x00000001 /* Reparented, on orphan list */ From nobody Tue May 30 02:28:02 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVbsb27Qjz4Xc0Z; Tue, 30 May 2023 02:28:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVbsb1cZJz44n4; Tue, 30 May 2023 02:28:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685413683; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QogiZZqEcStGAp+JXDYEXapQ16+zWekV/Y8qZazqMBA=; b=EDW1Xw9NSjKQKy5vMYaM5fXqLKNtPfMiLvhyLG1oYaoNaWEDLrpJohtD3Y8/zpRBv78wra Aif/yM8efiLzsHNjC5n/oYkZZ4f7rTkKNryHR9ucPO7ZWhuKYZ79oKXVoeykW0y5X9ThE0 gCJASm0YBUbrP5DSSvAGr9pbKXZxSJ3Cs3UV30PWLHpk6PO58t9m37YtX6pa4xKGWoP0d6 RPZjVLWNKZax+wbD0SraflGU2j34HQhByrBTt9/lQxVSoSUpkvUAoTRz4z81SesF4ZPgRp fKphkJ+w2P6UIdb0H5zHq/17uZKSTKx26bSs4jtDfSTQd1q/d0Bvmj/Ozk27sQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685413683; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QogiZZqEcStGAp+JXDYEXapQ16+zWekV/Y8qZazqMBA=; b=v2QvXjtsM/goEvBkbgEWwHY5zwVxatx2lGNsqUW1yrX6RgBcIYUGODR4pMhvDP2N3nuTYk JP8X739WheciansaSvzXuy92/+U1aKxyhK8uQnDdiMh0r9mkwdTJ1EQ+Xim4kdg6BkmKjd ZxfZ58Q8YaNzckC5hwkIIloi/Iw6qY379iLH3H9q7x/umXs/19righ7GacBbt7wluqSd0y Hpo4tZxsnPEjcxL9EIAibfpiDtpdgIjpmGhYyI9NKE+eFA+CpElP0I+Wex1mu6zXSpm0jW /LXaoX3SZpJl+jqz+ydHV+AsTJi165Ymu/pX2DKw/YniPCDTTuwXDNBKn5kvrQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685413683; a=rsa-sha256; cv=none; b=W46EFFbDVgkQP4GOzbfojjA3rqQfnO8Pt8sPapU2ySJ+LrUMUKZv0W9HkvHv0fJZn9SH3W Lae24XiuEE8qefK+WbYfQnCVyQneKk/QxwsSpj6TprTnruV4ErS1Hf9botuqMdRN3ag8tl 18NHWivLgXFosgcx4pVctunZugKgY+DVOUSaet0hr0ipLQVf9B7Nf+KnkHa2z4crBRBDBT CrE3QflZbbDyKunPbAe5pX66BNbfUSuKfnmwvls5dU/NIT+tA7cNxYVID/IDvjYwNPQwj4 tCveHgdCMApvHT0EXAIiGW8m1jWsBXS8WSghOZz+yRF4siCNSRV17G9C1uQ6GQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVbsb0ghQzbvq; Tue, 30 May 2023 02:28:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34U2S2kH062129; Tue, 30 May 2023 02:28:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34U2S2QI062128; Tue, 30 May 2023 02:28:02 GMT (envelope-from git) Date: Tue, 30 May 2023 02:28:02 GMT Message-Id: <202305300228.34U2S2QI062128@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Chuck Silvers Subject: git: d464a7698de8 - main - ffs: restore backward compatibility of newfs and makefs with older binaries List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: chs X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d464a7698de8fe18530ea65fac90dce56b860a59 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by chs: URL: https://cgit.FreeBSD.org/src/commit/?id=d464a7698de8fe18530ea65fac90dce56b860a59 commit d464a7698de8fe18530ea65fac90dce56b860a59 Author: Chuck Silvers AuthorDate: 2023-05-30 02:26:28 +0000 Commit: Chuck Silvers CommitDate: 2023-05-30 02:26:28 +0000 ffs: restore backward compatibility of newfs and makefs with older binaries The previous change to CGSIZE had the unintended side-effect of allowing newfs and makefs to create file systems that would fail validation when examined by older commands and kernels, by allowing newfs/makefs to pack slightly more blocks into a CG than those older binaries think is valid. Fix this by having newfs/makefs artificially restrict the number of blocks in a CG to the slightly smaller value that those older binaries will accept. The validation code will continue to accept the slightly larger value that the current newfs/makefs (before this change) could create. Fixes: 0a6e34e950cd5889122a199c34519b67569be9cc Reviewed by: mckusick MFC after: 3 days Sponsored by: Netflix --- sbin/newfs/mkfs.c | 26 +++++++++++++++++++++++--- usr.sbin/makefs/ffs/mkfs.c | 26 +++++++++++++++++++++++--- 2 files changed, 46 insertions(+), 6 deletions(-) diff --git a/sbin/newfs/mkfs.c b/sbin/newfs/mkfs.c index adc64f47cac6..28b02d250e17 100644 --- a/sbin/newfs/mkfs.c +++ b/sbin/newfs/mkfs.c @@ -76,6 +76,23 @@ __FBSDID("$FreeBSD$"); #define UMASK 0755 #define POWEROF2(num) (((num) & ((num) - 1)) == 0) +/* + * The definition of "struct cg" used to contain an extra field at the end + * to represent the variable-length data that followed the fixed structure. + * This had the effect of artificially limiting the number of blocks that + * newfs would put in a CG, since newfs thought that the fixed-size header + * was bigger than it really was. When we started validating that the CG + * header data actually fit into one fs block, the placeholder field caused + * a problem because it caused struct cg to be a different size depending on + * platform. The placeholder field was later removed, but this caused a + * backward compatibility problem with older binaries that still thought + * struct cg was larger, and a new file system could fail validation if + * viewed by the older binaries. To avoid this compatibility problem, we + * now artificially reduce the amount of space that the variable-length data + * can use such that new file systems will pass validation by older binaries. + */ +#define CGSIZEFUDGE 8 + static struct csum *fscs; #define sblock disk.d_fs #define acg disk.d_cg @@ -369,7 +386,8 @@ retry: sblock.fs_fpg = minfpg; sblock.fs_ipg = roundup(howmany(sblock.fs_fpg, fragsperinode), INOPB(&sblock)); - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - + CGSIZEFUDGE) break; density -= sblock.fs_fsize; } @@ -388,9 +406,11 @@ retry: if (Oflag > 1 || (Oflag == 1 && sblock.fs_ipg <= 0x7fff)) { if (sblock.fs_size / sblock.fs_fpg < MINCYLGRPS) break; - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - + CGSIZEFUDGE) continue; - if (CGSIZE(&sblock) == (unsigned long)sblock.fs_bsize) + if (CGSIZE(&sblock) == (unsigned long)sblock.fs_bsize - + CGSIZEFUDGE) break; } sblock.fs_fpg -= sblock.fs_frag; diff --git a/usr.sbin/makefs/ffs/mkfs.c b/usr.sbin/makefs/ffs/mkfs.c index d48dc65aac68..4e88dae7aae8 100644 --- a/usr.sbin/makefs/ffs/mkfs.c +++ b/usr.sbin/makefs/ffs/mkfs.c @@ -80,6 +80,23 @@ static int count_digits(int); #define UMASK 0755 #define POWEROF2(num) (((num) & ((num) - 1)) == 0) +/* + * The definition of "struct cg" used to contain an extra field at the end + * to represent the variable-length data that followed the fixed structure. + * This had the effect of artificially limiting the number of blocks that + * newfs would put in a CG, since newfs thought that the fixed-size header + * was bigger than it really was. When we started validating that the CG + * header data actually fit into one fs block, the placeholder field caused + * a problem because it caused struct cg to be a different size depending on + * platform. The placeholder field was later removed, but this caused a + * backward compatibility problem with older binaries that still thought + * struct cg was larger, and a new file system could fail validation if + * viewed by the older binaries. To avoid this compatibility problem, we + * now artificially reduce the amount of space that the variable-length data + * can use such that new file systems will pass validation by older binaries. + */ +#define CGSIZEFUDGE 8 + static union { struct fs fs; char pad[SBLOCKSIZE]; @@ -347,7 +364,8 @@ ffs_mkfs(const char *fsys, const fsinfo_t *fsopts, time_t tstamp) sblock.fs_fpg = minfpg; sblock.fs_ipg = roundup(howmany(sblock.fs_fpg, fragsperinode), INOPB(&sblock)); - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - + CGSIZEFUDGE) break; density -= sblock.fs_fsize; } @@ -366,9 +384,11 @@ ffs_mkfs(const char *fsys, const fsinfo_t *fsopts, time_t tstamp) INOPB(&sblock)); if (sblock.fs_size / sblock.fs_fpg < 1) break; - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - + CGSIZEFUDGE) continue; - if (CGSIZE(&sblock) == (unsigned long)sblock.fs_bsize) + if (CGSIZE(&sblock) == (unsigned long)sblock.fs_bsize - + CGSIZEFUDGE) break; sblock.fs_fpg -= sblock.fs_frag; sblock.fs_ipg = roundup(howmany(sblock.fs_fpg, fragsperinode), From nobody Tue May 30 02:35:12 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVc260qTvz4XcYl for ; Tue, 30 May 2023 02:35:26 +0000 (UTC) (envelope-from jrtc27@jrtc27.com) Received: from mail-wm1-f48.google.com (mail-wm1-f48.google.com [209.85.128.48]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVc255Hbcz45N3 for ; Tue, 30 May 2023 02:35:25 +0000 (UTC) (envelope-from jrtc27@jrtc27.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-wm1-f48.google.com with SMTP id 5b1f17b1804b1-3f60b3f32b4so25336135e9.1 for ; Mon, 29 May 2023 19:35:25 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685414124; x=1688006124; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=u4NNTEdesUWfMXX4nUhN8LvNXfLhx38R0vjqtooAcK4=; b=g6ORBNhCm92h+S72gfCGNJdcrZfxy7p5yey+VsI8titzS+kAAUUDGkEm1wLVJ5zc3G uKXVM7WgmVIArwIggIuoDb47Ak+hkyNqGzCkXSBnjWrtvdODuWC2ZlxEUuogSdpY71Ef 9aViy3Zeo18FsRghuR3GW8A/60rkNXuV8z1pUkHQEJ6eqd+yZtNMbys9pzfmJifvv5wy GsfH4BVpUOdI8NQISs61QrXAvCs/BY80IUOoAMW05QFQd2Xio80QOc2+3AyeNXebsgEy 3IC20J0Y6YSjuHZ+b5/J6Cv9TejFdqKiLo+Op5buP8ULB8HiNVOfG+pGm2cv4I2FDgMD NUgQ== X-Gm-Message-State: AC+VfDyZPNIvUi9nyGRXNvfMaOX24lPaP/+W5jnyJrxv1yjlYfyYGyLx 7wMbJVxtrCx0RqEVlrdKaJTAN4WrkVixbFYJFv0mzw== X-Google-Smtp-Source: ACHHUZ5BRBxQ8sdQVMu+qxMbENLiwn/xHNdlHg4yFOselhmZQex4hTYsO209uVJ1wkCTN7+G+VnBtA== X-Received: by 2002:a5d:4dce:0:b0:309:41d8:eec4 with SMTP id f14-20020a5d4dce000000b0030941d8eec4mr326101wru.39.1685414124149; Mon, 29 May 2023 19:35:24 -0700 (PDT) Received: from smtpclient.apple ([131.111.5.246]) by smtp.gmail.com with ESMTPSA id z11-20020adfdf8b000000b0030aed4223e0sm1565138wrl.105.2023.05.29.19.35.23 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Mon, 29 May 2023 19:35:23 -0700 (PDT) Content-Type: text/plain; charset=us-ascii List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\)) Subject: Re: git: d464a7698de8 - main - ffs: restore backward compatibility of newfs and makefs with older binaries From: Jessica Clarke In-Reply-To: <202305300228.34U2S2QI062128@gitrepo.freebsd.org> Date: Tue, 30 May 2023 03:35:12 +0100 Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Transfer-Encoding: quoted-printable Message-Id: <31C0370D-59E1-47FF-9A27-AB08F19C3F8E@freebsd.org> References: <202305300228.34U2S2QI062128@gitrepo.freebsd.org> To: Chuck Silvers X-Mailer: Apple Mail (2.3731.500.231) X-Rspamd-Queue-Id: 4QVc255Hbcz45N3 X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N On 30 May 2023, at 03:28, Chuck Silvers wrote: >=20 > The branch main has been updated by chs: >=20 > URL: = https://cgit.FreeBSD.org/src/commit/?id=3Dd464a7698de8fe18530ea65fac90dce5= 6b860a59 >=20 > commit d464a7698de8fe18530ea65fac90dce56b860a59 > Author: Chuck Silvers > AuthorDate: 2023-05-30 02:26:28 +0000 > Commit: Chuck Silvers > CommitDate: 2023-05-30 02:26:28 +0000 >=20 > ffs: restore backward compatibility of newfs and makefs with older = binaries >=20 > The previous change to CGSIZE had the unintended side-effect of = allowing > newfs and makefs to create file systems that would fail validation = when > examined by older commands and kernels, by allowing newfs/makefs to = pack > slightly more blocks into a CG than those older binaries think is = valid. > Fix this by having newfs/makefs artificially restrict the number of = blocks > in a CG to the slightly smaller value that those older binaries = will accept. > The validation code will continue to accept the slightly larger = value > that the current newfs/makefs (before this change) could create. Can we ditch this once 13 is EOL? Jess > Fixes: 0a6e34e950cd5889122a199c34519b67569be9cc > Reviewed by: mckusick > MFC after: 3 days > Sponsored by: Netflix > --- > sbin/newfs/mkfs.c | 26 +++++++++++++++++++++++--- > usr.sbin/makefs/ffs/mkfs.c | 26 +++++++++++++++++++++++--- > 2 files changed, 46 insertions(+), 6 deletions(-) >=20 > diff --git a/sbin/newfs/mkfs.c b/sbin/newfs/mkfs.c > index adc64f47cac6..28b02d250e17 100644 > --- a/sbin/newfs/mkfs.c > +++ b/sbin/newfs/mkfs.c > @@ -76,6 +76,23 @@ __FBSDID("$FreeBSD$"); > #define UMASK 0755 > #define POWEROF2(num) (((num) & ((num) - 1)) =3D=3D 0) >=20 > +/* > + * The definition of "struct cg" used to contain an extra field at = the end > + * to represent the variable-length data that followed the fixed = structure. > + * This had the effect of artificially limiting the number of blocks = that > + * newfs would put in a CG, since newfs thought that the fixed-size = header > + * was bigger than it really was. When we started validating that = the CG > + * header data actually fit into one fs block, the placeholder field = caused > + * a problem because it caused struct cg to be a different size = depending on > + * platform. The placeholder field was later removed, but this = caused a > + * backward compatibility problem with older binaries that still = thought > + * struct cg was larger, and a new file system could fail validation = if > + * viewed by the older binaries. To avoid this compatibility = problem, we > + * now artificially reduce the amount of space that the = variable-length data > + * can use such that new file systems will pass validation by older = binaries. > + */ > +#define CGSIZEFUDGE 8 > + > static struct csum *fscs; > #define sblock disk.d_fs > #define acg disk.d_cg > @@ -369,7 +386,8 @@ retry: > sblock.fs_fpg =3D minfpg; > sblock.fs_ipg =3D roundup(howmany(sblock.fs_fpg, fragsperinode), > INOPB(&sblock)); > - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) > + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - > + CGSIZEFUDGE) > break; > density -=3D sblock.fs_fsize; > } > @@ -388,9 +406,11 @@ retry: > if (Oflag > 1 || (Oflag =3D=3D 1 && sblock.fs_ipg <=3D 0x7fff)) { > if (sblock.fs_size / sblock.fs_fpg < MINCYLGRPS) > break; > - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) > + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - > + CGSIZEFUDGE) > continue; > - if (CGSIZE(&sblock) =3D=3D (unsigned long)sblock.fs_bsize) > + if (CGSIZE(&sblock) =3D=3D (unsigned long)sblock.fs_bsize - > + CGSIZEFUDGE) > break; > } > sblock.fs_fpg -=3D sblock.fs_frag; > diff --git a/usr.sbin/makefs/ffs/mkfs.c b/usr.sbin/makefs/ffs/mkfs.c > index d48dc65aac68..4e88dae7aae8 100644 > --- a/usr.sbin/makefs/ffs/mkfs.c > +++ b/usr.sbin/makefs/ffs/mkfs.c > @@ -80,6 +80,23 @@ static int count_digits(int); > #define UMASK 0755 > #define POWEROF2(num) (((num) & ((num) - 1)) =3D=3D 0) >=20 > +/* > + * The definition of "struct cg" used to contain an extra field at = the end > + * to represent the variable-length data that followed the fixed = structure. > + * This had the effect of artificially limiting the number of blocks = that > + * newfs would put in a CG, since newfs thought that the fixed-size = header > + * was bigger than it really was. When we started validating that = the CG > + * header data actually fit into one fs block, the placeholder field = caused > + * a problem because it caused struct cg to be a different size = depending on > + * platform. The placeholder field was later removed, but this = caused a > + * backward compatibility problem with older binaries that still = thought > + * struct cg was larger, and a new file system could fail validation = if > + * viewed by the older binaries. To avoid this compatibility = problem, we > + * now artificially reduce the amount of space that the = variable-length data > + * can use such that new file systems will pass validation by older = binaries. > + */ > +#define CGSIZEFUDGE 8 > + > static union { > struct fs fs; > char pad[SBLOCKSIZE]; > @@ -347,7 +364,8 @@ ffs_mkfs(const char *fsys, const fsinfo_t *fsopts, = time_t tstamp) > sblock.fs_fpg =3D minfpg; > sblock.fs_ipg =3D roundup(howmany(sblock.fs_fpg, fragsperinode), > INOPB(&sblock)); > - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) > + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - > + CGSIZEFUDGE) > break; > density -=3D sblock.fs_fsize; > } > @@ -366,9 +384,11 @@ ffs_mkfs(const char *fsys, const fsinfo_t = *fsopts, time_t tstamp) > INOPB(&sblock)); > if (sblock.fs_size / sblock.fs_fpg < 1) > break; > - if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize) > + if (CGSIZE(&sblock) < (unsigned long)sblock.fs_bsize - > + CGSIZEFUDGE) > continue; > - if (CGSIZE(&sblock) =3D=3D (unsigned long)sblock.fs_bsize) > + if (CGSIZE(&sblock) =3D=3D (unsigned long)sblock.fs_bsize - > + CGSIZEFUDGE) > break; > sblock.fs_fpg -=3D sblock.fs_frag; > sblock.fs_ipg =3D roundup(howmany(sblock.fs_fpg, fragsperinode), From nobody Tue May 30 06:02:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVhdP2dX3z4Xv1H; Tue, 30 May 2023 06:02:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVhdP1xCBz3C0h; Tue, 30 May 2023 06:02:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685426569; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8BUQ+V+KjizvaSl+4aFrrruVHY6NkEAV8pp723vPRRU=; b=O+R+OMNMxfibGJrpPprrTxfuLKqT5u9u5JdzWFutQjkGhTaeDL7hv5BOw+1J9BjYXU7SU0 skXRMujEgQpUUBcA3aF3QrQXaQ4KM+MSConRhTe8q/QdfSZkWHhzQU0C9hByQ3uV8SxQDA 4+XUmzJHNajuai4CSxwoNCYYpbOmscAAigO/DiS9lpXpYSlvupnolVpGb49DrcyUeLR3SD umiA059faV0wnXGBPeOsegTdTN+rGUgCFgqRTNYIKojTsBhU5Az/uN+fF8D1xJF/dTJkzr CQoW1RjRLNLnSQMZROxFkNtmlrYRLPtFAwdd5eFXFA/1Sgu2AJjZo+llk8w7gQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685426569; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8BUQ+V+KjizvaSl+4aFrrruVHY6NkEAV8pp723vPRRU=; b=D5nasatgtY71ZwPzOZVvHiZDufBfDxIGMWTx7TCapWRqk+IL4aPMT9XEwjwSj5CXG0YCPm LB6dvfDp0AGxX0ibjLXuqhQxlGZ+8R/EsDQWH9CjKikNDnOMi4vMRzE3rTeIaQ2ROUyTun 1qSwMWAmzLAwxTytiCOH8FWyQkFMP7M3PXGq6SgucDZOk7Cx6pFSr9jzza1yiLd/MfTddZ g9+7DiIkjKp9e+0Zhjqnpsge12XpzqbjnC7Enx/R8UiV1/+QQR+FEz5HkJxxBFGLTX9+sA LQhNllBtU4dbcUjO/LEBofDsqqjE1GlkG/53tE+d6qCGsmYuexXtir9c78ShGA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685426569; a=rsa-sha256; cv=none; b=YLzTUUBhWFTD+GXGemNnH9FgORUE5OhAqSDQyMLrVh7n5ScrxA5QDJdGxUYxVyVSoTN4WJ fs7JanNbjvoSEQjQqSoG0J+y6jqbo1Kt+YK1NACLMcviXE0TdrWCJXdu81qVphBW8kjGH+ 0x8KY5QdhQM41zGofM5R4m/ddxJCwP/OhOEOZ9KN8L/QvXzGY+VmcBMyI5uMoRd5tG81GQ JtiO7f9XQSNozSbSk4vryUF5H+LqdpiwrvKzfWYcCc2oENE1xmwpBq1nB7XZlW1ytvrzJm 0PiCIC3UJAFbSeYb4uHXW64aez4PiYjaSYZqXbrlb5rBe0kuR4QgtGaW7hK6iA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVhdP0zxmzjQx; Tue, 30 May 2023 06:02:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34U62nlQ025119; Tue, 30 May 2023 06:02:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34U62nXx025118; Tue, 30 May 2023 06:02:49 GMT (envelope-from git) Date: Tue, 30 May 2023 06:02:49 GMT Message-Id: <202305300602.34U62nXx025118@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 7a292504bad8 - main - __acl_get_fd(2), __acl_aclcheck_fd(2): enable for O_PATH filedescriptors List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7a292504bad8467915f072f0576b2a07c76de1f5 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=7a292504bad8467915f072f0576b2a07c76de1f5 commit 7a292504bad8467915f072f0576b2a07c76de1f5 Author: Konstantin Belousov AuthorDate: 2023-05-29 15:07:18 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-30 05:53:56 +0000 __acl_get_fd(2), __acl_aclcheck_fd(2): enable for O_PATH filedescriptors PR: 271704 Reported by: Peter Eriksson Reviewed by: markj Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40318 --- lib/libc/sys/open.2 | 3 ++- sys/kern/vfs_acl.c | 4 ++-- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/lib/libc/sys/open.2 b/lib/libc/sys/open.2 index 574b6b136d39..232226a00ae6 100644 --- a/lib/libc/sys/open.2 +++ b/lib/libc/sys/open.2 @@ -28,7 +28,7 @@ .\" @(#)open.2 8.2 (Berkeley) 11/16/93 .\" $FreeBSD$ .\" -.Dd March 2, 2023 +.Dd May 29, 2023 .Dt OPEN 2 .Os .Sh NAME @@ -344,6 +344,7 @@ message using for .Dv EVFILT_VNODE .It Xr readlinkat 2 +.It Xr __acl_get_fd 2 , Xr __alc_aclcheck_fd 2 .El But operations like .Xr read 2 , diff --git a/sys/kern/vfs_acl.c b/sys/kern/vfs_acl.c index 927005e6d452..1e8122cb68c1 100644 --- a/sys/kern/vfs_acl.c +++ b/sys/kern/vfs_acl.c @@ -436,7 +436,7 @@ sys___acl_get_fd(struct thread *td, struct __acl_get_fd_args *uap) int error; AUDIT_ARG_FD(uap->filedes); - error = getvnode(td, uap->filedes, + error = getvnode_path(td, uap->filedes, cap_rights_init_one(&rights, CAP_ACL_GET), &fp); if (error == 0) { error = vacl_get_acl(td, fp->f_vnode, uap->type, uap->aclp); @@ -570,7 +570,7 @@ sys___acl_aclcheck_fd(struct thread *td, struct __acl_aclcheck_fd_args *uap) int error; AUDIT_ARG_FD(uap->filedes); - error = getvnode(td, uap->filedes, + error = getvnode_path(td, uap->filedes, cap_rights_init_one(&rights, CAP_ACL_CHECK), &fp); if (error == 0) { error = vacl_aclcheck(td, fp->f_vnode, uap->type, uap->aclp); From nobody Tue May 30 08:19:52 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVlgX2nzRz4Y52R; Tue, 30 May 2023 08:19:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVlgX2Dp5z3k7M; Tue, 30 May 2023 08:19:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685434792; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9FHccJz4+1rwg9gaplRcCkUlf3qR45Bfs3pp5ot6orE=; b=soJ3RFHEYGVdfVyLp0nrPKVhnXGYOza494QzhzfEqvk/FBTN+tAlka9vaVLqF8CNazmiE+ M3b80hMBMzBTdANdZt9H6lSxy9tvfGViau0ytxVyXFQ4SzCtBmYykEkgr02IKxgGvnjJGV xzPwFZE8le9aS6oYn2icW5DUIqGy78TiYvmTM3nFN1hvibKqVggu6AfcK7SjxCHi/75nGL Vhjj7oJjhuYygwIB+7xQmuE3ZW0EI9bkJ+cvoc9UEcZVsFhbjl/MIOs5XR0qmhh1tpTsVz BuaSUzNcNyPXPpKDC3P2nUML1xfPOs8q4bzsoCryQpx5K+rY8SaQ85G6Jvcupg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685434792; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9FHccJz4+1rwg9gaplRcCkUlf3qR45Bfs3pp5ot6orE=; b=VIY1zDl9Cmcm0N28H4scaZmRvn4SH0NpTsCX7gDGOPdN0Qo3qIiqnZh7uxc/uHp3gOjgnf 0SL5iRCUN2msAxXjo6Ue6f4Wyd8gyKOwM+eckgQSVaJj4hW9O7Jw9BNoKhwtlC0at4u7be s/zRiCcAKAeZEz7TNnxjnh9yck0OXO5Z5IjI7+8PS8F8LdNJxLFupsTxquab83z4zzMO2l 0GP2LeGWpVa4SCBJL/bayiYl5IP7F2ZSeQQ2H2Of/BlUL+RqGn9plbxchfGGIC3XLyRjuP lAh3Id6NyoTSfsNbQnu90WJy3sOXkt1mKh/H3Q/C4H5SH0S5gXeMRKdZaLhl5Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685434792; a=rsa-sha256; cv=none; b=a9r3iXpNvWJTThAHu1hB+HgmLWQ3YlLtYnm30edzeNTBA0kvQCP7vKkBfzMUl3XrB8Je2p zADSf+bOJrAT1aldLSQdirpltgQ7XbQaQfo6XX6sJsYxp7mr9OdKCPyStVWoPAjs08Gzmi epUczuyUhyaJeAWPxtbyeioH7Ti59c/aqewpdl8YoXEK6aVoZxeBlS2X/Kg9nuPrq20HsJ s11Z06hvN4/EShNsGcrJrEDU2ufVqq3LpAeh0RiLq43OlwZBWjF5NmVFi7Z3Dni4FmVFeV qEsblh4CmHv8vEUQVFpjXCE3bb3uP0o9/0GaiOCuaq6hxPMvk6fPYdAzgQxdbA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVlgX1GgxzmFP; Tue, 30 May 2023 08:19:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34U8JqaL039912; Tue, 30 May 2023 08:19:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34U8Jqqq039911; Tue, 30 May 2023 08:19:52 GMT (envelope-from git) Date: Tue, 30 May 2023 08:19:52 GMT Message-Id: <202305300819.34U8Jqqq039911@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 68348f41c9b0 - main - avx_sig: Prepare to add arm64 neon test List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 68348f41c9b089584c03aaab75a5257617666890 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=68348f41c9b089584c03aaab75a5257617666890 commit 68348f41c9b089584c03aaab75a5257617666890 Author: Dmitry Chagin AuthorDate: 2023-05-30 08:18:57 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-30 08:18:57 +0000 avx_sig: Prepare to add arm64 neon test Move inlined asm code to a separate source and rename x86 specific xmm names to more general simd names. Reviewed by: kib Differential Revision: https://reviews.freebsd.org/D40312 --- tools/test/avx_sig/Makefile | 14 +++++++ tools/test/avx_sig/avx_sig.c | 83 ++++++++++++++++------------------------ tools/test/avx_sig/c2x2c_amd64.S | 55 ++++++++++++++++++++++++++ 3 files changed, 103 insertions(+), 49 deletions(-) diff --git a/tools/test/avx_sig/Makefile b/tools/test/avx_sig/Makefile new file mode 100644 index 000000000000..695cdc0a4a94 --- /dev/null +++ b/tools/test/avx_sig/Makefile @@ -0,0 +1,14 @@ + +.include + +PROG= avx_sig +SRCS= avx_sig.c +MAN= + +LIBADD= pthread + +.if ${MACHINE_CPUARCH} == "amd64" +SRCS+= c2x2c_amd64.S +.endif + +.include diff --git a/tools/test/avx_sig/avx_sig.c b/tools/test/avx_sig/avx_sig.c index 6c6250f1c25d..6ead5d8ce312 100644 --- a/tools/test/avx_sig/avx_sig.c +++ b/tools/test/avx_sig/avx_sig.c @@ -48,33 +48,18 @@ #define nitems(x) (sizeof((x)) / sizeof((x)[0])) #endif -struct xmmreg { - uint8_t xmm_bytes[16]; -}; +#define SIMDRNAM "xmm" -struct xmm { - struct xmmreg xmmreg[16]; +struct simdreg { + uint8_t simd_bytes[16]; }; -#define X2C(r) asm("movdqu %0, %%xmm" #r : "=m" (xmm->xmmreg[r])) -#define C2X(r) asm("movdqu %%xmm" #r ", %0" : : "m" (xmm->xmmreg[r]) : "xmm" #r) - -static void -cpu_to_xmm(struct xmm *xmm) -{ - C2X(0); C2X(1); C2X(2); C2X(3); C2X(4); C2X(5); C2X(6); C2X(7); - C2X(8); C2X(9); C2X(10); C2X(11); C2X(12); C2X(13); C2X(14); C2X(15); -} - -static void -xmm_to_cpu(struct xmm *xmm) -{ - X2C(0); X2C(1); X2C(2); X2C(3); X2C(4); X2C(5); X2C(6); X2C(7); - X2C(8); X2C(9); X2C(10); X2C(11); X2C(12); X2C(13); X2C(14); X2C(15); -} +struct simd { + struct simdreg simdreg[16]; +}; -#undef C2X -#undef X2C +void cpu_to_simd(struct simd *simd); +void simd_to_cpu(struct simd *simd); static atomic_uint sigs; @@ -96,23 +81,23 @@ sigalrm_handler(int sig __unused) alarm(TIMO); } -static struct xmm zero_xmm = {}; +static struct simd zero_simd = {}; static void -fill_xmm(struct xmm *xmm) +fill_simd(struct simd *simd) { - arc4random_buf(xmm, sizeof(*xmm)); + arc4random_buf(simd, sizeof(*simd)); } static void -dump_xmm(const struct xmmreg *r) +dump_simd(const struct simdreg *r) { unsigned k; - for (k = 0; k < nitems(r->xmm_bytes); k++) { + for (k = 0; k < nitems(r->simd_bytes); k++) { if (k != 0) printf(" "); - printf("%02x", r->xmm_bytes[k]); + printf("%02x", r->simd_bytes[k]); } printf("\n"); } @@ -120,9 +105,9 @@ dump_xmm(const struct xmmreg *r) static pthread_mutex_t show_lock; static void -show_diff(const struct xmm *xmm1, const struct xmm *xmm2) +show_diff(const struct simd *simd1, const struct simd *simd2) { - const struct xmmreg *r1, *r2; + const struct simdreg *r1, *r2; unsigned i, j; #if defined(__FreeBSD__) @@ -130,14 +115,14 @@ show_diff(const struct xmm *xmm1, const struct xmm *xmm2) #elif defined(__linux__) printf("thr %ld\n", syscall(SYS_gettid)); #endif - for (i = 0; i < nitems(xmm1->xmmreg); i++) { - r1 = &xmm1->xmmreg[i]; - r2 = &xmm2->xmmreg[i]; - for (j = 0; j < nitems(r1->xmm_bytes); j++) { - if (r1->xmm_bytes[j] != r2->xmm_bytes[j]) { - printf("xmm%u\n", i); - dump_xmm(r1); - dump_xmm(r2); + for (i = 0; i < nitems(simd1->simdreg); i++) { + r1 = &simd1->simdreg[i]; + r2 = &simd2->simdreg[i]; + for (j = 0; j < nitems(r1->simd_bytes); j++) { + if (r1->simd_bytes[j] != r2->simd_bytes[j]) { + printf("%%%s%u\n", SIMDRNAM, i); + dump_simd(r1); + dump_simd(r2); break; } } @@ -153,26 +138,26 @@ my_pause(void) static void * worker_thread(void *arg __unused) { - struct xmm xmm, xmm_cpu; + struct simd simd, simd_cpu; - fill_xmm(&xmm); + fill_simd(&simd); for (;;) { - xmm_to_cpu(&xmm); + simd_to_cpu(&simd); my_pause(); - cpu_to_xmm(&xmm_cpu); - if (memcmp(&xmm, &xmm_cpu, sizeof(struct xmm)) != 0) { + cpu_to_simd(&simd_cpu); + if (memcmp(&simd, &simd_cpu, sizeof(struct simd)) != 0) { pthread_mutex_lock(&show_lock); - show_diff(&xmm, &xmm_cpu); + show_diff(&simd, &simd_cpu); abort(); pthread_mutex_unlock(&show_lock); } - xmm_to_cpu(&zero_xmm); + simd_to_cpu(&zero_simd); my_pause(); - cpu_to_xmm(&xmm_cpu); - if (memcmp(&zero_xmm, &xmm_cpu, sizeof(struct xmm)) != 0) { + cpu_to_simd(&simd_cpu); + if (memcmp(&zero_simd, &simd_cpu, sizeof(struct simd)) != 0) { pthread_mutex_lock(&show_lock); - show_diff(&zero_xmm, &xmm_cpu); + show_diff(&zero_simd, &simd_cpu); abort(); pthread_mutex_unlock(&show_lock); } diff --git a/tools/test/avx_sig/c2x2c_amd64.S b/tools/test/avx_sig/c2x2c_amd64.S new file mode 100644 index 000000000000..bd18ac979000 --- /dev/null +++ b/tools/test/avx_sig/c2x2c_amd64.S @@ -0,0 +1,55 @@ +/* + * This file is in public domain. + * Written by Dmitry Chagin + * + * $FreeBSD$ + */ + + .global cpu_to_simd + .type cpu_to_simd, @function +cpu_to_simd: + movdqu %xmm0, (%rdi) + movdqu %xmm1, 1 * 16(%rdi) + movdqu %xmm2, 2 * 16(%rdi) + movdqu %xmm3, 3 * 16(%rdi) + movdqu %xmm4, 4 * 16(%rdi) + movdqu %xmm5, 5 * 16(%rdi) + movdqu %xmm6, 6 * 16(%rdi) + movdqu %xmm7, 7 * 16(%rdi) + movdqu %xmm8, 8 * 16(%rdi) + movdqu %xmm9, 9 * 16(%rdi) + movdqu %xmm10, 10 * 16(%rdi) + movdqu %xmm11, 11 * 16(%rdi) + movdqu %xmm12, 12 * 16(%rdi) + movdqu %xmm13, 13 * 16(%rdi) + movdqu %xmm14, 14 * 16(%rdi) + movdqu %xmm15, 15 * 16(%rdi) + retq + + .size cpu_to_simd, . - cpu_to_simd + + + .global simd_to_cpu + .type simd_to_cpu, @function +simd_to_cpu: + movdqu (%rdi), %xmm0 + movdqu 1 * 16(%rdi), %xmm1 + movdqu 2 * 16(%rdi), %xmm2 + movdqu 3 * 16(%rdi), %xmm3 + movdqu 4 * 16(%rdi), %xmm4 + movdqu 5 * 16(%rdi), %xmm5 + movdqu 6 * 16(%rdi), %xmm6 + movdqu 7 * 16(%rdi), %xmm7 + movdqu 8 * 16(%rdi), %xmm8 + movdqu 9 * 16(%rdi), %xmm9 + movdqu 10 * 16(%rdi), %xmm10 + movdqu 11 * 16(%rdi), %xmm11 + movdqu 12 * 16(%rdi), %xmm12 + movdqu 13 * 16(%rdi), %xmm13 + movdqu 14 * 16(%rdi), %xmm14 + movdqu 15 * 16(%rdi), %xmm15 + retq + + .size simd_to_cpu, . - simd_to_cpu + + .section .note.GNU-stack,"",@progbits From nobody Tue May 30 08:19:53 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVlgY3Y2fz4Y4wg; Tue, 30 May 2023 08:19:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVlgY33nfz3k0f; Tue, 30 May 2023 08:19:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685434793; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cGv5xqyzxtsh56gwyfnEEPVrkceaWzraGif7mXQZlFs=; b=ASBo3RLxXPyxnJMFPWTP/hecj/HGyXY9t8O9C/ldauJXeLbuc7O2q14e1fC/W4C2K78son jixEV1SpQOdWlOx4NxDxbZ9w65xwxK/dvmfNnTUSAeF9yG7hrouz502SSSPByoPzw9nKbX wdl03nWvfFTD2PUHl+sOxKuC6jXsJnnhu/wxs8zI/vgvbKuT4Qvh7MdlCR8lWVkm2RANmK Q5tUGk/XFrktpAs0qdMMCu0AuuxisJV2AmIQxVQz9BHdKINbt86hUPtZyyLjYrGl/18WlM eu5hOixmvrSHSA3R0daWY8MzJMMqJgqWVsq999fYihh9mtSbNPKSbGt8/cQj2Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685434793; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cGv5xqyzxtsh56gwyfnEEPVrkceaWzraGif7mXQZlFs=; b=JjJu8YUQV/UXTbO2Lupz7On/kIT8RIqmfjDN8fzF35tSmapk6pL5P3KoMAv2S+bl/7ZVuJ lPTwo/IznVHvHIUX8b23SGsDUIbOW5ySBSGkz9nnizGcV7XPgiagFhU5OgyLe9fopiUPhX /KR2d8qVa+CIZVl8+XwZvlpIcLmSMgLZIPzvlOZ5rb41Ezum0g/lHN9Om623PjcQG9fPxw qE82zxgpPDYHodoAqEBW6EdLnS7Uja9+d1g5zWFrDqFWBRSN3AbM2233pdPBg/pemIbhBk k7gH4uhmxJb+/LxMy72+3VNr4ZqRZoMAxdRQcr81VELzhaDOD+LI5u0/uYq+2Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685434793; a=rsa-sha256; cv=none; b=jD2afg49C1WA35JpDls+TbKjV8dBEIL7wFFHtQRLmPgepO/WfGcNCBtHOOq5tZZRoUg/Vi E9KQ0+YZG2umhFDLtpY/oYdXsIgle5tUhK0T4d1rFyJKBOyYu3GhgfEEpUaffdzvUf2Pgt JrpY04mKJXgjrgFIWeLB2SBQBU85p1CSwaQc6l4+Y7/aFBGV5coKxQZhGGHm+ijfjiHZVo Pes11LBY4+i0Tat4vuP7ajTOWcb+tkVtt9Akw1LjaVaS0cOltpHMHbCpBerX4DUKWXaQD4 tlbycOaeCzpml7JGJI9Plt/0hn0UYBSZJaycgQ9BiK3Dmr9sfo4REldJ5742Ug== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVlgY1znGzm09; Tue, 30 May 2023 08:19:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34U8JrZf039934; Tue, 30 May 2023 08:19:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34U8JrK1039933; Tue, 30 May 2023 08:19:53 GMT (envelope-from git) Date: Tue, 30 May 2023 08:19:53 GMT Message-Id: <202305300819.34U8JrK1039933@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 4f2c2a122c6f - main - avx_sig: Adapt avx_sig test for Aarch64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4f2c2a122c6fc1e129f93767234ae8107fcf5d0d Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=4f2c2a122c6fc1e129f93767234ae8107fcf5d0d commit 4f2c2a122c6fc1e129f93767234ae8107fcf5d0d Author: Dmitry Chagin AuthorDate: 2023-05-30 08:19:40 +0000 Commit: Dmitry Chagin CommitDate: 2023-05-30 08:19:40 +0000 avx_sig: Adapt avx_sig test for Aarch64 Reviewed by: kib Differential Revision: https://reviews.freebsd.org/D40309 --- tools/test/avx_sig/Makefile | 3 +++ tools/test/avx_sig/avx_sig.c | 8 +++++- tools/test/avx_sig/c2x2c_aarch64.S | 55 ++++++++++++++++++++++++++++++++++++++ 3 files changed, 65 insertions(+), 1 deletion(-) diff --git a/tools/test/avx_sig/Makefile b/tools/test/avx_sig/Makefile index 695cdc0a4a94..13a8d3546a83 100644 --- a/tools/test/avx_sig/Makefile +++ b/tools/test/avx_sig/Makefile @@ -10,5 +10,8 @@ LIBADD= pthread .if ${MACHINE_CPUARCH} == "amd64" SRCS+= c2x2c_amd64.S .endif +.if ${MACHINE_CPUARCH} == "aarch64" +SRCS+= c2x2c_aarch64.S +.endif .include diff --git a/tools/test/avx_sig/avx_sig.c b/tools/test/avx_sig/avx_sig.c index 6ead5d8ce312..19fb85f2e803 100644 --- a/tools/test/avx_sig/avx_sig.c +++ b/tools/test/avx_sig/avx_sig.c @@ -48,14 +48,20 @@ #define nitems(x) (sizeof((x)) / sizeof((x)[0])) #endif +#if defined(__amd64__) #define SIMDRNAM "xmm" +#define NREGS 16 +#elif defined(__aarch64__) +#define SIMDRNAM "q" +#define NREGS 32 +#endif struct simdreg { uint8_t simd_bytes[16]; }; struct simd { - struct simdreg simdreg[16]; + struct simdreg simdreg[NREGS]; }; void cpu_to_simd(struct simd *simd); diff --git a/tools/test/avx_sig/c2x2c_aarch64.S b/tools/test/avx_sig/c2x2c_aarch64.S new file mode 100644 index 000000000000..eebe1f334546 --- /dev/null +++ b/tools/test/avx_sig/c2x2c_aarch64.S @@ -0,0 +1,55 @@ +/* + * This file is in public domain. + * Written by Dmitry Chagin + * + * $FreeBSD$ + */ + + .global cpu_to_simd + .type cpu_to_simd, @function +cpu_to_simd: + stp q0, q1, [x0, #( 0 * 16)] + stp q2, q3, [x0, #( 2 * 16)] + stp q4, q5, [x0, #( 4 * 16)] + stp q6, q7, [x0, #( 6 * 16)] + stp q8, q9, [x0, #( 8 * 16)] + stp q10, q11, [x0, #(10 * 16)] + stp q12, q13, [x0, #(12 * 16)] + stp q14, q15, [x0, #(14 * 16)] + stp q16, q17, [x0, #(16 * 16)] + stp q18, q19, [x0, #(18 * 16)] + stp q20, q21, [x0, #(20 * 16)] + stp q22, q23, [x0, #(22 * 16)] + stp q24, q25, [x0, #(24 * 16)] + stp q26, q27, [x0, #(26 * 16)] + stp q28, q29, [x0, #(28 * 16)] + stp q30, q31, [x0, #(30 * 16)] + ret + + .size cpu_to_simd, . - cpu_to_simd + + + .global simd_to_cpu + .type simd_to_cpu, @function +simd_to_cpu: + ldp q0, q1, [x0, #( 0 * 16)] + ldp q2, q3, [x0, #( 2 * 16)] + ldp q4, q5, [x0, #( 4 * 16)] + ldp q6, q7, [x0, #( 6 * 16)] + ldp q8, q9, [x0, #( 8 * 16)] + ldp q10, q11, [x0, #(10 * 16)] + ldp q12, q13, [x0, #(12 * 16)] + ldp q14, q15, [x0, #(14 * 16)] + ldp q16, q17, [x0, #(16 * 16)] + ldp q18, q19, [x0, #(18 * 16)] + ldp q20, q21, [x0, #(20 * 16)] + ldp q22, q23, [x0, #(22 * 16)] + ldp q24, q25, [x0, #(24 * 16)] + ldp q26, q27, [x0, #(26 * 16)] + ldp q28, q29, [x0, #(28 * 16)] + ldp q30, q31, [x0, #(30 * 16)] + ret + + .size simd_to_cpu, . - simd_to_cpu + + .section .note.GNU-stack,"",@progbits From nobody Tue May 30 09:19:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVn0h6kGvz4Y8jx; Tue, 30 May 2023 09:19:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVn0h5vk1z3qs5; Tue, 30 May 2023 09:19:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685438388; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=spJZYYfEb53Ex2DvM5KSOVe+MVB7DMgXrx5Rly9+vyw=; b=CZH/rTFEPFl5Sp7TA2T7XsCpX4CPXb83XMzuJLDXedUvTcmOa/Yvg7CIBDUs7N45Iu1/JA gE8MzVZgmum1wDqUxpBmaznFSDLTo01JGSFwRIpzDMZ0LMqpI0BJNiglINxJSz1uVGseGb kETRz8M2ADW/Szo9bhr4jAvFa3DWJSBejoHv9C6eOQzCEbFmq0sPwEVhfzsrtA9Yyd6271 jfVN0JUfOhEf0Fej4IO6zHU97rvTHHYJpz//RMx6AZZ1z2lMhl1LYX+4ojRcreNtFbSbWT lfW11Tge8Fz2Feamwo3wCo4bCTRmLtF3or8dxBxVTStaBidU6CM026aJ9uMMBA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685438388; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=spJZYYfEb53Ex2DvM5KSOVe+MVB7DMgXrx5Rly9+vyw=; b=MH4TRrBHpFSU3uzpQjXcH0sKpL2/i7F3JOUl9WK2yp810901h7AhATvZYmi7ZG1J17bEFm q+S5tpZCmT6N69KZ1hiibqabtIuCx4qFlgExmtzKSS2nNcMX34I0UelrQlDl555Bi7eea/ NMQWUvEICiiDlQzslewXiZpSQs40Mmd3w92kbiPp0mzmz3VwIuCzRG0ka/HWGXPOcGFBXG pzfu1sGRS2aUePaPPjvqx2LLXn4DQiZSNCNRHF9wkJMrOe+5rkl21o7R1MIdHwIN7Z8SIi fBsZtUNJfRiluyRXhxR6o27m4O1LEO0FNm4q0wZD76Sd7JEBgoz9bZeOktDnNA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685438388; a=rsa-sha256; cv=none; b=PpiqWGDx2reBCeQ+NomuOmFxreIb2pNzC2Mpf/cBCuHlMoNl7ATXfYUnu3NXK4vqiUeMJ4 WOCaTVI7p1Cl7gZeOIQgsYUuXsGb3p6tSxm+4xFKDDHJJvW3FraWBBPrMbMXYPMv4T1WNL SI/qFhPNbgVdL7MxlLjF5RNxLXsgvOcYBRRnfTSCc6ZRr2QJbNoU0Bf5NwdYikS6LXUm6r 8g2tRvdCIGSvt9vWQ8D1/tl3xd68fGAfiM52shH6AvptbdT/UivMqGmxrgm3ddyRjjDOTG 20CTIG1T2Mz3VW7wjqvg4x91UjNHbjcge3xZQsJWORdieWV3Fk8plEfkviHzTg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVn0h4tQ4zn9F; Tue, 30 May 2023 09:19:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34U9Jmmm039457; Tue, 30 May 2023 09:19:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34U9Jml1039456; Tue, 30 May 2023 09:19:48 GMT (envelope-from git) Date: Tue, 30 May 2023 09:19:48 GMT Message-Id: <202305300919.34U9Jml1039456@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 1fc174cba6e0 - main - open(2): fix typo List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1fc174cba6e0b949f7499d195dc36bf8df15df4f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=1fc174cba6e0b949f7499d195dc36bf8df15df4f commit 1fc174cba6e0b949f7499d195dc36bf8df15df4f Author: Konstantin Belousov AuthorDate: 2023-05-30 09:17:26 +0000 Commit: Konstantin Belousov CommitDate: 2023-05-30 09:18:25 +0000 open(2): fix typo __aLC_aclcheck_fd -> acl_aclcheck_fd Reported by: Peter Eriksson Sponsored by: The FreeBSD Foundation MFC after: 1 week --- lib/libc/sys/open.2 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/libc/sys/open.2 b/lib/libc/sys/open.2 index 232226a00ae6..3c5f391caa94 100644 --- a/lib/libc/sys/open.2 +++ b/lib/libc/sys/open.2 @@ -344,7 +344,7 @@ message using for .Dv EVFILT_VNODE .It Xr readlinkat 2 -.It Xr __acl_get_fd 2 , Xr __alc_aclcheck_fd 2 +.It Xr __acl_get_fd 2 , Xr __acl_aclcheck_fd 2 .El But operations like .Xr read 2 , From nobody Tue May 30 10:27:55 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVpWH6SJZz4XGBj; Tue, 30 May 2023 10:27:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVpWH5yHKz40cW; Tue, 30 May 2023 10:27:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685442475; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2dxkjQv/nFcmMYFopjgIKJ9o2c+XnU6KSHyOyKf+ScI=; b=np6XiUmYXbVMFgaOS6Oz+eJ7FN39nMFUQt6+3YZK0sTMLgB8viStgFDB6oL1/QJArlX4ck 8C3XIDq2/1uwT1PMzuhNK9JYfFALAn486E2TMMAh+fJ1j8A3F2GcAp78ffZkxxBEyvuWgG vLMYOe5JQUjxRhHS5fIr7zw+FP0ZqcIeL2BQnjeN6d3yMH4d7E850DsbfcZcfZGkkrdvRZ 6eXs9O9pWScqo8C5koJwzagn9jytzfNh4M6iKdlu3hU1G0q1uP+rWPiCqAepHzjd8fEe/q 5sJkuKeYkzZrnQagl99vf/4rmFgUwvDFYiCXAIoT7InZsSu6PYcjTmXYBLjd/Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685442475; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2dxkjQv/nFcmMYFopjgIKJ9o2c+XnU6KSHyOyKf+ScI=; b=wJRppIc1Uzf7mYqprME501uBgvJJApzv3DwSBrL+d4I4ADh9pXORobWFu5YTlZMTQOcpmw FYQyE2R4TI9QjAG3AL1b547VXSdY7u8A5+CGD+5og1G/SF1jMD7AN0LHxOY40T9rDlNkDm GKzB61sWjcYOz1DWjGrQ+lmetpxys4jVlOudaO8wnyCEkst2tvpJTDaaECQGSHypWWvzPt nBgcEs2O58y1v8vPXNQyq+Vbf2GJvatYlITE0FKpJVz3Zf4GrbT3GwtCS01WlP+7ebbXYu +VBQ6iC/MYq+NUwjJ98oDTI1/MKRkeN2chkwWmN1bEEhuUevon4Tqq/cVz7F3g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685442475; a=rsa-sha256; cv=none; b=UZzIkTYk3ugjR9//KBcLVBycS3Vc8rULC03+37g/Oo2W8J8ttWSUAzlAoE4Qe03CeZqqET WNd1n1mIX3yrK6W9Oeu0Wx0fd4/7vhrAo3Ym0R8KXSWDxUb3zdcla69tMfgwUCAzG88tZg 45KUjDiO6WHd0Glof1rXYnBHIlyT5JFWtKP9E4YugaSGnBl9//Q5kf4sX5QdoEtkctdBGV yx2/8TaKWnxifG5z6MUXAc+BegTEYx4/MPmMcPQqsvmRbTs3zrsg1xaUQe/v8IwDsMa5Ww /6YQKt2Lw/v7jAhfzqmL83VvOBM4ZAM0w2HAJeutSucCvkjsqLmSeCuR0dxyZA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVpWH51B4zqRN; Tue, 30 May 2023 10:27:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UARtf8054078; Tue, 30 May 2023 10:27:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UARtiE054077; Tue, 30 May 2023 10:27:55 GMT (envelope-from git) Date: Tue, 30 May 2023 10:27:55 GMT Message-Id: <202305301027.34UARtiE054077@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cheng Cui Subject: git: b71f278465ed - main - siftr: convert this tval.tv_sec to type intmax_t to print across platforms List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cc X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b71f278465ed680019532b8388a163f1d428cc00 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cc: URL: https://cgit.FreeBSD.org/src/commit/?id=b71f278465ed680019532b8388a163f1d428cc00 commit b71f278465ed680019532b8388a163f1d428cc00 Author: Cheng Cui AuthorDate: 2023-05-29 20:17:29 +0000 Commit: Cheng Cui CommitDate: 2023-05-30 06:27:33 +0000 siftr: convert this tval.tv_sec to type intmax_t to print across platforms Reviewers: rscheff, tuexen Approved by: tuexen (mentor) Subscribers: imp, melifaro, glebius Differential Revision: https://reviews.freebsd.org/D40323 --- sys/netinet/siftr.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netinet/siftr.c b/sys/netinet/siftr.c index 2741553ed757..2c02130bbcca 100644 --- a/sys/netinet/siftr.c +++ b/sys/netinet/siftr.c @@ -391,7 +391,7 @@ siftr_process_pkt(struct pkt_node * pkt_node) "%c,%jd.%06ld,%s,%hu,%s,%hu,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u,%u," "%u,%u,%u,%u,%u,%u,%u,%u\n", direction[pkt_node->direction], - pkt_node->tval.tv_sec, + (intmax_t)pkt_node->tval.tv_sec, pkt_node->tval.tv_usec, hash_node->const_info.laddr, hash_node->const_info.lport, From nobody Tue May 30 11:37:10 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVr3B5PrKz4XLlW; Tue, 30 May 2023 11:37:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVr3B4w1zz45Rk; Tue, 30 May 2023 11:37:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685446630; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xQcB/kVWFwL9YByPrJFGGq3Kg7BhGXIj9c8PJ/3xS2w=; b=WubrqXCgFQdcNR7mc93v+M6lkTIXWMYyynSHmn0aNOlongXwvTE8UfZSbicItwkkwyNoRc WLI/jRIkTdeHYVWL6y7WbuUsSMMkh94FFI22WZxFUqNR3Fo7sjJW+mq/naJXr2QOalyQf+ RJd9YGzXs1r23ymxkLjk8g0BKLPh58K+zeXSkfZIsvBreRHQOxDSgn56jM84lg2N0E78Wj dW+j02QQV8QHjqcN9wCqeKVmNVVHWpRBGPAB+1gNWA7zJK6OmozsDiNuPk5piolD7gH4EY WVLIsmWIelnlye1qQFt7ukIj4t320bOBptUo+dlULX/Q9U6AVfeI+NcNwIafRg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685446630; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xQcB/kVWFwL9YByPrJFGGq3Kg7BhGXIj9c8PJ/3xS2w=; b=Iv5vf7YB/YKccp2C6vcqKkpfY1Ua5li2CvA7PR7KY3JRFH9BO1yNcrJPqeyHNj9CwrgREm BOJg47jriVfPkkme+CHTcTi4F4rbS5RlYVhLulO5c1gQX2h16yNnotG8PMxp0NRIARsJ7v 0pPA+EWybYAWW9yExtkTE1JoC0QCDaATAGgvSvOj+QQZYd9oi/3NZuM0eT9fPKs3Gd90hK zIfCGxp66L+C/m0Tr5BSgRJeZVND5XjaGqmDz21sjAv0etVi7ouk6cNQc0a2NuH/XtzJCh otiyKR7aZPd7Gg6PnDgAaV2fReG7W0/0X1Dd9Yjx+IMLd/+dYxM7jzDymgw7Mw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685446630; a=rsa-sha256; cv=none; b=g84PbJsNCnLofK5uKBKHzl7FPBiIujvZUVmN+8xOP7w2GhyRaHfvfk5SPRdAysVugbi/72 FAYp9gEJNfZX41NraMQKUXd6zlQKIXTDg5ULRqdwbQRAZKME9EgV76ThGQ7dNs1wgT+VH9 FjI63nwjHhGOAT0VpPHQmo6Z/TYB+nFHvL2fG+JL1h9A/Im0KCY6P6bxFEt4S5i2dhLNWj 2ebA3g0XNpNjKhzHkos1E9pvVhYivOXGOBfxLeEsojMlY0LnHb1XqnxJExmh/+hUPi5Bcw zgpIzxTjCFQMbssXCWYG4KrGosgH1Ng7o0z/km+a+Kwv1fti3Yk4SCwV34WmcQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVr3B3tLLzs2Q; Tue, 30 May 2023 11:37:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UBbA8C068838; Tue, 30 May 2023 11:37:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UBbAc6068837; Tue, 30 May 2023 11:37:10 GMT (envelope-from git) Date: Tue, 30 May 2023 11:37:10 GMT Message-Id: <202305301137.34UBbAc6068837@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: cb1fc924d2c0 - main - genl: add new command to list genetlink(4) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cb1fc924d2c0b87ad27e3741aabf641d35797e2e Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=cb1fc924d2c0b87ad27e3741aabf641d35797e2e commit cb1fc924d2c0b87ad27e3741aabf641d35797e2e Author: Baptiste Daroussin AuthorDate: 2023-05-30 11:31:04 +0000 Commit: Baptiste Daroussin CommitDate: 2023-05-30 11:36:43 +0000 genl: add new command to list genetlink(4) This commands list genetlink protocols and its operations and capabilities Name: nlctrl ID: 0x10, Version: 00, header size: 2, max attributes: 10 supported operations: - ID: 0x3, Capabilities: 0xe (can modify; can get/dump; has policy) multicast groups: - ID: 0x30, Name: notify Name: carp ID: 0x11, Version: 00, header size: 2, max attributes: 2 supported operations: - ID: 0x1, Capabilities: 0xe (can modify; can get/dump; has policy) - ID: 0x2, Capabilities: 0xb (requires admin permission; can modify; has policy) Reviewed by: melifaro Differential Revision: https://reviews.freebsd.org/D40330 --- share/mk/src.opts.mk | 1 + tools/build/mk/OptionalObsoleteFiles.inc | 5 + tools/build/options/WITHOUT_NETLINK | 4 + tools/build/options/WITH_NETLINK | 4 + usr.bin/Makefile | 1 + usr.bin/genl/Makefile | 3 + usr.bin/genl/genl.1 | 46 ++++++++ usr.bin/genl/genl.c | 181 +++++++++++++++++++++++++++++++ 8 files changed, 245 insertions(+) diff --git a/share/mk/src.opts.mk b/share/mk/src.opts.mk index f828bdc0151b..7b67a55f34b4 100644 --- a/share/mk/src.opts.mk +++ b/share/mk/src.opts.mk @@ -145,6 +145,7 @@ __DEFAULT_YES_OPTIONS = \ MLX5TOOL \ NETCAT \ NETGRAPH \ + NETLINK \ NETLINK_SUPPORT \ NLS_CATALOGS \ NS_CACHING \ diff --git a/tools/build/mk/OptionalObsoleteFiles.inc b/tools/build/mk/OptionalObsoleteFiles.inc index 9c7e40ee563a..20654515cfd1 100644 --- a/tools/build/mk/OptionalObsoleteFiles.inc +++ b/tools/build/mk/OptionalObsoleteFiles.inc @@ -5639,6 +5639,11 @@ OLD_FILES+=var/yp/Makefile.dist OLD_DIRS+=var/yp .endif +.if ${MK_NETLINK} == no +OLD_FILES+=usr.bin/genl +OLD_FILES+=usr/share/man/man1/genl.1.gz +.endif + .if ${MK_NLS} == no OLD_DIRS+=usr/share/nls/ OLD_DIRS+=usr/share/nls/C diff --git a/tools/build/options/WITHOUT_NETLINK b/tools/build/options/WITHOUT_NETLINK new file mode 100644 index 000000000000..3ff4b66f1900 --- /dev/null +++ b/tools/build/options/WITHOUT_NETLINK @@ -0,0 +1,4 @@ +.\" $FreeBSD$ +Do not build +.Xr genl 1 +utility. diff --git a/tools/build/options/WITH_NETLINK b/tools/build/options/WITH_NETLINK new file mode 100644 index 000000000000..321e9856b2b5 --- /dev/null +++ b/tools/build/options/WITH_NETLINK @@ -0,0 +1,4 @@ +.\" $FreeBSD$ +Build the +.Xr genl 1 +utility. diff --git a/usr.bin/Makefile b/usr.bin/Makefile index 19988d35c7ba..e027eaf81f24 100644 --- a/usr.bin/Makefile +++ b/usr.bin/Makefile @@ -235,6 +235,7 @@ SUBDIR.${MK_MAIL}+= msgs SUBDIR.${MK_MAKE}+= bmake SUBDIR.${MK_MAN_UTILS}+= man SUBDIR.${MK_NETCAT}+= nc +SUBDIR.${MK_NETLINK}+= genl SUBDIR.${MK_NIS}+= ypcat SUBDIR.${MK_NIS}+= ypmatch SUBDIR.${MK_NIS}+= ypwhich diff --git a/usr.bin/genl/Makefile b/usr.bin/genl/Makefile new file mode 100644 index 000000000000..15e60300de02 --- /dev/null +++ b/usr.bin/genl/Makefile @@ -0,0 +1,3 @@ +PROG= genl + +.include diff --git a/usr.bin/genl/genl.1 b/usr.bin/genl/genl.1 new file mode 100644 index 000000000000..44ce4feaea48 --- /dev/null +++ b/usr.bin/genl/genl.1 @@ -0,0 +1,46 @@ +.\" +.\" SPDX-License-Identifier: BSD-2-Clause-FreeBSD +.\" +.\" Copyright (c) 2023 Baptiste Daroussin +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" +.\" THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.Dd May 20, 2023 +.Dt GENL 1 +.Os +.Sh NAME +.Nm genl +.Nd "generic netlink list" +.Sh SYNOPSIS +.Nm +.Sh DESCRIPTION +.Nm +lists all available generic netlink protocols, and presents its details: +.Bl -tag -width "multicast groups" +.It operations +Id of the operation if any and associated capabilities +.It multicast groups +If of the available multicast group if any and it associated name +.El +.Sh SEE ALSO +.Xr genetlink 4 , +.Xr netlink 4 diff --git a/usr.bin/genl/genl.c b/usr.bin/genl/genl.c new file mode 100644 index 000000000000..8e8e18a7f8e2 --- /dev/null +++ b/usr.bin/genl/genl.c @@ -0,0 +1,181 @@ +/* + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright 2023 Baptiste Daroussin + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted providing that the following conditions~ + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR + * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED + * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY + * DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, + * STRICT LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING + * IN ANY WAY OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE + * POSSIBILITY OF SUCH DAMAGE. + */ + +#include +#include + +#include +#include +#include +#include +#include + +#include +#include +#include +#include + +struct genl_ctrl_op { + uint32_t id; + uint32_t flags; +}; + +struct genl_ctrl_ops { + uint32_t num_ops; + struct genl_ctrl_op **ops; +}; + +#define _OUT(_field) offsetof(struct genl_ctrl_op, _field) +static struct snl_attr_parser _nla_p_getops[] = { + { .type = CTRL_ATTR_OP_ID, .off = _OUT(id), .cb = snl_attr_get_uint32}, + { .type = CTRL_ATTR_OP_FLAGS, .off = _OUT(flags), .cb = snl_attr_get_uint32 }, +}; +#undef _OUT +SNL_DECLARE_ATTR_PARSER_EXT(genl_ctrl_op_parser, + sizeof(struct genl_ctrl_op), + _nla_p_getops, NULL); + +struct genl_family { + uint16_t id; + char *name; + uint32_t version; + uint32_t hdrsize; + uint32_t max_attr; + struct snl_genl_ctrl_mcast_groups mcast_groups; + struct genl_ctrl_ops ops; +}; + +#define _OUT(_field) offsetof(struct genl_family, _field) +static struct snl_attr_parser _nla_p_getfamily[] = { + { .type = CTRL_ATTR_FAMILY_ID , .off = _OUT(id), .cb = snl_attr_get_uint16 }, + { .type = CTRL_ATTR_FAMILY_NAME, .off = _OUT(name), .cb = snl_attr_get_string }, + { .type = CTRL_ATTR_VERSION, .off = _OUT(version), .cb = snl_attr_get_uint32 }, + { .type = CTRL_ATTR_VERSION, .off = _OUT(hdrsize), .cb = snl_attr_get_uint32 }, + { .type = CTRL_ATTR_MAXATTR, .off = _OUT(max_attr), .cb = snl_attr_get_uint32 }, + { + .type = CTRL_ATTR_OPS, + .off = _OUT(ops), + .cb = snl_attr_get_parray, + .arg = &genl_ctrl_op_parser, + }, + { + .type = CTRL_ATTR_MCAST_GROUPS, + .off = _OUT(mcast_groups), + .cb = snl_attr_get_parray, + .arg = &_genl_ctrl_mc_parser, + }, +}; +#undef _OUT +SNL_DECLARE_GENL_PARSER(genl_family_parser, _nla_p_getfamily); + +static struct op_capability { + uint32_t flag; + const char *str; +} op_caps[] = { + { GENL_ADMIN_PERM, "requires admin permission" }, + { GENL_CMD_CAP_DO, "can modify" }, + { GENL_CMD_CAP_DUMP, "can get/dump" }, + { GENL_CMD_CAP_HASPOL, "has policy" }, +}; + +static void +dump_operations(struct genl_ctrl_ops *ops) +{ + if (ops->num_ops == 0) + return; + printf("\tsupported operations: \n"); + for (uint32_t i = 0; i < ops->num_ops; i++) { + printf("\t - ID: %#02x, Capabilities: %#02x (", + ops->ops[i]->id, + ops->ops[i]->flags); + for (size_t j = 0; j < nitems(op_caps); j++) + if ((ops->ops[i]->flags & op_caps[j].flag) == op_caps[j].flag) + printf("%s; ", op_caps[j].str); + printf("\b\b)\n"); + } +} + +static void +dump_mcast_groups( struct snl_genl_ctrl_mcast_groups *mcast_groups) +{ + if (mcast_groups->num_groups == 0) + return; + printf("\tmulticast groups: \n"); + for (uint32_t i = 0; i < mcast_groups->num_groups; i++) + printf("\t - ID: %#02x, Name: %s\n", + mcast_groups->groups[i]->mcast_grp_id, + mcast_groups->groups[i]->mcast_grp_name); +} + + +static void +dump_family(struct genl_family *family) +{ + printf("Name: %s\n\tID: %#02hx, Version: %#02x, " + "header size: %d, max attributes: %d\n", + family->name, family->id, family->version, + family->hdrsize, family->max_attr); + dump_operations(&family->ops); + dump_mcast_groups(&family->mcast_groups); +} + +int +main(int argc, char **argv __unused) +{ + struct snl_state ss; + struct snl_writer nw; + struct nlmsghdr *hdr; + struct snl_errmsg_data e = {}; + uint32_t seq_id; + + if (argc > 1) + errx(EXIT_FAILURE, "usage: genl does not accept any argument"); + if (modfind("netlink") == -1) + err(EXIT_FAILURE, "require netlink module to be loaded"); + + if (!snl_init(&ss, NETLINK_GENERIC)) + err(EXIT_FAILURE, "snl_init()"); + + snl_init_writer(&ss, &nw); + hdr = snl_create_genl_msg_request(&nw, GENL_ID_CTRL, CTRL_CMD_GETFAMILY); + if ((hdr = snl_finalize_msg(&nw)) == NULL) + err(EXIT_FAILURE, "snl_finalize_msg"); + seq_id = hdr->nlmsg_seq; + if (!snl_send_message(&ss, hdr)) + err(EXIT_FAILURE, "snl_send_message"); + + while ((hdr = snl_read_reply_multi(&ss, seq_id, &e)) != NULL) { + if (e.error != 0) { + err(EXIT_FAILURE, "Error reading generic netlink"); + } + struct genl_family family = {}; + if (snl_parse_nlmsg(&ss, hdr, &genl_family_parser, &family)) + dump_family(&family); + } + + return (EXIT_SUCCESS); +} From nobody Tue May 30 11:37:11 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVr3D2Ckcz4XLgW; Tue, 30 May 2023 11:37:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVr3C5dCvz45Px; Tue, 30 May 2023 11:37:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685446631; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xmcRtjimrjCwJZIjHo16Ex0/2BG0kDoCPZJtBV9sMVA=; b=tuMvXj+BzBOAIUSplIddl3wbAJHgctT9sHGRbfWO4uNiKUG0HZ+omb8LgOrMFWDr9UgSG/ ayUsPtKWZQJyG9FoHmvhxi0DSH7rYMsHgFt0oMSrKvb846uO6G8ixXz+O21TsPJpg0vaZO iISm2jF4s9PSvUjWiyJNGjAp6zUW/dLwLy2nyFLovNbYLIUpUdF4JwkPFoFgJt1WzL845u kXnP7/UeUCpKCj/L5UODzGmlTndSybKV6Vi+YcU2tGDG7hBZJ3Zp+uqh4pbE+4M/4SzcEq qt3RaxSmgACwPZ10HrWdeUa1TmGp+tKlcywym5I1NJ4seFV6IgbgpquKNnSwdg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685446631; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xmcRtjimrjCwJZIjHo16Ex0/2BG0kDoCPZJtBV9sMVA=; b=wLEbhBK8BzM/DPIOWIGTzflrToNBhxFmrmV1w+nU2d1vxh/RyIbRp0+HPhMisn2I60imnC QSPz8FiDjhI3E2iM2H2aYq5PMIkQF1TC4SSrF9c2I6XNvasPMVvT2oB8LxrPvKLvMyvSEs DBeP32wZ4NVa3UfJBWClh20p2XRE2YFMQSUG93qxANEXSTcsf9iOMu1J2roPu4yFsuZVVF b6H5LtmvScvgcyEgkGoesJw0Ipnr62gRGNEb2GagG50bj0DNtjfslBdo25wkGOC/4ubrZI 2iSiVE3WqOQIR+dEQ5oVriD2dGtNIj/bslDWDyyftEk5/0dbYo6MSqgforZeeA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685446631; a=rsa-sha256; cv=none; b=GVKOUQVTHGLpneEno235+bHPwESZWNHSTEQibi8nxhKyyAB+54ERO+NEokbM+Tm7G63RGu 3vyGEZQnHW8N3KP0VkM3Pxamxl6t53QNG2D0ZNqsOUqOe/K/2SHYqIn2SKngXtzTy4V4uO 9XfYavpku5L3f79PbNLnSw96jPfFEC3qdCYqa1S/NI2jzGKUCAysFJQ9G+RycKbciNLjr7 kfd7c7Gv9YzIPIZpXUEY/u3Y1VnuGhDF6X8fm+HeRh4wisqHC+t6qaBaxwIMSVGBYafz7J /gaV48I1F5WST+OSqZNZz8iZUo0ezNAWeoQCfO+TWhVQqUt4OVgrWQHmX7TsXg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVr3C4WDhzrjH; Tue, 30 May 2023 11:37:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UBbBSB068857; Tue, 30 May 2023 11:37:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UBbBN5068856; Tue, 30 May 2023 11:37:11 GMT (envelope-from git) Date: Tue, 30 May 2023 11:37:11 GMT Message-Id: <202305301137.34UBbBN5068856@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: 153145efcd99 - main - src.conf.5: regen after readd of NETLINK option List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 153145efcd998f38ea169c28319fc74f4c6b08a0 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=153145efcd998f38ea169c28319fc74f4c6b08a0 commit 153145efcd998f38ea169c28319fc74f4c6b08a0 Author: Baptiste Daroussin AuthorDate: 2023-05-30 11:36:11 +0000 Commit: Baptiste Daroussin CommitDate: 2023-05-30 11:36:43 +0000 src.conf.5: regen after readd of NETLINK option --- share/man/man5/src.conf.5 | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/share/man/man5/src.conf.5 b/share/man/man5/src.conf.5 index d610fc5a70bf..08511661e328 100644 --- a/share/man/man5/src.conf.5 +++ b/share/man/man5/src.conf.5 @@ -1,5 +1,5 @@ .\" DO NOT EDIT-- this file is @generated by tools/build/options/makeman. -.Dd May 14, 2023 +.Dd May 30, 2023 .Dt SRC.CONF 5 .Os .Sh NAME @@ -1279,6 +1279,10 @@ is set explicitly) .El .It Va WITHOUT_NETGRAPH_SUPPORT Build libraries, programs, and kernel modules without netgraph support. +.It Va WITHOUT_NETLINK +Do not build +.Xr genl 1 +utility. .It Va WITHOUT_NETLINK_SUPPORT Make libraries and programs use rtsock and .Xr sysctl 3 From nobody Tue May 30 12:29:24 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVsCS5YLnz4XQWX; Tue, 30 May 2023 12:29:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVsCS5FLcz4Cm7; Tue, 30 May 2023 12:29:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685449764; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4u+el3tEXye/ZJWuc4tMe8r5P9lSBVyeqQLaI9Xz2Fg=; b=S8UuR6KbJ9kYgSppqZuceC3w1q2BjEPfvQUOtavugT4GcddT32WsexqAMUB78GQOXB7KAo ohA5PBKxjVD+e0mPLNcIcy4DSjEpzJwWMl6c9ynt1ktwufWFu/dVQnf3a1xLYsbQshymZC gb8DbE8gV2I1781jmUGuiTGsUPjpeZo8IYWWjRhqC4ymdOBmc8+3xV2XhiiGgjsmAAyDiK 7/94kKhPJamJYcZ6S/5/Y2PjQiKkuYupEDlZzm5Q3amIGaaUDDVyZDrVnV0muRruZADeIq +Bc6TFYcACs7p1O47ERet51KFkH61jc4VRJfMvcSv3Kx5vm9JMq4SQIBW9ULyw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685449764; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4u+el3tEXye/ZJWuc4tMe8r5P9lSBVyeqQLaI9Xz2Fg=; b=bkF2U0STalPonPXFrK+d0X/iZdChnRpFpXSnt4W+ux0RCMCwoQzvg2NrKlUHo9bEoQ53Z0 D2A1sNEKHZBcTBbupVyZUL0bfX7rqjpfjpoIQNrVISpfxFDGAik9u9w8Q8lw+YLhvDqI6Q rtmZhYiwNupK19f+68sVpQ0Pom8uj/efC7u5F6/BK8JPqocODO/ypN7X0JdfTxwIpv4XEQ h/x7/5VMx6TX2/XAkxHOrQBHYjwQ/qWRUdpOvRBO6UabhCkoR2z17ij0wSPD4ExUQfEvGJ pXzAs6x2EcFyAew+pHZYFWk162DFuhMxHd7Z5iKjkeml7YVtHxpkKz6utVpmcg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685449764; a=rsa-sha256; cv=none; b=EiEvlF2pwwbhz1hkyXnpBI4jcMGI6IfB/LNJ7zPFB3kCKQOrf3l76iIrB22xYKajB8znpu mL2ocWmBpV82mTo69zBkMa/xJ5V3Jt20NJ+YQJvKSCdUguGq8JDykQD7whWL1WpA7s6lzG wZTrjktj2khmwbWeVbZTbquJw7NWN/j3pQMMgpg3MsKLzKqCMOUzTTJMQ4867KY7V5GBVu Hhc9+51QC75WteJp4I1LxTm/n3ypquGIQd9+WgZWj56x8TFueyApxQMimo9Jl9Z6wbKQfe E58OxxIPVljblM/LjfVcTVpUwDr7GGkhve7mXGRPrPUoS2QaS9+hqt1lfj/oqw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVsCS4KSzzsdv; Tue, 30 May 2023 12:29:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UCTOwl051427; Tue, 30 May 2023 12:29:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UCTOoL051426; Tue, 30 May 2023 12:29:24 GMT (envelope-from git) Date: Tue, 30 May 2023 12:29:24 GMT Message-Id: <202305301229.34UCTOoL051426@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: 4bf98559d9d6 - main - pf: make contents of struct pfsync_state configurable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4bf98559d9d6fa7c3571d26ed6f2b18823e3a30b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=4bf98559d9d6fa7c3571d26ed6f2b18823e3a30b commit 4bf98559d9d6fa7c3571d26ed6f2b18823e3a30b Author: Kajetan Staszkiewicz AuthorDate: 2023-05-29 13:47:23 +0000 Commit: Kristof Provost CommitDate: 2023-05-30 12:28:56 +0000 pf: make contents of struct pfsync_state configurable Make struct pfsync_state contents configurable by sending out new versions of the structure in separate subheader actions. Both old and new version of struct pfsync_state can be understood, so replication of states from a system running an older kernel is possible. The version being sent out is configured using ifconfig pfsync0 … version XXXX. The version is an user-friendly string - 1301 stands for FreeBSD 13.1 (I have checked synchronization against a host running 13.1), 1400 stands for 14.0. A host running an older kernel will just ignore the messages and count them as "packets discarded for bad action". Reviewed by: kp Sponsored by: InnoGames GmbH Differential Revision: https://reviews.freebsd.org/D39392 --- contrib/tcpdump/print-pfsync.c | 98 +++++---- sbin/ifconfig/ifpfsync.c | 28 ++- sys/net/if_pfsync.h | 19 +- sys/net/pfvar.h | 68 ++++++- sys/netpfil/pf/if_pfsync.c | 445 ++++++++++++++++++++++++++++------------- sys/netpfil/pf/pf.c | 193 +++++++++++++----- sys/netpfil/pf/pf_ioctl.c | 132 +++++++----- sys/netpfil/pf/pfsync_nv.c | 1 + usr.bin/netstat/if.c | 12 +- 9 files changed, 688 insertions(+), 308 deletions(-) diff --git a/contrib/tcpdump/print-pfsync.c b/contrib/tcpdump/print-pfsync.c index dc1cd039f5b0..ee13cade1b14 100644 --- a/contrib/tcpdump/print-pfsync.c +++ b/contrib/tcpdump/print-pfsync.c @@ -55,7 +55,7 @@ static void pfsync_print(netdissect_options *, struct pfsync_header *, static void print_src_dst(netdissect_options *, const struct pfsync_state_peer *, const struct pfsync_state_peer *, uint8_t); -static void print_state(netdissect_options *, struct pfsync_state *); +static void print_state(netdissect_options *, union pfsync_state_union *, int); u_int pfsync_if_print(netdissect_options *ndo, const struct pcap_pkthdr *h, @@ -100,7 +100,8 @@ struct pfsync_actions { }; static void pfsync_print_clr(netdissect_options *, const void *); -static void pfsync_print_state(netdissect_options *, const void *); +static void pfsync_print_state_1301(netdissect_options *, const void *); +static void pfsync_print_state_1400(netdissect_options *, const void *); static void pfsync_print_ins_ack(netdissect_options *, const void *); static void pfsync_print_upd_c(netdissect_options *, const void *); static void pfsync_print_upd_req(netdissect_options *, const void *); @@ -110,14 +111,16 @@ static void pfsync_print_tdb(netdissect_options *, const void *); struct pfsync_actions actions[] = { { "clear all", sizeof(struct pfsync_clr), pfsync_print_clr }, - { "insert", sizeof(struct pfsync_state), pfsync_print_state }, + { "insert 13.1", sizeof(struct pfsync_state_1301), + pfsync_print_state_1301 }, { "insert ack", sizeof(struct pfsync_ins_ack), pfsync_print_ins_ack }, - { "update", sizeof(struct pfsync_ins_ack), pfsync_print_state }, + { "update 13.1", sizeof(struct pfsync_state_1301), + pfsync_print_state_1301 }, { "update compressed", sizeof(struct pfsync_upd_c), pfsync_print_upd_c }, { "request uncompressed", sizeof(struct pfsync_upd_req), pfsync_print_upd_req }, - { "delete", sizeof(struct pfsync_state), pfsync_print_state }, + { "delete", sizeof(struct pfsync_state_1301), pfsync_print_state_1301 }, { "delete compressed", sizeof(struct pfsync_del_c), pfsync_print_del_c }, { "frag insert", 0, NULL }, @@ -126,6 +129,8 @@ struct pfsync_actions actions[] = { pfsync_print_bus }, { "tdb", 0, pfsync_print_tdb }, { "eof", 0, NULL }, + { "insert", sizeof(struct pfsync_state_1400), pfsync_print_state_1400 }, + { "update", sizeof(struct pfsync_state_1400), pfsync_print_state_1400 }, }; static void @@ -212,12 +217,21 @@ pfsync_print_clr(netdissect_options *ndo, const void *bp) } static void -pfsync_print_state(netdissect_options *ndo, const void *bp) +pfsync_print_state_1301(netdissect_options *ndo, const void *bp) { - struct pfsync_state *st = (struct pfsync_state *)bp; + struct pfsync_state_1301 *st = (struct pfsync_state_1301 *)bp; safeputchar(ndo, '\n'); - print_state(ndo, st); + print_state(ndo, (union pfsync_state_union *)st, PFSYNC_MSG_VERSION_1301); +} + +static void +pfsync_print_state_1400(netdissect_options *ndo, const void *bp) +{ + struct pfsync_state_1301 *st = (struct pfsync_state_1301 *)bp; + + safeputchar(ndo, '\n'); + print_state(ndo, (union pfsync_state_union *)st, PFSYNC_MSG_VERSION_1400); } static void @@ -374,56 +388,56 @@ print_src_dst(netdissect_options *ndo, const struct pfsync_state_peer *src, } static void -print_state(netdissect_options *ndo, struct pfsync_state *s) +print_state(netdissect_options *ndo, union pfsync_state_union *s, int version) { struct pfsync_state_peer *src, *dst; struct pfsync_state_key *sk, *nk; int min, sec; - if (s->direction == PF_OUT) { - src = &s->src; - dst = &s->dst; - sk = &s->key[PF_SK_STACK]; - nk = &s->key[PF_SK_WIRE]; - if (s->proto == IPPROTO_ICMP || s->proto == IPPROTO_ICMPV6) + if (s->pfs_1301.direction == PF_OUT) { + src = &s->pfs_1301.src; + dst = &s->pfs_1301.dst; + sk = &s->pfs_1301.key[PF_SK_STACK]; + nk = &s->pfs_1301.key[PF_SK_WIRE]; + if (s->pfs_1301.proto == IPPROTO_ICMP || s->pfs_1301.proto == IPPROTO_ICMPV6) sk->port[0] = nk->port[0]; } else { - src = &s->dst; - dst = &s->src; - sk = &s->key[PF_SK_WIRE]; - nk = &s->key[PF_SK_STACK]; - if (s->proto == IPPROTO_ICMP || s->proto == IPPROTO_ICMPV6) + src = &s->pfs_1301.dst; + dst = &s->pfs_1301.src; + sk = &s->pfs_1301.key[PF_SK_WIRE]; + nk = &s->pfs_1301.key[PF_SK_STACK]; + if (s->pfs_1301.proto == IPPROTO_ICMP || s->pfs_1301.proto == IPPROTO_ICMPV6) sk->port[1] = nk->port[1]; } - ND_PRINT((ndo, "\t%s ", s->ifname)); - ND_PRINT((ndo, "proto %u ", s->proto)); + ND_PRINT((ndo, "\t%s ", s->pfs_1301.ifname)); + ND_PRINT((ndo, "proto %u ", s->pfs_1301.proto)); - print_host(ndo, &nk->addr[1], nk->port[1], s->af, NULL); - if (PF_ANEQ(&nk->addr[1], &sk->addr[1], s->af) || + print_host(ndo, &nk->addr[1], nk->port[1], s->pfs_1301.af, NULL); + if (PF_ANEQ(&nk->addr[1], &sk->addr[1], s->pfs_1301.af) || nk->port[1] != sk->port[1]) { ND_PRINT((ndo, " (")); - print_host(ndo, &sk->addr[1], sk->port[1], s->af, NULL); + print_host(ndo, &sk->addr[1], sk->port[1], s->pfs_1301.af, NULL); ND_PRINT((ndo, ")")); } - if (s->direction == PF_OUT) + if (s->pfs_1301.direction == PF_OUT) ND_PRINT((ndo, " -> ")); else ND_PRINT((ndo, " <- ")); - print_host(ndo, &nk->addr[0], nk->port[0], s->af, NULL); - if (PF_ANEQ(&nk->addr[0], &sk->addr[0], s->af) || + print_host(ndo, &nk->addr[0], nk->port[0], s->pfs_1301.af, NULL); + if (PF_ANEQ(&nk->addr[0], &sk->addr[0], s->pfs_1301.af) || nk->port[0] != sk->port[0]) { ND_PRINT((ndo, " (")); - print_host(ndo, &sk->addr[0], sk->port[0], s->af, NULL); + print_host(ndo, &sk->addr[0], sk->port[0], s->pfs_1301.af, NULL); ND_PRINT((ndo, ")")); } - print_src_dst(ndo, src, dst, s->proto); + print_src_dst(ndo, src, dst, s->pfs_1301.proto); if (ndo->ndo_vflag > 1) { uint64_t packets[2]; uint64_t bytes[2]; - uint32_t creation = ntohl(s->creation); - uint32_t expire = ntohl(s->expire); + uint32_t creation = ntohl(s->pfs_1301.creation); + uint32_t expire = ntohl(s->pfs_1301.expire); sec = creation % 60; creation /= 60; @@ -436,23 +450,23 @@ print_state(netdissect_options *ndo, struct pfsync_state *s) expire /= 60; ND_PRINT((ndo, ", expires in %.2u:%.2u:%.2u", expire, min, sec)); - bcopy(s->packets[0], &packets[0], sizeof(uint64_t)); - bcopy(s->packets[1], &packets[1], sizeof(uint64_t)); - bcopy(s->bytes[0], &bytes[0], sizeof(uint64_t)); - bcopy(s->bytes[1], &bytes[1], sizeof(uint64_t)); + bcopy(s->pfs_1301.packets[0], &packets[0], sizeof(uint64_t)); + bcopy(s->pfs_1301.packets[1], &packets[1], sizeof(uint64_t)); + bcopy(s->pfs_1301.bytes[0], &bytes[0], sizeof(uint64_t)); + bcopy(s->pfs_1301.bytes[1], &bytes[1], sizeof(uint64_t)); ND_PRINT((ndo, ", %ju:%ju pkts, %ju:%ju bytes", be64toh(packets[0]), be64toh(packets[1]), be64toh(bytes[0]), be64toh(bytes[1]))); - if (s->anchor != ntohl(-1)) - ND_PRINT((ndo, ", anchor %u", ntohl(s->anchor))); - if (s->rule != ntohl(-1)) - ND_PRINT((ndo, ", rule %u", ntohl(s->rule))); + if (s->pfs_1301.anchor != ntohl(-1)) + ND_PRINT((ndo, ", anchor %u", ntohl(s->pfs_1301.anchor))); + if (s->pfs_1301.rule != ntohl(-1)) + ND_PRINT((ndo, ", rule %u", ntohl(s->pfs_1301.rule))); } if (ndo->ndo_vflag > 1) { uint64_t id; - bcopy(&s->id, &id, sizeof(uint64_t)); + bcopy(&s->pfs_1301.id, &id, sizeof(uint64_t)); ND_PRINT((ndo, "\n\tid: %016jx creatorid: %08x", - (uintmax_t )be64toh(id), ntohl(s->creatorid))); + (uintmax_t )be64toh(id), ntohl(s->pfs_1301.creatorid))); } } diff --git a/sbin/ifconfig/ifpfsync.c b/sbin/ifconfig/ifpfsync.c index 8fd15962c2d0..de2a2445afb4 100644 --- a/sbin/ifconfig/ifpfsync.c +++ b/sbin/ifconfig/ifpfsync.c @@ -309,6 +309,27 @@ setpfsync_defer(if_ctx *ctx, const char *val, int d) nvlist_destroy(nvl); } +static void +setpfsync_version(if_ctx *ctx, const char *val, int dummy __unused) +{ + int version; + nvlist_t *nvl = nvlist_create(0); + + /* Don't verify, kernel knows which versions are supported.*/ + version = atoi(val); + + if (pfsync_do_ioctl(ctx->io_s, SIOCGETPFSYNCNV, &nvl) == -1) + err(1, "SIOCGETPFSYNCNV"); + + nvlist_free_number(nvl, "version"); + nvlist_add_number(nvl, "version", version); + + if (pfsync_do_ioctl(ctx->io_s, SIOCSETPFSYNCNV, &nvl) == -1) + err(1, "SIOCSETPFSYNCNV"); + + nvlist_destroy(nvl); +} + static void pfsync_status(if_ctx *ctx) { @@ -318,6 +339,7 @@ pfsync_status(if_ctx *ctx) struct sockaddr_storage syncpeer; int maxupdates = 0; int flags = 0; + int version; int error; nvl = nvlist_create(0); @@ -333,6 +355,8 @@ pfsync_status(if_ctx *ctx) IFNAMSIZ); if (nvlist_exists_number(nvl, "maxupdates")) maxupdates = nvlist_get_number(nvl, "maxupdates"); + if (nvlist_exists_number(nvl, "version")) + version = nvlist_get_number(nvl, "version"); if (nvlist_exists_number(nvl, "flags")) flags = nvlist_get_number(nvl, "flags"); if (nvlist_exists_nvlist(nvl, "syncpeer")) { @@ -363,7 +387,8 @@ pfsync_status(if_ctx *ctx) } printf("maxupd: %d ", maxupdates); - printf("defer: %s\n", (flags & PFSYNCF_DEFER) ? "on" : "off"); + printf("defer: %s ", (flags & PFSYNCF_DEFER) ? "on" : "off"); + printf("version: %d\n", version); printf("\tsyncok: %d\n", (flags & PFSYNCF_OK) ? 1 : 0); } @@ -377,6 +402,7 @@ static struct cmd pfsync_cmds[] = { DEF_CMD_ARG("maxupd", setpfsync_maxupd), DEF_CMD("defer", 1, setpfsync_defer), DEF_CMD("-defer", 0, setpfsync_defer), + DEF_CMD_ARG("version", setpfsync_version), }; static struct afswtch af_pfsync = { .af_name = "af_pfsync", diff --git a/sys/net/if_pfsync.h b/sys/net/if_pfsync.h index a13e26fd3bdf..ef5c26285781 100644 --- a/sys/net/if_pfsync.h +++ b/sys/net/if_pfsync.h @@ -59,10 +59,18 @@ #define PFSYNC_VERSION 5 #define PFSYNC_DFLTTL 255 +enum pfsync_msg_versions { + PFSYNC_MSG_VERSION_UNSPECIFIED = 0, + PFSYNC_MSG_VERSION_1301 = 1301, + PFSYNC_MSG_VERSION_1400 = 1400, +}; + +#define PFSYNC_MSG_VERSION_DEFAULT PFSYNC_MSG_VERSION_1400 + #define PFSYNC_ACT_CLR 0 /* clear all states */ -#define PFSYNC_ACT_INS 1 /* insert state */ +#define PFSYNC_ACT_INS_1301 1 /* insert state */ #define PFSYNC_ACT_INS_ACK 2 /* ack of inserted state */ -#define PFSYNC_ACT_UPD 3 /* update state */ +#define PFSYNC_ACT_UPD_1301 3 /* update state */ #define PFSYNC_ACT_UPD_C 4 /* "compressed" update state */ #define PFSYNC_ACT_UPD_REQ 5 /* request "uncompressed" state */ #define PFSYNC_ACT_DEL 6 /* delete state */ @@ -72,7 +80,9 @@ #define PFSYNC_ACT_BUS 10 /* bulk update status */ #define PFSYNC_ACT_TDB 11 /* TDB replay counter update */ #define PFSYNC_ACT_EOF 12 /* end of frame */ -#define PFSYNC_ACT_MAX 13 +#define PFSYNC_ACT_INS_1400 13 /* insert state */ +#define PFSYNC_ACT_UPD_1400 14 /* update state */ +#define PFSYNC_ACT_MAX 15 /* * A pfsync frame is built from a header followed by several sections which @@ -251,6 +261,7 @@ struct pfsync_kstatus { char syncdev[IFNAMSIZ]; struct sockaddr_storage syncpeer; int maxupdates; + int version; int flags; }; @@ -269,13 +280,13 @@ struct pfsyncioc_nv { /* * this shows where a pf state is with respect to the syncing. + * pf_kstate->sync_state */ #define PFSYNC_S_INS 0x00 #define PFSYNC_S_IACK 0x01 #define PFSYNC_S_UPD 0x02 #define PFSYNC_S_UPD_C 0x03 #define PFSYNC_S_DEL_C 0x04 -#define PFSYNC_S_COUNT 0x05 #define PFSYNC_S_DEFER 0xfe #define PFSYNC_S_NONE 0xff diff --git a/sys/net/pfvar.h b/sys/net/pfvar.h index 4bdfa22b58ab..c5923bc9abdf 100644 --- a/sys/net/pfvar.h +++ b/sys/net/pfvar.h @@ -641,6 +641,7 @@ struct pf_rule_actions { uint16_t dnpipe; uint16_t dnrpipe; /* Reverse direction pipe */ uint32_t flags; + uint8_t set_prio[2]; }; union pf_keth_rule_ptr { @@ -1057,12 +1058,14 @@ struct pf_kstate { u_int8_t min_ttl; u_int8_t set_tos; u_int16_t max_mss; + u_int8_t rt; + u_int8_t set_prio[2]; }; /* - * Size <= fits 12 objects per page on LP64. Try to not grow the struct beyond that. + * Size <= fits 11 objects per page on LP64. Try to not grow the struct beyond that. */ -_Static_assert(sizeof(struct pf_kstate) <= 336, "pf_kstate size crosses 336 bytes"); +_Static_assert(sizeof(struct pf_kstate) <= 368, "pf_kstate size crosses 368 bytes"); #endif /* @@ -1094,7 +1097,34 @@ struct pfsync_state_key { u_int16_t port[2]; }; -struct pfsync_state { +struct pfsync_state_1301 { + u_int64_t id; + char ifname[IFNAMSIZ]; + struct pfsync_state_key key[2]; + struct pfsync_state_peer src; + struct pfsync_state_peer dst; + struct pf_addr rt_addr; + u_int32_t rule; + u_int32_t anchor; + u_int32_t nat_rule; + u_int32_t creation; + u_int32_t expire; + u_int32_t packets[2][2]; + u_int32_t bytes[2][2]; + u_int32_t creatorid; + sa_family_t af; + u_int8_t proto; + u_int8_t direction; + u_int8_t __spare[2]; + u_int8_t log; + u_int8_t state_flags; + u_int8_t timeout; + u_int8_t sync_flags; + u_int8_t updates; +} __packed; + +struct pfsync_state_1400 { + /* The beginning of the struct is compatible with previous versions */ u_int64_t id; char ifname[IFNAMSIZ]; struct pfsync_state_key key[2]; @@ -1114,15 +1144,33 @@ struct pfsync_state { u_int8_t direction; u_int16_t state_flags; u_int8_t log; - u_int8_t state_flags_compat; + u_int8_t __spare; u_int8_t timeout; u_int8_t sync_flags; u_int8_t updates; + /* The rest is not */ + u_int16_t qid; + u_int16_t pqid; + u_int16_t dnpipe; + u_int16_t dnrpipe; + int32_t rtableid; + u_int8_t min_ttl; + u_int8_t set_tos; + u_int16_t max_mss; + u_int8_t set_prio[2]; + u_int8_t rt; + char rt_ifname[IFNAMSIZ]; + +} __packed; + +union pfsync_state_union { + struct pfsync_state_1301 pfs_1301; + struct pfsync_state_1400 pfs_1400; } __packed; #ifdef _KERNEL /* pfsync */ -typedef int pfsync_state_import_t(struct pfsync_state *, int); +typedef int pfsync_state_import_t(union pfsync_state_union *, int, int); typedef void pfsync_insert_state_t(struct pf_kstate *); typedef void pfsync_update_state_t(struct pf_kstate *); typedef void pfsync_delete_state_t(struct pf_kstate *); @@ -1144,8 +1192,8 @@ VNET_DECLARE(pfsync_defer_t *, pfsync_defer_ptr); #define V_pfsync_defer_ptr VNET(pfsync_defer_ptr) extern pfsync_detach_ifnet_t *pfsync_detach_ifnet_ptr; -void pfsync_state_export(struct pfsync_state *, - struct pf_kstate *); +void pfsync_state_export(union pfsync_state_union *, + struct pf_kstate *, int); void pf_state_export(struct pf_state_export *, struct pf_kstate *); @@ -1665,7 +1713,7 @@ struct pfioc_natlook { }; struct pfioc_state { - struct pfsync_state state; + struct pfsync_state_1301 state; }; struct pfioc_src_node_kill { @@ -1704,8 +1752,8 @@ struct pfioc_state_kill { struct pfioc_states { int ps_len; union { - void *ps_buf; - struct pfsync_state *ps_states; + void *ps_buf; + struct pfsync_state_1301 *ps_states; }; }; diff --git a/sys/netpfil/pf/if_pfsync.c b/sys/netpfil/pf/if_pfsync.c index f53479283ecd..67f986e6abd2 100644 --- a/sys/netpfil/pf/if_pfsync.c +++ b/sys/netpfil/pf/if_pfsync.c @@ -122,23 +122,23 @@ union inet_template { static int pfsync_upd_tcp(struct pf_kstate *, struct pfsync_state_peer *, struct pfsync_state_peer *); -static int pfsync_in_clr(struct mbuf *, int, int, int); -static int pfsync_in_ins(struct mbuf *, int, int, int); -static int pfsync_in_iack(struct mbuf *, int, int, int); -static int pfsync_in_upd(struct mbuf *, int, int, int); -static int pfsync_in_upd_c(struct mbuf *, int, int, int); -static int pfsync_in_ureq(struct mbuf *, int, int, int); -static int pfsync_in_del_c(struct mbuf *, int, int, int); -static int pfsync_in_bus(struct mbuf *, int, int, int); -static int pfsync_in_tdb(struct mbuf *, int, int, int); -static int pfsync_in_eof(struct mbuf *, int, int, int); -static int pfsync_in_error(struct mbuf *, int, int, int); - -static int (*pfsync_acts[])(struct mbuf *, int, int, int) = { +static int pfsync_in_clr(struct mbuf *, int, int, int, int); +static int pfsync_in_ins(struct mbuf *, int, int, int, int); +static int pfsync_in_iack(struct mbuf *, int, int, int, int); +static int pfsync_in_upd(struct mbuf *, int, int, int, int); +static int pfsync_in_upd_c(struct mbuf *, int, int, int, int); +static int pfsync_in_ureq(struct mbuf *, int, int, int, int); +static int pfsync_in_del_c(struct mbuf *, int, int, int, int); +static int pfsync_in_bus(struct mbuf *, int, int, int, int); +static int pfsync_in_tdb(struct mbuf *, int, int, int, int); +static int pfsync_in_eof(struct mbuf *, int, int, int, int); +static int pfsync_in_error(struct mbuf *, int, int, int, int); + +static int (*pfsync_acts[])(struct mbuf *, int, int, int, int) = { pfsync_in_clr, /* PFSYNC_ACT_CLR */ - pfsync_in_ins, /* PFSYNC_ACT_INS */ + pfsync_in_ins, /* PFSYNC_ACT_INS_1301 */ pfsync_in_iack, /* PFSYNC_ACT_INS_ACK */ - pfsync_in_upd, /* PFSYNC_ACT_UPD */ + pfsync_in_upd, /* PFSYNC_ACT_UPD_1301 */ pfsync_in_upd_c, /* PFSYNC_ACT_UPD_C */ pfsync_in_ureq, /* PFSYNC_ACT_UPD_REQ */ pfsync_in_error, /* PFSYNC_ACT_DEL */ @@ -147,7 +147,9 @@ static int (*pfsync_acts[])(struct mbuf *, int, int, int) = { pfsync_in_error, /* PFSYNC_ACT_DEL_F */ pfsync_in_bus, /* PFSYNC_ACT_BUS */ pfsync_in_tdb, /* PFSYNC_ACT_TDB */ - pfsync_in_eof /* PFSYNC_ACT_EOF */ + pfsync_in_eof, /* PFSYNC_ACT_EOF */ + pfsync_in_ins, /* PFSYNC_ACT_INS_1400 */ + pfsync_in_upd, /* PFSYNC_ACT_UPD_1400 */ }; struct pfsync_q { @@ -156,21 +158,51 @@ struct pfsync_q { u_int8_t action; }; -/* we have one of these for every PFSYNC_S_ */ -static void pfsync_out_state(struct pf_kstate *, void *); +/* We have the following sync queues */ +enum pfsync_q_id { + PFSYNC_Q_INS_1301, + PFSYNC_Q_INS_1400, + PFSYNC_Q_IACK, + PFSYNC_Q_UPD_1301, + PFSYNC_Q_UPD_1400, + PFSYNC_Q_UPD_C, + PFSYNC_Q_DEL_C, + PFSYNC_Q_COUNT, +}; + +/* Functions for building messages for given queue */ +static void pfsync_out_state_1301(struct pf_kstate *, void *); +static void pfsync_out_state_1400(struct pf_kstate *, void *); static void pfsync_out_iack(struct pf_kstate *, void *); static void pfsync_out_upd_c(struct pf_kstate *, void *); static void pfsync_out_del_c(struct pf_kstate *, void *); +/* Attach those functions to queue */ static struct pfsync_q pfsync_qs[] = { - { pfsync_out_state, sizeof(struct pfsync_state), PFSYNC_ACT_INS }, - { pfsync_out_iack, sizeof(struct pfsync_ins_ack), PFSYNC_ACT_INS_ACK }, - { pfsync_out_state, sizeof(struct pfsync_state), PFSYNC_ACT_UPD }, - { pfsync_out_upd_c, sizeof(struct pfsync_upd_c), PFSYNC_ACT_UPD_C }, - { pfsync_out_del_c, sizeof(struct pfsync_del_c), PFSYNC_ACT_DEL_C } + { pfsync_out_state_1301, sizeof(struct pfsync_state_1301), PFSYNC_ACT_INS_1301 }, + { pfsync_out_state_1400, sizeof(struct pfsync_state_1400), PFSYNC_ACT_INS_1400 }, + { pfsync_out_iack, sizeof(struct pfsync_ins_ack), PFSYNC_ACT_INS_ACK }, + { pfsync_out_state_1301, sizeof(struct pfsync_state_1301), PFSYNC_ACT_UPD_1301 }, + { pfsync_out_state_1400, sizeof(struct pfsync_state_1400), PFSYNC_ACT_UPD_1400 }, + { pfsync_out_upd_c, sizeof(struct pfsync_upd_c), PFSYNC_ACT_UPD_C }, + { pfsync_out_del_c, sizeof(struct pfsync_del_c), PFSYNC_ACT_DEL_C } +}; + +/* Map queue to pf_kstate->sync_state */ +static u_int8_t pfsync_qid_sstate[] = { + PFSYNC_S_INS, /* PFSYNC_Q_INS_1301 */ + PFSYNC_S_INS, /* PFSYNC_Q_INS_1400 */ + PFSYNC_S_IACK, /* PFSYNC_Q_IACK */ + PFSYNC_S_UPD, /* PFSYNC_Q_UPD_1301 */ + PFSYNC_S_UPD, /* PFSYNC_Q_UPD_1400 */ + PFSYNC_S_UPD_C, /* PFSYNC_Q_UPD_C */ + PFSYNC_S_DEL_C, /* PFSYNC_Q_DEL_C */ }; -static void pfsync_q_ins(struct pf_kstate *, int, bool); +/* Map pf_kstate->sync_state to queue */ +static enum pfsync_q_id pfsync_sstate_to_qid(u_int8_t); + +static void pfsync_q_ins(struct pf_kstate *, int sync_state, bool); static void pfsync_q_del(struct pf_kstate *, bool, struct pfsync_bucket *); static void pfsync_update_state(struct pf_kstate *); @@ -200,7 +232,7 @@ struct pfsync_bucket #define PFSYNCF_BUCKET_PUSH 0x00000001 size_t b_len; - TAILQ_HEAD(, pf_kstate) b_qs[PFSYNC_S_COUNT]; + TAILQ_HEAD(, pf_kstate) b_qs[PFSYNC_Q_COUNT]; TAILQ_HEAD(, pfsync_upd_req_item) b_upd_req_list; TAILQ_HEAD(, pfsync_deferral) b_deferrals; u_int b_deferred; @@ -220,6 +252,7 @@ struct pfsync_softc { uint8_t sc_maxupdates; union inet_template sc_template; struct mtx sc_mtx; + uint32_t sc_version; /* Queued data */ struct pfsync_bucket *sc_buckets; @@ -336,7 +369,8 @@ pfsync_clone_create(struct if_clone *ifc, int unit, caddr_t param) struct pfsync_softc *sc; struct ifnet *ifp; struct pfsync_bucket *b; - int c, q; + int c; + enum pfsync_q_id q; if (unit != 0) return (EINVAL); @@ -347,6 +381,7 @@ pfsync_clone_create(struct if_clone *ifc, int unit, caddr_t param) sc = malloc(sizeof(struct pfsync_softc), M_PFSYNC, M_WAITOK | M_ZERO); sc->sc_flags |= PFSYNCF_OK; sc->sc_maxupdates = 128; + sc->sc_version = PFSYNC_MSG_VERSION_DEFAULT; ifp = sc->sc_ifp = if_alloc(IFT_PFSYNC); if (ifp == NULL) { @@ -379,7 +414,7 @@ pfsync_clone_create(struct if_clone *ifc, int unit, caddr_t param) b->b_sc = sc; b->b_len = PFSYNC_MINPKT; - for (q = 0; q < PFSYNC_S_COUNT; q++) + for (q = 0; q < PFSYNC_Q_COUNT; q++) TAILQ_INIT(&b->b_qs[q]); TAILQ_INIT(&b->b_upd_req_list); @@ -465,7 +500,7 @@ pfsync_alloc_scrub_memory(struct pfsync_state_peer *s, } static int -pfsync_state_import(struct pfsync_state *sp, int flags) +pfsync_state_import(union pfsync_state_union *sp, int flags, int msg_version) { struct pfsync_softc *sc = V_pfsyncif; #ifndef __NO_STRICT_ALIGNMENT @@ -480,17 +515,17 @@ pfsync_state_import(struct pfsync_state *sp, int flags) PF_RULES_RASSERT(); - if (sp->creatorid == 0) { + if (sp->pfs_1301.creatorid == 0) { if (V_pf_status.debug >= PF_DEBUG_MISC) printf("%s: invalid creator id: %08x\n", __func__, - ntohl(sp->creatorid)); + ntohl(sp->pfs_1301.creatorid)); return (EINVAL); } - if ((kif = pfi_kkif_find(sp->ifname)) == NULL) { + if ((kif = pfi_kkif_find(sp->pfs_1301.ifname)) == NULL) { if (V_pf_status.debug >= PF_DEBUG_MISC) printf("%s: unknown interface: %s\n", __func__, - sp->ifname); + sp->pfs_1301.ifname); if (flags & PFSYNC_SI_IOCTL) return (EINVAL); return (0); /* skip this state */ @@ -500,11 +535,11 @@ pfsync_state_import(struct pfsync_state *sp, int flags) * If the ruleset checksums match or the state is coming from the ioctl, * it's safe to associate the state with the rule of that number. */ - if (sp->rule != htonl(-1) && sp->anchor == htonl(-1) && - (flags & (PFSYNC_SI_IOCTL | PFSYNC_SI_CKSUM)) && ntohl(sp->rule) < + if (sp->pfs_1301.rule != htonl(-1) && sp->pfs_1301.anchor == htonl(-1) && + (flags & (PFSYNC_SI_IOCTL | PFSYNC_SI_CKSUM)) && ntohl(sp->pfs_1301.rule) < pf_main_ruleset.rules[PF_RULESET_FILTER].active.rcount) r = pf_main_ruleset.rules[ - PF_RULESET_FILTER].active.ptr_array[ntohl(sp->rule)]; + PF_RULESET_FILTER].active.ptr_array[ntohl(sp->pfs_1301.rule)]; else r = &V_pf_default_rule; @@ -523,16 +558,16 @@ pfsync_state_import(struct pfsync_state *sp, int flags) goto cleanup; #ifndef __NO_STRICT_ALIGNMENT - bcopy(&sp->key, key, sizeof(struct pfsync_state_key) * 2); + bcopy(&sp->pfs_1301.key, key, sizeof(struct pfsync_state_key) * 2); kw = &key[PF_SK_WIRE]; ks = &key[PF_SK_STACK]; #else - kw = &sp->key[PF_SK_WIRE]; - ks = &sp->key[PF_SK_STACK]; + kw = &sp->pfs_1301.key[PF_SK_WIRE]; + ks = &sp->pfs_1301.key[PF_SK_STACK]; #endif - if (PF_ANEQ(&kw->addr[0], &ks->addr[0], sp->af) || - PF_ANEQ(&kw->addr[1], &ks->addr[1], sp->af) || + if (PF_ANEQ(&kw->addr[0], &ks->addr[0], sp->pfs_1301.af) || + PF_ANEQ(&kw->addr[1], &ks->addr[1], sp->pfs_1301.af) || kw->port[0] != ks->port[0] || kw->port[1] != ks->port[1]) { sks = uma_zalloc(V_pf_state_key_z, M_NOWAIT); @@ -542,8 +577,8 @@ pfsync_state_import(struct pfsync_state *sp, int flags) sks = skw; /* allocate memory for scrub info */ - if (pfsync_alloc_scrub_memory(&sp->src, &st->src) || - pfsync_alloc_scrub_memory(&sp->dst, &st->dst)) + if (pfsync_alloc_scrub_memory(&sp->pfs_1301.src, &st->src) || + pfsync_alloc_scrub_memory(&sp->pfs_1301.dst, &st->dst)) goto cleanup; /* Copy to state key(s). */ @@ -551,69 +586,110 @@ pfsync_state_import(struct pfsync_state *sp, int flags) skw->addr[1] = kw->addr[1]; skw->port[0] = kw->port[0]; skw->port[1] = kw->port[1]; - skw->proto = sp->proto; - skw->af = sp->af; + skw->proto = sp->pfs_1301.proto; + skw->af = sp->pfs_1301.af; if (sks != skw) { sks->addr[0] = ks->addr[0]; sks->addr[1] = ks->addr[1]; sks->port[0] = ks->port[0]; sks->port[1] = ks->port[1]; - sks->proto = sp->proto; - sks->af = sp->af; + sks->proto = sp->pfs_1301.proto; + sks->af = sp->pfs_1301.af; } /* copy to state */ - bcopy(&sp->rt_addr, &st->rt_addr, sizeof(st->rt_addr)); - st->creation = time_uptime - ntohl(sp->creation); + bcopy(&sp->pfs_1301.rt_addr, &st->rt_addr, sizeof(st->rt_addr)); + st->creation = time_uptime - ntohl(sp->pfs_1301.creation); st->expire = time_uptime; - if (sp->expire) { + if (sp->pfs_1301.expire) { uint32_t timeout; - timeout = r->timeout[sp->timeout]; + timeout = r->timeout[sp->pfs_1301.timeout]; if (!timeout) - timeout = V_pf_default_rule.timeout[sp->timeout]; + timeout = V_pf_default_rule.timeout[sp->pfs_1301.timeout]; /* sp->expire may have been adaptively scaled by export. */ - st->expire -= timeout - ntohl(sp->expire); + st->expire -= timeout - ntohl(sp->pfs_1301.expire); } - st->direction = sp->direction; - st->log = sp->log; - st->timeout = sp->timeout; - /* 8 from old peers, 16 bits from new peers */ - st->state_flags = sp->state_flags_compat | ntohs(sp->state_flags); + st->direction = sp->pfs_1301.direction; + st->log = sp->pfs_1301.log; + st->timeout = sp->pfs_1301.timeout; - if (r == &V_pf_default_rule) { - /* ToS and Prio are not sent over struct pfsync_state */ - st->state_flags &= ~PFSTATE_SETMASK; - } else { - /* Most actions are applied form state, not from rule. Until - * pfsync can forward all those actions and their parameters we - * must relay on restoring them from the found rule. - * It's a copy of pf_rule_to_actions() */ - st->qid = r->qid; - st->pqid = r->pqid; - st->rtableid = r->rtableid; - if (r->scrub_flags & PFSTATE_SETTOS) - st->set_tos = r->set_tos; - st->min_ttl = r->min_ttl; - st->max_mss = r->max_mss; - st->state_flags |= (r->scrub_flags & (PFSTATE_NODF|PFSTATE_RANDOMID| - PFSTATE_SETTOS|PFSTATE_SCRUB_TCP|PFSTATE_SETPRIO)); - st->dnpipe = r->dnpipe; - st->dnrpipe = r->dnrpipe; - /* FIXME: dnflags are not part of state, can't update them */ - } - - st->id = sp->id; - st->creatorid = sp->creatorid; - pf_state_peer_ntoh(&sp->src, &st->src); - pf_state_peer_ntoh(&sp->dst, &st->dst); + switch (msg_version) { + case PFSYNC_MSG_VERSION_1301: + st->state_flags = sp->pfs_1301.state_flags; + /* + * In FreeBSD 13 pfsync lacks many attributes. Copy them + * from the rule if possible. If rule can't be matched + * clear any set options as we can't recover their + * parameters. + */ + if (r == &V_pf_default_rule) { + st->state_flags &= ~PFSTATE_SETMASK; + } else { + /* + * Similar to pf_rule_to_actions(). This code + * won't set the actions properly if they come + * from multiple "match" rules as only rule + * creating the state is send over pfsync. + */ + st->qid = r->qid; + st->pqid = r->pqid; + st->rtableid = r->rtableid; + if (r->scrub_flags & PFSTATE_SETTOS) + st->set_tos = r->set_tos; + st->min_ttl = r->min_ttl; + st->max_mss = r->max_mss; + st->state_flags |= (r->scrub_flags & + (PFSTATE_NODF|PFSTATE_RANDOMID| + PFSTATE_SETTOS|PFSTATE_SCRUB_TCP| + PFSTATE_SETPRIO)); + if (r->dnpipe || r->dnrpipe) { + if (r->free_flags & PFRULE_DN_IS_PIPE) + st->state_flags |= PFSTATE_DN_IS_PIPE; + else + st->state_flags &= ~PFSTATE_DN_IS_PIPE; + } + st->dnpipe = r->dnpipe; + st->dnrpipe = r->dnrpipe; + } + break; + case PFSYNC_MSG_VERSION_1400: + st->state_flags = ntohs(sp->pfs_1400.state_flags); + st->qid = ntohs(sp->pfs_1400.qid); + st->pqid = ntohs(sp->pfs_1400.pqid); + st->dnpipe = ntohs(sp->pfs_1400.dnpipe); + st->dnrpipe = ntohs(sp->pfs_1400.dnrpipe); + st->rtableid = ntohl(sp->pfs_1400.rtableid); + st->min_ttl = sp->pfs_1400.min_ttl; + st->set_tos = sp->pfs_1400.set_tos; + st->max_mss = ntohs(sp->pfs_1400.max_mss); + st->set_prio[0] = sp->pfs_1400.set_prio[0]; + st->set_prio[1] = sp->pfs_1400.set_prio[1]; + st->rt = sp->pfs_1400.rt; + if (st->rt && (st->rt_kif = pfi_kkif_find(sp->pfs_1400.rt_ifname)) == NULL) { + if (V_pf_status.debug >= PF_DEBUG_MISC) + printf("%s: unknown route interface: %s\n", + __func__, sp->pfs_1400.rt_ifname); + if (flags & PFSYNC_SI_IOCTL) + return (EINVAL); + return (0); /* skip this state */ + } + break; + default: + panic("%s: Unsupported pfsync_msg_version %d", + __func__, msg_version); + } + + st->id = sp->pfs_1301.id; + st->creatorid = sp->pfs_1301.creatorid; + pf_state_peer_ntoh(&sp->pfs_1301.src, &st->src); + pf_state_peer_ntoh(&sp->pfs_1301.dst, &st->dst); st->rule.ptr = r; st->nat_rule.ptr = NULL; st->anchor.ptr = NULL; - st->rt_kif = NULL; st->pfsync_time = time_uptime; st->sync_state = PFSYNC_S_NONE; @@ -745,7 +821,7 @@ pfsync_input(struct mbuf **mp, int *offp __unused, int proto __unused) count = ntohs(subh.count); V_pfsyncstats.pfsyncs_iacts[subh.action] += count; - rv = (*pfsync_acts[subh.action])(m, offset, count, flags); + rv = (*pfsync_acts[subh.action])(m, offset, count, flags, subh.action); if (rv == -1) { PF_RULES_RUNLOCK(); return (IPPROTO_DONE); @@ -762,7 +838,7 @@ done: #endif static int -pfsync_in_clr(struct mbuf *m, int offset, int count, int flags) +pfsync_in_clr(struct mbuf *m, int offset, int count, int flags, int action) { struct pfsync_clr *clr; struct mbuf *mp; @@ -804,36 +880,50 @@ relock: } static int -pfsync_in_ins(struct mbuf *m, int offset, int count, int flags) +pfsync_in_ins(struct mbuf *m, int offset, int count, int flags, int action) { struct mbuf *mp; - struct pfsync_state *sa, *sp; - int len = sizeof(*sp) * count; - int i, offp; + union pfsync_state_union *sa, *sp; + int i, offp, len, msg_version; + + switch (action) { + case PFSYNC_ACT_INS_1301: + len = sizeof(struct pfsync_state_1301) * count; + msg_version = PFSYNC_MSG_VERSION_1301; + break; + case PFSYNC_ACT_INS_1400: + len = sizeof(struct pfsync_state_1400) * count; + msg_version = PFSYNC_MSG_VERSION_1400; + break; + default: + V_pfsyncstats.pfsyncs_badact++; + return (-1); + } mp = m_pulldown(m, offset, len, &offp); if (mp == NULL) { V_pfsyncstats.pfsyncs_badlen++; return (-1); } - sa = (struct pfsync_state *)(mp->m_data + offp); + sa = (union pfsync_state_union *)(mp->m_data + offp); for (i = 0; i < count; i++) { sp = &sa[i]; /* Check for invalid values. */ - if (sp->timeout >= PFTM_MAX || - sp->src.state > PF_TCPS_PROXY_DST || - sp->dst.state > PF_TCPS_PROXY_DST || - sp->direction > PF_OUT || - (sp->af != AF_INET && sp->af != AF_INET6)) { + if (sp->pfs_1301.timeout >= PFTM_MAX || + sp->pfs_1301.src.state > PF_TCPS_PROXY_DST || + sp->pfs_1301.dst.state > PF_TCPS_PROXY_DST || + sp->pfs_1301.direction > PF_OUT || + (sp->pfs_1301.af != AF_INET && + sp->pfs_1301.af != AF_INET6)) { if (V_pf_status.debug >= PF_DEBUG_MISC) printf("%s: invalid value\n", __func__); V_pfsyncstats.pfsyncs_badval++; continue; } - if (pfsync_state_import(sp, flags) == ENOMEM) + if (pfsync_state_import(sp, flags, msg_version) == ENOMEM) /* Drop out, but process the rest of the actions. */ break; } @@ -842,7 +932,7 @@ pfsync_in_ins(struct mbuf *m, int offset, int count, int flags) } static int -pfsync_in_iack(struct mbuf *m, int offset, int count, int flags) +pfsync_in_iack(struct mbuf *m, int offset, int count, int flags, int action) { struct pfsync_ins_ack *ia, *iaa; struct pf_kstate *st; @@ -913,31 +1003,42 @@ pfsync_upd_tcp(struct pf_kstate *st, struct pfsync_state_peer *src, } static int -pfsync_in_upd(struct mbuf *m, int offset, int count, int flags) +pfsync_in_upd(struct mbuf *m, int offset, int count, int flags, int action) { struct pfsync_softc *sc = V_pfsyncif; - struct pfsync_state *sa, *sp; + union pfsync_state_union *sa, *sp; struct pf_kstate *st; - int sync; - struct mbuf *mp; - int len = count * sizeof(*sp); - int offp, i; + int sync, offp, i, len, msg_version; + + switch (action) { *** 1017 LINES SKIPPED *** From nobody Tue May 30 12:29:25 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVsCV1kdtz4XQmF; Tue, 30 May 2023 12:29:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVsCV0fZvz4CgM; Tue, 30 May 2023 12:29:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685449766; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GeQCyibVYyFt2wiTeO7Ux2PVnTvPN7ZViCSb2uulhgs=; b=xNlztZudnZhBLs8Vlbb1VS0pYOYSvENdBeNWyGsN5YKH1bTVrUzears7XNBJIZH+6o3L+v ufpclRG+8SD9M1qKSwHUgL+/evat2s3KNDtI0D3v5/cstpkTvg6VEZaZPbWVUup+zHiM8j L5hIn04Zr/KfWI9nmnhQE6PMobbV86XxTH/OLkok7kYyn6xvZtupUJnaV9iKVMbPZCnNEl kCOEp5xvLDOgN1JsxpAk+YLBh6FiwMfmdM/oOXAWjzhaOqXW5Hot6LlYrm0IhzU91EBDvP Vp7ScsKesx+HF8nXk7p7kxj6t0b2Pa0jIbL5hgwETSDpwRbb+A/aamJgTQHLlA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685449766; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=GeQCyibVYyFt2wiTeO7Ux2PVnTvPN7ZViCSb2uulhgs=; b=UjbZkKxAGzJTMtmV93FPLE1QIKM5naoFviWUsaeiAY7x8rhOSdljNk/YYhnn3/UEDYDWY/ FXqdeBGq6YJ6lNPUB6KOi7lVmDGBZGD9x939idAHVczIN+OofGmOWwNy8vMUwFpQRWIj7J DdI1We/oL38SMaOUbQ/YNib8/KVfnaXhbItGtNKkOkovIx1JMRaPbAZzaMAvrgnDNWJZm/ DSe77Y0OjJuwTxm5e/vAUJ0ErPa0nQRvakEPXxfl/XY7+phssQdVL4t4Y1SaY7mYSZEg+j J1iiYndm+B9H57Qj2bQPjm30sAh5tcuWwHlnTMYrt+Hs4A4ACJFa3+PWBCRHGQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685449766; a=rsa-sha256; cv=none; b=MlsKLlGmHUVKi3PNziPhr2dnItCXe8oYO6Hcb2KgWD7LPwTY+PTHDSthwK9QrhAtaHT5Zl 62jSgXTveOHwp5ws4rYJTij+yZl8diGzqXy8fWHM4UA0udL6HQ23YHii+uyXJyQE9gyVcp NI0iRryhJAaAVgm9fRKyc9XUD7pgkyz/Ebm+VrwA9I1sAX8d0cUbsbYJZEVUx/z1U9US7v cSmv6xjsgJN2RHq6EAPmHh4XiPwW+pcPrg/PgxEx2O9gSI9P6PKbhmW9j92/KllJ+01F8d E/O9b3ozzA0BViXpYTx6ydOWz8r0ghynrmnq7csFvMS8/ZH8X0vjjBNWrZCIlQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVsCT53nXzsdw; Tue, 30 May 2023 12:29:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UCTPEd051449; Tue, 30 May 2023 12:29:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UCTP3C051448; Tue, 30 May 2023 12:29:25 GMT (envelope-from git) Date: Tue, 30 May 2023 12:29:25 GMT Message-Id: <202305301229.34UCTP3C051448@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: c45d6b0ec011 - main - pfctl: Add missing state parameters in DIOCGETSTATESV2 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c45d6b0ec011d5c113e0f7dedfc0070e8464fbbc Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=c45d6b0ec011d5c113e0f7dedfc0070e8464fbbc commit c45d6b0ec011d5c113e0f7dedfc0070e8464fbbc Author: Kajetan Staszkiewicz AuthorDate: 2023-05-29 19:35:58 +0000 Commit: Kristof Provost CommitDate: 2023-05-30 12:28:57 +0000 pfctl: Add missing state parameters in DIOCGETSTATESV2 Reviewed by: kp Sponsored by: InnoGames GmbH Different Revision: https://reviews.freebsd.org/D40259 --- lib/libpfctl/libpfctl.c | 16 ++++++++++++++-- lib/libpfctl/libpfctl.h | 12 ++++++++++++ sbin/pfctl/pf_print_state.c | 45 ++++++++++++++++++++++++++++++++++++++++----- sys/net/pfvar.h | 15 +++++++++++++-- sys/netpfil/pf/pf_ioctl.c | 20 ++++++++++++++++++-- 5 files changed, 97 insertions(+), 11 deletions(-) diff --git a/lib/libpfctl/libpfctl.c b/lib/libpfctl/libpfctl.c index 4f251e92d9aa..28ec89cd2aed 100644 --- a/lib/libpfctl/libpfctl.c +++ b/lib/libpfctl/libpfctl.c @@ -1111,6 +1111,7 @@ pf_state_export_to_state(struct pfctl_state *ps, const struct pf_state_export *s ps->id = s->id; strlcpy(ps->ifname, s->ifname, sizeof(ps->ifname)); strlcpy(ps->orig_ifname, s->orig_ifname, sizeof(ps->orig_ifname)); + strlcpy(ps->rt_ifname, s->rt_ifname, sizeof(ps->rt_ifname)); pf_state_key_export_to_state_key(&ps->key[0], &s->key[0]); pf_state_key_export_to_state_key(&ps->key[1], &s->key[1]); pf_state_peer_export_to_state_peer(&ps->src, &s->src); @@ -1131,8 +1132,19 @@ pf_state_export_to_state(struct pfctl_state *ps, const struct pf_state_export *s ps->key[0].af = s->af; ps->key[1].af = s->af; ps->direction = s->direction; - ps->state_flags = s->state_flags; - ps->sync_flags = s->sync_flags; + ps->state_flags = ntohs(s->state_flags); + ps->sync_flags = ntohs(s->sync_flags); + ps->qid = ntohs(s->qid); + ps->pqid = ntohs(s->pqid); + ps->dnpipe = ntohs(s->dnpipe); + ps->dnrpipe = ntohs(s->dnrpipe); + ps->rtableid = ntohl(s->rtableid); + ps->min_ttl = s->min_ttl; + ps->set_tos = s->set_tos; + ps->max_mss = ntohs(s->max_mss); + ps->rt = s->rt; + ps->set_prio[0] = s->set_prio[0]; + ps->set_prio[1] = s->set_prio[1]; } int diff --git a/lib/libpfctl/libpfctl.h b/lib/libpfctl/libpfctl.h index 064adafcf3ed..1a22cb5b853c 100644 --- a/lib/libpfctl/libpfctl.h +++ b/lib/libpfctl/libpfctl.h @@ -353,6 +353,18 @@ struct pfctl_state { uint32_t pfsync_time; uint16_t state_flags; uint32_t sync_flags; + uint16_t qid; + uint16_t pqid; + uint16_t dnpipe; + uint16_t dnrpipe; + uint8_t log; + int32_t rtableid; + uint8_t min_ttl; + uint8_t set_tos; + uint16_t max_mss; + uint8_t set_prio[2]; + uint8_t rt; + char rt_ifname[IFNAMSIZ]; }; TAILQ_HEAD(pfctl_statelist, pfctl_state); diff --git a/sbin/pfctl/pf_print_state.c b/sbin/pfctl/pf_print_state.c index d23a0154b70d..f0ad9a427006 100644 --- a/sbin/pfctl/pf_print_state.c +++ b/sbin/pfctl/pf_print_state.c @@ -350,17 +350,34 @@ print_state(struct pfctl_state *s, int opts) if (s->state_flags & PFSTATE_NODF) printf(", no-df"); if (s->state_flags & PFSTATE_SETTOS) - printf(", set-tos"); + printf(", set-tos 0x%2.2x", s->set_tos); if (s->state_flags & PFSTATE_RANDOMID) printf(", random-id"); if (s->state_flags & PFSTATE_SCRUB_TCP) - printf(", scrub-tcp"); + printf(", reassemble-tcp"); if (s->state_flags & PFSTATE_SETPRIO) - printf(", set-prio"); + printf(", set-prio (0x%02x 0x%02x)", + s->set_prio[0], s->set_prio[1]); + if (s->dnpipe || s->dnrpipe) { + if (s->state_flags & PFSTATE_DN_IS_PIPE) + printf(", dummynet pipe (%d %d)", + s->dnpipe, s->dnrpipe); + if (s->state_flags & PFSTATE_DN_IS_QUEUE) + printf(", dummynet queue (%d %d)", + s->dnpipe, s->dnrpipe); + } if (s->sync_flags & PFSYNC_FLAG_SRCNODE) printf(", source-track"); if (s->sync_flags & PFSYNC_FLAG_NATSRCNODE) printf(", sticky-address"); + if (s->log) + printf(", log"); + if (s->log & PF_LOG_ALL) + printf(" (all)"); + if (s->min_ttl) + printf(", min-ttl %d", s->min_ttl); + if (s->max_mss) + printf(", max-mss %d", s->max_mss); printf("\n"); } if (opts & PF_OPT_VERBOSE2) { @@ -368,8 +385,26 @@ print_state(struct pfctl_state *s, int opts) bcopy(&s->id, &id, sizeof(u_int64_t)); printf(" id: %016jx creatorid: %08x", id, s->creatorid); - printf(" gateway: "); - print_host(&s->rt_addr, 0, af, opts); + if (s->rt) { + switch (s->rt) { + case PF_ROUTETO: + printf(" route-to: "); + break; + case PF_DUPTO: + printf(" dup-to: "); + break; + case PF_REPLYTO: + printf(" reply-to: "); + break; + default: + printf(" gateway: "); + } + print_host(&s->rt_addr, 0, af, opts); + if (s->rt_ifname[0]) + printf("@%s", s->rt_ifname); + } + if (s->rtableid != -1) + printf(" rtable: %d", s->rtableid); printf("\n"); if (strcmp(s->ifname, s->orig_ifname) != 0) diff --git a/sys/net/pfvar.h b/sys/net/pfvar.h index c5923bc9abdf..2f2cc1632edc 100644 --- a/sys/net/pfvar.h +++ b/sys/net/pfvar.h @@ -976,7 +976,7 @@ _Static_assert(sizeof(struct pf_state_peer_export) == 32, "size incorrect"); struct pf_state_export { uint64_t version; -#define PF_STATE_VERSION 20210706 +#define PF_STATE_VERSION 20230404 uint64_t id; char ifname[IFNAMSIZ]; char orig_ifname[IFNAMSIZ]; @@ -1003,8 +1003,19 @@ struct pf_state_export { uint8_t sync_flags; uint8_t updates; uint16_t state_flags; + uint16_t qid; + uint16_t pqid; + uint16_t dnpipe; + uint16_t dnrpipe; + int32_t rtableid; + uint8_t min_ttl; + uint8_t set_tos; + uint16_t max_mss; + uint8_t set_prio[2]; + uint8_t rt; + char rt_ifname[IFNAMSIZ]; - uint8_t spare[110]; + uint8_t spare[72]; }; _Static_assert(sizeof(struct pf_state_export) == 384, "size incorrect"); diff --git a/sys/netpfil/pf/pf_ioctl.c b/sys/netpfil/pf/pf_ioctl.c index 665213b07bfe..db88c7d2dc0e 100644 --- a/sys/netpfil/pf/pf_ioctl.c +++ b/sys/netpfil/pf/pf_ioctl.c @@ -5787,9 +5787,9 @@ pf_state_export(struct pf_state_export *sp, struct pf_kstate *st) sp->direction = st->direction; sp->log = st->log; sp->timeout = st->timeout; - /* 8 bits for old peers, 16 bits for new peers */ + /* 8 bits for the old libpfctl, 16 bits for the new libpfctl */ sp->state_flags_compat = st->state_flags; - sp->state_flags = st->state_flags; + sp->state_flags = htons(st->state_flags); if (st->src_node) sp->sync_flags |= PFSYNC_FLAG_SRCNODE; if (st->nat_src_node) @@ -5817,6 +5817,22 @@ pf_state_export(struct pf_state_export *sp, struct pf_kstate *st) sp->packets[1] = st->packets[1]; sp->bytes[0] = st->bytes[0]; sp->bytes[1] = st->bytes[1]; + + sp->qid = htons(st->qid); + sp->pqid = htons(st->pqid); + sp->dnpipe = htons(st->dnpipe); + sp->dnrpipe = htons(st->dnrpipe); + sp->rtableid = htonl(st->rtableid); + sp->min_ttl = st->min_ttl; + sp->set_tos = st->set_tos; + sp->max_mss = htons(st->max_mss); + sp->rt = st->rt; + if (st->rt_kif) + strlcpy(sp->rt_ifname, st->rt_kif->pfik_name, + sizeof(sp->rt_ifname)); + sp->set_prio[0] = st->set_prio[0]; + sp->set_prio[1] = st->set_prio[1]; + } static void From nobody Tue May 30 12:57:18 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVsqf5R4gz4XSTv; Tue, 30 May 2023 12:57:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVsqf4vxlz4GMs; Tue, 30 May 2023 12:57:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685451438; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sS+A5mSa2wI1OG4KqfVlUwaeEQ2uMmse183uFtx4EiE=; b=vAADNXfmIG9TEj9tLptJcH90UTM9cJOQkVOvV7eAIalyC5gm+ODvENw79wr5OOlcMZ8xIs 0DCSr8oj7SMxE09qo/9Ps9zyOFMTYbKEcNrdWra1u6T8FvnwGciCntg+7z8ddBm8IOw2W/ btTc3Cn5cDko9UCDImxcU+rlCcvd6051Arf6xBXPNkeYm0clZE7/NE3QATj3J8EJ4wVQke QmtWxquEea6O7EqYA2Y7wR8W5d4wM6zlSgG2vHfNIOiFD9KTTtcCUuMU/mgLyHYQTkzmGg 7VBGOncsraItdTJQ4Pal5JoR0ezL0jRN9qbFId2zJr1XZtNgH3l+0d/m9lIy2w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685451438; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sS+A5mSa2wI1OG4KqfVlUwaeEQ2uMmse183uFtx4EiE=; b=xnRSZkzF9Ovay/OPjqSt4PA+WKDT+m8vcGQpuzFiafxLbO58lRjYM6N+FjI1slcFnV8kcg sXF4bKdZ3aYBmj/MZ7kegTmAIsZMix73bGZwYZmSXVjEN90M5mBhbM1GypaCAUtTeHNHps Z/PVrnRa8CMkKKthNheVSelk9t7gG/UC3LDlh/J6bwYCVHCBFsh4iarRXez73J4WoUxPVT pnWG1hNv6DoQZfFne0KvWBgDVdd8kcgfBDjHn5IjkZoqzv7NDKLdXskhWFAg0rWf73Gq1Y ngFkno+oaoIDSTHyr2x1BnQ0mMOooRn5oEdlSKqlAeTkIlL7UF2ALeMgeJ1IQA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685451438; a=rsa-sha256; cv=none; b=U8eqWidH+Hi8wJbcJL9ItsRg2ZaILFHO5nRpbavUyvMebKdsWzX1YX/DCuMv7m3MNaJvRc eaCW50KCIfQ6T9405mn9pzf/b86vi6BMQEc5n4NIkj+7x84wvXOsP2mOA3jNG2Yes9oaKc HwaPWfpOYKBJOXTY0qOzIjrZENtV3LKCHhIy6HUCym1sB8ZQtWyGcwYctE2LekSCrUeGcB +Iy6j1qyFcb52NrF0D30QPogF1+32c3LUxnT/bekj7J9seXF9xpYmnAlWdBha/fkKFmY7i +WcJEzqExvesbNpea4Q8SRR+FLOC4q5hIucQo8+t8i6aVc7Qg60U+RkOGlD8/g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVsqf3ySFzv5G; Tue, 30 May 2023 12:57:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UCvIPx000039; Tue, 30 May 2023 12:57:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UCvIVZ000038; Tue, 30 May 2023 12:57:18 GMT (envelope-from git) Date: Tue, 30 May 2023 12:57:18 GMT Message-Id: <202305301257.34UCvIVZ000038@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: c4f7198f47c1 - main - split(1): auto-extend suffix length if required List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c4f7198f47c15eece849d06e8fdd1fb46ed43bba Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=c4f7198f47c15eece849d06e8fdd1fb46ed43bba commit c4f7198f47c15eece849d06e8fdd1fb46ed43bba Author: Jan Schaumann AuthorDate: 2023-05-30 12:55:38 +0000 Commit: Christos Margiolis CommitDate: 2023-05-30 12:55:38 +0000 split(1): auto-extend suffix length if required If the input cannot be split into the number of files resulting from the default suffix length, automatically extend the suffix length rather than bailing out with 'too many files'. Suffixes are extended such that the resulting files continue to sort lexically and "cat *" would reproduce the input. For example, splitting a 1M lines file into (default) 1000 lines per file would yield files named 'xaa', 'xab', ..., 'xyy', 'xyz', 'xzaaa', 'xzaab', ..., 'xzanl'. If '-a' is specified, the suffix length is not auto-extended. This behavior matches GNU sort(1) since around version 8.16. Reviewed by: christos Approved by: kevans Different Revision: https://reviews.freebsd.org/D38279 --- usr.bin/split/split.1 | 8 ++++++-- usr.bin/split/split.c | 31 +++++++++++++++++++++++++++++++ 2 files changed, 37 insertions(+), 2 deletions(-) diff --git a/usr.bin/split/split.1 b/usr.bin/split/split.1 index 14ea2eec8dad..ee7c3d412db4 100644 --- a/usr.bin/split/split.1 +++ b/usr.bin/split/split.1 @@ -28,7 +28,7 @@ .\" @(#)split.1 8.3 (Berkeley) 4/16/94 .\" $FreeBSD$ .\" -.Dd April 18, 2023 +.Dd May 26, 2023 .Dt SPLIT 1 .Os .Sh NAME @@ -151,7 +151,11 @@ characters in the range .Dq Li a Ns - Ns Li z . If .Fl a -is not specified, two letters are used as the suffix. +is not specified, two letters are used as the initial suffix. +If the output does not fit into the resulting number of files and the +.Fl d +flag is not specified, then the suffix length is automatically extended as +needed such that all output files continue to sort in lexical order. .Pp If the .Ar prefix diff --git a/usr.bin/split/split.c b/usr.bin/split/split.c index 5d6cbe138d38..769567b28325 100644 --- a/usr.bin/split/split.c +++ b/usr.bin/split/split.c @@ -75,6 +75,7 @@ static regex_t rgx; static int pflag; static bool dflag; static long sufflen = 2; /* File name suffix length. */ +static int autosfx = 1; /* Whether to auto-extend the suffix length. */ static void newfile(void); static void split1(void); @@ -116,6 +117,7 @@ main(int argc, char **argv) if ((sufflen = strtol(optarg, &ep, 10)) <= 0 || *ep) errx(EX_USAGE, "%s: illegal suffix length", optarg); + autosfx = 0; break; case 'b': /* Byte count. */ errno = 0; @@ -366,6 +368,35 @@ newfile(void) } pattlen = end - beg + 1; + /* + * If '-a' is not specified, then we automatically expand the + * suffix length to accomodate splitting all input. We do this + * by moving the suffix pointer (fpnt) forward and incrementing + * sufflen by one, thereby yielding an additional two characters + * and allowing all output files to sort such that 'cat *' yields + * the input in order. I.e., the order is '... xyy xyz xzaaa + * xzaab ... xzyzy, xzyzz, xzzaaaa, xzzaaab' and so on. + */ + if (!dflag && autosfx && (fpnt[0] == 'y') && + strspn(fpnt+1, "z") == strlen(fpnt+1)) { + fpnt = fname + strlen(fname) - sufflen; + fpnt[sufflen + 2] = '\0'; + fpnt[0] = end; + fpnt[1] = beg; + + /* Basename | Suffix + * before: + * x | yz + * after: + * xz | a.. */ + fpnt++; + sufflen++; + + /* Reset so we start back at all 'a's in our extended suffix. */ + tfnum = 0; + fnum = 0; + } + /* maxfiles = pattlen^sufflen, but don't use libm. */ for (maxfiles = 1, i = 0; i < sufflen; i++) if (LONG_MAX / pattlen < maxfiles) From nobody Tue May 30 13:13:50 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVtBl1gbgz4XSqF; Tue, 30 May 2023 13:13:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVtBl1BvWz4Jdb; Tue, 30 May 2023 13:13:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452431; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mHQz7m5M/ahV+KiL7os/PF59M2LlUfcTULDzoddF9DA=; b=C4u4CvbYPG4mofmJGo0SDS7eHbtTwiqSgUMX+0DWRm/I2epvSJkV9fUSh0astmrqNj6/L+ og9S4kffksoWY3r9CaTdOW7upMeKMy8suK7JE5LixYGXr+J+BepaeiVHgll4+RLOrJHZ/g Ia6WYTrgCahaTKQKTxtquCvMQ7+4ASjD4+QOY9/71WSAJCN+w2qoL/DbPGV8KgokYNNEro uRRbdFBviW7KOFdSKdOuPwMQNBzjZ3z2gx3xbe7IG/56ImviZia6FdOtmGPrSisJ2MMzY4 06lT+3hgpHOqoC7CJwAgqqVeg2eio3Cce2tyuxV9++7NxHWKuWfvjmUzuSo0Gw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452431; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mHQz7m5M/ahV+KiL7os/PF59M2LlUfcTULDzoddF9DA=; b=tmcf0r2xXhx/50RLIEJrHOa4G6i03z0wlW4KQRoCqTUFF4nM0x3W9TTWDbm72skbzKduy7 YV4jImR5MWDLYB4h33jZqx5xIptsAwvEXM+omAp3j5a+T/ocTGnxBR4yMWyu4UhL43DcL1 Sus3k3FfFE+h6AUtFLpW/jkjMqgvJ272TWZfEjARjL4wGiit6Yn4dPXMjW+QtZvu3FS3Ok Iuki76OWvQLAUAV9KSNo6FIKAWyfXGqTY+YfAuY49CD6fYbFfPxnmh0XxMuXZ+WUjRFzca vPvNatcVPlfYGRn/n70RcPAtApPbQLGR/WLjN5jT6NYv3/p3K/J0ufKxUGMN2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685452431; a=rsa-sha256; cv=none; b=qYXc53LTW6oFn/LPNjlaYoHYSnhkKBP3/hMOc2fdzh+TXwOkEzmU0E2HoeK3gbgjyoLlQr oMsi7TMkWFsnZhUqQG7TKXuCg+pArSpCf4IhDDOB2Fk6Dr+IrF70suVpycF/22L0uFJwCO 0IdiKpQaO8eADE58gE08BciMDI7zfbKa8KHh1QEiB0u2gwzjKVIUBJ2T0s9XqNg5mOJ++J Zrg4RTXS9asLw+WYqrvhR/TU3e8H4Ls02JUT4nifD06di9gZKGULNVynp93DDoZIrqaxUU +inoj9IvfRhKtZhbMM1hbrJr1twBrVEGzGgyNyZDIpdyYO0fHqTVUsKoGXHLKw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVtBl0Fy6zvbp; Tue, 30 May 2023 13:13:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UDDorJ033748; Tue, 30 May 2023 13:13:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UDDole033747; Tue, 30 May 2023 13:13:50 GMT (envelope-from git) Date: Tue, 30 May 2023 13:13:50 GMT Message-Id: <202305301313.34UDDole033747@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: ac17fc816e67 - main - split(1): add '-c' to continue creating files List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ac17fc816e67a4e5e2e481b5001577a8d589f8b6 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=ac17fc816e67a4e5e2e481b5001577a8d589f8b6 commit ac17fc816e67a4e5e2e481b5001577a8d589f8b6 Author: Jan Schaumann AuthorDate: 2023-05-30 13:13:16 +0000 Commit: Christos Margiolis CommitDate: 2023-05-30 13:13:16 +0000 split(1): add '-c' to continue creating files Currently, split(1) will clobber any existing output files: $ split file; ls xaa xab xac xad $ split second-file; ls xaa xab xac xad xae xaf This patch adds a flag "-c" (mnemonic "create, don't overwrite" or "continue where you left off"): $ split file; ls xaa xab xac xad $ split -c second-file; ls xaa xab xac xad xae xaf xag xah xai xaj Reviewed by: christos Approved by: kevans Different Revision: https://reviews.freebsd.org/D38553 --- usr.bin/split/split.1 | 20 ++++++++++++++++---- usr.bin/split/split.c | 28 ++++++++++++++++++++-------- 2 files changed, 36 insertions(+), 12 deletions(-) diff --git a/usr.bin/split/split.1 b/usr.bin/split/split.1 index ee7c3d412db4..31a82073a801 100644 --- a/usr.bin/split/split.1 +++ b/usr.bin/split/split.1 @@ -36,12 +36,12 @@ .Nd split a file into pieces .Sh SYNOPSIS .Nm -.Op Fl d +.Op Fl cd .Op Fl l Ar line_count .Op Fl a Ar suffix_length .Op Ar file Op Ar prefix .Nm -.Op Fl d +.Op Fl cd .Fl b Ar byte_count Ns .Oo .Sm off @@ -51,12 +51,12 @@ .Op Fl a Ar suffix_length .Op Ar file Op Ar prefix .Nm -.Op Fl d +.Op Fl cd .Fl n Ar chunk_count .Op Fl a Ar suffix_length .Op Ar file Op Ar prefix .Nm -.Op Fl d +.Op Fl cd .Fl p Ar pattern .Op Fl a Ar suffix_length .Op Ar file Op Ar prefix @@ -112,6 +112,9 @@ or is appended to the number, the file is split into .Ar byte_count gigabyte pieces. +.It Fl c +Continue creating files and do not overwrite existing +output files. .It Fl d Use a numeric suffix instead of a alphabetic suffix. .It Fl l Ar line_count @@ -163,6 +166,15 @@ argument is not specified, the file is split into lexically ordered files named with the prefix .Dq Li x and with suffixes as above. +.Pp +By default, +.Nm +will overwrite any existing output files. +If the +.Fl c +flag is specified, +.Nm +will instead create files with names that do not already exist. .Sh ENVIRONMENT The .Ev LANG , LC_ALL , LC_CTYPE diff --git a/usr.bin/split/split.c b/usr.bin/split/split.c index 769567b28325..91710899a9e9 100644 --- a/usr.bin/split/split.c +++ b/usr.bin/split/split.c @@ -67,6 +67,7 @@ static const char sccsid[] = "@(#)split.c 8.2 (Berkeley) 4/16/94"; static off_t bytecnt; /* Byte count to split on. */ static off_t chunks = 0; /* Chunks count to split into. */ +static bool clobber = true; /* Whether to overwrite existing output files. */ static long numlines; /* Line count to split on. */ static int file_open; /* If a file open. */ static int ifd = -1, ofd = -1; /* Input/output file descriptors. */ @@ -93,7 +94,7 @@ main(int argc, char **argv) setlocale(LC_ALL, ""); dflag = false; - while ((ch = getopt(argc, argv, "0123456789a:b:dl:n:p:")) != -1) + while ((ch = getopt(argc, argv, "0123456789a:b:cdl:n:p:")) != -1) switch (ch) { case '0': case '1': case '2': case '3': case '4': case '5': case '6': case '7': case '8': case '9': @@ -125,6 +126,9 @@ main(int argc, char **argv) if (error == -1) errx(EX_USAGE, "%s: offset too large", optarg); break; + case 'c': /* Continue, don't overwrite output files. */ + clobber = false; + break; case 'd': /* Decimal suffix */ dflag = true; break; @@ -347,6 +351,10 @@ newfile(void) static char *fpnt; char beg, end; int pattlen; + int flags = O_WRONLY | O_CREAT | O_TRUNC; + + if (!clobber) + flags |= O_EXCL; if (ofd == -1) { if (fname[0] == '\0') { @@ -355,9 +363,10 @@ newfile(void) } else { fpnt = fname + strlen(fname); } - ofd = fileno(stdout); - } + } else if (close(ofd) != 0) + err(1, "%s", fname); + again: if (dflag) { beg = '0'; end = '9'; @@ -417,8 +426,11 @@ newfile(void) fpnt[sufflen] = '\0'; ++fnum; - if (!freopen(fname, "w", stdout)) + if ((ofd = open(fname, flags, DEFFILEMODE)) < 0) { + if (!clobber && errno == EEXIST) + goto again; err(EX_IOERR, "%s", fname); + } file_open = 1; } @@ -426,9 +438,9 @@ static void usage(void) { (void)fprintf(stderr, -"usage: split [-d] [-l line_count] [-a suffix_length] [file [prefix]]\n" -" split [-d] -b byte_count[K|k|M|m|G|g] [-a suffix_length] [file [prefix]]\n" -" split [-d] -n chunk_count [-a suffix_length] [file [prefix]]\n" -" split [-d] -p pattern [-a suffix_length] [file [prefix]]\n"); +"usage: split [-cd] [-l line_count] [-a suffix_length] [file [prefix]]\n" +" split [-cd] -b byte_count[K|k|M|m|G|g] [-a suffix_length] [file [prefix]]\n" +" split [-cd] -n chunk_count [-a suffix_length] [file [prefix]]\n" +" split [-cd] -p pattern [-a suffix_length] [file [prefix]]\n"); exit(EX_USAGE); } From nobody Tue May 30 13:16:04 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVtFJ5Q2zz4XTkQ; Tue, 30 May 2023 13:16:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVtFJ4nRtz4K4T; Tue, 30 May 2023 13:16:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452564; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6MGk/MVVRt/D9iM2r2NMOXpqZF6Xb9eFDj1DYENL0Nw=; b=QhPIrNGB84xmAygPK4ozkiy9TBERwUzLbkkPs0VjKdgxIpcPMEuP34vqZfRFiQbhCWwPqb RJTFdhGUXkbw0/At5X7VyQD24+RP1cb/9bKh3C3b6/5o5CWIsFuSZcRJRAoqtAkMYislJl EsAZnSWPhBHq/EGA48o+uQYYVCpkc5fo4bgZnfotXb02/eYCr/1HpKi2FyMKXHA4i8w8po 7wIQDUrzMnHyA3r3HX+oVttgLkxfczc4BQoK1xoZRaY6fatJKfHIbqhACZotZQASayOdN8 rPFRa+JZYQuF+rKeTPEuIRmhY63Ecdet7gkJMqPVwG9Q2vAfT4amfcFYO3POyw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452564; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6MGk/MVVRt/D9iM2r2NMOXpqZF6Xb9eFDj1DYENL0Nw=; b=D7GTmA4f/FcbQAogWZMa5CTEUH7KQ89QgsZ1A8O12qgFkNpyU00fXaVjlGHkXdeTHK3hJW CXV6O8IxNqoL35azGXu2cKziDDyMnR8TS6eKH4sUQHGbkvxgl0XVDzH6OWUi2QWICUPqTD v+J3eDppORTGM4Pk6yOC1EVbMbKmxPEs4t1RtI16a8fO9WWc1bBFXLCcEkgtvBiBa7fM8y J3CWnc1NPoY9bHWtn7J0Sc2Joz4dtBBZT6ZKCvYUdK7PX43iecgEylvQj6a+x4VlUIqXAA Vu/OXemsSr1KA+uc4pGQAWoaDh1e0GraOTbFPH0JdaHOrBF/08Bvy6a/BvCxmA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685452564; a=rsa-sha256; cv=none; b=mCwKN6WDji1EOl6pMPZ5ikJCXhlbWlV9aGkvNy4KrlzqLwZJ+BeSuWySGSz9vhkTZzTo5B 6Cyce6PlVQUOZthtM328PDHsHasQkzqHgwnKihPo5B06J1cdZsNzcNFE41fIVCtIxxkWxT Iq4qnICXduQ3I8sEr935F7tUKlM5dHsH9cWdtfCehaSWSz9fNFixo39KiCBwx78Lml5J8d KbH6BXSyv2G7JGUyeDkdaO9qZ6DgPpcKyJ0AqA+p3vPysr2iB0HQYuSMHQgovCMjBlavz0 zCU6RptNefwdVG8d1VMg5vLlsDFGJ65B/jKv7nZC7Dkx8cXx8LX5ZP3veGWQAw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVtFJ3rJszvQv; Tue, 30 May 2023 13:16:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UDG4U2034253; Tue, 30 May 2023 13:16:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UDG4Zb034252; Tue, 30 May 2023 13:16:04 GMT (envelope-from git) Date: Tue, 30 May 2023 13:16:04 GMT Message-Id: <202305301316.34UDG4Zb034252@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Guzik Subject: git: 6217c2473d79 - main - amd64: zero-pad register dumps on panic List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mjg X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6217c2473d798a2a40eb1fd73b7e8e942194138a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mjg: URL: https://cgit.FreeBSD.org/src/commit/?id=6217c2473d798a2a40eb1fd73b7e8e942194138a commit 6217c2473d798a2a40eb1fd73b7e8e942194138a Author: Mateusz Guzik AuthorDate: 2023-05-23 13:20:46 +0000 Commit: Mateusz Guzik CommitDate: 2023-05-30 13:15:56 +0000 amd64: zero-pad register dumps on panic de gustibus and so on Sponsored by: Rubicon Communications, LLC ("Netgate") --- sys/amd64/amd64/trap.c | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/sys/amd64/amd64/trap.c b/sys/amd64/amd64/trap.c index 28ee3a3b6959..d44b9f9be4fa 100644 --- a/sys/amd64/amd64/trap.c +++ b/sys/amd64/amd64/trap.c @@ -930,15 +930,15 @@ trap_fatal(struct trapframe *frame, vm_offset_t eva) printf("current process = %d (%s)\n", curproc->p_pid, curthread->td_name); - printf("rdi: %16lx rsi: %16lx rdx: %16lx\n", frame->tf_rdi, + printf("rdi: %016lx rsi: %016lx rdx: %016lx\n", frame->tf_rdi, frame->tf_rsi, frame->tf_rdx); - printf("rcx: %16lx r8: %16lx r9: %16lx\n", frame->tf_rcx, + printf("rcx: %016lx r8: %016lx r9: %016lx\n", frame->tf_rcx, frame->tf_r8, frame->tf_r9); - printf("rax: %16lx rbx: %16lx rbp: %16lx\n", frame->tf_rax, + printf("rax: %016lx rbx: %016lx rbp: %016lx\n", frame->tf_rax, frame->tf_rbx, frame->tf_rbp); - printf("r10: %16lx r11: %16lx r12: %16lx\n", frame->tf_r10, + printf("r10: %016lx r11: %016lx r12: %016lx\n", frame->tf_r10, frame->tf_r11, frame->tf_r12); - printf("r13: %16lx r14: %16lx r15: %16lx\n", frame->tf_r13, + printf("r13: %016lx r14: %016lx r15: %016lx\n", frame->tf_r13, frame->tf_r14, frame->tf_r15); #ifdef KDB From nobody Tue May 30 13:17:54 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVtHQ55K8z4XTwb; Tue, 30 May 2023 13:17:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVtHQ4X0Dz4KKN; Tue, 30 May 2023 13:17:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452674; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FEo8GTCdM8tK1yososwEUS/ce2we0ZcHSP1goiZF3Ho=; b=EvyFb4Ux4g4xbxhoEw4rSlw4UHNIJtMNCljMuSeCSr6ndRwUlYdXrjHKxjx3c2g8TTzrOA ACZCHpU9f7Pi85uoPM4AymhohVpy/HLwLHSPu1qu/dbwtfszbQN2cv5Exvrd4Uin9Y/7Ie A+Ek0oRGhmf+0COBdiqsUua8QvO8n+5N8M+T/z6a7UlKCaw8qirq6S0i9HEyl0mVZ68PFc q6KqFoqz5ss/XY0UP8n3ta+JKsb8hZJsf5AqgxUj+Sav9V4CQHOSB74ZI5L5vQ1lGrth2+ DxWu5Qjje+2xMU7c0z0z3Q14cepTEQyk+vam9fKnat9lr6v8Dxv1ZYa/OB3OIg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452674; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FEo8GTCdM8tK1yososwEUS/ce2we0ZcHSP1goiZF3Ho=; b=YNlP/0yx0NrEnpWsa3u3P5vVdXDClMhmnvCzI4WZTT6m7Kqkun5g1TK2/c3/cxVhWUYUaa O7BXOVvPrZqRpNsh4MifNisGtD43QsIZvidehS5dG5ibWSLYnRlxOibIdZBjanmsPIh+kN BU0to1vDIpwB3EKZUKlRQcZhrL8rwA/e+gYfoI8GPz++bupGBBkua/47UPwXBbDuOhl1IU RNk2yzY5t1geMNcJ757Gbo4XzxoZixA7w2m1IdLgI0bJOyErnKRUqamutdgR19S7tgRlWx fi+n31f80aC1GP6TLfEvwwqm+DxXjkqclpUO8MdNLjsMwePkf05CIA/Ldg8Fhw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685452674; a=rsa-sha256; cv=none; b=azSDNQAUD86StT7R8O/3ZJAdCiHxp91vbM+EeEK0M5C+/H+LPUDH1i75g6gbCovOZvyAo8 R93fRcQ4qw30Cm+kcpd8H8Rc0MOf/wX3l/fIPAmTgodi7NR9wxnqzFaJWwfykNN6MSrzbR Nm/+XI0naZ/WEmCDDxn5S1GH81S6Zw6LuUVDQmBy8t/HEqaHotXkeP0pjUmn/ASwLaE9xN mqn070UOEece52ITbSTH+lC8e09kABZC7+pi0RIBGNgbFfWs+9IwCfRh5GicMq4sTwUZcR r0wFubD8kaIuO/vP8UW6kVKBM+yiErQSCyz7yjONSiNT1d8wXR4SHYfB3hEY5A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVtHQ3Jx9zvcb; Tue, 30 May 2023 13:17:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UDHsGC034578; Tue, 30 May 2023 13:17:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UDHsRY034577; Tue, 30 May 2023 13:17:54 GMT (envelope-from git) Date: Tue, 30 May 2023 13:17:54 GMT Message-Id: <202305301317.34UDHsRY034577@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 98c5211847af - main - Cirrus-CI: move arch and toolchain to beginning of task names List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 98c5211847afbfef54cf7446a4a94a6aad6a31bd Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=98c5211847afbfef54cf7446a4a94a6aad6a31bd commit 98c5211847afbfef54cf7446a4a94a6aad6a31bd Author: Ed Maste AuthorDate: 2023-05-26 17:58:04 +0000 Commit: Ed Maste CommitDate: 2023-05-30 13:17:09 +0000 Cirrus-CI: move arch and toolchain to beginning of task names This is the key difference between the tasks, so make it the most prominent. Sponsored by: The FreeBSD Foundation --- .cirrus.yml | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/.cirrus.yml b/.cirrus.yml index 9f4899577340..64e1766d916b 100644 --- a/.cirrus.yml +++ b/.cirrus.yml @@ -15,13 +15,13 @@ env: task: matrix: - - name: World and kernel amd64 build and boot smoke test + - name: amd64-llvm15 World and kernel build and boot smoke test env: TARGET: amd64 TARGET_ARCH: amd64 TOOLCHAIN: llvm15 TOOLCHAIN_PKG: ${TOOLCHAIN}-lite - - name: World and kernel arm64 build and boot smoke test + - name: arm64-llvm15 World and kernel build and boot smoke test only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' trigger_type: manual env: @@ -29,7 +29,7 @@ task: TARGET_ARCH: aarch64 TOOLCHAIN: llvm15 TOOLCHAIN_PKG: ${TOOLCHAIN} - - name: World and kernel gcc12 amd64 build and boot smoke test (manual) + - name: amd64-gcc12 World and kernel build and boot smoke test (manual) only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' trigger_type: manual env: @@ -37,7 +37,7 @@ task: TARGET_ARCH: amd64 TOOLCHAIN: amd64-gcc12 TOOLCHAIN_PKG: ${TOOLCHAIN} - - name: World and kernel gcc12 amd64 build and boot smoke test (FreeBSD repo) + - name: amd64-gcc12 World and kernel build and boot smoke test (FreeBSD repo) only_if: $CIRRUS_REPO_FULL_NAME == 'freebsd/freebsd-src' env: TARGET: amd64 From nobody Tue May 30 13:17:55 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVtHR5DSwz4XV4L; Tue, 30 May 2023 13:17:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVtHR4VfHz4KNF; Tue, 30 May 2023 13:17:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452675; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sro67NZWEtYmPhb+i65iJKAg9PP8rb1uhZRn6qYY97o=; b=A96AR0uzcMOo3w3PruGJtaJ92oVrPOFB5WROZMWlxjLZrc/xvJIGiUXutrw92hBozjD2Rf EkSjqV0pdb5YHcFUK1PJ4Gr4WPrLT9CxNmjubpOX0hGjxxOu2ldbuxuSbvFsVyQ8xcpcUF DwX/tcL/JAnS0Ba6KUyjJz/7ndtVZV7i+NMAHbpXGFj2MwyakdYqnscSEMnYpuxSw8SpIg vRo9QXSIU8vdLLA8jV/kK43Jj/evgBOiCU00edo7gjgIfxG6TlHHdNvmaS7xkauW9jq36Z 07C99TzyvZ0cilr2ih5XeDo+coNBp+jWLPHD+/LR7B85hgLHFxX3Kqw9JuDh8A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452675; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sro67NZWEtYmPhb+i65iJKAg9PP8rb1uhZRn6qYY97o=; b=dDy+vfOfvVChp/MAd8Bpb7VKVFIjhVFDJBquyzY+oRIf00YYN127n309JwO5tGewxxdwe4 FTArXay466SvMeScpfHvyM7p6Gp8YF7ULghkEMDX2v9P+xDJXJW1rBRmG5a4/XaMQYLVZK QxqIY4LviDXRIKZV4LgrDIqNPbcQW+kO2VjV5FLsfMFH+pJ3o3xGcdWTbe3VnDj+P1xq38 alzv9jnUz9MKy4YZLSQe4PaGK8lLjiOci1w+6j8B+mVg8WorGWe/ZLW/bytYGTkJTcWDte CtGIce0XzhHr3YJfiuVyX0gZqS6kxuwp0LWcxYf5/x0jj7RcQIpeuvpStD6oVA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685452675; a=rsa-sha256; cv=none; b=Wg5+8+3fnhPcRs8/BTum9d9TxFU9dh5TTgh37jem9DZfDRPkSoBPU5vBlMT01lFgJFpzyn 2EV52ymZPuhjattSc8R2gtfpUia6VR107hg2RHqDY8I1So1gPEoCNnCWZkO5K+yhhpgKfx JWmTpcumGtaG2DX7JyPqnoxvYdAa7ZKeu/2GT8AT1a05g+uoFfouQAFJrAPI33Ji9z+4Ap kvOI4Ju2CPWKJ3yYcphAsjNEiKF2SVMx+OiDvo95n3TlqGZJauyOpn0M5cQ9qFowWMRJyh RskyR9xSCrSK3NsJ7y8JxW1osk1YdtpuYlTt40JymrzA8yi+1itfr+r22zTtgg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVtHR3ZJYzvg6; Tue, 30 May 2023 13:17:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UDHtQh034604; Tue, 30 May 2023 13:17:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UDHtmJ034603; Tue, 30 May 2023 13:17:55 GMT (envelope-from git) Date: Tue, 30 May 2023 13:17:55 GMT Message-Id: <202305301317.34UDHtmJ034603@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: df042dcf268c - main - Cirrus-CI: add amd64 and arm64 Clang/LLVM 16 jobs List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: df042dcf268c7f5ab9ca5d090a682af76070b919 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=df042dcf268c7f5ab9ca5d090a682af76070b919 commit df042dcf268c7f5ab9ca5d090a682af76070b919 Author: Ed Maste AuthorDate: 2023-05-26 12:14:51 +0000 Commit: Ed Maste CommitDate: 2023-05-30 13:17:15 +0000 Cirrus-CI: add amd64 and arm64 Clang/LLVM 16 jobs Reviewed by: lwhsu (earlier) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40286 --- .cirrus.yml | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/.cirrus.yml b/.cirrus.yml index 64e1766d916b..12d78f465c55 100644 --- a/.cirrus.yml +++ b/.cirrus.yml @@ -21,6 +21,14 @@ task: TARGET_ARCH: amd64 TOOLCHAIN: llvm15 TOOLCHAIN_PKG: ${TOOLCHAIN}-lite + - name: amd64-llvm16 World and kernel build and boot smoke test + only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' + trigger_type: manual + env: + TARGET: amd64 + TARGET_ARCH: amd64 + TOOLCHAIN: llvm16 + TOOLCHAIN_PKG: ${TOOLCHAIN}-lite - name: arm64-llvm15 World and kernel build and boot smoke test only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' trigger_type: manual @@ -29,6 +37,14 @@ task: TARGET_ARCH: aarch64 TOOLCHAIN: llvm15 TOOLCHAIN_PKG: ${TOOLCHAIN} + - name: arm64-llvm16 World and kernel build and boot smoke test + only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' + trigger_type: manual + env: + TARGET: arm64 + TARGET_ARCH: aarch64 + TOOLCHAIN: llvm16 + TOOLCHAIN_PKG: ${TOOLCHAIN} - name: amd64-gcc12 World and kernel build and boot smoke test (manual) only_if: $CIRRUS_REPO_FULL_NAME != 'freebsd/freebsd-src' trigger_type: manual From nobody Tue May 30 13:19:59 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVtKq2tNZz4XV2b; Tue, 30 May 2023 13:19:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVtKq2Kdbz4LBB; Tue, 30 May 2023 13:19:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452799; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4Me9yBpZj6cy6tF3FDqMti626cMNRq5Mg0HLvBhB1IU=; b=Q1Qb2pt/dbZZPYMwKICdcGYVi2NmOGJ3xEm03Qfg9qn1yciO78MOgD8ftUGxAeOzDf8Gcp bs9T66jSqQUar9rvXDZ3L6SRV47lGdMwGpReD6RqMV+yr6DGooTRElnYcsHNzUKhgLQcwy qQqJSIXDMtact8w6/75vJdeCDt1QOqyV8jHB2jKImizEYF4rdEHpfxw0Fk5+Gull5VjebA cEY1q075sDJ5PZlgjSDL1sJpB7PLH/hnKLbU95Nw6iAt1Wp7JksEFkhNwgiP1CY5pLlutu hSFSI+8IjYFT9gHlYi9YpvPHda/xi3A9ok95kmM/Kggy6lHM4AvxhrQ26J7JvA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685452799; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4Me9yBpZj6cy6tF3FDqMti626cMNRq5Mg0HLvBhB1IU=; b=HWTPUVMLRPIgyxUvtgUbuj/GACDJ8Pg2sSxKJQV4VToB47sk8XUtdpf7NaZ0WGbAEwMfpP tXzztTwkwrdS5sDxonazllLacGdhF22lYR2S5CmLEoyPHnfNUOkfLRlFjQ/M3KtKGJSbj/ 8wWtMWNgsIKkv3mQgNCFmXubkRL+tB/5FQHGhsEZ7K+AjrBHG/uN1vSJ1PRzmUWXbbOEH6 zyxgxrg+aehjcyg1+QasjYM5l2rBrBhjPfrrqgKizJCCv/rnJcmgR5p56ROfn89jtkLSpa DxZon6H1di56zjgFC68N+JzsycET9tGTIL8TiqWxpJ+13w6LzA69d3LsZ8qllQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685452799; a=rsa-sha256; cv=none; b=jonfmj2pnbKNt/sqmyKjQAV4tQ49tFjjZXyEDZQhu1DkzFvKb53/W6CyKZ575lWDnaAofI bUBlBhKI4rlQMCZzbqM1p2EncMQweEVE92V3NReGsT8LU1bm7nrLHwssJbJdupXuLb4c6y y9UZ66aMU1vIIhO8HznEYyKqml2QnMQmdI22Zq03bzWv2sCpbFAXuwG1FkJ+76VdSp1Wfd /gC2yc/22L1ERySlGxWUB6ZgUaxxUjM/vN0n+rC8BdqU5fl4x5iG8+6oA+aKi72LqERUKg iWPwbhYO6r3ZhGBsBb65EVSk6XhvK2HK6P48Dzk8k52Y4KlgnW4D2kY2VN/lMQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVtKq1Qlgzvbs; Tue, 30 May 2023 13:19:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UDJx5o034992; Tue, 30 May 2023 13:19:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UDJxVL034991; Tue, 30 May 2023 13:19:59 GMT (envelope-from git) Date: Tue, 30 May 2023 13:19:59 GMT Message-Id: <202305301319.34UDJxVL034991@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Guzik Subject: git: 60bd7f97b611 - main - vfs cache: restore sorted order of CACHE_FPL_SUPPORTED_CN_FLAGS List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mjg X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 60bd7f97b611097619e3a959467ed4e166cab884 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mjg: URL: https://cgit.FreeBSD.org/src/commit/?id=60bd7f97b611097619e3a959467ed4e166cab884 commit 60bd7f97b611097619e3a959467ed4e166cab884 Author: Mateusz Guzik AuthorDate: 2023-05-30 13:17:45 +0000 Commit: Mateusz Guzik CommitDate: 2023-05-30 13:19:53 +0000 vfs cache: restore sorted order of CACHE_FPL_SUPPORTED_CN_FLAGS --- sys/kern/vfs_cache.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/kern/vfs_cache.c b/sys/kern/vfs_cache.c index 8daaf5bc53ad..09a93c8303b2 100644 --- a/sys/kern/vfs_cache.c +++ b/sys/kern/vfs_cache.c @@ -4347,9 +4347,9 @@ cache_fpl_terminated(struct cache_fpl *fpl) #define CACHE_FPL_SUPPORTED_CN_FLAGS \ (NC_NOMAKEENTRY | NC_KEEPPOSENTRY | LOCKLEAF | LOCKPARENT | WANTPARENT | \ - FAILIFEXISTS | FOLLOW | EMPTYPATH | LOCKSHARED | WILLBEDIR | \ + FAILIFEXISTS | FOLLOW | EMPTYPATH | LOCKSHARED | ISRESTARTED | WILLBEDIR | \ ISOPEN | NOMACCHECK | AUDITVNODE1 | AUDITVNODE2 | NOCAPCHECK | OPENREAD | \ - OPENWRITE | WANTIOCTLCAPS | ISRESTARTED) + OPENWRITE | WANTIOCTLCAPS) #define CACHE_FPL_INTERNAL_CN_FLAGS \ (ISDOTDOT | MAKEENTRY | ISLASTCN) From nobody Tue May 30 15:05:04 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVwg42WQbz4Xf3d; Tue, 30 May 2023 15:05:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVwg42CkPz4YYM; Tue, 30 May 2023 15:05:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LzDQszu5FUh7lvBuJ7cWEDXjNcV1CgUSuuDjgpp/t4M=; b=tndfyYoNI43iv9JOc3RalG+oeaOpheR5XNqkCdgqwRCdAvrTUF5LDFctTBu1aBa4BIpaPs 31Gmnrdh7DOsA5GMxrpGhoPezSvepXEAcYAe1A+iklFkGCHqphijsjZzV4AE+wbHn+Z61f UfZHBDieIkVTZW9hlSG5tuK+asRxpyv8e7uBOLTaHqpfcYeww8YIUgVN92N8a6B1Iworgd cnyJyVCVab/7Ke5BUxvBOjNjSP1zbueD1mB6aAg3u3qgeaMFmbXOCboYqqj+p7Vygsc/aw gHgvz1ztSikDEzCi2TX7IsZS05/C30NBX4VNGFJYbGWEgLQ7vdT3zjjJPftiQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LzDQszu5FUh7lvBuJ7cWEDXjNcV1CgUSuuDjgpp/t4M=; b=EhA2lHn4BlVPC4rRCASA8vLp6tUN5aaXtv9J8m/9uSXBQbmxtj5SvFWGbezvuDHaF+vxcL +Xd3ZCCxkdjU+TEm/5+v/ZigDhDT0HhgAP0Rg2lY3+h156FKNhyBLSJ14JlhwICZGO3RED sSj20xTTxXXvaiXRFnehT8uQ5oSAW6ATDn+LMalMcUPT34HYMBTsEkvEcb0eE0iwuRUcYS NYvW55vke0iOUfK60dJx1FZVKmQpEqJ06xeetlPgf8kSNUeV4cFceZEGEk/gFgxn5b7rRt 2dU52Vt45zTpRAlGBm7oRPus1lA/HmPf7N51OAQ65JiMsZhz0rVjujdPme9FbQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685459104; a=rsa-sha256; cv=none; b=cqTEU0FJcWCKy7dK49qFzF4sqU/yLqqnkKQiHB8OCH0iVcSh6pNOXI0VWdXHZX8dpEgKbw w1+HnLj3U0IEcbAB6j0thePLO5kHs6gZPmj66tBlQj7a5yssWFlDCr4IxyQP9lNRq4hGPb p4a3KzL197PkNCHxyMU25K+CoSQBBmxS0sIrBF/NyBbaKLPibp6ghhcMOtezAgcDBOJEKM eMNbOLaMPHjq1IWhFgm4jeRs/oYPryxbGe2AJLrCagX59RUAzwVJ1k0n3t2fZ7oQlLg27X rx+ajY+Lwx6nirUtrryd0MyIFO0gB28KfHDcQT/2PdwC4F7MlCkwcKHIvXDHEA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVwg41GFnzyJl; Tue, 30 May 2023 15:05:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UF54LN016554; Tue, 30 May 2023 15:05:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UF54Hi016553; Tue, 30 May 2023 15:05:04 GMT (envelope-from git) Date: Tue, 30 May 2023 15:05:04 GMT Message-Id: <202305301505.34UF54Hi016553@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jung-uk Kim Subject: git: 8f1ef87a6b93 - main - OpenSSL: Merge OpenSSL 1.1.1u List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jkim X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8f1ef87a6b93af292e68f8e33087e2df6325e9bb Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jkim: URL: https://cgit.FreeBSD.org/src/commit/?id=8f1ef87a6b93af292e68f8e33087e2df6325e9bb commit 8f1ef87a6b93af292e68f8e33087e2df6325e9bb Author: Jung-uk Kim AuthorDate: 2023-05-30 14:24:15 +0000 Commit: Jung-uk Kim CommitDate: 2023-05-30 14:40:04 +0000 OpenSSL: Merge OpenSSL 1.1.1u (cherry picked from commit 8ecb489345f08012fdc92a202a40119891cac330) --- crypto/openssl/CHANGES | 58 ++ crypto/openssl/Configure | 2 +- crypto/openssl/NEWS | 9 + crypto/openssl/README | 4 +- crypto/openssl/crypto/aes/asm/bsaes-armv7.pl | 4 +- crypto/openssl/crypto/asn1/a_bitstr.c | 8 +- crypto/openssl/crypto/bio/b_print.c | 1 - crypto/openssl/crypto/bn/bn_asm.c | 108 ++-- crypto/openssl/crypto/bn/bn_blind.c | 17 +- crypto/openssl/crypto/bn/bn_err.c | 2 - crypto/openssl/crypto/bn/bn_lib.c | 24 +- crypto/openssl/crypto/bn/bn_local.h | 40 +- crypto/openssl/crypto/bn/build.info | 3 +- crypto/openssl/crypto/bn/rsa_sup_mul.c | 614 --------------------- crypto/openssl/crypto/conf/conf_sap.c | 7 +- crypto/openssl/crypto/err/openssl.txt | 3 +- crypto/openssl/crypto/objects/obj_dat.c | 21 +- crypto/openssl/crypto/rsa/rsa_ossl.c | 30 +- crypto/openssl/crypto/ui/ui_lib.c | 6 +- crypto/openssl/crypto/ui/ui_util.c | 6 +- crypto/openssl/crypto/x509/x509_vfy.c | 13 +- crypto/openssl/crypto/x509v3/pcy_local.h | 10 +- crypto/openssl/crypto/x509v3/pcy_node.c | 26 +- crypto/openssl/crypto/x509v3/pcy_tree.c | 56 +- crypto/openssl/doc/fingerprints.txt | 5 + .../doc/man3/X509_VERIFY_PARAM_set_flags.pod | 11 +- crypto/openssl/engines/e_padlock.c | 17 +- crypto/openssl/include/crypto/bn.h | 5 - crypto/openssl/include/openssl/opensslv.h | 6 +- 29 files changed, 344 insertions(+), 772 deletions(-) diff --git a/crypto/openssl/CHANGES b/crypto/openssl/CHANGES index 459605bf71b6..500b0f653e6a 100644 --- a/crypto/openssl/CHANGES +++ b/crypto/openssl/CHANGES @@ -7,6 +7,64 @@ https://github.com/openssl/openssl/commits/ and pick the appropriate release branch. + Changes between 1.1.1t and 1.1.1u [30 May 2023] + + *) Mitigate for the time it takes for `OBJ_obj2txt` to translate gigantic + OBJECT IDENTIFIER sub-identifiers to canonical numeric text form. + + OBJ_obj2txt() would translate any size OBJECT IDENTIFIER to canonical + numeric text form. For gigantic sub-identifiers, this would take a very + long time, the time complexity being O(n^2) where n is the size of that + sub-identifier. (CVE-2023-2650) + + To mitigitate this, `OBJ_obj2txt()` will only translate an OBJECT + IDENTIFIER to canonical numeric text form if the size of that OBJECT + IDENTIFIER is 586 bytes or less, and fail otherwise. + + The basis for this restriction is RFC 2578 (STD 58), section 3.5. OBJECT + IDENTIFIER values, which stipulates that OBJECT IDENTIFIERS may have at + most 128 sub-identifiers, and that the maximum value that each sub- + identifier may have is 2^32-1 (4294967295 decimal). + + For each byte of every sub-identifier, only the 7 lower bits are part of + the value, so the maximum amount of bytes that an OBJECT IDENTIFIER with + these restrictions may occupy is 32 * 128 / 7, which is approximately 586 + bytes. + + Ref: https://datatracker.ietf.org/doc/html/rfc2578#section-3.5 + + [Richard Levitte] + + *) Reworked the Fix for the Timing Oracle in RSA Decryption (CVE-2022-4304). + The previous fix for this timing side channel turned out to cause + a severe 2-3x performance regression in the typical use case + compared to 1.1.1s. The new fix uses existing constant time + code paths, and restores the previous performance level while + fully eliminating all existing timing side channels. + The fix was developed by Bernd Edlinger with testing support + by Hubert Kario. + [Bernd Edlinger] + + *) Corrected documentation of X509_VERIFY_PARAM_add0_policy() to mention + that it does not enable policy checking. Thanks to + David Benjamin for discovering this issue. (CVE-2023-0466) + [Tomas Mraz] + + *) Fixed an issue where invalid certificate policies in leaf certificates are + silently ignored by OpenSSL and other certificate policy checks are skipped + for that certificate. A malicious CA could use this to deliberately assert + invalid certificate policies in order to circumvent policy checking on the + certificate altogether. (CVE-2023-0465) + [Matt Caswell] + + *) Limited the number of nodes created in a policy tree to mitigate + against CVE-2023-0464. The default limit is set to 1000 nodes, which + should be sufficient for most installations. If required, the limit + can be adjusted by setting the OPENSSL_POLICY_TREE_NODES_MAX build + time define to a desired maximum number of nodes or zero to allow + unlimited growth. (CVE-2023-0464) + [Paul Dale] + Changes between 1.1.1s and 1.1.1t [7 Feb 2023] *) Fixed X.400 address type confusion in X.509 GeneralName. diff --git a/crypto/openssl/Configure b/crypto/openssl/Configure index 37a99d14715c..fc9658371a24 100755 --- a/crypto/openssl/Configure +++ b/crypto/openssl/Configure @@ -1246,7 +1246,7 @@ if ($target =~ /^mingw/ && `$config{CC} --target-help 2>&1` =~ m/-mno-cygwin/m) } if ($target =~ /linux.*-mips/ && !$disabled{asm} - && !grep { $_ !~ /-m(ips|arch=)/ } (@{$config{CFLAGS}})) { + && !grep { $_ =~ /-m(ips|arch=)/ } (@{$config{CFLAGS}})) { # minimally required architecture flags for assembly modules my $value; $value = '-mips2' if ($target =~ /mips32/); diff --git a/crypto/openssl/NEWS b/crypto/openssl/NEWS index 2724fc4d85ba..f5a2d5ad33f8 100644 --- a/crypto/openssl/NEWS +++ b/crypto/openssl/NEWS @@ -5,6 +5,15 @@ This file gives a brief overview of the major changes between each OpenSSL release. For more details please read the CHANGES file. + Major changes between OpenSSL 1.1.1t and OpenSSL 1.1.1u [30 May 2023] + + o Mitigate for very slow `OBJ_obj2txt()` performance with gigantic + OBJECT IDENTIFIER sub-identities. (CVE-2023-2650) + o Fixed documentation of X509_VERIFY_PARAM_add0_policy() (CVE-2023-0466) + o Fixed handling of invalid certificate policies in leaf certificates + (CVE-2023-0465) + o Limited the number of nodes created in a policy tree ([CVE-2023-0464]) + Major changes between OpenSSL 1.1.1s and OpenSSL 1.1.1t [7 Feb 2023] o Fixed X.400 address type confusion in X.509 GeneralName (CVE-2023-0286) diff --git a/crypto/openssl/README b/crypto/openssl/README index b2f806be3a44..b9bf50f4b1e5 100644 --- a/crypto/openssl/README +++ b/crypto/openssl/README @@ -1,7 +1,7 @@ - OpenSSL 1.1.1t 7 Feb 2023 + OpenSSL 1.1.1u 30 May 2023 - Copyright (c) 1998-2022 The OpenSSL Project + Copyright (c) 1998-2023 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson All rights reserved. diff --git a/crypto/openssl/crypto/aes/asm/bsaes-armv7.pl b/crypto/openssl/crypto/aes/asm/bsaes-armv7.pl index e2a84b380940..fc746d994451 100755 --- a/crypto/openssl/crypto/aes/asm/bsaes-armv7.pl +++ b/crypto/openssl/crypto/aes/asm/bsaes-armv7.pl @@ -1,5 +1,5 @@ #! /usr/bin/env perl -# Copyright 2012-2020 The OpenSSL Project Authors. All Rights Reserved. +# Copyright 2012-2023 The OpenSSL Project Authors. All Rights Reserved. # # Licensed under the OpenSSL license (the "License"). You may not use # this file except in compliance with the License. You can obtain a copy @@ -14,7 +14,7 @@ # details see http://www.openssl.org/~appro/cryptogams/. # # Specific modes and adaptation for Linux kernel by Ard Biesheuvel -# of Linaro. Permission to use under GPL terms is granted. +# of Linaro. # ==================================================================== # Bit-sliced AES for ARM NEON diff --git a/crypto/openssl/crypto/asn1/a_bitstr.c b/crypto/openssl/crypto/asn1/a_bitstr.c index f462dd107368..14b57265d172 100644 --- a/crypto/openssl/crypto/asn1/a_bitstr.c +++ b/crypto/openssl/crypto/asn1/a_bitstr.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -148,6 +148,9 @@ int ASN1_BIT_STRING_set_bit(ASN1_BIT_STRING *a, int n, int value) int w, v, iv; unsigned char *c; + if (n < 0) + return 0; + w = n / 8; v = 1 << (7 - (n & 0x07)); iv = ~v; @@ -182,6 +185,9 @@ int ASN1_BIT_STRING_get_bit(const ASN1_BIT_STRING *a, int n) { int w, v; + if (n < 0) + return 0; + w = n / 8; v = 1 << (7 - (n & 0x07)); if ((a == NULL) || (a->length < (w + 1)) || (a->data == NULL)) diff --git a/crypto/openssl/crypto/bio/b_print.c b/crypto/openssl/crypto/bio/b_print.c index 45d4e9f004b1..c4ed364d72f6 100644 --- a/crypto/openssl/crypto/bio/b_print.c +++ b/crypto/openssl/crypto/bio/b_print.c @@ -305,7 +305,6 @@ _dopr(char **sbuffer, case 'G': case 'g': /* not implemented for UEFI */ - ERR_raise(ERR_LIB_BIO, ERR_R_UNSUPPORTED); return 0; #endif case 'c': diff --git a/crypto/openssl/crypto/bn/bn_asm.c b/crypto/openssl/crypto/bn/bn_asm.c index 4d83a8cf1115..e5fa81b3a1e3 100644 --- a/crypto/openssl/crypto/bn/bn_asm.c +++ b/crypto/openssl/crypto/bn/bn_asm.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2016 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -381,25 +381,33 @@ BN_ULONG bn_sub_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b, #ifndef OPENSSL_SMALL_FOOTPRINT while (n & ~3) { t1 = a[0]; - t2 = b[0]; - r[0] = (t1 - t2 - c) & BN_MASK2; - if (t1 != t2) - c = (t1 < t2); + t2 = (t1 - c) & BN_MASK2; + c = (t2 > t1); + t1 = b[0]; + t1 = (t2 - t1) & BN_MASK2; + r[0] = t1; + c += (t1 > t2); t1 = a[1]; - t2 = b[1]; - r[1] = (t1 - t2 - c) & BN_MASK2; - if (t1 != t2) - c = (t1 < t2); + t2 = (t1 - c) & BN_MASK2; + c = (t2 > t1); + t1 = b[1]; + t1 = (t2 - t1) & BN_MASK2; + r[1] = t1; + c += (t1 > t2); t1 = a[2]; - t2 = b[2]; - r[2] = (t1 - t2 - c) & BN_MASK2; - if (t1 != t2) - c = (t1 < t2); + t2 = (t1 - c) & BN_MASK2; + c = (t2 > t1); + t1 = b[2]; + t1 = (t2 - t1) & BN_MASK2; + r[2] = t1; + c += (t1 > t2); t1 = a[3]; - t2 = b[3]; - r[3] = (t1 - t2 - c) & BN_MASK2; - if (t1 != t2) - c = (t1 < t2); + t2 = (t1 - c) & BN_MASK2; + c = (t2 > t1); + t1 = b[3]; + t1 = (t2 - t1) & BN_MASK2; + r[3] = t1; + c += (t1 > t2); a += 4; b += 4; r += 4; @@ -408,10 +416,12 @@ BN_ULONG bn_sub_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b, #endif while (n) { t1 = a[0]; - t2 = b[0]; - r[0] = (t1 - t2 - c) & BN_MASK2; - if (t1 != t2) - c = (t1 < t2); + t2 = (t1 - c) & BN_MASK2; + c = (t2 > t1); + t1 = b[0]; + t1 = (t2 - t1) & BN_MASK2; + r[0] = t1; + c += (t1 > t2); a++; b++; r++; @@ -446,7 +456,7 @@ BN_ULONG bn_sub_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b, t += c0; /* no carry */ \ c0 = (BN_ULONG)Lw(t); \ hi = (BN_ULONG)Hw(t); \ - c1 = (c1+hi)&BN_MASK2; if (c1top = (int)(rtop & ~mask) | (ntop & mask); n->flags |= (BN_FLG_FIXED_TOP & ~mask); } - ret = BN_mod_mul_montgomery(n, n, r, b->m_ctx, ctx); + ret = bn_mul_mont_fixed_top(n, n, r, b->m_ctx, ctx); + bn_correct_top_consttime(n); } else { ret = BN_mod_mul(n, n, r, b->mod, ctx); } diff --git a/crypto/openssl/crypto/bn/bn_err.c b/crypto/openssl/crypto/bn/bn_err.c index 6f5464b54054..6ea5fc3d5cf6 100644 --- a/crypto/openssl/crypto/bn/bn_err.c +++ b/crypto/openssl/crypto/bn/bn_err.c @@ -73,8 +73,6 @@ static const ERR_STRING_DATA BN_str_functs[] = { {ERR_PACK(ERR_LIB_BN, BN_F_BN_SET_WORDS, 0), "bn_set_words"}, {ERR_PACK(ERR_LIB_BN, BN_F_BN_STACK_PUSH, 0), "BN_STACK_push"}, {ERR_PACK(ERR_LIB_BN, BN_F_BN_USUB, 0), "BN_usub"}, - {ERR_PACK(ERR_LIB_BN, BN_F_OSSL_BN_RSA_DO_UNBLIND, 0), - "ossl_bn_rsa_do_unblind"}, {0, NULL} }; diff --git a/crypto/openssl/crypto/bn/bn_lib.c b/crypto/openssl/crypto/bn/bn_lib.c index eb4a31849bef..cd6aa3448afd 100644 --- a/crypto/openssl/crypto/bn/bn_lib.c +++ b/crypto/openssl/crypto/bn/bn_lib.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2020 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2023 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the OpenSSL license (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -1001,6 +1001,28 @@ BIGNUM *bn_wexpand(BIGNUM *a, int words) return (words <= a->dmax) ? a : bn_expand2(a, words); } +void bn_correct_top_consttime(BIGNUM *a) +{ + int j, atop; + BN_ULONG limb; + unsigned int mask; + + for (j = 0, atop = 0; j < a->dmax; j++) { + limb = a->d[j]; + limb |= 0 - limb; + limb >>= BN_BITS2 - 1; + limb = 0 - limb; + mask = (unsigned int)limb; + mask &= constant_time_msb(j - a->top); + atop = constant_time_select_int(mask, j + 1, atop); + } + + mask = constant_time_eq_int(atop, 0); + a->top = atop; + a->neg = constant_time_select_int(mask, 0, a->neg); + a->flags &= ~BN_FLG_FIXED_TOP; +} + void bn_correct_top(BIGNUM *a) { BN_ULONG *ftl; diff --git a/crypto/openssl/crypto/bn/bn_local.h b/crypto/openssl/crypto/bn/bn_local.h index 30b7614fdbb2..818e34348e1b 100644 --- a/crypto/openssl/crypto/bn/bn_local.h +++ b/crypto/openssl/crypto/bn/bn_local.h @@ -283,20 +283,6 @@ struct bn_gencb_st { } cb; }; -struct bn_blinding_st { - BIGNUM *A; - BIGNUM *Ai; - BIGNUM *e; - BIGNUM *mod; /* just a reference */ - CRYPTO_THREAD_ID tid; - int counter; - unsigned long flags; - BN_MONT_CTX *m_ctx; - int (*bn_mod_exp) (BIGNUM *r, const BIGNUM *a, const BIGNUM *p, - const BIGNUM *m, BN_CTX *ctx, BN_MONT_CTX *m_ctx); - CRYPTO_RWLOCK *lock; -}; - /*- * BN_window_bits_for_exponent_size -- macro for sliding window mod_exp functions * @@ -529,10 +515,10 @@ unsigned __int64 _umul128(unsigned __int64 a, unsigned __int64 b, ret = (r); \ BN_UMULT_LOHI(low,high,w,tmp); \ ret += (c); \ - (c) = (ret<(c))?1:0; \ + (c) = (ret<(c)); \ (c) += high; \ ret += low; \ - (c) += (ret>(BN_BITS4-1); \ m =(m&BN_MASK2l)<<(BN_BITS4+1); \ - l=(l+m)&BN_MASK2; if (l < m) h++; \ + l=(l+m)&BN_MASK2; h += (l < m); \ (lo)=l; \ (ho)=h; \ } @@ -637,9 +623,9 @@ unsigned __int64 _umul128(unsigned __int64 a, unsigned __int64 b, mul64(l,h,(bl),(bh)); \ \ /* non-multiply part */ \ - l=(l+(c))&BN_MASK2; if (l < (c)) h++; \ + l=(l+(c))&BN_MASK2; h += (l < (c)); \ (c)=(r); \ - l=(l+(c))&BN_MASK2; if (l < (c)) h++; \ + l=(l+(c))&BN_MASK2; h += (l < (c)); \ (c)=h&BN_MASK2; \ (r)=l; \ } @@ -653,7 +639,7 @@ unsigned __int64 _umul128(unsigned __int64 a, unsigned __int64 b, mul64(l,h,(bl),(bh)); \ \ /* non-multiply part */ \ - l+=(c); if ((l&BN_MASK2) < (c)) h++; \ + l+=(c); h += ((l&BN_MASK2) < (c)); \ (c)=h&BN_MASK2; \ (r)=l&BN_MASK2; \ } @@ -683,7 +669,7 @@ BN_ULONG bn_sub_part_words(BN_ULONG *r, const BN_ULONG *a, const BN_ULONG *b, int cl, int dl); int bn_mul_mont(BN_ULONG *rp, const BN_ULONG *ap, const BN_ULONG *bp, const BN_ULONG *np, const BN_ULONG *n0, int num); - +void bn_correct_top_consttime(BIGNUM *a); BIGNUM *int_bn_mod_inverse(BIGNUM *in, const BIGNUM *a, const BIGNUM *n, BN_CTX *ctx, int *noinv); diff --git a/crypto/openssl/crypto/bn/build.info b/crypto/openssl/crypto/bn/build.info index c9fe2fdada69..b9ed5322fa68 100644 --- a/crypto/openssl/crypto/bn/build.info +++ b/crypto/openssl/crypto/bn/build.info @@ -5,8 +5,7 @@ SOURCE[../../libcrypto]=\ bn_kron.c bn_sqrt.c bn_gcd.c bn_prime.c bn_err.c bn_sqr.c \ {- $target{bn_asm_src} -} \ bn_recp.c bn_mont.c bn_mpi.c bn_exp2.c bn_gf2m.c bn_nist.c \ - bn_depr.c bn_const.c bn_x931p.c bn_intern.c bn_dh.c bn_srp.c \ - rsa_sup_mul.c + bn_depr.c bn_const.c bn_x931p.c bn_intern.c bn_dh.c bn_srp.c INCLUDE[bn_exp.o]=.. diff --git a/crypto/openssl/crypto/bn/rsa_sup_mul.c b/crypto/openssl/crypto/bn/rsa_sup_mul.c deleted file mode 100644 index acafefd5febf..000000000000 --- a/crypto/openssl/crypto/bn/rsa_sup_mul.c +++ /dev/null @@ -1,614 +0,0 @@ -#include -#include -#include -#include -#include -#include -#include -#include "internal/numbers.h" -#include "internal/constant_time.h" -#include "bn_local.h" - -# if BN_BYTES == 8 -typedef uint64_t limb_t; -# if defined(__SIZEOF_INT128__) && __SIZEOF_INT128__ == 16 -/* nonstandard; implemented by gcc on 64-bit platforms */ -typedef __uint128_t limb2_t; -# define HAVE_LIMB2_T -# endif -# define LIMB_BIT_SIZE 64 -# define LIMB_BYTE_SIZE 8 -# elif BN_BYTES == 4 -typedef uint32_t limb_t; -typedef uint64_t limb2_t; -# define LIMB_BIT_SIZE 32 -# define LIMB_BYTE_SIZE 4 -# define HAVE_LIMB2_T -# else -# error "Not supported" -# endif - -/* - * For multiplication we're using schoolbook multiplication, - * so if we have two numbers, each with 6 "digits" (words) - * the multiplication is calculated as follows: - * A B C D E F - * x I J K L M N - * -------------- - * N*F - * N*E - * N*D - * N*C - * N*B - * N*A - * M*F - * M*E - * M*D - * M*C - * M*B - * M*A - * L*F - * L*E - * L*D - * L*C - * L*B - * L*A - * K*F - * K*E - * K*D - * K*C - * K*B - * K*A - * J*F - * J*E - * J*D - * J*C - * J*B - * J*A - * I*F - * I*E - * I*D - * I*C - * I*B - * + I*A - * ========================== - * N*B N*D N*F - * + N*A N*C N*E - * + M*B M*D M*F - * + M*A M*C M*E - * + L*B L*D L*F - * + L*A L*C L*E - * + K*B K*D K*F - * + K*A K*C K*E - * + J*B J*D J*F - * + J*A J*C J*E - * + I*B I*D I*F - * + I*A I*C I*E - * - * 1+1 1+3 1+5 - * 1+0 1+2 1+4 - * 0+1 0+3 0+5 - * 0+0 0+2 0+4 - * - * 0 1 2 3 4 5 6 - * which requires n^2 multiplications and 2n full length additions - * as we can keep every other result of limb multiplication in two separate - * limbs - */ - -#if defined HAVE_LIMB2_T -static ossl_inline void _mul_limb(limb_t *hi, limb_t *lo, limb_t a, limb_t b) -{ - limb2_t t; - /* - * this is idiomatic code to tell compiler to use the native mul - * those three lines will actually compile to single instruction - */ - - t = (limb2_t)a * b; - *hi = t >> LIMB_BIT_SIZE; - *lo = (limb_t)t; -} -#elif (BN_BYTES == 8) && (defined _MSC_VER) -/* https://learn.microsoft.com/en-us/cpp/intrinsics/umul128?view=msvc-170 */ -#pragma intrinsic(_umul128) -static ossl_inline void _mul_limb(limb_t *hi, limb_t *lo, limb_t a, limb_t b) -{ - *lo = _umul128(a, b, hi); -} -#else -/* - * if the compiler doesn't have either a 128bit data type nor a "return - * high 64 bits of multiplication" - */ -static ossl_inline void _mul_limb(limb_t *hi, limb_t *lo, limb_t a, limb_t b) -{ - limb_t a_low = (limb_t)(uint32_t)a; - limb_t a_hi = a >> 32; - limb_t b_low = (limb_t)(uint32_t)b; - limb_t b_hi = b >> 32; - - limb_t p0 = a_low * b_low; - limb_t p1 = a_low * b_hi; - limb_t p2 = a_hi * b_low; - limb_t p3 = a_hi * b_hi; - - uint32_t cy = (uint32_t)(((p0 >> 32) + (uint32_t)p1 + (uint32_t)p2) >> 32); - - *lo = p0 + (p1 << 32) + (p2 << 32); - *hi = p3 + (p1 >> 32) + (p2 >> 32) + cy; -} -#endif - -/* add two limbs with carry in, return carry out */ -static ossl_inline limb_t _add_limb(limb_t *ret, limb_t a, limb_t b, limb_t carry) -{ - limb_t carry1, carry2, t; - /* - * `c = a + b; if (c < a)` is idiomatic code that makes compilers - * use add with carry on assembly level - */ - - *ret = a + carry; - if (*ret < a) - carry1 = 1; - else - carry1 = 0; - - t = *ret; - *ret = t + b; - if (*ret < t) - carry2 = 1; - else - carry2 = 0; - - return carry1 + carry2; -} - -/* - * add two numbers of the same size, return overflow - * - * add a to b, place result in ret; all arrays need to be n limbs long - * return overflow from addition (0 or 1) - */ -static ossl_inline limb_t add(limb_t *ret, limb_t *a, limb_t *b, size_t n) -{ - limb_t c = 0; - ossl_ssize_t i; - - for(i = n - 1; i > -1; i--) - c = _add_limb(&ret[i], a[i], b[i], c); - - return c; -} - -/* - * return number of limbs necessary for temporary values - * when multiplying numbers n limbs large - */ -static ossl_inline size_t mul_limb_numb(size_t n) -{ - return 2 * n * 2; -} - -/* - * multiply two numbers of the same size - * - * multiply a by b, place result in ret; a and b need to be n limbs long - * ret needs to be 2*n limbs long, tmp needs to be mul_limb_numb(n) limbs - * long - */ -static void limb_mul(limb_t *ret, limb_t *a, limb_t *b, size_t n, limb_t *tmp) -{ - limb_t *r_odd, *r_even; - size_t i, j, k; - - r_odd = tmp; - r_even = &tmp[2 * n]; - - memset(ret, 0, 2 * n * sizeof(limb_t)); - - for (i = 0; i < n; i++) { - for (k = 0; k < i + n + 1; k++) { - r_even[k] = 0; - r_odd[k] = 0; - } - for (j = 0; j < n; j++) { - /* - * place results from even and odd limbs in separate arrays so that - * we don't have to calculate overflow every time we get individual - * limb multiplication result - */ - if (j % 2 == 0) - _mul_limb(&r_even[i + j], &r_even[i + j + 1], a[i], b[j]); - else - _mul_limb(&r_odd[i + j], &r_odd[i + j + 1], a[i], b[j]); - } - /* - * skip the least significant limbs when adding multiples of - * more significant limbs (they're zero anyway) - */ - add(ret, ret, r_even, n + i + 1); - add(ret, ret, r_odd, n + i + 1); - } -} - -/* modifies the value in place by performing a right shift by one bit */ -static ossl_inline void rshift1(limb_t *val, size_t n) -{ - limb_t shift_in = 0, shift_out = 0; - size_t i; - - for (i = 0; i < n; i++) { - shift_out = val[i] & 1; - val[i] = shift_in << (LIMB_BIT_SIZE - 1) | (val[i] >> 1); - shift_in = shift_out; - } -} - -/* extend the LSB of flag to all bits of limb */ -static ossl_inline limb_t mk_mask(limb_t flag) -{ - flag |= flag << 1; - flag |= flag << 2; - flag |= flag << 4; - flag |= flag << 8; - flag |= flag << 16; -#if (LIMB_BYTE_SIZE == 8) - flag |= flag << 32; -#endif - return flag; -} - -/* - * copy from either a or b to ret based on flag - * when flag == 0, then copies from b - * when flag == 1, then copies from a - */ -static ossl_inline void cselect(limb_t flag, limb_t *ret, limb_t *a, limb_t *b, size_t n) -{ - /* - * would be more efficient with non volatile mask, but then gcc - * generates code with jumps - */ - volatile limb_t mask; - size_t i; - - mask = mk_mask(flag); - for (i = 0; i < n; i++) { -#if (LIMB_BYTE_SIZE == 8) - ret[i] = constant_time_select_64(mask, a[i], b[i]); -#else - ret[i] = constant_time_select_32(mask, a[i], b[i]); -#endif - } -} - -static limb_t _sub_limb(limb_t *ret, limb_t a, limb_t b, limb_t borrow) -{ - limb_t borrow1, borrow2, t; - /* - * while it doesn't look constant-time, this is idiomatic code - * to tell compilers to use the carry bit from subtraction - */ - - *ret = a - borrow; - if (*ret > a) - borrow1 = 1; - else - borrow1 = 0; - - t = *ret; - *ret = t - b; - if (*ret > t) - borrow2 = 1; - else - borrow2 = 0; - - return borrow1 + borrow2; -} - -/* - * place the result of a - b into ret, return the borrow bit. - * All arrays need to be n limbs long - */ -static limb_t sub(limb_t *ret, limb_t *a, limb_t *b, size_t n) -{ - limb_t borrow = 0; - ossl_ssize_t i; - *** 922 LINES SKIPPED *** From nobody Tue May 30 15:05:05 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVwg55Cdwz4Xdkc; Tue, 30 May 2023 15:05:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVwg54Hz8z4YQj; Tue, 30 May 2023 15:05:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Iv/YITJ8Yxi730WD735Wu8/oxqARQha/vpfDHzLiKL4=; b=Aepvh/N7jVYX1T6WS2yhV4CA0PAxpGjRM/4b4kp0C2RVeCBthz9P5e88q9lhZ3D5dQ6gD/ jOc4k9LzvOgHysa/IQAmh2+ZmUqr0QXVa+83KivWZV7CEJAi4IxLoUinc0aJyDlRf2OQ44 SYb7jJq26uk6aZGGV+2bsle21i/Oc/QL4eLTSORzlFnCw5xCzeo8yUPZ83CCiCMOgrZp5w 32YmNIvQGL44vn+4NNPmIvx2dgCG/l3DpbdtjVxFiiberUnbX/urObiRQo+g1a86vme+j8 dR9goqPN7ErwS5uNfFQqb8cMfMFg3zfXBiVnLZJjEWGiumaqDmH0zOnEk6v17g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Iv/YITJ8Yxi730WD735Wu8/oxqARQha/vpfDHzLiKL4=; b=MwNQPN44rq8roS0IGHtUZu7sHH4loivKJiUwt2lVn5ixyONtmligCNfbNtreYz/NsqsjKl bBdmvh+381arBQZtovhUuRMqi1Fwkp/iQCQvB5vayXcPFxDsuYKX6nUn+9NPxvVquYjSDT F1zTgdafJgAJR05bDLTtIkTkNWg/+HTmCcwIA7qo9IqxfdeaB6eELeTcFDc1SVOk6n5QWc CoI2TOzm1vzV69XpebORvAD2beVonZ+JdroBLNDgec7/TzLJUR1HW4KvtRq/uNDs6If3ag mLUI6Y7lv7En3hx+1Qt6za9Pr1UYwkBttK0WofuhiTv8agHESw+Anlh6QWNqBw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685459105; a=rsa-sha256; cv=none; b=LO1XPLypoMyggjwm76imR2qGWJHyki8UFAWHYlRAYBeiCrkAe0rE12sgJdjrSZ8LLbNO+g /4g9GIBuA1reNjHVdzYYQdotUwG1g6ZVFRWswU8tIXoBVgXNi9vagKHg8NzegZ5tpXTRtg GgjKpHbq3P835uDcxwypKpSJkU9QUqpxzkHkYP4XdlIPHGidG/BYuG8PbZJRB9+gu2YhTs FGfq2X1QUExd8MCF2w3vIQzpK+tB/Aegx+BH6J8q7HUKgPz6aOmQDpU5OJ0+A1jfBIz/TS C/acYMKC23XnDWkUMd0zEF0yhSPpkFHVnPrt61FZB4NgL7lvjGjbDCDAFwHGqQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVwg53867zy3h; Tue, 30 May 2023 15:05:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UF55g4016579; Tue, 30 May 2023 15:05:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UF55o9016575; Tue, 30 May 2023 15:05:05 GMT (envelope-from git) Date: Tue, 30 May 2023 15:05:05 GMT Message-Id: <202305301505.34UF55o9016575@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jung-uk Kim Subject: git: 5b1268252c56 - main - OpenSSL: Regen manual pages for OpenSSL 1.1.1u List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jkim X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5b1268252c56d96d3858969108a8cd6add9d5776 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jkim: URL: https://cgit.FreeBSD.org/src/commit/?id=5b1268252c56d96d3858969108a8cd6add9d5776 commit 5b1268252c56d96d3858969108a8cd6add9d5776 Author: Jung-uk Kim AuthorDate: 2023-05-30 15:03:10 +0000 Commit: Jung-uk Kim CommitDate: 2023-05-30 15:03:10 +0000 OpenSSL: Regen manual pages for OpenSSL 1.1.1u --- secure/lib/libcrypto/Makefile.inc | 4 ++-- secure/lib/libcrypto/man/man3/ADMISSIONS.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 | 2 +- secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 | 2 +- secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/ASYNC_start_job.3 | 2 +- secure/lib/libcrypto/man/man3/BF_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ADDR.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_connect.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_base64.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_buffer.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_md.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_null.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_f_ssl.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_find_type.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_get_data.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_new.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_new_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_printf.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_push.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_read.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_accept.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_bio.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_connect.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_fd.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_file.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_mem.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_null.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_s_socket.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_set_callback.3 | 2 +- secure/lib/libcrypto/man/man3/BIO_should_retry.3 | 2 +- secure/lib/libcrypto/man/man3/BN_BLINDING_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_CTX_start.3 | 2 +- secure/lib/libcrypto/man/man3/BN_add.3 | 2 +- secure/lib/libcrypto/man/man3/BN_add_word.3 | 2 +- secure/lib/libcrypto/man/man3/BN_bn2bin.3 | 2 +- secure/lib/libcrypto/man/man3/BN_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/BN_copy.3 | 2 +- secure/lib/libcrypto/man/man3/BN_generate_prime.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_inverse.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_mul_montgomery.3 | 2 +- secure/lib/libcrypto/man/man3/BN_mod_mul_reciprocal.3 | 2 +- secure/lib/libcrypto/man/man3/BN_new.3 | 2 +- secure/lib/libcrypto/man/man3/BN_num_bytes.3 | 2 +- secure/lib/libcrypto/man/man3/BN_rand.3 | 2 +- secure/lib/libcrypto/man/man3/BN_security_bits.3 | 2 +- secure/lib/libcrypto/man/man3/BN_set_bit.3 | 2 +- secure/lib/libcrypto/man/man3/BN_swap.3 | 2 +- secure/lib/libcrypto/man/man3/BN_zero.3 | 2 +- secure/lib/libcrypto/man/man3/BUF_MEM_new.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add0_cert.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add1_recipient_cert.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_add1_signer.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_compress.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_final.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_RecipientInfos.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_SignerInfos.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get0_type.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_get1_ReceiptRequest.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_sign.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_sign_receipt.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_uncompress.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_verify.3 | 2 +- secure/lib/libcrypto/man/man3/CMS_verify_receipt.3 | 2 +- secure/lib/libcrypto/man/man3/CONF_modules_free.3 | 2 +- secure/lib/libcrypto/man/man3/CONF_modules_load_file.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_THREAD_run_once.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_get_ex_new_index.3 | 2 +- secure/lib/libcrypto/man/man3/CRYPTO_memcmp.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_STORE_get0_log_by_id.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_STORE_new.3 | 2 +- secure/lib/libcrypto/man/man3/CTLOG_new.3 | 2 +- secure/lib/libcrypto/man/man3/CT_POLICY_EVAL_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/DEFINE_STACK_OF.3 | 2 +- secure/lib/libcrypto/man/man3/DES_random_key.3 | 2 +- secure/lib/libcrypto/man/man3/DH_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/DH_generate_parameters.3 | 2 +- secure/lib/libcrypto/man/man3/DH_get0_pqg.3 | 2 +- secure/lib/libcrypto/man/man3/DH_get_1024_160.3 | 2 +- secure/lib/libcrypto/man/man3/DH_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/DH_new.3 | 2 +- secure/lib/libcrypto/man/man3/DH_new_by_nid.3 | 2 +- secure/lib/libcrypto/man/man3/DH_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/DH_size.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_SIG_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_do_sign.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_dup_DH.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_generate_parameters.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_get0_pqg.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_new.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_sign.3 | 2 +- secure/lib/libcrypto/man/man3/DSA_size.3 | 2 +- secure/lib/libcrypto/man/man3/DTLS_get_data_mtu.3 | 2 +- secure/lib/libcrypto/man/man3/DTLS_set_timer_cb.3 | 2 +- secure/lib/libcrypto/man/man3/DTLSv1_listen.3 | 2 +- secure/lib/libcrypto/man/man3/ECDSA_SIG_new.3 | 2 +- secure/lib/libcrypto/man/man3/ECPKParameters_print.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GFp_simple_method.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GROUP_copy.3 | 2 +- secure/lib/libcrypto/man/man3/EC_GROUP_new.3 | 2 +- secure/lib/libcrypto/man/man3/EC_KEY_get_enc_flags.3 | 2 +- secure/lib/libcrypto/man/man3/EC_KEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/EC_POINT_add.3 | 2 +- secure/lib/libcrypto/man/man3/EC_POINT_new.3 | 2 +- secure/lib/libcrypto/man/man3/ENGINE_add.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_GET_LIB.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_clear_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_error_string.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_load_crypto_strings.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_load_strings.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_print_errors.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_put_error.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_remove_state.3 | 2 +- secure/lib/libcrypto/man/man3/ERR_set_mark.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_BytesToKey.3 | 2 +- .../lib/libcrypto/man/man3/EVP_CIPHER_CTX_get_cipher_data.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_CIPHER_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestSignInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_DigestVerifyInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_EncodeInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_EncryptInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_MD_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_OpenInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_ASN1_METHOD.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set1_pbe_pass.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_hkdf_md.3 | 2 +- .../libcrypto/man/man3/EVP_PKEY_CTX_set_rsa_pss_keygen_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_CTX_set_scrypt_N.3 | 2 +- .../lib/libcrypto/man/man3/EVP_PKEY_CTX_set_tls1_prf_md.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_asn1_get_count.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_derive.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_encrypt.3 | 2 +- .../libcrypto/man/man3/EVP_PKEY_get_default_digest_nid.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_keygen.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_meth_get_count.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_print_private.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_set1_RSA.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_sign.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_size.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_verify.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_PKEY_verify_recover.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_SealInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_SignInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_VerifyInit.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_aes.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_aria.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_bf_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_blake2b512.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_camellia.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_cast5_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_chacha20.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_des.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_desx_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_idea_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md2.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md4.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_md5.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_mdc2.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc2_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc4.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_rc5_32_12_16_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_ripemd160.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_seed_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha1.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha224.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sha3_224.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sm3.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_sm4_cbc.3 | 2 +- secure/lib/libcrypto/man/man3/EVP_whirlpool.3 | 2 +- secure/lib/libcrypto/man/man3/HMAC.3 | 2 +- secure/lib/libcrypto/man/man3/MD5.3 | 2 +- secure/lib/libcrypto/man/man3/MDC2_Init.3 | 2 +- secure/lib/libcrypto/man/man3/OBJ_nid2obj.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_REQUEST_new.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_cert_to_id.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_request_add1_nonce.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_resp_find_status.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_response_status.3 | 2 +- secure/lib/libcrypto/man/man3/OCSP_sendreq_new.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_Applink.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_LH_COMPFUNC.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_LH_stats.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_VERSION_NUMBER.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_config.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_fork_prepare.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_ia32cap.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_init_crypto.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_init_ssl.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_instrument_bus.3 | 2 +- .../lib/libcrypto/man/man3/OPENSSL_load_builtin_modules.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_malloc.3 | 2 +- secure/lib/libcrypto/man/man3/OPENSSL_secure_malloc.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_INFO.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_LOADER.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_SEARCH.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_expect.3 | 2 +- secure/lib/libcrypto/man/man3/OSSL_STORE_open.3 | 2 +- secure/lib/libcrypto/man/man3/OpenSSL_add_all_algorithms.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_bytes_read_bio.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_bio_PrivateKey.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_read_bio_ex.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_write_bio_CMS_stream.3 | 2 +- secure/lib/libcrypto/man/man3/PEM_write_bio_PKCS7_stream.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_create.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_newpass.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS12_parse.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS5_PBKDF2_HMAC.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_decrypt.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_sign.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_sign_add_signer.3 | 2 +- secure/lib/libcrypto/man/man3/PKCS7_verify.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_generate.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_get0_master.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_new.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_reseed.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_set_callbacks.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_DRBG_set_ex_data.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_add.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_bytes.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_cleanup.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_egd.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_load_file.3 | 2 +- secure/lib/libcrypto/man/man3/RAND_set_rand_method.3 | 2 +- secure/lib/libcrypto/man/man3/RC4_set_key.3 | 2 +- secure/lib/libcrypto/man/man3/RIPEMD160_Init.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_blinding_on.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_check_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_generate_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_get0_key.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_new.3 | 2 +- .../lib/libcrypto/man/man3/RSA_padding_add_PKCS1_type_1.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_print.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_private_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_public_encrypt.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_set_method.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_sign.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_sign_ASN1_OCTET_STRING.3 | 2 +- secure/lib/libcrypto/man/man3/RSA_size.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_new.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_print.3 | 2 +- secure/lib/libcrypto/man/man3/SCT_validate.3 | 2 +- secure/lib/libcrypto/man/man3/SHA256_Init.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_read_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_read_PKCS7.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_write_CMS.3 | 2 +- secure/lib/libcrypto/man/man3/SMIME_write_PKCS7.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CIPHER_get_name.3 | 2 +- .../libcrypto/man/man3/SSL_COMP_add_compression_method.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set1_prefix.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_flags.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_CTX_set_ssl_ctx.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_cmd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CONF_cmd_argv.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add1_chain_cert.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_add_extra_chain_cert.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_add_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_config.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_ctrl.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_dane_enable.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_flush_sessions.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_get0_param.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_get_verify_mode.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_has_client_custom_ext.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_load_verify_locations.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_number.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_cache_size.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sess_set_get_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_sessions.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set0_CA_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_curves.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set1_sigalgs.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set1_verify_cert_store.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_alpn_select_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cert_store.3 | 2 +- .../libcrypto/man/man3/SSL_CTX_set_cert_verify_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_cipher_list.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_client_cert_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_client_hello_cb.3 | 2 +- .../libcrypto/man/man3/SSL_CTX_set_ct_validation_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ctlog_list_file.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_default_passwd_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ex_data.3 | 2 +- .../libcrypto/man/man3/SSL_CTX_set_generate_session_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_info_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_keylog_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_max_cert_list.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_min_proto_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_mode.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_msg_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_num_tickets.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_options.3 | 2 +- .../libcrypto/man/man3/SSL_CTX_set_psk_client_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_quiet_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_read_ahead.3 | 2 +- .../man/man3/SSL_CTX_set_record_padding_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_security_level.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_session_cache_mode.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_session_id_context.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_session_ticket_cb.3 | 2 +- .../libcrypto/man/man3/SSL_CTX_set_split_send_fragment.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_ssl_version.3 | 2 +- .../man/man3/SSL_CTX_set_stateless_cookie_generate_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_timeout.3 | 2 +- .../man/man3/SSL_CTX_set_tlsext_servername_callback.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_set_tlsext_status_cb.3 | 2 +- .../libcrypto/man/man3/SSL_CTX_set_tlsext_ticket_key_cb.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tlsext_use_srtp.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_tmp_dh_callback.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_set_verify.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_certificate.3 | 2 +- .../lib/libcrypto/man/man3/SSL_CTX_use_psk_identity_hint.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_CTX_use_serverinfo.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_hostname.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_id_context.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get0_peer.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_compress_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_ex_data.3 | 2 +- .../libcrypto/man/man3/SSL_SESSION_get_protocol_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_get_time.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_has_ticket.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_is_resumable.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_print.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_SESSION_set1_id.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_accept.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_alert_type_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_alloc_buffers.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_check_chain.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_clear.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_connect.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_do_handshake.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_export_keying_material.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_extension_supported.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_free.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get0_peer_scts.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_SSL_CTX.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_all_async_fds.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_ciphers.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_client_random.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_current_cipher.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_default_timeout.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_extms_support.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_fd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_cert_chain.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_certificate.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_signature_nid.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_peer_tmp_key.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_psk_identity.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_rbio.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_shared_sigalgs.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_verify_result.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_get_version.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_in_init.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_key_update.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_library_init.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_load_client_CA_file.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_new.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_pending.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_read.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_read_early_data.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_rstate_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_session_reused.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set1_host.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_bio.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_connect_state.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_fd.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_session.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_set_verify_result.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_shutdown.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_state_string.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_want.3 | 2 +- secure/lib/libcrypto/man/man3/SSL_write.3 | 2 +- secure/lib/libcrypto/man/man3/UI_STRING.3 | 2 +- secure/lib/libcrypto/man/man3/UI_UTIL_read_pw.3 | 2 +- secure/lib/libcrypto/man/man3/UI_create_method.3 | 2 +- secure/lib/libcrypto/man/man3/UI_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509V3_get_d2i.3 | 2 +- secure/lib/libcrypto/man/man3/X509_ALGOR_dup.3 | 2 +- secure/lib/libcrypto/man/man3/X509_CRL_get0_by_serial.3 | 2 +- secure/lib/libcrypto/man/man3/X509_EXTENSION_set_object.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP_hash_dir.3 | 2 +- secure/lib/libcrypto/man/man3/X509_LOOKUP_meth_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_ENTRY_get_object.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_add_entry_by_txt.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_get0_der.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_get_index_by_NID.3 | 2 +- secure/lib/libcrypto/man/man3/X509_NAME_print_ex.3 | 2 +- secure/lib/libcrypto/man/man3/X509_PUBKEY_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_SIG_get0.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_get_error.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_CTX_new.3 | 2 +- .../lib/libcrypto/man/man3/X509_STORE_CTX_set_verify_cb.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_add_cert.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_get0_param.3 | 2 +- secure/lib/libcrypto/man/man3/X509_STORE_new.3 | 2 +- .../lib/libcrypto/man/man3/X509_STORE_set_verify_cb_func.3 | 2 +- secure/lib/libcrypto/man/man3/X509_VERIFY_PARAM_set_flags.3 | 13 +++++++++---- secure/lib/libcrypto/man/man3/X509_check_ca.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_host.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_issued.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_private_key.3 | 2 +- secure/lib/libcrypto/man/man3/X509_check_purpose.3 | 2 +- secure/lib/libcrypto/man/man3/X509_cmp.3 | 2 +- secure/lib/libcrypto/man/man3/X509_cmp_time.3 | 2 +- secure/lib/libcrypto/man/man3/X509_digest.3 | 2 +- secure/lib/libcrypto/man/man3/X509_dup.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_notBefore.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_signature.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get0_uids.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_extension_flags.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_pubkey.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_serialNumber.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_subject_name.3 | 2 +- secure/lib/libcrypto/man/man3/X509_get_version.3 | 2 +- secure/lib/libcrypto/man/man3/X509_new.3 | 2 +- secure/lib/libcrypto/man/man3/X509_sign.3 | 2 +- secure/lib/libcrypto/man/man3/X509_verify_cert.3 | 2 +- secure/lib/libcrypto/man/man3/X509v3_get_ext_by_NID.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_DHparams.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_PKCS8PrivateKey_bio.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_PrivateKey.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_SSL_SESSION.3 | 2 +- secure/lib/libcrypto/man/man3/d2i_X509.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_CMS_bio_stream.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_PKCS7_bio_stream.3 | 2 +- secure/lib/libcrypto/man/man3/i2d_re_X509_tbs.3 | 2 +- secure/lib/libcrypto/man/man3/o2i_SCT_LIST.3 | 2 +- secure/lib/libcrypto/man/man5/x509v3_config.5 | 2 +- secure/lib/libcrypto/man/man7/Ed25519.7 | 2 +- secure/lib/libcrypto/man/man7/RAND.7 | 2 +- secure/lib/libcrypto/man/man7/RAND_DRBG.7 | 2 +- secure/lib/libcrypto/man/man7/RSA-PSS.7 | 2 +- secure/lib/libcrypto/man/man7/SM2.7 | 2 +- secure/lib/libcrypto/man/man7/X25519.7 | 2 +- secure/lib/libcrypto/man/man7/bio.7 | 2 +- secure/lib/libcrypto/man/man7/ct.7 | 2 +- secure/lib/libcrypto/man/man7/des_modes.7 | 2 +- secure/lib/libcrypto/man/man7/evp.7 | 2 +- secure/lib/libcrypto/man/man7/ossl_store-file.7 | 2 +- secure/lib/libcrypto/man/man7/ossl_store.7 | 2 +- secure/lib/libcrypto/man/man7/passphrase-encoding.7 | 2 +- secure/lib/libcrypto/man/man7/proxy-certificates.7 | 2 +- secure/lib/libcrypto/man/man7/scrypt.7 | 2 +- secure/lib/libcrypto/man/man7/ssl.7 | 2 +- secure/lib/libcrypto/man/man7/x509.7 | 2 +- secure/usr.bin/openssl/man/CA.pl.1 | 2 +- secure/usr.bin/openssl/man/asn1parse.1 | 2 +- secure/usr.bin/openssl/man/ca.1 | 2 +- secure/usr.bin/openssl/man/ciphers.1 | 2 +- secure/usr.bin/openssl/man/cms.1 | 2 +- secure/usr.bin/openssl/man/crl.1 | 2 +- secure/usr.bin/openssl/man/crl2pkcs7.1 | 2 +- secure/usr.bin/openssl/man/dgst.1 | 2 +- secure/usr.bin/openssl/man/dhparam.1 | 2 +- secure/usr.bin/openssl/man/dsa.1 | 2 +- secure/usr.bin/openssl/man/dsaparam.1 | 2 +- secure/usr.bin/openssl/man/ec.1 | 2 +- secure/usr.bin/openssl/man/ecparam.1 | 2 +- secure/usr.bin/openssl/man/enc.1 | 2 +- secure/usr.bin/openssl/man/engine.1 | 2 +- secure/usr.bin/openssl/man/errstr.1 | 2 +- secure/usr.bin/openssl/man/gendsa.1 | 2 +- secure/usr.bin/openssl/man/genpkey.1 | 2 +- secure/usr.bin/openssl/man/genrsa.1 | 2 +- secure/usr.bin/openssl/man/list.1 | 2 +- secure/usr.bin/openssl/man/nseq.1 | 2 +- secure/usr.bin/openssl/man/ocsp.1 | 2 +- secure/usr.bin/openssl/man/openssl.1 | 2 +- secure/usr.bin/openssl/man/passwd.1 | 2 +- secure/usr.bin/openssl/man/pkcs12.1 | 2 +- secure/usr.bin/openssl/man/pkcs7.1 | 2 +- secure/usr.bin/openssl/man/pkcs8.1 | 2 +- secure/usr.bin/openssl/man/pkey.1 | 2 +- secure/usr.bin/openssl/man/pkeyparam.1 | 2 +- secure/usr.bin/openssl/man/pkeyutl.1 | 2 +- secure/usr.bin/openssl/man/prime.1 | 2 +- secure/usr.bin/openssl/man/rand.1 | 2 +- secure/usr.bin/openssl/man/req.1 | 2 +- secure/usr.bin/openssl/man/rsa.1 | 2 +- secure/usr.bin/openssl/man/rsautl.1 | 2 +- secure/usr.bin/openssl/man/s_client.1 | 2 +- secure/usr.bin/openssl/man/s_server.1 | 2 +- secure/usr.bin/openssl/man/s_time.1 | 2 +- secure/usr.bin/openssl/man/sess_id.1 | 2 +- secure/usr.bin/openssl/man/smime.1 | 2 +- secure/usr.bin/openssl/man/speed.1 | 2 +- secure/usr.bin/openssl/man/spkac.1 | 2 +- secure/usr.bin/openssl/man/srp.1 | 2 +- secure/usr.bin/openssl/man/storeutl.1 | 2 +- secure/usr.bin/openssl/man/ts.1 | 2 +- secure/usr.bin/openssl/man/tsget.1 | 2 +- secure/usr.bin/openssl/man/verify.1 | 2 +- secure/usr.bin/openssl/man/version.1 | 2 +- secure/usr.bin/openssl/man/x509.1 | 2 +- 535 files changed, 544 insertions(+), 539 deletions(-) diff --git a/secure/lib/libcrypto/Makefile.inc b/secure/lib/libcrypto/Makefile.inc index 8b89b9e36a08..03e8fd2b118d 100644 --- a/secure/lib/libcrypto/Makefile.inc +++ b/secure/lib/libcrypto/Makefile.inc @@ -3,8 +3,8 @@ .include # OpenSSL version used for manual page generation -OPENSSL_VER= 1.1.1t -OPENSSL_DATE= 2023-02-07 +OPENSSL_VER= 1.1.1u +OPENSSL_DATE= 2023-05-30 LCRYPTO_SRC= ${SRCTOP}/crypto/openssl LCRYPTO_DOC= ${LCRYPTO_SRC}/doc diff --git a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 index 86256c7a2b0b..a9e7033ea78b 100644 --- a/secure/lib/libcrypto/man/man3/ADMISSIONS.3 +++ b/secure/lib/libcrypto/man/man3/ADMISSIONS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ADMISSIONS 3" -.TH ADMISSIONS 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ADMISSIONS 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 index 0c269e1a2c57..1c937e84532a 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_INTEGER_get_int64.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_INTEGER_GET_INT64 3" -.TH ASN1_INTEGER_GET_INT64 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_INTEGER_GET_INT64 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 index a282236912de..fbee87f11652 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_ITEM_lookup.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_ITEM_LOOKUP 3" -.TH ASN1_ITEM_LOOKUP 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_ITEM_LOOKUP 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 index c3ff9addda94..587551817383 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_OBJECT_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_OBJECT_NEW 3" -.TH ASN1_OBJECT_NEW 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_OBJECT_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 index 8c7001950daf..4beeac1e8659 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_TABLE_add.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_TABLE_ADD 3" -.TH ASN1_STRING_TABLE_ADD 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_STRING_TABLE_ADD 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 index d421c56becf7..365e3ca2b137 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_length.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_LENGTH 3" -.TH ASN1_STRING_LENGTH 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_STRING_LENGTH 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 index 1664da0434fe..2f92aad6878d 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_NEW 3" -.TH ASN1_STRING_NEW 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_STRING_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 index 5cd6f3c9d916..9b6785e0fb0f 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_STRING_print_ex.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_STRING_PRINT_EX 3" -.TH ASN1_STRING_PRINT_EX 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_STRING_PRINT_EX 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 index 54a8367928de..12ac4d303b97 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TIME_set.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TIME_SET 3" -.TH ASN1_TIME_SET 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_TIME_SET 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 index eed7f68cbe5c..f99049a86da1 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_TYPE_get.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_TYPE_GET 3" -.TH ASN1_TYPE_GET 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_TYPE_GET 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 index 9dbc10923ed2..f3ffef140959 100644 --- a/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 +++ b/secure/lib/libcrypto/man/man3/ASN1_generate_nconf.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASN1_GENERATE_NCONF 3" -.TH ASN1_GENERATE_NCONF 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASN1_GENERATE_NCONF 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 b/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 index 29d120b2d673..5b40bc64dcaf 100644 --- a/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 +++ b/secure/lib/libcrypto/man/man3/ASYNC_WAIT_CTX_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASYNC_WAIT_CTX_NEW 3" -.TH ASYNC_WAIT_CTX_NEW 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASYNC_WAIT_CTX_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 b/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 index dbd50cdebca7..b96ac2792a04 100644 --- a/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 +++ b/secure/lib/libcrypto/man/man3/ASYNC_start_job.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "ASYNC_START_JOB 3" -.TH ASYNC_START_JOB 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH ASYNC_START_JOB 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BF_encrypt.3 b/secure/lib/libcrypto/man/man3/BF_encrypt.3 index 54cbc2c1f127..b108992b96e9 100644 --- a/secure/lib/libcrypto/man/man3/BF_encrypt.3 +++ b/secure/lib/libcrypto/man/man3/BF_encrypt.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BF_ENCRYPT 3" -.TH BF_ENCRYPT 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BF_ENCRYPT 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ADDR.3 b/secure/lib/libcrypto/man/man3/BIO_ADDR.3 index f535ffa1461c..f26c50053b87 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ADDR.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ADDR.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_ADDR 3" -.TH BIO_ADDR 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_ADDR 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 b/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 index c19447fabf54..ed925f3b92b0 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ADDRINFO.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_ADDRINFO 3" -.TH BIO_ADDRINFO 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_ADDRINFO 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_connect.3 b/secure/lib/libcrypto/man/man3/BIO_connect.3 index 520bde6a36ba..18be78af930a 100644 --- a/secure/lib/libcrypto/man/man3/BIO_connect.3 +++ b/secure/lib/libcrypto/man/man3/BIO_connect.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_CONNECT 3" -.TH BIO_CONNECT 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_CONNECT 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_ctrl.3 b/secure/lib/libcrypto/man/man3/BIO_ctrl.3 index d0b951703094..7a9ce293565a 100644 --- a/secure/lib/libcrypto/man/man3/BIO_ctrl.3 +++ b/secure/lib/libcrypto/man/man3/BIO_ctrl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_CTRL 3" -.TH BIO_CTRL 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_CTRL 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_base64.3 b/secure/lib/libcrypto/man/man3/BIO_f_base64.3 index 244affad64c1..ef32b8ab15ae 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_base64.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_base64.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_BASE64 3" -.TH BIO_F_BASE64 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_F_BASE64 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 b/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 index 85342305399e..1715638ded6a 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_buffer.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_BUFFER 3" -.TH BIO_F_BUFFER 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_F_BUFFER 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 b/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 index 2d6f4d9aef76..4a0d7066effa 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_cipher.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_CIPHER 3" -.TH BIO_F_CIPHER 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_F_CIPHER 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_md.3 b/secure/lib/libcrypto/man/man3/BIO_f_md.3 index d9838f76ac56..3d178b1e6339 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_md.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_md.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_MD 3" -.TH BIO_F_MD 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_F_MD 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_null.3 b/secure/lib/libcrypto/man/man3/BIO_f_null.3 index 942955c6b55e..31e95b11c712 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_null.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_null.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_NULL 3" -.TH BIO_F_NULL 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_F_NULL 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 b/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 index d2c15f86bdc9..8dabf1b4cda7 100644 --- a/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 +++ b/secure/lib/libcrypto/man/man3/BIO_f_ssl.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_F_SSL 3" -.TH BIO_F_SSL 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_F_SSL 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_find_type.3 b/secure/lib/libcrypto/man/man3/BIO_find_type.3 index a878b414af9a..bfd069a4727b 100644 --- a/secure/lib/libcrypto/man/man3/BIO_find_type.3 +++ b/secure/lib/libcrypto/man/man3/BIO_find_type.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_FIND_TYPE 3" -.TH BIO_FIND_TYPE 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_FIND_TYPE 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_get_data.3 b/secure/lib/libcrypto/man/man3/BIO_get_data.3 index 815fd66e44e4..c5d571487d72 100644 --- a/secure/lib/libcrypto/man/man3/BIO_get_data.3 +++ b/secure/lib/libcrypto/man/man3/BIO_get_data.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_GET_DATA 3" -.TH BIO_GET_DATA 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_GET_DATA 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 b/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 index 08d894831848..6af7a0480915 100644 --- a/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 +++ b/secure/lib/libcrypto/man/man3/BIO_get_ex_new_index.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_GET_EX_NEW_INDEX 3" -.TH BIO_GET_EX_NEW_INDEX 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_GET_EX_NEW_INDEX 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_meth_new.3 b/secure/lib/libcrypto/man/man3/BIO_meth_new.3 index 56bd2108ec49..81ef93926bf9 100644 --- a/secure/lib/libcrypto/man/man3/BIO_meth_new.3 +++ b/secure/lib/libcrypto/man/man3/BIO_meth_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_METH_NEW 3" -.TH BIO_METH_NEW 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_METH_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_new.3 b/secure/lib/libcrypto/man/man3/BIO_new.3 index 28c9d496d238..d4cbf05176e0 100644 --- a/secure/lib/libcrypto/man/man3/BIO_new.3 +++ b/secure/lib/libcrypto/man/man3/BIO_new.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_NEW 3" -.TH BIO_NEW 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_NEW 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 b/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 index 75687e8582bb..0dfc6cdd9fa0 100644 --- a/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 +++ b/secure/lib/libcrypto/man/man3/BIO_new_CMS.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_NEW_CMS 3" -.TH BIO_NEW_CMS 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_NEW_CMS 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 b/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 index 7aa82048178b..75ff669669f7 100644 --- a/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 +++ b/secure/lib/libcrypto/man/man3/BIO_parse_hostserv.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_PARSE_HOSTSERV 3" -.TH BIO_PARSE_HOSTSERV 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_PARSE_HOSTSERV 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_printf.3 b/secure/lib/libcrypto/man/man3/BIO_printf.3 index bfdb71cfd6cb..2aa5541f86be 100644 --- a/secure/lib/libcrypto/man/man3/BIO_printf.3 +++ b/secure/lib/libcrypto/man/man3/BIO_printf.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" .IX Title "BIO_PRINTF 3" -.TH BIO_PRINTF 3 "2023-02-07" "1.1.1t" "OpenSSL" +.TH BIO_PRINTF 3 "2023-05-30" "1.1.1u" "OpenSSL" .\" For nroff, turn off justification. Always turn off hyphenation; it makes .\" way too many mistakes in technical documents. .if n .ad l diff --git a/secure/lib/libcrypto/man/man3/BIO_push.3 b/secure/lib/libcrypto/man/man3/BIO_push.3 index e1e93ad666bd..c4d41b999494 100644 --- a/secure/lib/libcrypto/man/man3/BIO_push.3 +++ b/secure/lib/libcrypto/man/man3/BIO_push.3 @@ -133,7 +133,7 @@ .\" ======================================================================== .\" *** 6546 LINES SKIPPED *** From nobody Tue May 30 15:07:37 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVwk12p2Sz4Xf6k; Tue, 30 May 2023 15:07:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVwk12G9Rz4Z8j; Tue, 30 May 2023 15:07:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459257; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DNJ/I6jUWgxmsKO/slt5/A5UGYV63KWti7EzrCSMPTI=; b=fSnjiVRrkAMt9moUHCNRwcbmyegvWfmoIO4LVF7+YhtWjTKIRvUwO1EHQLEIl+sZwXz2An 4gCTxK/Y8ZG2R/Mf/z2I1GItjSyoU+p9YTNlYPz01K8MvqFUDavuqapwgBq6bIGw/+JTbv yIAYa6MLkGXxPcrPdXOHGakHC8hwwjpogW0AMkRt+94VkGyzu2CLGm2WYT5/kM86tN854p kMgILeAOyhlAUtWP0bbtBcUTZSB24fZ3pgytCYhpxY4UNDrzx6wh7ngZ8xMC8MXCkCkttb 1GBUey+cBH6zqGei9+SM4l/PTMLpuo4pobfOLmo9l0qH/xf4X1lXYTCjxZ1AOw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459257; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DNJ/I6jUWgxmsKO/slt5/A5UGYV63KWti7EzrCSMPTI=; b=Otb4VA/6btVjLCA9L/421FVBSSkRbW46qKDfJf3yuAx3BJ3hDUhj62zWyeyfaUWm/ZP9E5 iJOMIKAAkH+xtqsQOzzoMhyqdMmQrrweh6ZdMdtc8jPsneKcnG4u5T39ZHYcHqfyorbaJU Fi7UwKWAEtoGJD3nBYthTK1QNwMsHJF98i9aXHTdVQ+Tao3RKGcobICSkEVUMOVCLxiaBi mTE9Z/2hBG+GpOD1nlJtTNWbdZI0QwCYSo79CoHOR0SfbagpCjXrj4BTPpMc5IY+WrEbxE i9hzTMB95Bi2tcrKkkiYjtBY9RyTkBcgkmSXVyhNEovI/1fJkk13fjLb9sHyUA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685459257; a=rsa-sha256; cv=none; b=dLaGqtRk3Jt4E6NGvYr/0sLwjxjwSNmtKb45T35ycciKtl82zd1+B3tvn7uHmxYmuPtOJf WzXyT+JIkW/wvHk4MPl7Xt5L1C+cSoyqJz4XOfh64rgnRqRxDpu2NRmtiKHcjibKmp0GGJ Zk1ce13xyYbpLpV50cWnEMirSNvfqAoguI262X/WvIfWJ+1w/1FBXAwg6BoQPP1jbHjlSV Jy5Zsys30UZoiJA66WOD7OuJnwWXFc/P3/S1Gn585Lr3r57G3S3tQUdpn2RmKKsH6hBmg9 gTcZPm1DC06M/TsWzXC9xDIDrc8IaS8jA2x/paoKlzsa8AYmTGxsVlnTCfVKyg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVwk11LXYzy5t; Tue, 30 May 2023 15:07:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UF7b6H017018; Tue, 30 May 2023 15:07:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UF7bIr017017; Tue, 30 May 2023 15:07:37 GMT (envelope-from git) Date: Tue, 30 May 2023 15:07:37 GMT Message-Id: <202305301507.34UF7bIr017017@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: 7a8cf053d15e - main - dtrace: deduplicate some RISC-V functions List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7a8cf053d15ed4be7f548bfc9fcbe1367338e2d2 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=7a8cf053d15ed4be7f548bfc9fcbe1367338e2d2 commit 7a8cf053d15ed4be7f548bfc9fcbe1367338e2d2 Author: Christos Margiolis AuthorDate: 2023-05-30 15:07:18 +0000 Commit: Christos Margiolis CommitDate: 2023-05-30 15:07:18 +0000 dtrace: deduplicate some RISC-V functions match_opcode() is defined in FBT, kinst, and dtrace_subr.c. The function prologue-checking functions are defined in FBT and kinst. Reviewed by: markj Approved by: markj (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40335 --- .../contrib/opensolaris/uts/common/sys/dtrace.h | 8 +++ sys/cddl/dev/dtrace/riscv/dtrace_isa.c | 73 ++++++++++++++++++++++ sys/cddl/dev/dtrace/riscv/dtrace_subr.c | 22 ++----- sys/cddl/dev/fbt/riscv/fbt_isa.c | 56 ++--------------- 4 files changed, 90 insertions(+), 69 deletions(-) diff --git a/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h b/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h index a9730c356e9e..b38bc71a6845 100644 --- a/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h +++ b/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h @@ -2433,6 +2433,14 @@ extern int dtrace_instr_size(uint8_t *instr); extern int dtrace_dis_get_byte(void *p); #endif +#if defined(__riscv) +extern int dtrace_match_opcode(uint32_t insn, int match, int mask); +extern int dtrace_instr_sdsp(uint32_t **instr); +extern int dtrace_instr_ret(uint32_t **instr); +extern int dtrace_instr_c_sdsp(uint32_t **instr); +extern int dtrace_instr_c_ret(uint32_t **instr); +#endif + #endif /* _ASM */ #if defined(__i386) || defined(__amd64) diff --git a/sys/cddl/dev/dtrace/riscv/dtrace_isa.c b/sys/cddl/dev/dtrace/riscv/dtrace_isa.c index 666f754cc311..1521528c4205 100644 --- a/sys/cddl/dev/dtrace/riscv/dtrace_isa.c +++ b/sys/cddl/dev/dtrace/riscv/dtrace_isa.c @@ -37,6 +37,8 @@ #include #include +#include +#include #include #include @@ -59,6 +61,12 @@ uint16_t dtrace_fuword16_nocheck(void *); uint32_t dtrace_fuword32_nocheck(void *); uint64_t dtrace_fuword64_nocheck(void *); +int dtrace_match_opcode(uint32_t, int, int); +int dtrace_instr_sdsp(uint32_t **); +int dtrace_instr_ret(uint32_t **); +int dtrace_instr_c_sdsp(uint32_t **); +int dtrace_instr_c_ret(uint32_t **); + void dtrace_getpcstack(pc_t *pcstack, int pcstack_limit, int aframes, uint32_t *intrpc) @@ -441,3 +449,68 @@ dtrace_fuword64(void *uaddr) return (dtrace_fuword64_nocheck(uaddr)); } + +int +dtrace_match_opcode(uint32_t insn, int match, int mask) +{ + if (((insn ^ match) & mask) == 0) + return (1); + + return (0); +} + +int +dtrace_instr_sdsp(uint32_t **instr) +{ + if (dtrace_match_opcode(**instr, (MATCH_SD | RS2_RA | RS1_SP), + (MASK_SD | RS2_MASK | RS1_MASK))) + return (1); + + return (0); +} + +int +dtrace_instr_c_sdsp(uint32_t **instr) +{ + uint16_t *instr1; + int i; + + for (i = 0; i < 2; i++) { + instr1 = (uint16_t *)(*instr) + i; + if (dtrace_match_opcode(*instr1, (MATCH_C_SDSP | RS2_C_RA), + (MASK_C_SDSP | RS2_C_MASK))) { + *instr = (uint32_t *)instr1; + return (1); + } + } + + return (0); +} + +int +dtrace_instr_ret(uint32_t **instr) +{ + if (dtrace_match_opcode(**instr, (MATCH_JALR | (X_RA << RS1_SHIFT)), + (MASK_JALR | RD_MASK | RS1_MASK | IMM_MASK))) + return (1); + + return (0); +} + +int +dtrace_instr_c_ret(uint32_t **instr) +{ + uint16_t *instr1; + int i; + + for (i = 0; i < 2; i++) { + instr1 = (uint16_t *)(*instr) + i; + if (dtrace_match_opcode(*instr1, + (MATCH_C_JR | (X_RA << RD_SHIFT)), (MASK_C_JR | RD_MASK))) { + *instr = (uint32_t *)instr1; + return (1); + } + } + + return (0); +} diff --git a/sys/cddl/dev/dtrace/riscv/dtrace_subr.c b/sys/cddl/dev/dtrace/riscv/dtrace_subr.c index f42c073f94c9..e9e76180a055 100644 --- a/sys/cddl/dev/dtrace/riscv/dtrace_subr.c +++ b/sys/cddl/dev/dtrace/riscv/dtrace_subr.c @@ -63,8 +63,6 @@ typedef struct dtrace_invop_hdlr { dtrace_invop_hdlr_t *dtrace_invop_hdlr; -static int match_opcode(uint32_t insn, int match, int mask); - int dtrace_invop(uintptr_t addr, struct trapframe *frame) { @@ -243,16 +241,6 @@ dtrace_probe_error(dtrace_state_t *state, dtrace_epid_t epid, int which, (uintptr_t)which, (uintptr_t)fault, (uintptr_t)fltoffs); } -static int -match_opcode(uint32_t insn, int match, int mask) -{ - - if (((insn ^ match) & mask) == 0) - return (1); - - return (0); -} - static int dtrace_invop_start(struct trapframe *frame) { @@ -265,7 +253,7 @@ dtrace_invop_start(struct trapframe *frame) if (invop == 0) return (-1); - if (match_opcode(invop, (MATCH_SD | RS2_RA | RS1_SP), + if (dtrace_match_opcode(invop, (MATCH_SD | RS2_RA | RS1_SP), (MASK_SD | RS2_MASK | RS1_MASK))) { /* Non-compressed store of ra to sp */ imm = (invop >> 7) & 0x1f; @@ -276,14 +264,14 @@ dtrace_invop_start(struct trapframe *frame) return (0); } - if (match_opcode(invop, (MATCH_JALR | (X_RA << RS1_SHIFT)), + if (dtrace_match_opcode(invop, (MATCH_JALR | (X_RA << RS1_SHIFT)), (MASK_JALR | RD_MASK | RS1_MASK | IMM_MASK))) { /* Non-compressed ret */ frame->tf_sepc = frame->tf_ra; return (0); } - if (match_opcode(invop, (MATCH_C_SDSP | RS2_C_RA), + if (dtrace_match_opcode(invop, (MATCH_C_SDSP | RS2_C_RA), (MASK_C_SDSP | RS2_C_MASK))) { /* 'C'-compressed store of ra to sp */ uimm = ((invop >> 10) & 0x7) << 3; @@ -294,14 +282,14 @@ dtrace_invop_start(struct trapframe *frame) return (0); } - if (match_opcode(invop, (MATCH_C_JR | (X_RA << RD_SHIFT)), + if (dtrace_match_opcode(invop, (MATCH_C_JR | (X_RA << RD_SHIFT)), (MASK_C_JR | RD_MASK))) { /* 'C'-compressed ret */ frame->tf_sepc = frame->tf_ra; return (0); } - if (match_opcode(invop, MATCH_C_NOP, MASK_C_NOP)) + if (dtrace_match_opcode(invop, MATCH_C_NOP, MASK_C_NOP)) return (0); #ifdef INVARIANTS diff --git a/sys/cddl/dev/fbt/riscv/fbt_isa.c b/sys/cddl/dev/fbt/riscv/fbt_isa.c index 5c8340d9f001..f17ce21a1b66 100644 --- a/sys/cddl/dev/fbt/riscv/fbt_isa.c +++ b/sys/cddl/dev/fbt/riscv/fbt_isa.c @@ -91,52 +91,6 @@ fbt_patch_tracepoint(fbt_probe_t *fbt, fbt_patchval_t val) }; } -static int -match_opcode(uint32_t insn, int match, int mask) -{ - - if (((insn ^ match) & mask) == 0) - return (1); - - return (0); -} - -static int -check_c_ret(uint32_t **instr) -{ - uint16_t *instr1; - int i; - - for (i = 0; i < 2; i++) { - instr1 = (uint16_t *)(*instr) + i; - if (match_opcode(*instr1, (MATCH_C_JR | (X_RA << RD_SHIFT)), - (MASK_C_JR | RD_MASK))) { - *instr = (uint32_t *)instr1; - return (1); - } - } - - return (0); -} - -static int -check_c_sdsp(uint32_t **instr) -{ - uint16_t *instr1; - int i; - - for (i = 0; i < 2; i++) { - instr1 = (uint16_t *)(*instr) + i; - if (match_opcode(*instr1, (MATCH_C_SDSP | RS2_C_RA), - (MASK_C_SDSP | RS2_C_MASK))) { - *instr = (uint32_t *)instr1; - return (1); - } - } - - return (0); -} - int fbt_provide_module_function(linker_file_t lf, int symindx, linker_symval_t *symval, void *opaque) @@ -174,15 +128,14 @@ fbt_provide_module_function(linker_file_t lf, int symindx, /* Look for sd operation */ for (; instr < limit; instr++) { /* Look for a non-compressed store of ra to sp */ - if (match_opcode(*instr, (MATCH_SD | RS2_RA | RS1_SP), - (MASK_SD | RS2_MASK | RS1_MASK))) { + if (dtrace_instr_sdsp(&instr)) { rval = DTRACE_INVOP_SD; patchval = FBT_PATCHVAL; break; } /* Look for a 'C'-compressed store of ra to sp. */ - if (check_c_sdsp(&instr)) { + if (dtrace_instr_c_sdsp(&instr)) { rval = DTRACE_INVOP_C_SDSP; patchval = FBT_C_PATCHVAL; break; @@ -213,15 +166,14 @@ fbt_provide_module_function(linker_file_t lf, int symindx, again: for (; instr < limit; instr++) { /* Look for non-compressed return */ - if (match_opcode(*instr, (MATCH_JALR | (X_RA << RS1_SHIFT)), - (MASK_JALR | RD_MASK | RS1_MASK | IMM_MASK))) { + if (dtrace_instr_ret(&instr)) { rval = DTRACE_INVOP_RET; patchval = FBT_PATCHVAL; break; } /* Look for 'C'-compressed return */ - if (check_c_ret(&instr)) { + if (dtrace_instr_c_ret(&instr)) { rval = DTRACE_INVOP_C_RET; patchval = FBT_C_PATCHVAL; break; From nobody Tue May 30 15:14:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVwtK6JZkz4XfYr; Tue, 30 May 2023 15:14:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVwtK5p0qz4bBY; Tue, 30 May 2023 15:14:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459689; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kULjWwn8NCSMVP0eqa2DeV4z6gSy7RFLlZC0eNixHhc=; b=qchIUTScJfZJ88nn8J/73n50ELuXFeLhy6+u37Th+eakV7C1GrNqWNpLBnFVnKDrrEaAGv AdyiVdBtteFzkYRaIjjqRlDynxwZtwpaWHULNf9wBggLiaRlejH2L7mzj+saKaT6hpg/Rf XGWUDHopmyrWHcjaVqNUsO/W6AK/XA6bRMExsOtNPCTJ/wUeCnM1vFB+dErtxylr0MpkSb uHQQ3mDHz9zhYXvstmjec5XNPqXlKlqbLox+IhP4/Leh5XRzO9p6FB/Dd5V0VZLEVZZ1Ti ROTNVei+62QPs2XGp6E92Hf4zsM/WDj0vseouqlt2e/Lbv1r2o72a574F1CRLg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685459689; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kULjWwn8NCSMVP0eqa2DeV4z6gSy7RFLlZC0eNixHhc=; b=tZZ9S+4N9xFKPESLPzxrrTfkEbdGu60XQwl6/6hPWgJYAXn+pWdVlCwWuUGptFGkSnDMp7 hhbwN4MYkxQK68DuWeqFlyhYokWUzicudLw8Azj/8Ju1mDNxWz4dsa/AuvENiegYRCNAlu AGNuJGj3YTq+252SYa833f2+Wpoc9Yncb1ej4aXHmyYKGm5xllnK+CAgif40TPGBST7m2V oIMTSY2zK2GXyEA93ebajhVIEIJL/nol+zHk8OkVl5sg1tzdOi8ycgPLq0CcKJ/yRf55di Yv4DY0X3oWRC5L4lsWKTZaMLL/D7kfKMJm1UksqC9jEDkyhhkK6SjWxUXWlIqQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685459689; a=rsa-sha256; cv=none; b=LOpjHIJRP2WPnJqg91nRxQSVhsy5jZ03Z/0dhdlssk6aKVp1lHvPM0L7H1RHC62eAv2gAo sOqwRYyQetiijYygs/gs8VS/yCmzWLU/RkICbG9KcJbGLKP2LAw6HLaP4hnqGQ6hJuT5zh KrQIHMazzThK92Twn/etogCMy6f1Y1wRUveIuvHC0aRC3PzEOMOZkgDmLWHZurlUTRsoq4 PfQFDIu42GwGttyFelzJ4o5JkRi7acl2qrpXmB05d+NNjyHmuEovxT5G45ehM+lvit+DZp bsXB8IxqHudUyzzU28oISVSC3Vvu4cCmj2VuMqnS/AuTOITwVrahppQBJsPhUA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVwtK4sbPzy2H; Tue, 30 May 2023 15:14:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UFEn8l032587; Tue, 30 May 2023 15:14:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UFEnpE032586; Tue, 30 May 2023 15:14:49 GMT (envelope-from git) Date: Tue, 30 May 2023 15:14:49 GMT Message-Id: <202305301514.34UFEnpE032586@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jung-uk Kim Subject: git: 84ffbd7782d2 - main - OpenSSL: Merge OpenSSL 1.1.1u List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jkim X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 84ffbd7782d2e98e440782b453f4e64cd1026d33 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jkim: URL: https://cgit.FreeBSD.org/src/commit/?id=84ffbd7782d2e98e440782b453f4e64cd1026d33 commit 84ffbd7782d2e98e440782b453f4e64cd1026d33 Author: Jung-uk Kim AuthorDate: 2023-05-30 15:14:28 +0000 Commit: Jung-uk Kim CommitDate: 2023-05-30 15:14:28 +0000 OpenSSL: Merge OpenSSL 1.1.1u --- secure/lib/libcrypto/Makefile | 1 - 1 file changed, 1 deletion(-) diff --git a/secure/lib/libcrypto/Makefile b/secure/lib/libcrypto/Makefile index 8fde4f19d046..d8b8f454122c 100644 --- a/secure/lib/libcrypto/Makefile +++ b/secure/lib/libcrypto/Makefile @@ -121,7 +121,6 @@ SRCS+= ppc.S ppc-mont.S .else SRCS+= bn_asm.c .endif -SRCS+= rsa_sup_mul.c # Full of strict aliasing violations that LLVM has been seen to break with # optimisations, which can lead to ECDSA signatures not working. See From nobody Tue May 30 16:23:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVyPy0rKSz4Xm6k; Tue, 30 May 2023 16:23:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVyPy0R1jz3J75; Tue, 30 May 2023 16:23:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685463830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h+LfJto0zCpoPFKBhkKXskmx76restlO8m5IhEbAzCg=; b=v95LXT2gV1/2m0p1m6cmcR//egRRuhxtO/BWCT9eWotiTSmDDvL9WUMUNF1ZjGYexeVlvM +I0p6yd0O0bEk8jnKBnEG5kyPOEqE0GUkCH81QJHHkGX1Wj3TVm2ofllhRx/PwFU7vTBet Lj08mAaNw5EwumLVhUgWKig1YeEiWDrG4pnRUq/GqqCQ+sMsGVcxdoOp5Ob1gtHa/A1wzc qQHLWBGWMGXaNHyQ5khZ9v2DFWjxr2dCB7FpL43UVoZpVVuc3GifwxVnCCrjPrzvK3L7Jm 6MXzP1aHEVz/syL4aB4DMMzeRC5Q1VX2H+EI976iXr5LJzNz6s6LcregJMX/GQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685463830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h+LfJto0zCpoPFKBhkKXskmx76restlO8m5IhEbAzCg=; b=dPW6rtKlcRN1h9/DV2hzII0Kt8K+SDzgAxfvWsGzQMMPlj2qqf2W/AqR8Qn8S6xDaaMY4d KwXIVB89yoJzsVtmELawiDOgGk/TcaRZGqstDbthORH1peB7UPdldIfXQIVkjQ25yRXWuw 515q8q0UwSlLjPajccZ7oSSRtwSt65Ry911xTvn9jnZDPrmfKlftzi3DWfNJtoccSvPPqV XaaG6F22YQWrCMI9UFkqmDVyVvTHy/rr7hxpliScQXP7FTz9IaGAJkR/+Mltawe1YytZLK oRt2SLVaW1jlxOjlWl0StPUYs6WZ7oaSTz1etodnkH3YUki+1NnD/LbjpNkCtw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685463830; a=rsa-sha256; cv=none; b=bgPg/KmHJAUjUtA6ClcHMraGpncHfTYtWxEidSTv0/9y7z0zXOSCnueP6XnKOsR6svHWrD 23Pr5yjozQst7vdsXHSfOF7EUJQUtGMzopvf56n/xQcVf9RKPBwKK75+u4ICqivyE3v7tt 0h0AReD9sZT62mliwUsHPt8aQGJgPmp50YoCcKV8tIHgjrvj9MXBzOyYBmT1J8oe//QFre qSHCfa+iBEPpI69En3deRI4gvR13c42xd74xTZzhhM1blyA7moIGia1pdVIJ2KLlTbd6oL ov3ofWxhXu2R47L6BiaGyO0BAStmGX26DeFI8VF1mf31VvBAf0K7rnkz/dQI6A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QVyPx6fmyz10yM; Tue, 30 May 2023 16:23:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UGNnST047525; Tue, 30 May 2023 16:23:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UGNnaf047524; Tue, 30 May 2023 16:23:49 GMT (envelope-from git) Date: Tue, 30 May 2023 16:23:49 GMT Message-Id: <202305301623.34UGNnaf047524@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cheng Cui Subject: git: 7a52b570e758 - main - siftr: bring back the siftr_pkts_per_log feature List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cc X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7a52b570e758a5f607c4071e260065633632c868 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cc: URL: https://cgit.FreeBSD.org/src/commit/?id=7a52b570e758a5f607c4071e260065633632c868 commit 7a52b570e758a5f607c4071e260065633632c868 Author: Cheng Cui AuthorDate: 2023-05-30 11:02:45 +0000 Commit: Cheng Cui CommitDate: 2023-05-30 12:23:36 +0000 siftr: bring back the siftr_pkts_per_log feature Summary: this missing feature is introduced by commit aa61cff4249c Test Plan: verified in Emulab.net Reviewers: rscheff, tuexen Approved by: tuexen (mentor) Subscribers: imp, melifaro, glebius Differential Revision: https://reviews.freebsd.org/D40336 --- sys/netinet/siftr.c | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/sys/netinet/siftr.c b/sys/netinet/siftr.c index 2c02130bbcca..cbcd2b2ead42 100644 --- a/sys/netinet/siftr.c +++ b/sys/netinet/siftr.c @@ -379,6 +379,22 @@ siftr_process_pkt(struct pkt_node * pkt_node) if (hash_node == NULL) { return; + } else if (siftr_pkts_per_log > 1) { + /* + * Taking the remainder of the counter divided + * by the current value of siftr_pkts_per_log + * and storing that in counter provides a neat + * way to modulate the frequency of log + * messages being written to the log file. + */ + hash_node->counter = (hash_node->counter + 1) % + siftr_pkts_per_log; + /* + * If we have not seen enough packets since the last time + * we wrote a log message for this connection, return. + */ + if (hash_node->counter > 0) + return; } log_buf = alq_getn(siftr_alq, MAX_LOG_MSG_LEN, ALQ_WAITOK); From nobody Tue May 30 17:02:02 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVzG54Vd4z4XphP; Tue, 30 May 2023 17:02:05 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVzG53rmwz3Q59; Tue, 30 May 2023 17:02:05 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685466125; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=I0AwfdkUZxE5RNKQzioqKysG3+76azQIpNHDF0CelfM=; b=rExRV9cGfUWWUGsywrjp+k9QG35BWo+3qSa1Q5/iyr5Dmwe6z7SswukBDqpdnQu7nfX4WY sH/8VSEgdVUtWF/FtuLsaxIpZVA1yuwePZtdhKlCPGT/WZX71U+5A7+XBIdr1a33YHEoca KlnycObHpi/6cuOQMhioHYJpVcA/mUnLzRaRQ2umTVT0xdk6Oj5xetHbF7LczYk5+pfiS0 kCM55Mozx3eQR9GWHtKwaCHGS2r/xC3ATnQB0+tmHSIKWQKPBjnwjq+YQkhrJSMyMnT+Bn QBih19szwKeTXq570kSPfhHe/FF8qa/NW8VYYv4mMerfYCpD4nNwsFtaY2/BBw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685466125; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=I0AwfdkUZxE5RNKQzioqKysG3+76azQIpNHDF0CelfM=; b=m34AIsiisXoMj3yafts07N44kVWvmaVyE4auSQ2mZmN7y3zdYY9Sphi9XcOMAF7wFLA51f 43sn3/7XQVMIznwtOHSJx+D+gqDqS7kLqjSaZvCl59yEaKzmC5/c9Q6ELixblvkaqiYcRp QbKoZ++Dl8Grqy64eT5ZvycBvrVyCU13l+bLeT+vsOkPs7hiAU+M6b1hqCFUjvz/XYuny0 7ujpztswQhZl5aUDRPJIyzB1Jtw01dyqmyPbgzrxf5oYo0hVGdmDJSmj3bubA6uvs8agJA tLvHwxvTJyEkXfQmvt6IGeVf2MPN8XBc2Tj+OWBJKEK7pFEo5sSQaofPctweUg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685466125; a=rsa-sha256; cv=none; b=l2F3IlBDbpuarWZLc4Uzr8E4S4MvesFi/X+nr1/sqcbyVGmnPc7ZGDzFuNksuJ/fsYkW1V 2kb5DBlX+tByGhdEuw3r1tbGjS4m+93LIHgwDDap0MIuLzv6JaTFIE3Jm9vOMtCaal0XiM 9XtYYTo0xHpMISVE8gIV9tKRkqxlHenOGUzcw8fMqwfEYIpJU/oOtf1L1wOF17F4tLpgok +CPKA8yrtgLl1c6zvwbpmmEs3ok+pnj2WZMWjzMlPHuVIvTYJbjdz5ObKMIC32+soP9M+4 1paZjoGCw0AT50ghDOVrBEdGlrFcjxz3MahJCAGBgBG+B1ChRX/S6qMd6ruRKg== Received: from [IPV6:2601:648:8680:16b0:b998:2010:344a:9cf2] (unknown [IPv6:2601:648:8680:16b0:b998:2010:344a:9cf2]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4QVzG46mFxzjrV; Tue, 30 May 2023 17:02:04 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: <84485f8c-fc1c-9baf-03a9-bed77cadc33c@FreeBSD.org> Date: Tue, 30 May 2023 10:02:02 -0700 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.11.0 Subject: Re: git: dcf5d5603b3a - main - Reduce ifdef soup by adding pre-3.0 compat support Content-Language: en-US To: Enji Cooper , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org References: <202305280005.34S05pEI083463@gitrepo.freebsd.org> From: John Baldwin In-Reply-To: <202305280005.34S05pEI083463@gitrepo.freebsd.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-ThisMailContainsUnwantedMimeParts: N On 5/27/23 5:05 PM, Enji Cooper wrote: > The branch main has been updated by ngie: > > URL: https://cgit.FreeBSD.org/src/commit/?id=dcf5d5603b3af831002caa7b2f64aec8bda14071 > > commit dcf5d5603b3af831002caa7b2f64aec8bda14071 > Author: Enji Cooper > AuthorDate: 2023-05-27 21:07:45 +0000 > Commit: Enji Cooper > CommitDate: 2023-05-28 00:05:39 +0000 > > Reduce ifdef soup by adding pre-3.0 compat support > > This change creates a static inline function, BN_check_prime, for > pre-3.0 use which is implemented with the previous (1.1) compatible call > under the covers, `BN_is_prime_ex`. > > The `nchecks` parameter value is maintained, even though it has no > noticable behavior change, given that the documentation clearly states > that at least 64 or 128 rounds are executed on the backend, depending on > how many bits there are in the given number being factored out. > > MFC after: 1 week > Differential Revision: https://reviews.freebsd.org/D40305 Thanks! -- John Baldwin From nobody Tue May 30 17:20:33 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QVzgR5bCGz4XrZP; Tue, 30 May 2023 17:20:35 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QVzgR578Bz3kTD; Tue, 30 May 2023 17:20:35 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685467235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=90BhiXDnVc2SB7A/ISeHIxdH+PpsX9Gn8Iu+HHwSPXw=; b=buM1NzNCwG0FvJP458l5oqVpCTG47yGxbNfmsNdDKJutZ9sScVCq6aXhPideVwuqOaHI3J GoVT5jpQ1iBbaSkyrEd6MzuBJJP3OBvGWq6soaqLD3q0qB3s4DH9sPnjv5iplF+8gAb5ZL b9m4UUoADKzTIAxPByFXhEtR4+Fm7BVVyD/OWAE6fZpWWvFvFDCkIrWIWtMhtP84Eh5GMs 7KdVVv6IyNuM3QHzLe6apeQeo6YItb7LwFgI0MFwCqiMXgHChGM9kHOgYhg1XF9PxP5V6m nyMnjMEQL21sQQd6tu0Zpkp86OtSW1vPHhGN8SXMMgEXrxx48Lo1fzf16KMWxw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685467235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=90BhiXDnVc2SB7A/ISeHIxdH+PpsX9Gn8Iu+HHwSPXw=; b=l8FisMUu72uDNAgufqDRiH6YGej2IdJ+0hN6NanoqIJ3S8LaxWopGcsng8Fgp6xDPZeEK+ PcmPnxBCLowe+bWcnJdLNRDvGqJbc2fYEle8bbKCWSgcSKHjLLO4VdBDSPhzZ7o46s319Y e/mnBlpiG2yejR9hBCxHT+iCIRzFR10XvuQReKQEk+Tct2m7UKoT1D1Xj65vjG4Erw+nbq j2umOB2SlJIlKdJk9SkjQVP4qMf2ERUvUFCf3+bgQevRZeWwKoXSj1iWXPqFW84xyz7wP0 NopO+u23SuO0+bvgBfOcKIiFl+Fev3uFZvd+/xBFRylJ928PGKdF5DSjpj+ekg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685467235; a=rsa-sha256; cv=none; b=Yjm7YDbGelkX7BgkpA5EZ2b1G71pGCgfz7lo+5d6x3emhTi6dUBXDHsJkj26YH2SF6oYTO ED6jdpD6OStznO/pG1A/0ucKS5uw8B0wOwCeYU9QAB4zoo9Xe+jCmYL6fGvmtDH6+l5NT+ 1W4oaqPn1fRiT+iW1QV5d/ypQBnBgmic30xEkrNrsJE4yBXevhEuhpJLPyjiVqREr2JDe+ Moyvwwi0Iyqrushe62iOfwFP7SpsJbtXKxAaFow05aXAUcCe3UbKiqp7tTh4VX9pngK8yx YgHGvG3eFwXR+mdv0c+bsabb2B9SS9ldvmBojEtltZf59Grs7/BCmOXT+ZXJAg== Received: from [IPV6:2601:648:8680:16b0:b998:2010:344a:9cf2] (unknown [IPv6:2601:648:8680:16b0:b998:2010:344a:9cf2]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4QVzgR0XRXzk2t; Tue, 30 May 2023 17:20:34 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: <0764bffa-f3e4-3619-fb57-856db2fcb4cd@FreeBSD.org> Date: Tue, 30 May 2023 10:20:33 -0700 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.11.0 Content-Language: en-US To: Dmitry Chagin , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org References: <202305300819.34U8JrK1039933@gitrepo.freebsd.org> From: John Baldwin Subject: Re: git: 4f2c2a122c6f - main - avx_sig: Adapt avx_sig test for Aarch64 In-Reply-To: <202305300819.34U8JrK1039933@gitrepo.freebsd.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-ThisMailContainsUnwantedMimeParts: N On 5/30/23 1:19 AM, Dmitry Chagin wrote: > The branch main has been updated by dchagin: > > URL: https://cgit.FreeBSD.org/src/commit/?id=4f2c2a122c6fc1e129f93767234ae8107fcf5d0d > > commit 4f2c2a122c6fc1e129f93767234ae8107fcf5d0d > Author: Dmitry Chagin > AuthorDate: 2023-05-30 08:19:40 +0000 > Commit: Dmitry Chagin > CommitDate: 2023-05-30 08:19:40 +0000 > > avx_sig: Adapt avx_sig test for Aarch64 > > Reviewed by: kib > Differential Revision: https://reviews.freebsd.org/D40309 The comment at the top of avx_sig.c still references AVX and %xmm FWIW and needs updating. (The fact that it is also only testing xmm makes it an SSE test on x86 and not an AVX test anyway) Can we also rename this tool now as avx_sig isn't a very intuitive name for an aarch64 test? Maybe call it simd_sig given your earlier changes? I'm also not quite sure what the 'c2x2c' part of the filename means for the MD files? The functions it defines are 'cpu_to_simd' and 'simd_to_cpu', so maybe just 'simd_.S' makes more sense? (And you could also perhaps use MACHINE_CPUARCH in SRCS to require fewer .if's in the Makefile) -- John Baldwin From nobody Tue May 30 18:11:20 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW0p94Tczz4Xvhs; Tue, 30 May 2023 18:11:29 +0000 (UTC) (envelope-from dchagin@heemeyer.club) Received: from heemeyer.club (heemeyer.club [195.93.173.158]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW0p90vmNz3rZ3; Tue, 30 May 2023 18:11:28 +0000 (UTC) (envelope-from dchagin@heemeyer.club) Authentication-Results: mx1.freebsd.org; none Received: from heemeyer.club (localhost [127.0.0.1]) by heemeyer.club (8.17.1/8.16.1) with ESMTP id 34UIBKpS000878; Tue, 30 May 2023 21:11:20 +0300 (MSK) (envelope-from dchagin@heemeyer.club) Received: (from dchagin@localhost) by heemeyer.club (8.17.1/8.16.1/Submit) id 34UIBK9a000877; Tue, 30 May 2023 21:11:20 +0300 (MSK) (envelope-from dchagin) Date: Tue, 30 May 2023 21:11:20 +0300 From: Dmitry Chagin To: John Baldwin Cc: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org Subject: Re: git: 4f2c2a122c6f - main - avx_sig: Adapt avx_sig test for Aarch64 Message-ID: References: <202305300819.34U8JrK1039933@gitrepo.freebsd.org> <0764bffa-f3e4-3619-fb57-856db2fcb4cd@FreeBSD.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <0764bffa-f3e4-3619-fb57-856db2fcb4cd@FreeBSD.org> X-Rspamd-Queue-Id: 4QW0p90vmNz3rZ3 X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:61400, ipnet:195.93.173.0/24, country:RU] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N On Tue, May 30, 2023 at 10:20:33AM -0700, John Baldwin wrote: > On 5/30/23 1:19 AM, Dmitry Chagin wrote: > > The branch main has been updated by dchagin: > > > > URL: https://cgit.FreeBSD.org/src/commit/?id=4f2c2a122c6fc1e129f93767234ae8107fcf5d0d > > > > commit 4f2c2a122c6fc1e129f93767234ae8107fcf5d0d > > Author: Dmitry Chagin > > AuthorDate: 2023-05-30 08:19:40 +0000 > > Commit: Dmitry Chagin > > CommitDate: 2023-05-30 08:19:40 +0000 > > > > avx_sig: Adapt avx_sig test for Aarch64 > > Reviewed by: kib > > Differential Revision: https://reviews.freebsd.org/D40309 > > The comment at the top of avx_sig.c still references AVX and %xmm FWIW and > needs updating. (The fact that it is also only testing xmm makes it an SSE > test on x86 and not an AVX test anyway) > > Can we also rename this tool now as avx_sig isn't a very intuitive name for > an aarch64 test? Maybe call it simd_sig given your earlier changes? > yes, it's not finished, I want to add avx and then rename/correct everything > I'm also not quite sure what the 'c2x2c' part of the filename means for the > MD files? The functions it defines are 'cpu_to_simd' and 'simd_to_cpu', so > maybe just 'simd_.S' makes more sense? (And you could also perhaps > use MACHINE_CPUARCH in SRCS to require fewer .if's in the Makefile) > indeed, thanks > -- > John Baldwin From nobody Tue May 30 19:30:07 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW2Xv6WtXz4Y256; Tue, 30 May 2023 19:30:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW2Xv614jz48vG; Tue, 30 May 2023 19:30:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685475007; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2uQsYCyOprB9lncmssuCpU619HEKxhlNXL0lD5H84ZU=; b=h7iIhVeapAB5joj9oWtqGzUvl8q4/QVcA3ZpDgLSb01kQrL4hsenaZmZaO6BQeFOwDTnm5 TLNW5dr9ZbUUEdrHxzVAJo9rCELY53fXeeHQwEAmgc+EjZT2iH+ZFUzgKHwoc6aN6sB+yO D3tji8xliZ1vNJvaAqBEvB4JmZPc8uGyE+YXIslGFwQoeSfyctAaFQDvnyWLs2JX36g9VE 7lJvM0cEmusatW4mZ6zzfuub7LSjJxOf3721UIXZkfU0jJ12eJEu8hll+wnFbmD7/dpblx b5Wv0JgooQWYftgqWq85sxIorLDcBONE4ajW5VJieYMbrMclrJ9QEhn7sTa5mg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685475007; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2uQsYCyOprB9lncmssuCpU619HEKxhlNXL0lD5H84ZU=; b=NqS92V2IG2xp+YQnyZs92yHom27omIAGXXduOnzvM9kmEatp7zqo/EQ0dUEVVK4lgAaV+7 9qnaCn8zYYKLQPRKLYQ0bY2iI+itF7rcLSqVMClK8F90cMqMOJm76dPJkm61i+eGtmoJDr Y6R38SLPpUjsCdbeBUXl3eoyMSmtCOwggRcV+OfwvIQRovslxG5o8GW+iFkO8RjfgRBbS1 btJiib1KtilA8Dn08yCN5mFMEtD9BGXHzuZVjyY6EltvDbzH6r4lNiUrn6YS3SUY3W8+gp m+hbIKrPoTi9DC1YNU7mX6XyhyAA5LUVFLMJiIyZ5m/duVOcDLEOKuOSUYyzZA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685475007; a=rsa-sha256; cv=none; b=LGjLWxC4MnzVBTV37CaoPq26wo9+kVKfANr+ZybU6ZViqzqSWLvuiw01ds0uGHj99C8gy/ 0x3C2H1+fHPe75zCd67XaDmwMLeShfFPE49otBlfzXGU7JVPwd6zFbN6Qw3h20AV45GRMT Ycl3wYgNk3sT3IV/Sv9s/Epcgo4rP7n6yNwXGRY0luNuFDRD81fzuI5lsdk9Rku+N/7hnU K/8JY0XJ+iTqtYyxy+/SBB062ara1etjY8XX8CiNs2swDtjotYxdotbvTRZHIYywqDXSSK gG+YjKi/Vdv9NiafUZs3tYUn5vXLLUX18kdt7h/DafOkx1b7J9XiixHRRQZoFA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW2Xv551jz15d6; Tue, 30 May 2023 19:30:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UJU7CV048054; Tue, 30 May 2023 19:30:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UJU7ce048051; Tue, 30 May 2023 19:30:07 GMT (envelope-from git) Date: Tue, 30 May 2023 19:30:07 GMT Message-Id: <202305301930.34UJU7ce048051@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 4e78addbeff9 - main - buf: Make the number of pbufs slightly more dynamic List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4e78addbeff902aabaa87fdaafbd962f90720d69 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=4e78addbeff902aabaa87fdaafbd962f90720d69 commit 4e78addbeff902aabaa87fdaafbd962f90720d69 Author: Mark Johnston AuthorDate: 2023-05-30 19:11:32 +0000 Commit: Mark Johnston CommitDate: 2023-05-30 19:11:32 +0000 buf: Make the number of pbufs slightly more dynamic Various subsystems pre-allocate a set of pbufs, allocated to implement I/O operations. pbuf allocations are transient, unlike most buf allocations. Most subsystems preallocate nswbuf or nswbuf/2 pbufs each. The preallocation ensures that pbuf allocation will succeed in low memory conditions, which might help avoid deadlocks. Currently we initialize nswbuf = min(nbuf / 4, 256). nbuf/4 > 256 on anything but the smallest systems. For example, nswbuf is 256 in a VM with 128MB of memory. In this configuration, a firecracker VM with one CPU preallocates over 900 pbufs. This consumes 2MB of RAM and adds several milliseconds to the kernel's (very small) boot time. Scale nswbuf by ncpu in the common case. I think this makes more sense than scaling by the amount of RAM, since pbuf allocations are transient and aren't used for caching. With the change, we get nswbuf=256 with 8 CPUs. With fewer than 8 CPUs we'll preallocate fewer pbufs than before, and with more we'll preallocate more. Event: BSDCan 2023 Reported by: cperciva Reviewed by: glebius, kib MFC after: 2 months Differential Revision: https://reviews.freebsd.org/D40216 --- sys/kern/vfs_bio.c | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/sys/kern/vfs_bio.c b/sys/kern/vfs_bio.c index 177b201e4819..a76ea26d8859 100644 --- a/sys/kern/vfs_bio.c +++ b/sys/kern/vfs_bio.c @@ -1168,7 +1168,12 @@ kern_vfs_bio_buffer_alloc(caddr_t v, long physmem_est) } if (nswbuf == 0) { - nswbuf = min(nbuf / 4, 256); + /* + * Pager buffers are allocated for short periods, so scale the + * number of reserved buffers based on the number of CPUs rather + * than amount of memory. + */ + nswbuf = min(nbuf / 4, 32 * mp_ncpus); if (nswbuf < NSWBUF_MIN) nswbuf = NSWBUF_MIN; } From nobody Tue May 30 19:30:08 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW2Xx0XSKz4Y2KW; Tue, 30 May 2023 19:30:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW2Xx0083z494P; Tue, 30 May 2023 19:30:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685475009; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SMGOVM8Ny4haYswisSUSB1OCQYXMGp4skE+tq+JD+gI=; b=c9TIp9ybw9ep7nf6wlxp+78PoUw1/hwAQ1cFW03CLwtm/ycXOE5O6D2D9oHwSAdQx/RM2O XzDCSIBESLdsIhwclbhZaTCCTaDwyM0Ao+k2YKtYNTcXTgToERXe/wYB5yI+mU8rTTnm3v ITSw86JmusJ8IfC/YXNvIS7nt45B21RJ4yY2AIcXYm7imqIby0N2QyJ+5x853HdHo+jks0 dpDOqgHR3grbRTc9Rd3EGCDXSO5Ny8kjv7wNIgX7/27tUtNxunY6uvsvYgMQab3wd3B2vj p030CuPi9ATSUe45bGmA2D/wUzSSKJE+lywQa2Tw/1xvsLqrX1wE95XdbYJrYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685475009; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SMGOVM8Ny4haYswisSUSB1OCQYXMGp4skE+tq+JD+gI=; b=cef7VsnPWE7GmGsUWFxdbJw41+U12QRcSSNMEc8CRuYeQksVVu0YhI59Xh5x025PpCVQvT d4Rw7x84eWUb36C5UbFKy80bfUofGltKOOyC/Aq13vha+4jePR4Stmsj/AB5RWfjUlu8iG 2kFSERp6j46JLckmYyPGFoIIyfWgiRXnIVzomaEAhIcwbxyJvAYsajkw9GBfunSlEFjLIA Tjr/EHsevHjnTZKOT2H0PBd6garNQhbgrD2PnCQY9FZQF08R0kFp41Swm/4kxWw2di/Adt QINcgSMX+lS05TrYeNeLFK8WvBjpOAty3SbaypPIwBt9vHlTqsGNAYXr6r3Dgw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685475009; a=rsa-sha256; cv=none; b=yW+pSZXW28oBtQ0oNQKiWFdWa3y8VxdPmsG4brn3N5VB1TeqISNpQLhd5OKNFqvP+zTm8K Iz04bqryUq0tx1LRaYu2W5DIgFQKXIuzfk4XTBOc62GCnSahnQtw0iXrnWYTxfp+E84t77 JUsKbbIThvR3akz3leg55ZD2k+RX0FQ1QufxI9oPk/OXOn0HvzVIJ3SntajjlNKD+oAwu+ r1w2myIFvKBg8Q2AVF77pgKlGdrQLnv9/xoDCnCHlx8LGnTMXOZgj7KE/Y+eqcDfDCYX9y uUwfsY0RtCurU83+Ps5s7Nj1te6mon/WxMOkMZZndwq4PXZ4FovpZ4pRP7pyVA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW2Xw5pZ1z15Tc; Tue, 30 May 2023 19:30:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UJU8gW048307; Tue, 30 May 2023 19:30:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UJU8DO048305; Tue, 30 May 2023 19:30:08 GMT (envelope-from git) Date: Tue, 30 May 2023 19:30:08 GMT Message-Id: <202305301930.34UJU8DO048305@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: a306ed50ecd5 - main - inpcb: Restore missing validation of local addresses for jailed sockets List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a306ed50ecd57f060a549c14bc53a60b34aaa6bb Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=a306ed50ecd57f060a549c14bc53a60b34aaa6bb commit a306ed50ecd57f060a549c14bc53a60b34aaa6bb Author: Mark Johnston AuthorDate: 2023-05-30 19:15:48 +0000 Commit: Mark Johnston CommitDate: 2023-05-30 19:15:48 +0000 inpcb: Restore missing validation of local addresses for jailed sockets When looking up a listening socket, the SMR-protected lookup routine may return a jailed socket with no local address. This happens when using classic jails with more than one IP address; in a single-IP classic jail, a bound socket's local address is always rewritten to be that of the jail. After commit 7b92493ab1d4, the lookup path failed to check whether the jail corresponding to a matched wildcard socket actually owns the address, and would return the match regardless. Restore the omitted checks. Fixes: 7b92493ab1d4 ("inpcb: Avoid inp_cred dereferences in SMR-protected lookup") Reported by: peter Reviewed by: bz Differential Revision: https://reviews.freebsd.org/D40268 --- sys/netinet/in_pcb.c | 6 ++++-- sys/netinet6/in6_pcb.c | 6 ++++-- 2 files changed, 8 insertions(+), 4 deletions(-) diff --git a/sys/netinet/in_pcb.c b/sys/netinet/in_pcb.c index 350d08360105..5fddff89dd0a 100644 --- a/sys/netinet/in_pcb.c +++ b/sys/netinet/in_pcb.c @@ -2254,8 +2254,10 @@ in_pcblookup_hash_wild_smr(struct inpcbinfo *pcbinfo, struct in_addr faddr, continue; if (__predict_true(inp_smr_lock(inp, lockflags))) { - if (__predict_true(in_pcblookup_wild_match(inp, laddr, - lport) != INPLOOKUP_MATCH_NONE)) + match = in_pcblookup_wild_match(inp, laddr, lport); + if (match != INPLOOKUP_MATCH_NONE && + prison_check_ip4_locked(inp->inp_cred->cr_prison, + &laddr) == 0) return (inp); inp_unlock(inp, lockflags); } diff --git a/sys/netinet6/in6_pcb.c b/sys/netinet6/in6_pcb.c index da7ed5ca79e0..43f567461598 100644 --- a/sys/netinet6/in6_pcb.c +++ b/sys/netinet6/in6_pcb.c @@ -1021,8 +1021,10 @@ in6_pcblookup_hash_wild_smr(struct inpcbinfo *pcbinfo, continue; if (__predict_true(inp_smr_lock(inp, lockflags))) { - if (__predict_true(in6_pcblookup_wild_match(inp, laddr, - lport) != INPLOOKUP_MATCH_NONE)) + match = in6_pcblookup_wild_match(inp, laddr, lport); + if (match != INPLOOKUP_MATCH_NONE && + prison_check_ip6_locked(inp->inp_cred->cr_prison, + laddr) == 0) return (inp); inp_unlock(inp, lockflags); } From nobody Tue May 30 19:34:47 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW2fH5xzbz4Y2nw; Tue, 30 May 2023 19:34:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW2fH5M1Fz4CYl; Tue, 30 May 2023 19:34:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685475287; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1swbMXyhmpkdg/lZN2W08KFAv7k1B1oz2moJ01aab2k=; b=mh12rGPovROn8Vq20OgXjS6Sh8cXYYKRFfWud3+Pjb3w5LlRSF+vAbWUavizbhk/joa3x5 5cSuM0lUynNAu2hVDWuD9UmsCyKja8piKXJnMlS4mLOkt+CoArBcfX0BuC/En8tAgJcAMu 6MXzoBeMAtd8bNMDLfAfSDxeszJMvciZAal6B2fqu6a6fh2C7+FCKjSRwUaE22/vPAkUk2 Os+PEggdDiC7ua9yYE8NJiO6VAkMmRXpxNA54y8vRCkT9WSCeKswdz+YF/7pkAsre9980R HMUHxwNF7kHo8jnc0dkQIfOoJWSnbSFe9S6RYBpVb5QePpSoJSE0/dwWLuQbVg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685475287; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1swbMXyhmpkdg/lZN2W08KFAv7k1B1oz2moJ01aab2k=; b=eWfBlAz372UQ7q7/SDRbpv4/CR3KHKdTXQL7qQ5wK2F08FtYd0AFzyhDwGrPjGMFIMD3bf jKLeyOZ5glZ49FOnuvx3a7pb4f85dH5locBmMkw0kHe6ZXRWaBGmh1tKL53+SHV8d98/m5 mF87r9/5TJJWnW8yPk9IPAMLtYdMsgwgza76CfOU5MAnM7dtfcDTVmYS+fNNrWniFzoEvX yCp+4SWMTiL9+usrxY2016PvaAaHzDOCMZHsrezjwLbvG4/NLr3D9qWcNDo37TAbsFKm76 NeDCsRNEkO3s3PlfwvB7JMuBS3zFxbqJcUVMJRbEMAv6cJEfsAx3eR1odB+ezw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685475287; a=rsa-sha256; cv=none; b=Q0vnETBfQehu4lYqQKcqW+C0lCsZ/ZWuBvPGY2uWQGLsi1lcm/iLfuX7JdBUnzG7ivNFrD eYhcF2odAmbO1+5MPOoGm5nALWwJjYo8mGwmQRZ0JG4kFhvf6yjEw47kKTp0uuW7R/F2J7 vRca5/RXgDj+ES47PJV+5Auz3d35tDoxlQmuw3pSrUndtvDYBVgEYdR5NUiSoNp3FezMX5 bsuO7V4YzfHS+0pbgw3QqFhtpCVdVhZUjOCD4609lsCqf82GdJpwD30yPpm4JGI7W+Dhl2 xKddUoCAEZmeo+EmfxK2ODNfcQNKr/K1XJ/gB/HjIFURrafBXG133/NnZiVzhg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW2fH4NwTz15lk; Tue, 30 May 2023 19:34:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UJYl6p060686; Tue, 30 May 2023 19:34:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UJYlDQ060685; Tue, 30 May 2023 19:34:47 GMT (envelope-from git) Date: Tue, 30 May 2023 19:34:47 GMT Message-Id: <202305301934.34UJYlDQ060685@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Graham Perrin Subject: git: 2071e54c226a - main - hier(7): alphabetical order List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: grahamperrin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2071e54c226a120a62baa710bef225c4f6ad5ee3 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by grahamperrin: URL: https://cgit.FreeBSD.org/src/commit/?id=2071e54c226a120a62baa710bef225c4f6ad5ee3 commit 2071e54c226a120a62baa710bef225c4f6ad5ee3 Author: Graham Perrin AuthorDate: 2023-05-30 19:30:20 +0000 Commit: Graham Perrin CommitDate: 2023-05-30 19:34:18 +0000 hier(7): alphabetical order Approved by: mhorne Pull request: https://github.com/freebsd/freebsd-src/pull/756 --- share/man/man7/hier.7 | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/share/man/man7/hier.7 b/share/man/man7/hier.7 index d999c28b860e..18b72fa03ecb 100644 --- a/share/man/man7/hier.7 +++ b/share/man/man7/hier.7 @@ -28,7 +28,7 @@ .\" @(#)hier.7 8.1 (Berkeley) 6/5/93 .\" $FreeBSD$ .\" -.Dd May 22, 2023 +.Dd May 30, 2023 .Dt HIER 7 .Os .Sh NAME @@ -94,12 +94,12 @@ see system configuration files and scripts .Pp .Bl -tag -width "defaults/" -compact +.It Pa bluetooth/ +bluetooth configuration files .It Pa defaults/ default system configuration files; see .Xr rc 8 -.It Pa bluetooth/ -bluetooth configuration files .It Pa localtime local timezone information; see @@ -118,6 +118,10 @@ scripts that are run daily, weekly, and monthly, via .Xr cron 8 ; see .Xr periodic 8 +.It Pa ppp/ +ppp configuration files; +see +.Xr ppp 8 .It Pa rc.d/ system and daemon startup/control scripts; see @@ -126,10 +130,6 @@ see OpenBSM audit configuration files; see .Xr audit 8 -.It Pa ppp/ -ppp configuration files; -see -.Xr ppp 8 .It Pa ssh/ OpenSSH configuration files; see From nobody Tue May 30 20:15:50 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW3Yp49B0z4Y5Yy; Tue, 30 May 2023 20:15:58 +0000 (UTC) (envelope-from herbert@gojira.at) Received: from mail.bsd4all.net (mail.bsd4all.net [IPv6:2a01:4f8:13b:240c::25]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature ECDSA (P-384) client-digest SHA384) (Client CN "mail.bsd4all.net", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW3Ym5gGwz4Hvx; Tue, 30 May 2023 20:15:56 +0000 (UTC) (envelope-from herbert@gojira.at) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=gojira.at header.s=mail202005 header.b=DXR7nPY4; spf=pass (mx1.freebsd.org: domain of herbert@gojira.at designates 2a01:4f8:13b:240c::25 as permitted sender) smtp.mailfrom=herbert@gojira.at; dmarc=none Date: Tue, 30 May 2023 22:15:50 +0200 DKIM-Signature: v=1; a=rsa-sha256; c=simple/simple; d=gojira.at; s=mail202005; t=1685477754; bh=Y5bJPr3zwnL1+dPZqwOCSCzxz9i+jllGhoI0yal3blY=; h=Date:Message-ID:From:To:Cc:Subject:MIME-Version:Content-Type; b=DXR7nPY4OMcHtACKQAuVDcM+8w+4ss3Hz9CoEa1Zxy98yAFI/U3FBtEO+aj/MM59i cLhb7uw2qLPLuerskQWi17WkrA0aRvpVnGDkhOSWyVO20JadKn/hFr3AleksnnuOOy 0ozKqYmpgNelwmdN2D3HrB7RGTKQH8+xwzq2sKL2no9esoYCafDJ+GVscfMHR7dwpi fZhL3d1PjR516pqDm3z+kJz89ZTWtSGGn597B9cl3v9E4BumBZroYkwyv2N+aoM3gj 4j8HptouPG+2IcwcdBRt2o9s9tOlvreIZFQbUQzVOSZzw356kA+XeoyMVddf5tHKYZ 6HLpmqEBoenWA== Message-ID: <87y1l5fudl.wl-herbert@gojira.at> From: "Herbert J. Skuhra" To: Yuri Pankov Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: 7adea6dbed35 - main - calendar: cleanup obsolete directories In-Reply-To: <202305082250.348MoA1i073617@gitrepo.freebsd.org> References: <202305082250.348MoA1i073617@gitrepo.freebsd.org> User-Agent: Wanderlust/2.15.9 (Almost Unreal) Emacs/30.0 Mule/6.0 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 (generated by SEMI-EPG 1.14.7 - "Harue") Content-Type: text/plain; charset=US-ASCII X-Spamd-Result: default: False [-2.49 / 15.00]; MID_CONTAINS_FROM(1.00)[]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-0.99)[-0.990]; R_SPF_ALLOW(-0.20)[+ip6:2a01:4f8:13b:240c::25]; R_DKIM_ALLOW(-0.20)[gojira.at:s=mail202005]; MIME_GOOD(-0.10)[text/plain]; ARC_NA(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-src-all@FreeBSD.org,dev-commits-src-main@FreeBSD.org]; FROM_EQ_ENVFROM(0.00)[]; RCVD_COUNT_ZERO(0.00)[0]; DKIM_TRACE(0.00)[gojira.at:+]; DMARC_NA(0.00)[gojira.at]; TO_MATCH_ENVRCPT_ALL(0.00)[]; FROM_HAS_DN(0.00)[]; MIME_TRACE(0.00)[0:+]; RCPT_COUNT_THREE(0.00)[4]; TO_DN_SOME(0.00)[]; ASN(0.00)[asn:24940, ipnet:2a01:4f8::/32, country:DE] X-Rspamd-Queue-Id: 4QW3Ym5gGwz4Hvx X-Spamd-Bar: -- X-ThisMailContainsUnwantedMimeParts: N On Tue, 09 May 2023 00:50:10 +0200, Yuri Pankov wrote: > > The branch main has been updated by yuripv: > > URL: https://cgit.FreeBSD.org/src/commit/?id=7adea6dbed35061e6175b7da69a47073916b3c25 > > commit 7adea6dbed35061e6175b7da69a47073916b3c25 > Author: Yuri Pankov > AuthorDate: 2023-05-08 22:43:12 +0000 > Commit: Yuri Pankov > CommitDate: 2023-05-08 22:43:12 +0000 > > calendar: cleanup obsolete directories > > Follow 5282ada06bb and don't reinstall obsolete directories. > --- > etc/mtree/BSD.usr.dist | 20 -------------------- > 1 file changed, 20 deletions(-) > > diff --git a/etc/mtree/BSD.usr.dist b/etc/mtree/BSD.usr.dist > index 9a6ede64fa73..a0aabf0d35b1 100644 > --- a/etc/mtree/BSD.usr.dist > +++ b/etc/mtree/BSD.usr.dist > @@ -197,26 +197,6 @@ > .. > .. > calendar > - de_AT.ISO_8859-15 > - .. > - de_DE.ISO8859-1 > - .. > - fr_FR.ISO8859-1 > - .. > - hr_HR.ISO8859-2 > - .. > - hu_HU.ISO8859-2 > - .. > - pt_BR.ISO8859-1 > - .. > - pt_BR.UTF-8 > - .. > - ru_RU.KOI8-R > - .. > - ru_RU.UTF-8 > - .. > - uk_UA.KOI8-U > - .. > .. > certs > trusted tags=package=caroot Should this be merge to stable/13? Thanks. -- Herbert From nobody Tue May 30 23:37:46 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW82g01D5z4YMH8; Tue, 30 May 2023 23:37:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW82f6cnPz3hvB; Tue, 30 May 2023 23:37:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489866; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rPHiQT/q75urKrtqDFoFiZm65tE2xbS0hnX3aQewqV4=; b=dabzWKytyugjw1tVkBMpbLMBOCAF7U7YrzpOjKivQLWvSAaBEHyaC8+JiCTcf7rMIQk3qI 9tLsacubsXOeHnjYVBJCMapoC51dcfN9EX2wgjpnrqICfVjke4KAY2tsY9eaR8+h1P95yL C1dtH5YOVkdtxLrZ6iJ6GoId7WoSApDXNALDjHefZo5lLn0WwEdzO7wu9zQLrU7n/yxyMx kKvTYB4PqcKhw7s0vkcZ8iE9Ac4kmPSOKgF5WPFCp+ljodoDGoDKbpVcajyq3XtWbYFOrX Rx5Pj0gkYs90ldN9jEl28FZ5EeRMevNmweiQ/vJ+TxqHM+vu0dcs5E7x3o8IUg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489866; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rPHiQT/q75urKrtqDFoFiZm65tE2xbS0hnX3aQewqV4=; b=G4dbuQvFu11pSYryI+qsJmVsK0yR++1C9SETVV5xwUJi5chd30FbRwu12XYeZPbWVJyS5I Fc+4O69FhrvPVEpqMUuNYyU3eYV7n7zdDoQYwctyPifz3hfzskBR7IES5Qu2txDUYvbxqC FCOZeg+NNRL/jf89xQHF6+NrCF8JH7MUUtiUxtpHpQ+Ls1+52t9WBVL2hQypGmyfxAaJyB eC2WBlCLGtUnHqXnlrl2adVNul3bper/P3qnto8kTouu3drHL2BK5brwVvNqbL22fRJWtp J4Sz0q+Txn33fRSJnJ6Ejx986m1tZiDO/Dxh798qqBBPy7OV4gQ5mKCHJUH0ZA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685489866; a=rsa-sha256; cv=none; b=JX5mvmi+RdiAUKajP/U8gemas6pWcbzdpxAToniDbiwb5kZ4iCMf8CLkPMHmkwdNXTS+Iq YItkZSHpjzAZx/O3ErMvQ1TEgz2IAGT1FOhH8AZtMlVURA3ehfg1A+pmphT3qHdf0GCGKi 8Jjgrg93Zulvhm2MT7C6KRQK0tSNwIvLf6vImmHViH20A54ztQ00McL5+DVM4Rq/kAHgg7 ZOwmjUSPwwbNw7vne2Pzha4dng1yMLd4fu3zOgBg2+nncY2iIHX1HO6+RvuZqGTb8tc2Xh Mid/uZh7j7owxDliKG0/RGEkvdlG8wtz8hjiOLNVe+Y+thXfCwQAsIWqqguMnw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW82f5Mbfz1Bqn; Tue, 30 May 2023 23:37:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UNbkZS056836; Tue, 30 May 2023 23:37:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UNbknP056835; Tue, 30 May 2023 23:37:46 GMT (envelope-from git) Date: Tue, 30 May 2023 23:37:46 GMT Message-Id: <202305302337.34UNbknP056835@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jessica Clarke Subject: git: 8e63e787abbd - main - pmc: Initialise and check the pm_flags field for CONFIGURELOG List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8e63e787abbd69d29e55e2e0b2aa0aa624339f3b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=8e63e787abbd69d29e55e2e0b2aa0aa624339f3b commit 8e63e787abbd69d29e55e2e0b2aa0aa624339f3b Author: Jessica Clarke AuthorDate: 2023-05-30 23:15:24 +0000 Commit: Jessica Clarke CommitDate: 2023-05-30 23:15:24 +0000 pmc: Initialise and check the pm_flags field for CONFIGURELOG Whilst the former is not breaking, the latter is, and so this will be followed by a bump to the pmc major version. This will allow the flags to actually be usable in future, as otherwise we cannot distinguish uninitialised stack junk from a deliberately-initialised value. Reviewed by: jhb, mhorne Differential Revision: https://reviews.freebsd.org/D40049 --- lib/libpmc/libpmc.c | 1 + share/man/man4/hwpmc.4 | 6 ++++++ sys/dev/hwpmc/hwpmc_mod.c | 6 ++++++ 3 files changed, 13 insertions(+) diff --git a/lib/libpmc/libpmc.c b/lib/libpmc/libpmc.c index f43fd5d0eac9..4a8e02fafbfe 100644 --- a/lib/libpmc/libpmc.c +++ b/lib/libpmc/libpmc.c @@ -1195,6 +1195,7 @@ pmc_configure_logfile(int fd) { struct pmc_op_configurelog cla; + cla.pm_flags = 0; cla.pm_logfd = fd; if (PMC_CALL(CONFIGURELOG, &cla) < 0) return (-1); diff --git a/share/man/man4/hwpmc.4 b/share/man/man4/hwpmc.4 index 806c2ee701c5..4500e168b021 100644 --- a/share/man/man4/hwpmc.4 +++ b/share/man/man4/hwpmc.4 @@ -598,6 +598,12 @@ An invalid CPU number was passed in for a .Dv PMC_OP_GETPMCINFO operation. .It Bq Er EINVAL +The +.Ar pm_flags +argument to a +.Dv PMC_OP_CONFIGURELOG +request contained unknown flags. +.It Bq Er EINVAL A .Dv PMC_OP_CONFIGURELOG request to de-configure a log file was issued without a log file diff --git a/sys/dev/hwpmc/hwpmc_mod.c b/sys/dev/hwpmc/hwpmc_mod.c index c6ec33f88e3c..29518152760f 100644 --- a/sys/dev/hwpmc/hwpmc_mod.c +++ b/sys/dev/hwpmc/hwpmc_mod.c @@ -3438,6 +3438,12 @@ pmc_syscall_handler(struct thread *td, void *syscall_args) break; } + /* No flags currently implemented */ + if (cl.pm_flags != 0) { + error = EINVAL; + break; + } + /* mark this process as owning a log file */ p = td->td_proc; if ((po = pmc_find_owner_descriptor(p)) == NULL) From nobody Tue May 30 23:37:47 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW82h1GNZz4YLrp; Tue, 30 May 2023 23:37:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW82h0jmFz3jBV; Tue, 30 May 2023 23:37:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489868; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+wSguZ0lEvulc/2s/Gc+neEXo3B2tiprRGhCiyIW3gM=; b=d2cbX625WkXe6hPBmSe2fXCZ24acc/A+M5gRk4oTiLsISGZLXaFxfXop3UnPpu6kLPjywE nDOuTNkuuX6McJbhHWqwbfNuoZ2Z9FRYvkXiBDxOoctQfQUvOSeWghEG8RmbXOPbP5yTwf vm8tKSM3Txk570xSJtNcPkyRGgIN4/U5qZwEE41gbChtxmArg9nqrTYuNg0JWJBH9WOw3C REeb759Zg3TD82hPhMtjPlkOUzEtl6dd6Zoj9clyewEjXXUQ/fQGYdcoe40dbIdrJvUhJh lGNfUVV8DfKan9erZAyZWfmTDeDafLPFl5kUPG/IZykdymAgmXdkMSxDNOZUTQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489868; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+wSguZ0lEvulc/2s/Gc+neEXo3B2tiprRGhCiyIW3gM=; b=SSUgDMkf5Ijuu0OquxNByNfIqWzNcUezpGtCrOdbHTpGEtjdXpqWaCWeE5SOhuFYsoECZA k+wJKas2HuFXLlU428/4QzOSRk+iXgLDh5bviS4xoAENZ+40QmKVEBUcdEKiQ+TMoA/nT2 ohSX8GSha9SsRtm/7JLWZyXFckVgJJLU1ZZzE852FGHEUKunQMI2oMmX5/lCtplil3Zf6s x+njB32iUCkHQgKHJUhB1mUtlRzVuuVbcPo1zxCucpSkHoI/Y0Bl9pq00j5oeNUu2X56qs QbnyayrZxL3cw6GsGWZhyJYFQgdwXd/7DzUhDME8TjdS12MHbspoXW61dC3hqA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685489868; a=rsa-sha256; cv=none; b=PjuohyzsOXMdNdwBxvSwX636y9AOgDuJbS8pr9y5XxxWXGUb03QPZxVNLu1eH3mb59AV07 Ol1+WmLu817uzjlUj0X93mB5xlEen4SYAfdefjX9XfV9zi9upJCA6zuT+EvQHvnrTO5YBv ADwUWqpasCSwMDKljF2WFg6QuhccMTBg3wh0aNNh5lHl2Uo4ZtMQKSToo/Z1JODjEmkKAS A/zIq/1CYYOMrpB6aQrhzpFmKaeweDOy9g6YQsmfihHmbc3ncKDI3uBA9h5kCCvhsujZ/5 S0yKaOyuBo+xDkD+J7nyp8J1p15mnXGfffpl1mdg8Bxp4P9z3ZfrOG/onK9EQg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW82g6TF9z1CZS; Tue, 30 May 2023 23:37:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UNblCB056860; Tue, 30 May 2023 23:37:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UNblBk056859; Tue, 30 May 2023 23:37:47 GMT (envelope-from git) Date: Tue, 30 May 2023 23:37:47 GMT Message-Id: <202305302337.34UNblBk056859@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jessica Clarke Subject: git: 53d0b9e438bc - main - pmc: Provide full path to modules from kernel linker List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 53d0b9e438bc30ef12c24fddec13e97ade852164 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=53d0b9e438bc30ef12c24fddec13e97ade852164 commit 53d0b9e438bc30ef12c24fddec13e97ade852164 Author: Jessica Clarke AuthorDate: 2023-05-30 23:15:34 +0000 Commit: Jessica Clarke CommitDate: 2023-05-30 23:15:34 +0000 pmc: Provide full path to modules from kernel linker This unifies the user object and kernel module paths in libpmcstat, allows modules loaded from non-standard locations (e.g. from a user's home directory when testing) to be found and, since buffer is what all the warnings here use (they were never updated when buffer_modules were added to pick based on where the file was found) has the side-effect of ensuring the messages are correct. This includes obsoleting the now-superfluous -k option in pmcstat. This change breaks the hwpmc ABI and will be followed by a bump to the pmc major version. Reviewed by: jhb, jkoshy, mhorne Differential Revision: https://reviews.freebsd.org/D40048 --- lib/libpmcstat/libpmcstat.h | 3 +- lib/libpmcstat/libpmcstat_image.c | 24 ++++------------ sys/dev/hwpmc/hwpmc_mod.c | 2 +- sys/kern/kern_linker.c | 2 +- usr.sbin/pmcstat/pmcstat.8 | 12 -------- usr.sbin/pmcstat/pmcstat.c | 58 ++------------------------------------- 6 files changed, 11 insertions(+), 90 deletions(-) diff --git a/lib/libpmcstat/libpmcstat.h b/lib/libpmcstat/libpmcstat.h index 8e8d94b116d8..07d82d4d0e57 100644 --- a/lib/libpmcstat/libpmcstat.h +++ b/lib/libpmcstat/libpmcstat.h @@ -98,7 +98,7 @@ struct pmcstat_args { #define FLAG_READ_LOGFILE 0x00000200 /* -R file */ #define FLAG_DO_GPROF 0x00000400 /* -g */ #define FLAG_HAS_SAMPLESDIR 0x00000800 /* -D dir */ -#define FLAG_HAS_KERNELPATH 0x00001000 /* -k kernel */ +/* was FLAG_HAS_KERNELPATH 0x00001000 */ #define FLAG_DO_PRINT 0x00002000 /* -o */ #define FLAG_DO_CALLGRAPHS 0x00004000 /* -G or -F */ #define FLAG_DO_ANNOTATE 0x00008000 /* -m */ @@ -121,7 +121,6 @@ struct pmcstat_args { char *pa_outputpath; /* path to output log */ void *pa_logparser; /* log file parser */ const char *pa_fsroot; /* FS root where executables reside */ - char *pa_kernel; /* pathname of the kernel */ const char *pa_samplesdir; /* directory for profile files */ const char *pa_mapfilename;/* mapfile name */ FILE *pa_graphfile; /* where to send the callgraph */ diff --git a/lib/libpmcstat/libpmcstat_image.c b/lib/libpmcstat/libpmcstat_image.c index c63f00e03253..bd62a4818f2c 100644 --- a/lib/libpmcstat/libpmcstat_image.c +++ b/lib/libpmcstat/libpmcstat_image.c @@ -315,7 +315,6 @@ pmcstat_image_get_elf_params(struct pmcstat_image *image, GElf_Shdr sh; enum pmcstat_image_type image_type; char buffer[PATH_MAX]; - char buffer_modules[PATH_MAX]; assert(image->pi_type == PMCSTAT_IMAGE_UNKNOWN); @@ -330,32 +329,19 @@ pmcstat_image_get_elf_params(struct pmcstat_image *image, assert(path != NULL); /* - * Look for kernel modules under FSROOT/KERNELPATH/NAME and - * FSROOT/boot/modules/NAME, and user mode executable objects - * under FSROOT/PATHNAME. + * Look for files under FSROOT/PATHNAME. */ - if (image->pi_iskernelmodule) { - (void) snprintf(buffer, sizeof(buffer), "%s%s/%s", - args->pa_fsroot, args->pa_kernel, path); - (void) snprintf(buffer_modules, sizeof(buffer_modules), - "%s/boot/modules/%s", args->pa_fsroot, path); - } else { - (void) snprintf(buffer, sizeof(buffer), "%s%s", - args->pa_fsroot, path); - } + (void) snprintf(buffer, sizeof(buffer), "%s%s", + args->pa_fsroot, path); e = NULL; fd = open(buffer, O_RDONLY, 0); - if (fd < 0 && !image->pi_iskernelmodule) { + if (fd < 0) { warnx("WARNING: Cannot open \"%s\".", buffer); goto done; } - if (fd < 0 && (fd = open(buffer_modules, O_RDONLY, 0)) < 0) { - warnx("WARNING: Cannot open \"%s\" or \"%s\".", - buffer, buffer_modules); - goto done; - } + if (elf_version(EV_CURRENT) == EV_NONE) { warnx("WARNING: failed to init elf\n"); goto done; diff --git a/sys/dev/hwpmc/hwpmc_mod.c b/sys/dev/hwpmc/hwpmc_mod.c index 29518152760f..830e73941fb6 100644 --- a/sys/dev/hwpmc/hwpmc_mod.c +++ b/sys/dev/hwpmc/hwpmc_mod.c @@ -5402,7 +5402,7 @@ pmc_kld_load(void *arg __unused, linker_file_t lf) CK_LIST_FOREACH(po, &pmc_ss_owners, po_ssnext) if (po->po_flags & PMC_PO_OWNS_LOGFILE) pmclog_process_map_in(po, (pid_t) -1, - (uintfptr_t) lf->address, lf->filename); + (uintfptr_t) lf->address, lf->pathname); PMC_EPOCH_EXIT(); /* diff --git a/sys/kern/kern_linker.c b/sys/kern/kern_linker.c index f5e3195714e0..9dc7ff42cc38 100644 --- a/sys/kern/kern_linker.c +++ b/sys/kern/kern_linker.c @@ -2119,7 +2119,7 @@ linker_hwpmc_list_objects(void) i = 0; TAILQ_FOREACH(lf, &linker_files, link) { /* Save the info for this linker file. */ - kobase[i].pm_file = lf->filename; + kobase[i].pm_file = lf->pathname; kobase[i].pm_address = (uintptr_t)lf->address; i++; } diff --git a/usr.sbin/pmcstat/pmcstat.8 b/usr.sbin/pmcstat/pmcstat.8 index dade290c21b1..8e0a077f5115 100644 --- a/usr.sbin/pmcstat/pmcstat.8 +++ b/usr.sbin/pmcstat/pmcstat.8 @@ -57,7 +57,6 @@ .Op Fl f Ar pluginopt .Op Fl g .Op Fl i Ar lwp -.Op Fl k Ar kerneldir .Op Fl l Ar secs .Op Fl m Ar pathname .Op Fl n Ar rate @@ -336,17 +335,6 @@ which you can get from .Xr ps 1 .Fl o .Li lwp . -.It Fl k Ar kerneldir -Set the pathname of the kernel directory to argument -.Ar kerneldir . -This directory specifies where -.Nm -should look for the kernel and its modules. -The default is to use the path of the running kernel obtained from the -.Va kern.bootfile -sysctl. -Modules will also be searched for in /boot/modules if not found in -.Ar kerneldir . .It Fl l Ar secs Set system-wide performance measurement duration for .Ar secs diff --git a/usr.sbin/pmcstat/pmcstat.c b/usr.sbin/pmcstat/pmcstat.c index 02d80b205736..fa590432667a 100644 --- a/usr.sbin/pmcstat/pmcstat.c +++ b/usr.sbin/pmcstat/pmcstat.c @@ -383,7 +383,6 @@ pmcstat_show_usage(void) "\t -f spec\t pass \"spec\" to as plugin option\n" "\t -g\t\t produce gprof(1) compatible profiles\n" "\t -i lwp\t\t filter on thread id \"lwp\" in post-processing\n" - "\t -k dir\t\t set the path to the kernel\n" "\t -l secs\t set duration time\n" "\t -m file\t print sampled PCs to \"file\"\n" "\t -n rate\t set sampling rate\n" @@ -456,7 +455,7 @@ main(int argc, char **argv) int use_cumulative_counts; short cf, cb; uint64_t current_sampling_count; - char *end, *tmp, *event; + char *end, *event; const char *errmsg, *graphfilename; enum pmcstat_state runstate; struct pmc_driverstats ds_start, ds_end; @@ -465,7 +464,6 @@ main(int argc, char **argv) struct kevent kev; struct winsize ws; struct stat sb; - char buffer[PATH_MAX]; uint32_t caps; check_driver_stats = 0; @@ -510,16 +508,6 @@ main(int argc, char **argv) caps = 0; CPU_ZERO(&cpumask); - - /* Default to using the running system kernel. */ - len = 0; - if (sysctlbyname("kern.bootfile", NULL, &len, NULL, 0) == -1) - err(EX_OSERR, "ERROR: Cannot determine path of running kernel"); - args.pa_kernel = malloc(len); - if (args.pa_kernel == NULL) - errx(EX_SOFTWARE, "ERROR: Out of memory."); - if (sysctlbyname("kern.bootfile", args.pa_kernel, &len, NULL, 0) == -1) - err(EX_OSERR, "ERROR: Cannot determine path of running kernel"); len = sizeof(domains); if (sysctlbyname("vm.ndomains", &domains, &len, NULL, 0) == -1) err(EX_OSERR, "ERROR: Cannot get number of domains"); @@ -623,12 +611,8 @@ main(int argc, char **argv) break; case 'k': /* pathname to the kernel */ - free(args.pa_kernel); - args.pa_kernel = strdup(optarg); - if (args.pa_kernel == NULL) - errx(EX_SOFTWARE, "ERROR: Out of memory"); - args.pa_required |= FLAG_DO_ANALYSIS; - args.pa_flags |= FLAG_HAS_KERNELPATH; + warnx("WARNING: -k is obsolete, has no effect " + "and will be removed in FreeBSD 15."); break; case 'L': @@ -1029,12 +1013,6 @@ main(int argc, char **argv) "ERROR: option -O is used only with options -E, -P, -S and -W." ); - /* -k kernel path require -g/-G/-m/-T or -R */ - if ((args.pa_flags & FLAG_HAS_KERNELPATH) && - (args.pa_flags & FLAG_DO_ANALYSIS) == 0 && - (args.pa_flags & FLAG_READ_LOGFILE) == 0) - errx(EX_USAGE, "ERROR: option -k is only used with -g/-R/-m/-T."); - /* -D only applies to gprof output mode (-g) */ if ((args.pa_flags & FLAG_HAS_SAMPLESDIR) && (args.pa_flags & FLAG_DO_GPROF) == 0) @@ -1058,36 +1036,6 @@ main(int argc, char **argv) "ERROR: option -O is required if counting and sampling PMCs are specified together." ); - /* - * Check if 'kerneldir' refers to a file rather than a - * directory. If so, use `dirname path` to determine the - * kernel directory. - */ - (void) snprintf(buffer, sizeof(buffer), "%s%s", args.pa_fsroot, - args.pa_kernel); - if (stat(buffer, &sb) < 0) - err(EX_OSERR, "ERROR: Cannot locate kernel \"%s\"", - buffer); - if (!S_ISREG(sb.st_mode) && !S_ISDIR(sb.st_mode)) - errx(EX_USAGE, "ERROR: \"%s\": Unsupported file type.", - buffer); - if (!S_ISDIR(sb.st_mode)) { - tmp = args.pa_kernel; - args.pa_kernel = strdup(dirname(args.pa_kernel)); - if (args.pa_kernel == NULL) - errx(EX_SOFTWARE, "ERROR: Out of memory"); - free(tmp); - (void) snprintf(buffer, sizeof(buffer), "%s%s", - args.pa_fsroot, args.pa_kernel); - if (stat(buffer, &sb) < 0) - err(EX_OSERR, "ERROR: Cannot stat \"%s\"", - buffer); - if (!S_ISDIR(sb.st_mode)) - errx(EX_USAGE, - "ERROR: \"%s\" is not a directory.", - buffer); - } - /* * If we have a callgraph be created, select the outputfile. */ From nobody Tue May 30 23:37:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW82j35vDz4YLrt; Tue, 30 May 2023 23:37:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW82j13dhz3j4J; Tue, 30 May 2023 23:37:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489869; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Td7Sq1VOaR766zt1N9dJ1Nb/T3lpMJL338TpoC0IQYE=; b=wZXDWA8pKkodnaDAhHMUZqSm6y8f9SANbkHx+3q5wAVsSvKydBy0qvkibACwd4gu5+GA2i HfQnphWrNehUc+8TW0AfZMWNIylWUFhmR+sI3/luK5VqZZfuZbPQZ5Jeyu4Z2mbDCncwqM Kke27g1/rKcn9E05nTvD0Wq/VAy59xLV8Z8NjO8QML8kyHSLd9h58TZl3K0nKa6B6lp21g A0Qg1+O0Hq3St265iWu66ZJhyghc5IWJp4kZzYlwcoo+3qOYeSjFOuIZHJAjUis8PPFOcN C0blk9Sy3uKeTXM6Uqr3xGUXdccjER1WlV3r6imlsOULC0euJaSsuWK+/8eEcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489869; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Td7Sq1VOaR766zt1N9dJ1Nb/T3lpMJL338TpoC0IQYE=; b=mTbJH7yb6FIf8wNTAtU5+FwqYBnwK88yXYBxUC9gwa70ZiSK0gcdRDw/9IW/e00jFIALHm BcWOoZ66A4hVb58u3XKolo67cIqW5Gn+PN179xSizBO064gWqVGd9vqFLHUGUhMmlW237c sTt0o3I4Cc54lgCqlfy4lWCiMOr8jPPYvh+HX4NevXeLPcd9NTRBWTHMTdOb8xDutf5ZcG k2ErHLyVRzzublBLGEKt/x67mAxJIG3aBVL2CSXPg9r0y7xRZYszolM0851Riym6ltIJSj Pk0lnzmo/snPFIfSZUxCPQyeE/udN7iDpsJ5CVCMfDSA9TyLBWvHkOJeZYWi3A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685489869; a=rsa-sha256; cv=none; b=ceppN+EF4DzW5QIYjSijHoH+6dlBnaAYyb3BjiPxhu7WpOP1mpZrckrNujjCBP8n1v9EvU xiPKaGT64+0EHEWBYp2974XTXqQO6EpajSpU40Jhqw4rWYoQiqGt8Sp6TIc7oQxJCx7Dus /5+++0c8WhDs1nUmWAx4MxLt8geMwliOkfSwjwwpJh1w2kZ+5d/MQsenGXpRYtGcIswHZ4 8K5JmBGun+B3N9hMA6WhKv2XruphsbtnkhM5EDgddq8KwmF5XUAoJMf9pRZ1EG2ntF0WxP lsQiIbhHP9EZSPMUARJORCpCztuADXa55fVV/hymFkSEAni1Qu/wDn3O9dezFw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW82j040sz1CZT; Tue, 30 May 2023 23:37:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UNbmbj056879; Tue, 30 May 2023 23:37:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UNbmV2056878; Tue, 30 May 2023 23:37:48 GMT (envelope-from git) Date: Tue, 30 May 2023 23:37:48 GMT Message-Id: <202305302337.34UNbmV2056878@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jessica Clarke Subject: git: 659a0041dd06 - main - imgact: Make et_dyn_addr part of image_params List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 659a0041dd06355704f1bce0c5d7cbcb0b32c0a4 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=659a0041dd06355704f1bce0c5d7cbcb0b32c0a4 commit 659a0041dd06355704f1bce0c5d7cbcb0b32c0a4 Author: Jessica Clarke AuthorDate: 2023-05-30 23:15:43 +0000 Commit: Jessica Clarke CommitDate: 2023-05-30 23:15:43 +0000 imgact: Make et_dyn_addr part of image_params This already gets passed around between various imgact_elf functions, so moving it removes an argument from all those places. A future commit will make use of this for hwpmc, though, to provide the load base for PIEs, which currently isn't available to tools like pmcstat. Reviewed by: kib, markj, jhb Differential Revision: https://reviews.freebsd.org/D39594 --- sys/kern/imgact_elf.c | 35 +++++++++++++++++------------------ sys/sys/imgact.h | 1 + 2 files changed, 18 insertions(+), 18 deletions(-) diff --git a/sys/kern/imgact_elf.c b/sys/kern/imgact_elf.c index e81810c33b33..35975af565fc 100644 --- a/sys/kern/imgact_elf.c +++ b/sys/kern/imgact_elf.c @@ -924,7 +924,7 @@ __CONCAT(rnd_, __elfN(base))(vm_map_t map, u_long minv, u_long maxv, static int __elfN(enforce_limits)(struct image_params *imgp, const Elf_Ehdr *hdr, - const Elf_Phdr *phdr, u_long et_dyn_addr) + const Elf_Phdr *phdr) { struct vmspace *vmspace; const char *err_str; @@ -939,9 +939,9 @@ __elfN(enforce_limits)(struct image_params *imgp, const Elf_Ehdr *hdr, if (phdr[i].p_type != PT_LOAD || phdr[i].p_memsz == 0) continue; - seg_addr = trunc_page(phdr[i].p_vaddr + et_dyn_addr); + seg_addr = trunc_page(phdr[i].p_vaddr + imgp->et_dyn_addr); seg_size = round_page(phdr[i].p_memsz + - phdr[i].p_vaddr + et_dyn_addr - seg_addr); + phdr[i].p_vaddr + imgp->et_dyn_addr - seg_addr); /* * Make the largest executable segment the official @@ -1106,7 +1106,7 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) char *interp; Elf_Brandinfo *brand_info; struct sysentvec *sv; - u_long addr, baddr, et_dyn_addr, entry, proghdr; + u_long addr, baddr, entry, proghdr; u_long maxalign, maxsalign, mapsz, maxv, maxv1, anon_loc; uint32_t fctl0; int32_t osrel; @@ -1235,7 +1235,6 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) goto ret; } sv = brand_info->sysvec; - et_dyn_addr = 0; if (hdr->e_type == ET_DYN) { if ((brand_info->flags & BI_CAN_EXEC_DYN) == 0) { uprintf("Cannot execute shared object\n"); @@ -1249,13 +1248,13 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) if (baddr == 0) { if ((sv->sv_flags & SV_ASLR) == 0 || (fctl0 & NT_FREEBSD_FCTL_ASLR_DISABLE) != 0) - et_dyn_addr = __elfN(pie_base); + imgp->et_dyn_addr = __elfN(pie_base); else if ((__elfN(pie_aslr_enabled) && (imgp->proc->p_flag2 & P2_ASLR_DISABLE) == 0) || (imgp->proc->p_flag2 & P2_ASLR_ENABLE) != 0) - et_dyn_addr = ET_DYN_ADDR_RAND; + imgp->et_dyn_addr = ET_DYN_ADDR_RAND; else - et_dyn_addr = __elfN(pie_base); + imgp->et_dyn_addr = __elfN(pie_base); } } @@ -1288,11 +1287,11 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) if ((sv->sv_flags & SV_ASLR) == 0 || (imgp->proc->p_flag2 & P2_ASLR_DISABLE) != 0 || (fctl0 & NT_FREEBSD_FCTL_ASLR_DISABLE) != 0) { - KASSERT(et_dyn_addr != ET_DYN_ADDR_RAND, - ("et_dyn_addr == RAND and !ASLR")); + KASSERT(imgp->et_dyn_addr != ET_DYN_ADDR_RAND, + ("imgp->et_dyn_addr == RAND and !ASLR")); } else if ((imgp->proc->p_flag2 & P2_ASLR_ENABLE) != 0 || (__elfN(aslr_enabled) && hdr->e_type == ET_EXEC) || - et_dyn_addr == ET_DYN_ADDR_RAND) { + imgp->et_dyn_addr == ET_DYN_ADDR_RAND) { imgp->map_flags |= MAP_ASLR; /* * If user does not care about sbrk, utilize the bss @@ -1329,24 +1328,24 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) error = ENOEXEC; } - if (error == 0 && et_dyn_addr == ET_DYN_ADDR_RAND) { + if (error == 0 && imgp->et_dyn_addr == ET_DYN_ADDR_RAND) { KASSERT((map->flags & MAP_ASLR) != 0, ("ET_DYN_ADDR_RAND but !MAP_ASLR")); error = __CONCAT(rnd_, __elfN(base))(map, vm_map_min(map) + mapsz + lim_max(td, RLIMIT_DATA), /* reserve half of the address space to interpreter */ - maxv / 2, maxalign, &et_dyn_addr); + maxv / 2, maxalign, &imgp->et_dyn_addr); } vn_lock(imgp->vp, LK_SHARED | LK_RETRY); if (error != 0) goto ret; - error = __elfN(load_sections)(imgp, hdr, phdr, et_dyn_addr, NULL); + error = __elfN(load_sections)(imgp, hdr, phdr, imgp->et_dyn_addr, NULL); if (error != 0) goto ret; - error = __elfN(enforce_limits)(imgp, hdr, phdr, et_dyn_addr); + error = __elfN(enforce_limits)(imgp, hdr, phdr); if (error != 0) goto ret; @@ -1370,7 +1369,7 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) map->anon_loc = addr; } - entry = (u_long)hdr->e_entry + et_dyn_addr; + entry = (u_long)hdr->e_entry + imgp->et_dyn_addr; imgp->entry_addr = entry; if (interp != NULL) { @@ -1389,7 +1388,7 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) if (error != 0) goto ret; } else - addr = et_dyn_addr; + addr = imgp->et_dyn_addr; error = exec_map_stack(imgp); if (error != 0) @@ -1405,7 +1404,7 @@ __CONCAT(exec_, __elfN(imgact))(struct image_params *imgp) vn_lock(imgp->vp, LK_SHARED | LK_RETRY); } elf_auxargs->execfd = -1; - elf_auxargs->phdr = proghdr + et_dyn_addr; + elf_auxargs->phdr = proghdr + imgp->et_dyn_addr; elf_auxargs->phent = hdr->e_phentsize; elf_auxargs->phnum = hdr->e_phnum; elf_auxargs->pagesz = PAGE_SIZE; diff --git a/sys/sys/imgact.h b/sys/sys/imgact.h index 963f53aa387b..7f3219a972fe 100644 --- a/sys/sys/imgact.h +++ b/sys/sys/imgact.h @@ -66,6 +66,7 @@ struct image_params { const char *image_header; /* header of file to exec */ unsigned long entry_addr; /* entry address of target executable */ unsigned long reloc_base; /* load address of image */ + unsigned long et_dyn_addr; /* PIE load base */ char *interpreter_name; /* name of the interpreter */ void *auxargs; /* ELF Auxinfo structure pointer */ struct sf_buf *firstpage; /* first page that we mapped */ From nobody Tue May 30 23:37:50 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW82k2gy6z4YM6R; Tue, 30 May 2023 23:37:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW82k29Kfz3hwS; Tue, 30 May 2023 23:37:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489870; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lrZy9Gq0aX2Sacst9lVFbiFCfGIkLRui++46o7oaOz8=; b=x5uv89t/LeBbndZ9irpLONTuIJkMZgNglJBZxDj/GEQETBE32aLIZkz9HZVpB+M3YXul2C dj5F3HFxlZ80wSwEo5v260BP9hNR6B91CFV8Nd1F8cCOrp02YuLXVZkqKlyv+KW8G5nofH Iw/fzTHXwfRYZ5HybuD/EJZ232bb8C7+8aoa5sGFsrlEAKRZvNSkNAdOQmdpknYOa+w7PH tVRTxzIURV/9MA4WdHVddxSng0cvCngRyRhCRRvnPSCT6Ybco31SuzETTR+vkHtnerBl/B VHDmQsjDjvwMNz4XiYhor7b5b6kK247rTH5iXenN4xDtWoSO2WQiHew/96iWaw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489870; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lrZy9Gq0aX2Sacst9lVFbiFCfGIkLRui++46o7oaOz8=; b=GXIc/77AfEPUyq03WpGNflnWASIWfKEI0J8rAmXXr4k7bqyd8s08B8s093kg2Y8M+lmgKx r70fBdLIUQjiqQeBxw/lHqst9mi8HJAIsy0ckVQngk67V2ThkTLx4yFmFI0rzAAexyZscS Ta4Xe7E4tEZHUJ52oob5KVTHAA7cqQWEEjHIgC9Jrs2nZBbdSv0OJnNY8P/x50wKL/Wkw1 H7KEUwQV5h/E2nhVv+8b/6e/nCperq3r3Del/M2vOKm/hMlhI7OzG95B62b0MX3l1109VY NguwADUQdpFkcRS5MwND+tqbd5I0MmiAOD0MauhbQ4KW7gKuNuu0l0zRq1Hgqg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685489870; a=rsa-sha256; cv=none; b=EkSt94jlOjxzJRemeI0NhFNde8C2xoVHZxaYQY2lIeRSAGxXoAtEgMOCbHr74zoPlS2Dou +kgF6+zCr2AY4IzgPxX3gV42Knq2KJbjpAAGzCEsS2+CrbuwnPdy3hLdCVgqF4pefFXPLw xhoeDyIR5y/6JaE7lb2vMSOVwWKoom/gkq8/fgf7If4Kmwfc4oT6LBlixf62e900G+d3JA lrkNeOwaEVRznBfyGHQqPGaL9UbtHH+hDt5FPspSFRmkd/RWxPkxK1O8sZR9PoF91i7KM9 ryEcidG2+0tp544jn0/ypWSr45Zl6wLTspCnE+CMiAMWvTiWSuOoU1YlFEbGuQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW82k12cyz1CZV; Tue, 30 May 2023 23:37:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UNboiA056898; Tue, 30 May 2023 23:37:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UNbotC056897; Tue, 30 May 2023 23:37:50 GMT (envelope-from git) Date: Tue, 30 May 2023 23:37:50 GMT Message-Id: <202305302337.34UNbotC056897@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jessica Clarke Subject: git: 94426d21bf62 - main - pmc: Rework PROCEXEC event to support PIEs List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 94426d21bf62f2b36dc9b556ab27c401a412a026 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=94426d21bf62f2b36dc9b556ab27c401a412a026 commit 94426d21bf62f2b36dc9b556ab27c401a412a026 Author: Jessica Clarke AuthorDate: 2023-05-30 23:20:36 +0000 Commit: Jessica Clarke CommitDate: 2023-05-30 23:20:36 +0000 pmc: Rework PROCEXEC event to support PIEs Currently the PROCEXEC event only reports a single address, entryaddr, which is the entry point of the interpreter in the typical dynamic case, and used solely to calculate the base address of the interpreter. For PDEs this is fine, since the base address is known from the program headers, but for PIEs the base address varies at run time based on where the kernel chooses to load it, and so pmcstat has no way of knowing the real address ranges for the executable. This was less of an issue in the past since PIEs were rare, but now they're on by default on 64-bit architectures it's more of a problem. To solve this, pass through what was picked for et_dyn_addr by the kernel, and use that as the offset for the executable's start address just as is done for everything in the kernel. Since we're changing this interface, sanitise the way we determine the interpreter's base address by passing it through directly rather than indirectly via the entry point and having to subtract off whatever the ELF header's e_entry is (and anything that wants the entry point in future can still add that back on as needed; this merely changes the interface to directly provide the underlying variables involved). This will be followed up by a bump to the pmc major version. Reviewed by: jhb Differential Revision: https://reviews.freebsd.org/D39595 --- lib/libpmc/libpmc_json.cc | 7 +++++-- lib/libpmc/pmclog.c | 3 ++- lib/libpmc/pmclog.h | 3 ++- lib/libpmcstat/libpmcstat.h | 6 +++--- lib/libpmcstat/libpmcstat_logging.c | 4 ++-- lib/libpmcstat/libpmcstat_process.c | 32 ++++++++++++++++---------------- sys/dev/hwpmc/hwpmc_logging.c | 9 +++++---- sys/dev/hwpmc/hwpmc_mod.c | 7 ++++--- sys/kern/kern_exec.c | 3 ++- sys/sys/pmckern.h | 3 ++- sys/sys/pmclog.h | 7 +++++-- usr.sbin/pmcstat/pmcstat_log.c | 5 +++-- 12 files changed, 51 insertions(+), 38 deletions(-) diff --git a/lib/libpmc/libpmc_json.cc b/lib/libpmc/libpmc_json.cc index 2e9857ca98a8..76c5a02732ca 100644 --- a/lib/libpmc/libpmc_json.cc +++ b/lib/libpmc/libpmc_json.cc @@ -163,9 +163,12 @@ procexec_to_json(struct pmclog_ev *ev) startent = startentry(ev); snprintf(eventbuf, sizeof(eventbuf), "%s, \"pmcid\": \"0x%08x\", \"pid\": \"%d\", " - "\"start\": \"0x%016jx\", \"pathname\": \"%s\"}\n", + "\"base\": \"0x%016jx\", \"dyn\": \"0x%016jx\", " + "\"pathname\": \"%s\"}\n", startent.c_str(), ev->pl_u.pl_x.pl_pmcid, ev->pl_u.pl_x.pl_pid, - (uintmax_t)ev->pl_u.pl_x.pl_entryaddr, ev->pl_u.pl_x.pl_pathname); + (uintmax_t)ev->pl_u.pl_x.pl_baseaddr, + (uintmax_t)ev->pl_u.pl_x.pl_dynaddr, + ev->pl_u.pl_x.pl_pathname); return string(eventbuf); } diff --git a/lib/libpmc/pmclog.c b/lib/libpmc/pmclog.c index babcdc3c8d0d..0db91cf51bc2 100644 --- a/lib/libpmc/pmclog.c +++ b/lib/libpmc/pmclog.c @@ -393,7 +393,8 @@ pmclog_get_event(void *cookie, char **data, ssize_t *len, PMCLOG_GET_PATHLEN(pathlen,evlen,pmclog_procexec); PMCLOG_READ32(le,ev->pl_u.pl_x.pl_pid); PMCLOG_READ32(le,ev->pl_u.pl_x.pl_pmcid); - PMCLOG_READADDR(le,ev->pl_u.pl_x.pl_entryaddr); + PMCLOG_READADDR(le,ev->pl_u.pl_x.pl_baseaddr); + PMCLOG_READADDR(le,ev->pl_u.pl_x.pl_dynaddr); PMCLOG_READSTRING(le,ev->pl_u.pl_x.pl_pathname,pathlen); break; case PMCLOG_TYPE_PROCEXIT: diff --git a/lib/libpmc/pmclog.h b/lib/libpmc/pmclog.h index c81246b168eb..c2973e9a365a 100644 --- a/lib/libpmc/pmclog.h +++ b/lib/libpmc/pmclog.h @@ -132,7 +132,8 @@ struct pmclog_ev_proccreate { struct pmclog_ev_procexec { pid_t pl_pid; pmc_id_t pl_pmcid; - uintfptr_t pl_entryaddr; + uintptr_t pl_baseaddr; + uintptr_t pl_dynaddr; char pl_pathname[PATH_MAX]; }; diff --git a/lib/libpmcstat/libpmcstat.h b/lib/libpmcstat/libpmcstat.h index 07d82d4d0e57..87bd3a185f40 100644 --- a/lib/libpmcstat/libpmcstat.h +++ b/lib/libpmcstat/libpmcstat.h @@ -336,7 +336,7 @@ struct pmcstat_image * int pmcstat_string_lookup_hash(pmcstat_interned_string _is); void pmcstat_process_elf_exec(struct pmcstat_process *_pp, - struct pmcstat_image *_image, uintfptr_t _entryaddr, + struct pmcstat_image *_image, uintptr_t _baseaddr, uintptr_t _dynaddr, struct pmcstat_args *args, struct pmc_plugins *plugins, struct pmcstat_stats *pmcstat_stats); @@ -344,9 +344,9 @@ void pmcstat_image_link(struct pmcstat_process *_pp, struct pmcstat_image *_i, uintfptr_t _lpc); void pmcstat_process_aout_exec(struct pmcstat_process *_pp, - struct pmcstat_image *_image, uintfptr_t _entryaddr); + struct pmcstat_image *_image, uintptr_t _baseaddr); void pmcstat_process_exec(struct pmcstat_process *_pp, - pmcstat_interned_string _path, uintfptr_t _entryaddr, + pmcstat_interned_string _path, uintptr_t _baseaddr, uintptr_t _dynaddr, struct pmcstat_args *args, struct pmc_plugins *plugins, struct pmcstat_stats *pmcstat_stats); void pmcstat_image_determine_type(struct pmcstat_image *_image, struct pmcstat_args *args); diff --git a/lib/libpmcstat/libpmcstat_logging.c b/lib/libpmcstat/libpmcstat_logging.c index 42054e636b4b..b41e93b4f729 100644 --- a/lib/libpmcstat/libpmcstat_logging.c +++ b/lib/libpmcstat/libpmcstat_logging.c @@ -353,8 +353,8 @@ pmcstat_analyze_log(struct pmcstat_args *args, ev.pl_u.pl_x.pl_pathname); assert(image_path != NULL); pmcstat_process_exec(pp, image_path, - ev.pl_u.pl_x.pl_entryaddr, args, - plugins, pmcstat_stats); + ev.pl_u.pl_x.pl_baseaddr, ev.pl_u.pl_x.pl_dynaddr, + args, plugins, pmcstat_stats); break; case PMCLOG_TYPE_PROCEXIT: diff --git a/lib/libpmcstat/libpmcstat_process.c b/lib/libpmcstat/libpmcstat_process.c index 147eff9ab23e..4d710eac2f58 100644 --- a/lib/libpmcstat/libpmcstat_process.c +++ b/lib/libpmcstat/libpmcstat_process.c @@ -61,11 +61,11 @@ __FBSDID("$FreeBSD$"); void pmcstat_process_aout_exec(struct pmcstat_process *pp, - struct pmcstat_image *image, uintfptr_t entryaddr) + struct pmcstat_image *image, uintptr_t baseaddr) { (void) pp; (void) image; - (void) entryaddr; + (void) baseaddr; /* TODO Implement a.out handling */ } @@ -75,18 +75,21 @@ pmcstat_process_aout_exec(struct pmcstat_process *pp, void pmcstat_process_elf_exec(struct pmcstat_process *pp, - struct pmcstat_image *image, uintfptr_t entryaddr, + struct pmcstat_image *image, uintptr_t baseaddr, uintptr_t dynaddr, struct pmcstat_args *args, struct pmc_plugins *plugins, struct pmcstat_stats *pmcstat_stats) { - uintmax_t libstart; struct pmcstat_image *rtldimage; assert(image->pi_type == PMCSTAT_IMAGE_ELF32 || image->pi_type == PMCSTAT_IMAGE_ELF64); - /* Create a map entry for the base executable. */ - pmcstat_image_link(pp, image, image->pi_vaddr); + /* + * The exact address where the executable gets mapped in will vary for + * PIEs. The dynamic address recorded at process exec time corresponds + * to the address where the executable's file object had been mapped to. + */ + pmcstat_image_link(pp, image, image->pi_vaddr + dynaddr); /* * For dynamically linked executables we need to determine @@ -105,16 +108,14 @@ pmcstat_process_elf_exec(struct pmcstat_process *pp, * [ TEXT DATA BSS HEAP -->*RTLD SHLIBS <--STACK] * ^ ^ * 0 VM_MAXUSER_ADDRESS - * * The exact address where the loader gets mapped in * will vary according to the size of the executable * and the limits on the size of the process'es data - * segment at the time of exec(). The entry address + * segment at the time of exec(). The base address * recorded at process exec time corresponds to the - * 'start' address inside the dynamic linker. From - * this we can figure out the address where the - * runtime loader's file object had been mapped to. + * address where the runtime loader's file object had + * been mapped to. */ rtldimage = pmcstat_image_from_path(image->pi_dynlinkerpath, 0, args, plugins); @@ -135,8 +136,7 @@ pmcstat_process_elf_exec(struct pmcstat_process *pp, return; } - libstart = entryaddr - rtldimage->pi_entry; - pmcstat_image_link(pp, rtldimage, libstart); + pmcstat_image_link(pp, rtldimage, baseaddr); } } @@ -146,7 +146,7 @@ pmcstat_process_elf_exec(struct pmcstat_process *pp, void pmcstat_process_exec(struct pmcstat_process *pp, - pmcstat_interned_string path, uintfptr_t entryaddr, + pmcstat_interned_string path, uintptr_t baseaddr, uintptr_t dynaddr, struct pmcstat_args *args, struct pmc_plugins *plugins, struct pmcstat_stats *pmcstat_stats) { @@ -167,13 +167,13 @@ pmcstat_process_exec(struct pmcstat_process *pp, case PMCSTAT_IMAGE_ELF32: case PMCSTAT_IMAGE_ELF64: pmcstat_stats->ps_exec_elf++; - pmcstat_process_elf_exec(pp, image, entryaddr, + pmcstat_process_elf_exec(pp, image, baseaddr, dynaddr, args, plugins, pmcstat_stats); break; case PMCSTAT_IMAGE_AOUT: pmcstat_stats->ps_exec_aout++; - pmcstat_process_aout_exec(pp, image, entryaddr); + pmcstat_process_aout_exec(pp, image, baseaddr); break; case PMCSTAT_IMAGE_INDETERMINABLE: diff --git a/sys/dev/hwpmc/hwpmc_logging.c b/sys/dev/hwpmc/hwpmc_logging.c index 02f2c1c383e2..00ecd361a866 100644 --- a/sys/dev/hwpmc/hwpmc_logging.c +++ b/sys/dev/hwpmc/hwpmc_logging.c @@ -198,9 +198,9 @@ CTASSERT(offsetof(struct pmclog_pmcattach,pl_pathname) == 5*4 + TSDELTA); CTASSERT(sizeof(struct pmclog_pmcdetach) == 5*4 + TSDELTA); CTASSERT(sizeof(struct pmclog_proccsw) == 7*4 + 8 + TSDELTA); CTASSERT(sizeof(struct pmclog_procexec) == 5*4 + PATH_MAX + - sizeof(uintfptr_t) + TSDELTA); + 2*sizeof(uintptr_t) + TSDELTA); CTASSERT(offsetof(struct pmclog_procexec,pl_pathname) == 5*4 + TSDELTA + - sizeof(uintfptr_t)); + 2*sizeof(uintptr_t)); CTASSERT(sizeof(struct pmclog_procexit) == 5*4 + 8 + TSDELTA); CTASSERT(sizeof(struct pmclog_procfork) == 5*4 + TSDELTA); CTASSERT(sizeof(struct pmclog_sysexit) == 6*4); @@ -1096,7 +1096,7 @@ pmclog_process_proccsw(struct pmc *pm, struct pmc_process *pp, pmc_value_t v, st void pmclog_process_procexec(struct pmc_owner *po, pmc_id_t pmid, pid_t pid, - uintfptr_t startaddr, char *path) + uintptr_t baseaddr, uintptr_t dynaddr, char *path) { int pathlen, recordlen; @@ -1107,7 +1107,8 @@ pmclog_process_procexec(struct pmc_owner *po, pmc_id_t pmid, pid_t pid, PMCLOG_RESERVE(po, PMCLOG_TYPE_PROCEXEC, recordlen); PMCLOG_EMIT32(pid); PMCLOG_EMIT32(pmid); - PMCLOG_EMITADDR(startaddr); + PMCLOG_EMITADDR(baseaddr); + PMCLOG_EMITADDR(dynaddr); PMCLOG_EMITSTRING(path,pathlen); PMCLOG_DESPATCH_SYNC(po); } diff --git a/sys/dev/hwpmc/hwpmc_mod.c b/sys/dev/hwpmc/hwpmc_mod.c index 830e73941fb6..b3cf309fb74e 100644 --- a/sys/dev/hwpmc/hwpmc_mod.c +++ b/sys/dev/hwpmc/hwpmc_mod.c @@ -2126,7 +2126,8 @@ pmc_hook_handler(struct thread *td, int function, void *arg) CK_LIST_FOREACH(po, &pmc_ss_owners, po_ssnext) if (po->po_flags & PMC_PO_OWNS_LOGFILE) pmclog_process_procexec(po, PMC_ID_INVALID, - p->p_pid, pk->pm_entryaddr, fullpath); + p->p_pid, pk->pm_baseaddr, pk->pm_dynaddr, + fullpath); PMC_EPOCH_EXIT(); PROC_LOCK(p); @@ -2170,8 +2171,8 @@ pmc_hook_handler(struct thread *td, int function, void *arg) if (po->po_sscount == 0 && po->po_flags & PMC_PO_OWNS_LOGFILE) pmclog_process_procexec(po, pm->pm_id, - p->p_pid, pk->pm_entryaddr, - fullpath); + p->p_pid, pk->pm_baseaddr, + pk->pm_dynaddr, fullpath); } if (freepath) diff --git a/sys/kern/kern_exec.c b/sys/kern/kern_exec.c index 14aac3f374d2..a779aa11b4c3 100644 --- a/sys/kern/kern_exec.c +++ b/sys/kern/kern_exec.c @@ -919,7 +919,8 @@ interpret: if (PMC_SYSTEM_SAMPLING_ACTIVE() || PMC_PROC_IS_USING_PMCS(p)) { VOP_UNLOCK(imgp->vp); pe.pm_credentialschanged = credential_changing; - pe.pm_entryaddr = imgp->entry_addr; + pe.pm_baseaddr = imgp->reloc_base; + pe.pm_dynaddr = imgp->et_dyn_addr; PMC_CALL_HOOK_X(td, PMC_FN_PROCESS_EXEC, (void *) &pe); vn_lock(imgp->vp, LK_SHARED | LK_RETRY); diff --git a/sys/sys/pmckern.h b/sys/sys/pmckern.h index 7012b0bc9de4..93e772c24563 100644 --- a/sys/sys/pmckern.h +++ b/sys/sys/pmckern.h @@ -76,7 +76,8 @@ typedef enum ring_type { struct pmckern_procexec { int pm_credentialschanged; - uintfptr_t pm_entryaddr; + uintptr_t pm_baseaddr; + uintptr_t pm_dynaddr; }; struct pmckern_map_in { diff --git a/sys/sys/pmclog.h b/sys/sys/pmclog.h index 0ce2a29263bf..3659b2505daa 100644 --- a/sys/sys/pmclog.h +++ b/sys/sys/pmclog.h @@ -202,7 +202,10 @@ struct pmclog_procexec { PMCLOG_ENTRY_HEADER uint32_t pl_pid; uint32_t pl_pmcid; - uintfptr_t pl_start; /* keep 8 byte aligned */ + /* keep 8 byte aligned */ + uintptr_t pl_base; /* AT_BASE */ + /* keep 8 byte aligned */ + uintptr_t pl_dyn; /* PIE load base */ char pl_pathname[PATH_MAX]; } __packed; @@ -314,7 +317,7 @@ void pmclog_process_pmcdetach(struct pmc *_pm, pid_t _pid); void pmclog_process_proccsw(struct pmc *_pm, struct pmc_process *_pp, pmc_value_t _v, struct thread *); void pmclog_process_procexec(struct pmc_owner *_po, pmc_id_t _pmid, pid_t _pid, - uintfptr_t _startaddr, char *_path); + uintfptr_t _baseaddr, uintptr_t _dynaddr, char *_path); void pmclog_process_procexit(struct pmc *_pm, struct pmc_process *_pp); void pmclog_process_procfork(struct pmc_owner *_po, pid_t _oldpid, pid_t _newpid); void pmclog_process_sysexit(struct pmc_owner *_po, pid_t _pid); diff --git a/usr.sbin/pmcstat/pmcstat_log.c b/usr.sbin/pmcstat/pmcstat_log.c index 3f764da964cd..7ff5d032fc99 100644 --- a/usr.sbin/pmcstat/pmcstat_log.c +++ b/usr.sbin/pmcstat/pmcstat_log.c @@ -459,10 +459,11 @@ pmcstat_print_log(void) ev.pl_u.pl_pc.pl_pcomm); break; case PMCLOG_TYPE_PROCEXEC: - PMCSTAT_PRINT_ENTRY("exec","0x%x %d %p \"%s\"", + PMCSTAT_PRINT_ENTRY("exec","0x%x %d %p %p \"%s\"", ev.pl_u.pl_x.pl_pmcid, ev.pl_u.pl_x.pl_pid, - (void *) ev.pl_u.pl_x.pl_entryaddr, + (void *)ev.pl_u.pl_x.pl_baseaddr, + (void *)ev.pl_u.pl_x.pl_dynaddr, ev.pl_u.pl_x.pl_pathname); break; case PMCLOG_TYPE_PROCEXIT: From nobody Tue May 30 23:37:51 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW82l3w8Gz4YMMn; Tue, 30 May 2023 23:37:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW82l334rz3j72; Tue, 30 May 2023 23:37:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489871; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VebD5WIDgFRIurIkJUuadv5byb2kiVtbU+ZXQrCc000=; b=UIH276P2m2kHyreAN5HY+1/J/ixhV8k7r37Rv53RGgeyI/1AnQZOCOe76rYXkTqY/2qZmz 4CJIFdnrghzAuvdJRUshvXDol8wXnAUbP6p+M0N3Ygr7DkdhHd8EMJrjvpC+wv0+l3aQ70 y1BqLi1sRh41Yc9BRDeL6GbEkY0n/Qs/kOQsG7AGS9mChX57m+P8TQi0JkL3k9EIossu8C +NZ4HJVUHAQrB9AhUUPlEF2Afa2XiYZPFoRz83dJLdNnxn9D7fBp8gfUflU2douu9ajHH7 pc2ipibMeQx+PlsSpJabdU38SKqmWvkjjusKzXDF4z4CyXOfSr9qK0c348VDWQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685489871; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VebD5WIDgFRIurIkJUuadv5byb2kiVtbU+ZXQrCc000=; b=aUs3TcrCSD0I7aZHMfQJPFYDOfo1qlKuNcw6PsHhslY6gDQhT94KbN8BnvpI3A5pHhUCQq +N722qCLZ95eUbSozciRJp5kz3fBvWXkl57tAMtOLjn7q8T2mo9ikd8QpyYOFgG9rHkm1M JH3SKeSQrJmRtA3XhtaNBMQdRTWc/6F3LIoc9OsbAJpnBtF4256fJ5ZHr6y33m4x28mxhL Yd+F9B6tgAA6eKnKzBL+A6Sys6h7aK/LwP7Nhe7tqxUCdS32+ISfMVQU+dn5eE1YgqIjCr NE1HStKQ7L9/pNa+mjmnoWU1brfYc6fIs05GejftMjxpxa5No8bJwKvqAnlmFg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685489871; a=rsa-sha256; cv=none; b=CA7sBNXZRi5LAY8iX2yVQfw6OfSeqXe/XqE+7A2G2ljG+4BO/6qkfwHhL7LcH4zWzjv2I2 dqup3jYZwvZeAF8pcq2tYbJX0sYnfc2sDo49E9UJhLxJhu8CQ60Ek/WrfOFRT+aasoT+ju p88/Wg3HL8CnqXouSnuiqhR6G2GfVzsRQ/5qZsDlHzgyh+s5vpSfMMclkHMktqsJ4doLYP eAgkDr286WcLgCQ/0V2HmiTrGcRZmiQ/dTuefeZHcMOj1VjKJwoj8GyDqGwar0IM6esSZi Rjn5aWy2yvShWy0A9N7khmbmcirHpQVvlQDXgcG4i5CVH2uxYzKIz1vDYGWacQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW82l1zjzz1CKf; Tue, 30 May 2023 23:37:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UNbpo2056921; Tue, 30 May 2023 23:37:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UNbpMD056920; Tue, 30 May 2023 23:37:51 GMT (envelope-from git) Date: Tue, 30 May 2023 23:37:51 GMT Message-Id: <202305302337.34UNbpMD056920@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Jessica Clarke Subject: git: d6f00fa046bb - main - pmc: Bump major version for just-committed breaking changes List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jrtc27 X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d6f00fa046bb9e0c81d5168ed4a92867c5b96f7a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jrtc27: URL: https://cgit.FreeBSD.org/src/commit/?id=d6f00fa046bb9e0c81d5168ed4a92867c5b96f7a commit d6f00fa046bb9e0c81d5168ed4a92867c5b96f7a Author: Jessica Clarke AuthorDate: 2023-05-30 23:23:36 +0000 Commit: Jessica Clarke CommitDate: 2023-05-30 23:23:36 +0000 pmc: Bump major version for just-committed breaking changes Reviewed by: jkoshy, mhorne, emaste Differential Revision: https://reviews.freebsd.org/D40050 --- sys/sys/pmc.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/sys/pmc.h b/sys/sys/pmc.h index 758fd6fc585a..54a00fed8ba4 100644 --- a/sys/sys/pmc.h +++ b/sys/sys/pmc.h @@ -61,8 +61,8 @@ * * The patch version is incremented for every bug fix. */ -#define PMC_VERSION_MAJOR 0x09 -#define PMC_VERSION_MINOR 0x04 +#define PMC_VERSION_MAJOR 0x0A +#define PMC_VERSION_MINOR 0x00 #define PMC_VERSION_PATCH 0x0000 #define PMC_VERSION (PMC_VERSION_MAJOR << 24 | \ From nobody Tue May 30 23:56:28 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QW8SF0bjJz4YNWL; Tue, 30 May 2023 23:56:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QW8SD72GZz3mdC; Tue, 30 May 2023 23:56:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685490989; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sCzX3tnenzVwAam9SjWXdO+HqPeyN9iU2Qp3BUYakqY=; b=uMw/olwPLVoAULM08I0M70681BlSRoQdpGDGH+SuEYvgdJahNUmH/C2hOo4NHilSsRHZ8C 7gSgV3fTtMzktlDwXbLF4BtSFd7eYSVcZNJAmWtBTS7wUuSC3JzJoTJaRwgOBTwlf6Uyzl mLeZuHXqQT2fwv9c06HDrhXDa+uIMRvZHRsH+se6j3Jz/uNUgb4WqvtoQ86bkVdeBd8ZCx 8K5jtPRbqZeXvCjE8Ah4LcxTXCJOSu0GD7Ml3Nkr0mAKyRFDelqceoOV0BB3hzC1+cLAr9 tRpMT7407VRJeEJdbBGN0U2wFjTCJAVF/1BWKxV8zrohiTdeNnFoaV+vFqaPlQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685490989; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sCzX3tnenzVwAam9SjWXdO+HqPeyN9iU2Qp3BUYakqY=; b=xUHZLUY9/n3Y0Liqx+NNXcqDWBXbwdYi5cAkXSi7ff+BBfNxvo2bwEQeoQVy/9AzOmimxT Rbi5q5weVSzHkD4V6J8SxAEeqWu3jexN9k2VuOyXTnlQ4D480eqBV1YaBi16mBglkvA/FI F5nZWw6gMnZ9oystYfEVEJwRqCYfhHHaZH+o1wkH07j96saT33qigYLf9yMETzzF84WZLF kt+wc40Iay/6kepTfYlncSoJ0yC6SRJD53Y5XBDj85GukkTUsN3VxNixrpb7jBVoxyPu93 aIyLDK/ll5sCaKmPDw7OT0zdc1F2/N1PwfM3qNuA1ILJrSBc4P0hzwxotapLZg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685490989; a=rsa-sha256; cv=none; b=N0DZn8vcAmLP1ugw3Ybht6zobkGYhR4Rc88Mi/xMJOSfjTms6RyiW+xrAPGh4HSruffD+D IZTDWxfYRGK2RQuzaByzINlSxZxVpp84oB2t3FSEiOMfaPDcYpf22Y++n6ml8sZ1u/ZbP/ XJmhUr9jrbQGrSAJaBPm+VFEzYHaLUa6lU6iy6vh6tRkxwPHnm98R7MEHVHIoiUh5Gb91+ RUY+fUxaI0JZ7ZsW7e+4w3MvNYk1IOfwSqZUGDbgrkdgppS26apwMZf77qGzT7Zuxbys9i UMd/2ChLp8TKQ7B+omfv1/3AP+jZ05h0fbHCPp0BwbOtcYc7/BLx15ROmgXfpw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QW8SD65Bdz1CWX; Tue, 30 May 2023 23:56:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34UNuSRp089147; Tue, 30 May 2023 23:56:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34UNuSwo089146; Tue, 30 May 2023 23:56:28 GMT (envelope-from git) Date: Tue, 30 May 2023 23:56:28 GMT Message-Id: <202305302356.34UNuSwo089146@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: dc103686348d - main - unbound: avoid calling deprecated OpenSSL function List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: dc103686348d3205733a2c77e7d2ccbff6691022 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=dc103686348d3205733a2c77e7d2ccbff6691022 commit dc103686348d3205733a2c77e7d2ccbff6691022 Author: Ed Maste AuthorDate: 2023-05-30 18:28:44 +0000 Commit: Ed Maste CommitDate: 2023-05-30 23:55:55 +0000 unbound: avoid calling deprecated OpenSSL function SSL_CTX_set_ecdh_auto is deprecated and has no effect (for reference see https://github.com/openssl/openssl/commit/2ecb9f2d18614fb7b7b42830a358b7163ed43221). As unbound's config.h is manually maintained just turn off HAVE_DECL_SSL_CTX_SET_ECDH_AUTO so that the deprecated function won't be called. Reviewed by: ngie Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40341 --- usr.sbin/unbound/config.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/unbound/config.h b/usr.sbin/unbound/config.h index 2068cbfe7295..ef97b01b12ea 100644 --- a/usr.sbin/unbound/config.h +++ b/usr.sbin/unbound/config.h @@ -165,7 +165,7 @@ /* Define to 1 if you have the declaration of `SSL_CTX_set_ecdh_auto', and to 0 if you don't. */ -#define HAVE_DECL_SSL_CTX_SET_ECDH_AUTO 1 +/* #undef HAVE_DECL_SSL_CTX_SET_ECDH_AUTO */ /* Define to 1 if you have the declaration of `strlcat', and to 0 if you don't. */ From nobody Wed May 31 10:11:31 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWQ5w0n8Mz4YRxZ; Wed, 31 May 2023 10:11:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWQ5w073Tz3pGM; Wed, 31 May 2023 10:11:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685527892; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wg8CZ5sRCbJyWFPeyrCCnlkZrc810xwIjcK77fo9tDQ=; b=pCBMRCYt/DQSUXRcoOMLALL4Z4ETTgH7aL5HXTBELd2uvG41R5tFV4G/dINpVN9JEHO/26 ouFyQ5+jZI35kpWHTckQLzGWkcxHMLlIR+K5D56/a9xLUygUPYQDxQkVxikuWfCb1RGX0K FpkgOb753CjaUGuVdNDr34j4yFLYjnv/U+dpdf8uiites+ZIRuJs1/f16D4dEkTpHlETf6 njOmHpDZWFKNaSCWhPVCUGDxWbLEClt4nB+CKtB+C+1mWeUoRwIijuFPmgUzn+Gx+n2a+Z 7OjfPhJfhZ7fWhvXr4zw4K5qdeMImiVbjuqdjRkWwrAzm4xLNArTrshD7bwg5g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685527892; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wg8CZ5sRCbJyWFPeyrCCnlkZrc810xwIjcK77fo9tDQ=; b=chC0VgZxLwSiEK6NAiSri3ZDkj8e/+mvSDi2hcT5oHalrbdbtbKDVkf3mwo2I0cqz5Dv1K ayD3k2V02uK9jdzxkXoV+Dche8tahW5TK88Moge968+GaRRxHttoPExyTRJPCeRJi3bOjG EwZNjcVz/RX8U/InGzs/WItJneFE7Am21vGVBDofgm09JfBpt18eYCOTUei/u1jcEbLaa8 PIV6Rlvx5jFb6gNeTg/Vp9Y+veX8kHfHgNpjnCeqjXLmCe/rfheB1T/h7AGY5O2RbYaYfT eKpqtGC0TwpOiIsU7BdYuUmOjUluLf+NMO20CqrMcQN12zTBMmR39Yg2sAHHag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685527892; a=rsa-sha256; cv=none; b=MHifAdI1sd8WpP8x6Hrg067JW3l3wYzZ9Dfyxsp5fK4AoUn3f0TAIOCIrBkPisN9SVP9Ed 3ewl6PdrMILqexmYYzfACYehPZkuw/OX1dRHjv2isRcaZnHE71p3sGLPy4tecTBP3rHndB zAkB7uwWQcnkQaxi9WCaNOqdtNmRbxhM3Smb7JxaB7VonSrH3zWn2379BFYmCAvo07mrXP WIT9kXSw3owy49O8L1wq0ITcFc5VzRsoM4JhiFeNGukMNuiD5oCx+gbzxdZeCTKmO/4I+I XAY7xLQvpIp8vq7CCIv1cxqd72SBMb5gqsod13a5u+PjffFd5wjsPtmgVhsEfA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWQ5v6HQ1zWBX; Wed, 31 May 2023 10:11:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VABVcm006124; Wed, 31 May 2023 10:11:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VABVwJ006123; Wed, 31 May 2023 10:11:31 GMT (envelope-from git) Date: Wed, 31 May 2023 10:11:31 GMT Message-Id: <202305311011.34VABVwJ006123@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Doug Rabson Subject: git: 5ab151574c8a - main - netinet*: Fix redirects for connections from localhost List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dfr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 5ab151574c8a1824c6cd8eded28506cb983284bc Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dfr: URL: https://cgit.FreeBSD.org/src/commit/?id=5ab151574c8a1824c6cd8eded28506cb983284bc commit 5ab151574c8a1824c6cd8eded28506cb983284bc Author: Doug Rabson AuthorDate: 2023-05-24 13:11:37 +0000 Commit: Doug Rabson CommitDate: 2023-05-31 10:11:05 +0000 netinet*: Fix redirects for connections from localhost Redirect rules use PFIL_IN and PFIL_OUT events to allow packet filter rules to change the destination address and port for a connection. Typically, the rule triggers on an input event when a packet is received by a router and the destination address and/or port is changed to implement the redirect. When a reply packet on this connection is output to the network, the rule triggers again, reversing the modification. When the connection is initiated on the same host as the packet filter, it is initially output via lo0 which queues it for input processing. This causes an input event on the lo0 interface, allowing redirect processing to rewrite the destination and create state for the connection. However, when the reply is received, no corresponding output event is generated; instead, the packet is delivered to the higher level protocol (e.g. tcp or udp) without reversing the redirect, the reply is not matched to the connection and the packet is dropped (for tcp, a connection reset is also sent). This commit fixes the problem by adding a second packet filter call in the input path. The second call happens right before the handoff to higher level processing and provides the missing output event to allow the redirect's reply processing to perform its rewrite. This extra processing is disabled by default and can be enabled using pfilctl: pfilctl link -o pf:default-out inet-local pfilctl link -o pf:default-out6 inet6-local PR: 268717 Reviewed-by: kp, melifaro MFC-after: 2 weeks Differential Revision: https://reviews.freebsd.org/D40256 --- sys/netinet/ip_input.c | 22 ++++++++- sys/netinet/ip_var.h | 4 ++ sys/netinet6/ip6_input.c | 19 ++++++++ sys/netinet6/ip6_var.h | 4 ++ tests/sys/netpfil/common/Makefile | 1 + tests/sys/netpfil/{pf => common}/rdr.sh | 84 +++++++++++++++++++++++++++++---- tests/sys/netpfil/common/utils.subr | 4 ++ tests/sys/netpfil/pf/Makefile | 1 - 8 files changed, 127 insertions(+), 12 deletions(-) diff --git a/sys/netinet/ip_input.c b/sys/netinet/ip_input.c index 5de09a32a2f5..5eef4be5ada8 100644 --- a/sys/netinet/ip_input.c +++ b/sys/netinet/ip_input.c @@ -136,7 +136,9 @@ SYSCTL_BOOL(_net_inet_ip, OID_AUTO, source_address_validation, CTLFLAG_VNET | CTLFLAG_RW, &VNET_NAME(ip_sav), true, "Drop incoming packets with source address that is a local address"); -VNET_DEFINE(pfil_head_t, inet_pfil_head); /* Packet filter hooks */ +/* Packet filter hooks */ +VNET_DEFINE(pfil_head_t, inet_pfil_head); +VNET_DEFINE(pfil_head_t, inet_local_pfil_head); static struct netisr_handler ip_nh = { .nh_name = "ip", @@ -327,6 +329,10 @@ ip_vnet_init(void *arg __unused) args.pa_headname = PFIL_INET_NAME; V_inet_pfil_head = pfil_head_register(&args); + args.pa_flags = PFIL_OUT; + args.pa_headname = PFIL_INET_LOCAL_NAME; + V_inet_local_pfil_head = pfil_head_register(&args); + if (hhook_head_register(HHOOK_TYPE_IPSEC_IN, AF_INET, &V_ipsec_hhh_in[HHOOK_IPSEC_INET], HHOOK_WAITOK | HHOOK_HEADISINVNET) != 0) @@ -816,6 +822,20 @@ ours: return; #endif /* IPSTEALTH */ + /* + * We are going to ship the packet to the local protocol stack. Call the + * filter again for this 'output' action, allowing redirect-like rules + * to adjust the source address. + */ + if (PFIL_HOOKED_OUT(V_inet_local_pfil_head)) { + if (pfil_mbuf_out(V_inet_local_pfil_head, &m, V_loif, NULL) != + PFIL_PASS) + return; + if (m == NULL) /* consumed by filter */ + return; + ip = mtod(m, struct ip *); + } + /* * Attempt reassembly; if it succeeds, proceed. * ip_reass() will return a different mbuf. diff --git a/sys/netinet/ip_var.h b/sys/netinet/ip_var.h index c25bae4b394f..cb4e4fbd1f42 100644 --- a/sys/netinet/ip_var.h +++ b/sys/netinet/ip_var.h @@ -255,6 +255,10 @@ VNET_DECLARE(struct pfil_head *, inet_pfil_head); #define V_inet_pfil_head VNET(inet_pfil_head) #define PFIL_INET_NAME "inet" +VNET_DECLARE(struct pfil_head *, inet_local_pfil_head); +#define V_inet_local_pfil_head VNET(inet_local_pfil_head) +#define PFIL_INET_LOCAL_NAME "inet-local" + void in_delayed_cksum(struct mbuf *m); /* Hooks for ipfw, dummynet, divert etc. Most are declared in raw_ip.c */ diff --git a/sys/netinet6/ip6_input.c b/sys/netinet6/ip6_input.c index 23550acb1fcd..1e2c3a631856 100644 --- a/sys/netinet6/ip6_input.c +++ b/sys/netinet6/ip6_input.c @@ -208,6 +208,7 @@ SYSCTL_PROC(_net_inet6_ip6, IPV6CTL_INTRDQMAXLEN, intr_direct_queue_maxlen, #endif VNET_DEFINE(pfil_head_t, inet6_pfil_head); +VNET_DEFINE(pfil_head_t, inet6_local_pfil_head); VNET_PCPUSTAT_DEFINE(struct ip6stat, ip6stat); VNET_PCPUSTAT_SYSINIT(ip6stat); @@ -245,6 +246,10 @@ ip6_vnet_init(void *arg __unused) args.pa_headname = PFIL_INET6_NAME; V_inet6_pfil_head = pfil_head_register(&args); + args.pa_flags = PFIL_OUT; + args.pa_headname = PFIL_INET6_LOCAL_NAME; + V_inet6_local_pfil_head = pfil_head_register(&args); + if (hhook_head_register(HHOOK_TYPE_IPSEC_IN, AF_INET6, &V_ipsec_hhh_in[HHOOK_IPSEC_INET6], HHOOK_WAITOK | HHOOK_HEADISINVNET) != 0) @@ -884,6 +889,20 @@ passin: return; } + /* + * We are going to ship the packet to the local protocol stack. Call the + * filter again for this 'output' action, allowing redirect-like rules + * to adjust the source address. + */ + if (PFIL_HOOKED_OUT(V_inet6_local_pfil_head)) { + if (pfil_mbuf_out(V_inet6_local_pfil_head, &m, V_loif, NULL) != + PFIL_PASS) + return; + if (m == NULL) /* consumed by filter */ + return; + ip6 = mtod(m, struct ip6_hdr *); + } + /* * Tell launch routine the next header */ diff --git a/sys/netinet6/ip6_var.h b/sys/netinet6/ip6_var.h index bfc9f72be8ea..c267503d7151 100644 --- a/sys/netinet6/ip6_var.h +++ b/sys/netinet6/ip6_var.h @@ -325,6 +325,10 @@ VNET_DECLARE(struct pfil_head *, inet6_pfil_head); #define V_inet6_pfil_head VNET(inet6_pfil_head) #define PFIL_INET6_NAME "inet6" +VNET_DECLARE(struct pfil_head *, inet6_local_pfil_head); +#define V_inet6_local_pfil_head VNET(inet6_local_pfil_head) +#define PFIL_INET6_LOCAL_NAME "inet6-local" + #ifdef IPSTEALTH VNET_DECLARE(int, ip6stealth); #define V_ip6stealth VNET(ip6stealth) diff --git a/tests/sys/netpfil/common/Makefile b/tests/sys/netpfil/common/Makefile index 5ea3e7d9b687..99c81de3462e 100644 --- a/tests/sys/netpfil/common/Makefile +++ b/tests/sys/netpfil/common/Makefile @@ -9,6 +9,7 @@ ATF_TESTS_SH+= \ dummynet \ pass_block \ nat \ + rdr \ tos \ fragments \ forward diff --git a/tests/sys/netpfil/pf/rdr.sh b/tests/sys/netpfil/common/rdr.sh similarity index 51% rename from tests/sys/netpfil/pf/rdr.sh rename to tests/sys/netpfil/common/rdr.sh index a41b7cf57209..c66a3a012098 100644 --- a/tests/sys/netpfil/pf/rdr.sh +++ b/tests/sys/netpfil/common/rdr.sh @@ -26,17 +26,19 @@ # SUCH DAMAGE. . $(atf_get_srcdir)/utils.subr +. $(atf_get_srcdir)/runner.subr -atf_test_case "basic" "cleanup" basic_head() { - atf_set descr 'Basic rdr test' + atf_set descr 'Basic IPv4 NAT test' atf_set require.user root } basic_body() { - pft_init + firewall=$1 + firewall_init $firewall + nat_init $firewall epair=$(vnet_mkepair) @@ -48,10 +50,13 @@ basic_body() jexec alcatraz ifconfig ${epair}b 192.0.2.1/24 up jexec alcatraz sysctl net.inet.ip.forwarding=1 - # Enable pf! - jexec alcatraz pfctl -e - pft_set_rules alcatraz \ - "rdr pass on ${epair}b proto tcp from any to 198.51.100.0/24 port 1234 -> 192.0.2.1 port 4321" + # Enable redirect filter rule + firewall_config alcatraz ${firewall} \ + "pf" \ + "rdr pass on ${epair}b proto tcp from any to 198.51.100.0/24 port 1234 -> 192.0.2.1 port 4321" \ + "ipfnat" \ + "rdr ${epair}b from any to 198.51.100.0/24 port = 1234 -> 192.0.2.1 port 4321 tcp" + echo "foo" | jexec alcatraz nc -N -l 4321 & sleep 1 @@ -64,10 +69,69 @@ basic_body() basic_cleanup() { - pft_cleanup + firewall=$1 + firewall_cleanup $firewall } -atf_init_test_cases() +local_redirect_head() { - atf_add_test_case "basic" + atf_set descr 'Redirect local traffic test' + atf_set require.user root } + +local_redirect_body() +{ + firewall=$1 + firewall_init $firewall + nat_init $firewall + + bridge=$(vnet_mkbridge) + ifconfig ${bridge} 192.0.2.1/24 up + + epair1=$(vnet_mkepair) + epair2=$(vnet_mkepair) + + vnet_mkjail first ${epair1}b + ifconfig ${epair1}a up + ifconfig ${bridge} addm ${epair1}a + jexec first ifconfig ${epair1}b 192.0.2.2/24 up + jexec first ifconfig lo0 127.0.0.1/8 up + + vnet_mkjail second ${epair2}b + ifconfig ${epair2}a up + ifconfig ${bridge} addm ${epair2}a + jexec second ifconfig ${epair2}b 192.0.2.3/24 up + jexec second ifconfig lo0 127.0.0.1/8 up + jexec second sysctl net.inet.ip.forwarding=1 + + # Enable redirect filter rule + firewall_config second ${firewall} \ + "pf" \ + "rdr pass proto tcp from any to 192.0.2.3/24 port 1234 -> 192.0.2.2 port 4321" \ + "ipfnat" \ + "rdr '*' from any to 192.0.2.3/24 port = 1234 -> 192.0.2.2 port 4321 tcp" + + echo "foo" | jexec first nc -N -l 4321 & + sleep 1 + + # Verify that second can use its rule to redirect local connections to first + result=$(jexec second nc -N -w 3 192.0.2.3 1234) + if [ "$result" != "foo" ]; then + atf_fail "Redirect failed" + fi +} + +local_redirect_cleanup() +{ + firewall=$1 + firewall_cleanup $firewall +} + +setup_tests \ + basic \ + pf \ + ipfnat \ + local_redirect \ + pf \ + ipfnat + diff --git a/tests/sys/netpfil/common/utils.subr b/tests/sys/netpfil/common/utils.subr index 3475dc23bf65..f4eec24618a7 100644 --- a/tests/sys/netpfil/common/utils.subr +++ b/tests/sys/netpfil/common/utils.subr @@ -58,12 +58,16 @@ firewall_config() jexec ${jname} pfctl -e jexec ${jname} pfctl -F all jexec ${jname} pfctl -f $cwd/pf.rule + jexec ${jname} pfilctl link -o pf:default-out inet-local + jexec ${jname} pfilctl link -o pf:default-out6 inet6-local elif [ ${fw} == "ipf" ]; then jexec ${jname} ipf -E jexec ${jname} ipf -Fa -f $cwd/ipf.rule elif [ ${fw} == "ipfnat" ]; then jexec ${jname} service ipfilter start jexec ${jname} ipnat -CF -f $cwd/ipfnat.rule + jexec ${jname} pfilctl link -o ipfilter:default-ip4 inet-local + jexec ${jname} pfilctl link -o ipfilter:default-ip6 inet6-local else atf_fail "$fw is not a valid firewall to configure" fi diff --git a/tests/sys/netpfil/pf/Makefile b/tests/sys/netpfil/pf/Makefile index 1117f0dcc239..8e923b6971b8 100644 --- a/tests/sys/netpfil/pf/Makefile +++ b/tests/sys/netpfil/pf/Makefile @@ -25,7 +25,6 @@ ATF_TESTS_SH+= altq \ pfsync \ prio \ proxy \ - rdr \ ridentifier \ route_to \ rtable \ From nobody Wed May 31 10:38:43 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWQjH67g9z4YTpK; Wed, 31 May 2023 10:38:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWQjH5DkMz3r13; Wed, 31 May 2023 10:38:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685529523; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XCvoH8gEYC7yqnTzbFoWGSRsyJ3NdJr5hhCZ2vdXHKY=; b=bhgiw5Z1Knkw8sI8ziN2PPs8aNFYrysEkZRSd+FuX/GQCAFV9joL9c+izqawuLLpv1zZgE LyAiIl/o6+vh6PTLNlbq795JAcqPYZZ7bAs+zFpp4yUTwCHG8PYr8zc+jDmsvyrtcu/koG pJ2x6DlnnmRLwj/Ac2mXAfSWtlko+0p/0KInG/3zv6lbEZYFA5wmbH4mdm9AJLVz1oEOmQ 6PMurKcQBtEIYVhpyDgkL5y61d1SlbZRFFVMrrHIeGvg7/Sspd6gemWiSOYII61kY72au9 +P+EyR9ZMiLF5L8ZYbrzGszV/h+qu54CQp1fhXTIQ6qRpB7owDlbowyWKxo8dw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685529523; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XCvoH8gEYC7yqnTzbFoWGSRsyJ3NdJr5hhCZ2vdXHKY=; b=ixjl7MewJwLQ9tK+ksnII6gJAzwwv1u/e4b6e8dzTBGURe5+JF+0Ozaj2JrrYnpFdW6op0 eNJ4/W0fmHJCNLF79sKuYN9TaT8lw/pnAhYzFwcIl7kXy5nhPwc5ZP/0OSV6FvQExUzPCL FESDjKSf1jKEvV2eqfNUSB3QzEAK8dj+6KQcon+IpmbcmUh1hRR4MGZ3yX5xgGDglSJrux ZhvG5Lkqy7lgc/fklzWMMjtTl095ZDbHWsCKPKs/8vLm4uKCq0LrQbgTwt378B8y8/u+n5 94saQ3J0pDkUqHRWETdHRoVrkWDbRemhJEuj1+gNZnfI02DnZ2dScJ12SCUnzA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685529523; a=rsa-sha256; cv=none; b=JOlHNieFEPOqoOndPPW0SOg4R+5IkOBNnu5KEC0dp/bHUlK4wQSw1r0KWSHc3bFFLCNTIz /CtzAITSlelfpjtsq0IhjitHgB+28GWTCdd9KiBVN8DDTB8NPlnNd59B4ZMx96n1jg51Oy g+0c38RDNO10j95464RWi7SBxdkNgRSjPNaHUGiL0SJMuVHL4/bednElFoZxUAwGx1o7zu cbbiLkSKQLCDqB80Of6gseaQAW3Mxucf0M7yzWpg/IPqyV9slkmj8ZK5UOZi2J/7vvfOgY //ERDnsEjgFmNQLEIQ2Am1SMa06XiMemEpTsP8PDOnn+gqD9naSgyeQYq7ioFw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWQjH4HmvzWw4; Wed, 31 May 2023 10:38:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VAchVq045542; Wed, 31 May 2023 10:38:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VAchup045541; Wed, 31 May 2023 10:38:43 GMT (envelope-from git) Date: Wed, 31 May 2023 10:38:43 GMT Message-Id: <202305311038.34VAchup045541@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alexander V. Chernikov" Subject: git: 4e9a97de01a5 - main - netlink: fix ifconfig P2P inet ADDR ADDR netmask 255.255.255.255 addition List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: melifaro X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4e9a97de01a5bfbcb3a9029944261dec51ee8d0d Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by melifaro: URL: https://cgit.FreeBSD.org/src/commit/?id=4e9a97de01a5bfbcb3a9029944261dec51ee8d0d commit 4e9a97de01a5bfbcb3a9029944261dec51ee8d0d Author: Alexander V. Chernikov AuthorDate: 2023-05-31 09:58:15 +0000 Commit: Alexander V. Chernikov CommitDate: 2023-05-31 10:38:38 +0000 netlink: fix ifconfig P2P inet ADDR ADDR netmask 255.255.255.255 addition Adding P2P addresses is complex in both ioctl and Netlink. In the ioctl interface, "broadcast" field is the same field as the "peer". In is possible to specify non-p2p address for the p2p interface in IPv6, but not in IPv4. In the Netlink interface, "address" field means "peer" address. As a result, a common notion for the Netlink users is to submit same address/peer for non-P2P interfaces. This change customises mapping the attribute on per-family basis. Specifically, for IPv4 - if the interface is P2P, assume "address" is p2p and "local" is the address. If the interfase is non-p2p, use "local" attribute as the address. If it's not set, use "address" attribute. for IPv6 - start with "local" attribute as the address. If it's not set, use use "address" attribute. If both are set and both are the same, assume non p2p, otherwise add as p2p. MFC after: 2 weeks Reported by: jkim --- sys/netlink/route/iface.c | 132 ++++++++++++++++++++++++++-------------------- 1 file changed, 76 insertions(+), 56 deletions(-) diff --git a/sys/netlink/route/iface.c b/sys/netlink/route/iface.c index e40d7097ca61..2f70325ce9ef 100644 --- a/sys/netlink/route/iface.c +++ b/sys/netlink/route/iface.c @@ -685,8 +685,8 @@ struct nl_parsed_ifa { uint32_t ifa_flags; uint32_t ifaf_vhid; uint32_t ifaf_flags; - struct sockaddr *ifa_addr; - struct sockaddr *ifa_dst; + struct sockaddr *ifa_address; + struct sockaddr *ifa_local; struct sockaddr *ifa_broadcast; struct ifa_cacheinfo *ifa_cacheinfo; struct sockaddr *f_ifa_addr; @@ -723,8 +723,8 @@ static const struct nlattr_parser nla_p_ifa_fbsd[] = { NL_DECLARE_ATTR_PARSER(ifa_fbsd_parser, nla_p_ifa_fbsd); static const struct nlattr_parser nla_p_ifa[] = { - { .type = IFA_ADDRESS, .off = _OUT(ifa_addr), .cb = nlattr_get_ip }, - { .type = IFA_LOCAL, .off = _OUT(ifa_dst), .cb = nlattr_get_ip }, + { .type = IFA_ADDRESS, .off = _OUT(ifa_address), .cb = nlattr_get_ip }, + { .type = IFA_LOCAL, .off = _OUT(ifa_local), .cb = nlattr_get_ip }, { .type = IFA_BROADCAST, .off = _OUT(ifa_broadcast), .cb = nlattr_get_ip }, { .type = IFA_CACHEINFO, .off = _OUT(ifa_cacheinfo), .cb = nlattr_get_cinfo }, { .type = IFA_FLAGS, .off = _OUT(ifa_flags), .cb = nlattr_get_uint32 }, @@ -738,39 +738,15 @@ post_p_ifa(void *_attrs, struct nl_pstate *npt) { struct nl_parsed_ifa *attrs = (struct nl_parsed_ifa *)_attrs; - if (!check_sa_family(attrs->ifa_addr, attrs->ifa_family, "IFA_ADDRESS", npt)) + if (!check_sa_family(attrs->ifa_address, attrs->ifa_family, "IFA_ADDRESS", npt)) return (false); - if (!check_sa_family(attrs->ifa_dst, attrs->ifa_family, "IFA_LOCAL", npt)) + if (!check_sa_family(attrs->ifa_local, attrs->ifa_family, "IFA_LOCAL", npt)) return (false); if (!check_sa_family(attrs->ifa_broadcast, attrs->ifa_family, "IFA_BROADADDR", npt)) return (false); - set_scope6(attrs->ifa_addr, attrs->ifa_index); - set_scope6(attrs->ifa_dst, attrs->ifa_index); - - /* - * Map the Netlink attributes to FreeBSD ifa layout. - * If only IFA_ADDRESS or IFA_LOCAL is set OR - * both are set to the same value => ifa is not broadcast - * and the attribute value contains interface address. - * - * Otherwise (both IFA_ADDRESS and IFA_LOCAL are set and - * different), IFA_LOCAL contains an interface address and - * IFA_ADDRESS contains peer address. - */ - struct sockaddr *addr, *dst; - - addr = attrs->ifa_addr; - if ((dst = attrs->ifa_dst) != NULL) { - if (addr != NULL && !sa_equal(addr, dst)) { - /* Ptp address */ - attrs->ifa_addr = dst; - attrs->ifa_dst = addr; - } else { - attrs->ifa_addr = dst; - attrs->ifa_dst = NULL; - } - } + set_scope6(attrs->ifa_address, attrs->ifa_index); + set_scope6(attrs->ifa_local, attrs->ifa_index); return (true); } @@ -1098,6 +1074,7 @@ handle_newaddr_inet(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, { int plen = attrs->ifa_prefixlen; int if_flags = if_getflags(ifp); + struct sockaddr_in *addr, *dst; if (plen > 32) { nlmsg_report_err_msg(npt, "invalid ifa_prefixlen"); @@ -1105,29 +1082,45 @@ handle_newaddr_inet(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, }; if (if_flags & IFF_POINTOPOINT) { - if (attrs->ifa_addr == NULL || attrs->ifa_dst == NULL) { + /* + * Only P2P IFAs are allowed by the implementation. + */ + if (attrs->ifa_address == NULL || attrs->ifa_local == NULL) { nlmsg_report_err_msg(npt, "Empty IFA_LOCAL/IFA_ADDRESS"); return (EINVAL); } + addr = (struct sockaddr_in *)attrs->ifa_local; + dst = (struct sockaddr_in *)attrs->ifa_address; } else { - if (attrs->ifa_addr == NULL) { + /* + * Map the Netlink attributes to FreeBSD ifa layout. + * If only IFA_ADDRESS or IFA_LOCAL is set OR + * both are set to the same value => ifa is not p2p + * and the attribute value contains interface address. + * + * Otherwise (both IFA_ADDRESS and IFA_LOCAL are set and + * different), IFA_LOCAL contains an interface address and + * IFA_ADDRESS contains peer address. + */ + addr = (struct sockaddr_in *)attrs->ifa_local; + if (addr == NULL) + addr = (struct sockaddr_in *)attrs->ifa_address; + + if (addr == NULL) { nlmsg_report_err_msg(npt, "Empty IFA_LOCAL/IFA_ADDRESS"); return (EINVAL); } - attrs->ifa_dst = attrs->ifa_broadcast; /* Generate broadcast address if not set */ - if ((if_flags & IFF_BROADCAST) && attrs->ifa_dst == NULL) { + if ((if_flags & IFF_BROADCAST) && attrs->ifa_broadcast == NULL) { uint32_t s_baddr; struct sockaddr_in *sin_brd; if (plen == 31) s_baddr = INADDR_BROADCAST; /* RFC 3021 */ else { - struct sockaddr_in *addr; uint32_t s_mask; - addr = (struct sockaddr_in *)attrs->ifa_addr; s_mask = htonl(plen ? ~((1 << (32 - plen)) - 1) : 0); s_baddr = addr->sin_addr.s_addr | ~s_mask; } @@ -1138,8 +1131,9 @@ handle_newaddr_inet(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, sin_brd->sin_family = AF_INET; sin_brd->sin_len = sizeof(*sin_brd); sin_brd->sin_addr.s_addr = s_baddr; - attrs->ifa_dst = (struct sockaddr *)sin_brd; + attrs->ifa_broadcast = (struct sockaddr *)sin_brd; } + dst = (struct sockaddr_in *)attrs->ifa_broadcast; } struct sockaddr_in mask = { @@ -1148,12 +1142,12 @@ handle_newaddr_inet(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, .sin_addr.s_addr = htonl(plen ? ~((1 << (32 - plen)) - 1) : 0), }; struct in_aliasreq req = { - .ifra_addr = *((struct sockaddr_in *)attrs->ifa_addr), + .ifra_addr = *addr, .ifra_mask = mask, .ifra_vhid = attrs->ifaf_vhid, }; - if (attrs->ifa_dst != NULL) - req.ifra_dstaddr = *((struct sockaddr_in *)attrs->ifa_dst); + if (dst != NULL) + req.ifra_dstaddr = *dst; return (in_control(NULL, SIOCAIFADDR, &req, ifp, curthread)); } @@ -1162,14 +1156,17 @@ static int handle_deladdr_inet(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, struct ifnet *ifp, struct nlpcb *nlp, struct nl_pstate *npt) { - if (attrs->ifa_addr == NULL) { + struct sockaddr_in *addr = (struct sockaddr_in *)attrs->ifa_local; + + if (addr == NULL) + addr = (struct sockaddr_in *)attrs->ifa_address; + + if (addr == NULL) { nlmsg_report_err_msg(npt, "empty IFA_ADDRESS/IFA_LOCAL"); return (EINVAL); } - struct in_aliasreq req = { - .ifra_addr = *((struct sockaddr_in *)attrs->ifa_addr), - }; + struct in_aliasreq req = { .ifra_addr = *addr }; return (in_control(NULL, SIOCDIFADDR, &req, ifp, curthread)); } @@ -1180,18 +1177,38 @@ static int handle_newaddr_inet6(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, struct ifnet *ifp, struct nlpcb *nlp, struct nl_pstate *npt) { + struct sockaddr_in6 *addr, *dst; + if (attrs->ifa_prefixlen > 128) { nlmsg_report_err_msg(npt, "invalid ifa_prefixlen"); return (EINVAL); } - if (attrs->ifa_addr == NULL) { + /* + * In IPv6 implementation, adding non-P2P address to the P2P interface + * is allowed. + */ + addr = (struct sockaddr_in6 *)(attrs->ifa_local); + dst = (struct sockaddr_in6 *)(attrs->ifa_address); + + if (addr == NULL) { + addr = dst; + dst = NULL; + } else if (dst != NULL) { + if (IN6_ARE_ADDR_EQUAL(&addr->sin6_addr, &dst->sin6_addr)) { + /* + * Sometimes Netlink users fills in both attributes + * with the same address. It still means "non-p2p". + */ + dst = NULL; + } + } + + if (addr == NULL) { nlmsg_report_err_msg(npt, "Empty IFA_LOCAL/IFA_ADDRESS"); return (EINVAL); } - /* TODO: Clarify addition of prefixes on p2p interfaces w/o ifa_dst */ - uint32_t flags = nl_flags_to_in6(attrs->ifa_flags) | attrs->ifaf_flags; uint32_t pltime = 0, vltime = 0; @@ -1207,14 +1224,14 @@ handle_newaddr_inet6(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, ip6_writemask(&mask.sin6_addr, attrs->ifa_prefixlen); struct in6_aliasreq req = { - .ifra_addr = *((struct sockaddr_in6 *)attrs->ifa_addr), + .ifra_addr = *addr, .ifra_prefixmask = mask, .ifra_flags = flags, .ifra_lifetime = { .ia6t_vltime = vltime, .ia6t_pltime = pltime }, .ifra_vhid = attrs->ifaf_vhid, }; - if (attrs->ifa_dst != NULL) - req.ifra_dstaddr = *((struct sockaddr_in6 *)attrs->ifa_dst); + if (dst != NULL) + req.ifra_dstaddr = *dst; return (in6_control(NULL, SIOCAIFADDR_IN6, &req, ifp, curthread)); } @@ -1223,14 +1240,17 @@ static int handle_deladdr_inet6(struct nlmsghdr *hdr, struct nl_parsed_ifa *attrs, struct ifnet *ifp, struct nlpcb *nlp, struct nl_pstate *npt) { - if (attrs->ifa_addr == NULL) { + struct sockaddr_in6 *addr = (struct sockaddr_in6 *)attrs->ifa_local; + + if (addr == NULL) + addr = (struct sockaddr_in6 *)(attrs->ifa_address); + + if (addr == NULL) { nlmsg_report_err_msg(npt, "Empty IFA_LOCAL/IFA_ADDRESS"); return (EINVAL); } - struct in6_aliasreq req = { - .ifra_addr = *((struct sockaddr_in6 *)attrs->ifa_addr), - }; + struct in6_aliasreq req = { .ifra_addr = *addr }; return (in6_control(NULL, SIOCDIFADDR_IN6, &req, ifp, curthread)); } From nobody Wed May 31 14:05:22 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWWHk2SVQz4YlP0; Wed, 31 May 2023 14:05:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWWHk1nXKz4DJZ; Wed, 31 May 2023 14:05:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685541922; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uJJgNlyNIRBwdIRPnij5wb9AnysQBv9GmPVj3fZCH5g=; b=RJzqTkGgCdcaEw/uvkR99QOwpvrsxmGpvcXFrsYsE6lOSZddANVcKJP7ecMYVlqpOVbsL6 sFMUanBjnyhFrYX3/MpuxMXPvoGHXvl+aFQdHDUh7fBF9Kglmh0zIXQlcPS3M/cM9nmUav Y3hHdEBMTFr2WYUjvV9xoRVhu9Jj/YCxEVWJljO1UXr1x1Hm3FnQBrX0uhOLXSoBw8pIeg PbZxScngIdlsjkJ56nClSlQYXg64OISBdnpL01c7xsENo1iS6X1E5U/rMQHVTPBjlSvKgO 2+q58Sh4JpoVwjZKVLLmDAFuDqMpCjYAckAw9DuFQtiS41liihrw+rw92qcsvg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685541922; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=uJJgNlyNIRBwdIRPnij5wb9AnysQBv9GmPVj3fZCH5g=; b=QOMH7IfcRgSRLb6i6pYZ9+MJwCpWeY7i+JBmknhuPYunQQVCAQyM6uZNiOABdpoIc6Ptdm bIDlcs45S5766RfftwhGF/BZKA6Af+d++BJY47a6hdPjhJWQahaS/CXruvnb6hP3BJ/YM3 J+AcvFZGQsBjv1fKRPekpu9+US7H5GhjFK3cXWnFrFQ68ndr4ElphBGN/687hURw0YUZVe YYQkMLb18qUJzxq6zZXsnVP8IhxFK30g6li2qCTQbKIX+inEbTG0ufSHFyXwCdliEIaOca Wf8W4BvlVFeBt9pvYS7I/jhjONzgtRa68+/ndKmDNOVvHrvEPtbN0ouepf3CAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685541922; a=rsa-sha256; cv=none; b=R0+baeuOPQJZG8b25k9CNgYFOHERBUCAdbNhJQ9GXxLNHpAlKk+q5BAR5Ev7I1/DE7Frc8 XMy0g1j9p/+Tk1shJXP1HstA7LR+clL0yk/RzojvvMyO7fwOtwklOOvU3In7YA9yQNnvoN 1yt9jGb5xwEzvEOU7VRZgiof21l0o28W0XhndoAtGxpL/KvPepG5K8guaEQtPcSGActJiU sINmpXt94hDMd2fs0u7lP/KOetqBeXJkIuxTIzlnz8r4DHS+AJir2kuZ37CFYGP4Hsz7K/ qsIf8krHHaLSScl1tKkmXhZ+lE52SHvVA9ztYQAgJJGh1uAKKpp6NpqEpezxAw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWWHk0smzzdRw; Wed, 31 May 2023 14:05:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VE5Mw9094027; Wed, 31 May 2023 14:05:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VE5MSb094026; Wed, 31 May 2023 14:05:22 GMT (envelope-from git) Date: Wed, 31 May 2023 14:05:22 GMT Message-Id: <202305311405.34VE5MSb094026@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: aa4cf5647cdc - main - libunbound: Request the OpenSSL 1.1 API List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: aa4cf5647cdc9f19c356414e67350ced3334a609 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=aa4cf5647cdc9f19c356414e67350ced3334a609 commit aa4cf5647cdc9f19c356414e67350ced3334a609 Author: Pierre Pronchery AuthorDate: 2023-05-25 05:34:44 +0000 Commit: Ed Maste CommitDate: 2023-05-31 14:05:07 +0000 libunbound: Request the OpenSSL 1.1 API OPENSSL_API_COMPAT can be used to specify the OpenSSL API version in use for the purpose of hiding deprecated interfaces and enabling the appropriate deprecation notices. This change is a NFC while we're still using OpenSSL 1.1.1 but will avoid deprecation warnings upon the switch to OpenSSL 3.0. A future update may migrate to use the OpenSSL 3.0 APIs. PR: 271615 Reviewed by: emaste Sponsored by: The FreeBSD Foundation --- lib/libunbound/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/lib/libunbound/Makefile b/lib/libunbound/Makefile index 4ce8fcb4ab92..0b7f92e3318f 100644 --- a/lib/libunbound/Makefile +++ b/lib/libunbound/Makefile @@ -14,6 +14,7 @@ PACKAGE= unbound CFLAGS+= -I${UNBOUNDDIR} -I${LDNSDIR} -I${.OBJDIR} CFLAGS+= -I${SRCTOP}/usr.sbin/unbound +CFLAGS+= -DOPENSSL_API_COMPAT=0x10100000L SRCS= alloc.c as112.c authzone.c autotrust.c cachedb.c config_file.c \ configlexer.l configparser.y context.c dname.c dns.c dns64.c \ From nobody Wed May 31 14:20:14 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWWct5nS2z4Ym8Q; Wed, 31 May 2023 14:20:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWWct52MJz4FWp; Wed, 31 May 2023 14:20:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685542814; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ERq3sKmMSabQ/CuTYrrqirqiwuxITLKGdG3moC0hVsE=; b=jkNP2CFTSb3laoMWrxEf0caZ//bIoQJe3YpE94Hyu8VFwaFCRkCTUEcZdhmr+fd7s7xFIB qmDU70M8XQrFOv5akG9GeLYY1RrhBbUOzoPqKAa0n/Np4+wrNaIKut4/Z6ybQt4SVcAf2R r96PGXz+NaGD8h/JIpwUhw/cOQ3oXTvHwPC1ctXwzkbLvcey9pDSfPi88c6rlQ2zevOuML +PqXNMVIt/sW9Pn+1qCkNTC821otYP/pa+JGoTFkgkUq0PlL+sizg+LlcquUaGGl7vLPRI PVKLYroNTo+iHtyukJCfjQ5hhyPzpibNYPBe54Z+uIfy6ejm44+FXPzbwTl0Yw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685542814; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ERq3sKmMSabQ/CuTYrrqirqiwuxITLKGdG3moC0hVsE=; b=aEjE4Spmyg8aJLVuAm10F+7HBED6q3i4w5dpqKHOX717jGmP0BI8/0oJ/ZGFhMljlC3/r3 hSUSTNpMJjoJNOrU0yw6CvheVBGZgswbLN5nIdyRtD5VH6jcK2WDBwElq1jz7WsvoY4uGO wMtCLhSyHXFgmn59l5Jnn893dfhMjLbHw2Rt71Q1jNQQBAYUSc8vs5yMJP8Fbx90MkbK4A uDJgj74HfioPB1eWtCsJJaJczYSBORdDcFXSVGUQCAfhuzZdbco9T6Viq/uGYg1xq01RRH iTT6rtUHSXTH3/UBvsbyxOaAsNXSSkCa0mB6Tn4/W6aV7UEocjbqk6E7nQPFww== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685542814; a=rsa-sha256; cv=none; b=m0GwUhJXHrpnByvW6YeLyzy6vViCPcmH4+2beDTkxOKVImZGzP3Ysp4nGgTTwSnwUkxo/0 mBsLuvdRdwdkGGm5KZcn2xkkgEajnUIDUINeJsol5Y2SBJf3noQqsyfqjNBnaVH9fAQvIX m2KHUCdxMYxkY+NybE8Pm4Gcgut70Rz7+rbMDABE8B2f3hXj4OT81+2YeK68jYX8o8tVD3 pwjbCHfzFoTeZxvhIsDXJWohZaZDmASKQsQ9IYBEk7KIYEW5o+orhbH5dIs9SbR23W23Rc y9o0Oyp8YwZmAZLsPoJlDX9iZq2i+uYLQSPPS+NeFWdatefo40wRnbHewV2jtw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWWct47b7zcts; Wed, 31 May 2023 14:20:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VEKEsf017833; Wed, 31 May 2023 14:20:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VEKEZw017826; Wed, 31 May 2023 14:20:14 GMT (envelope-from git) Date: Wed, 31 May 2023 14:20:14 GMT Message-Id: <202305311420.34VEKEZw017826@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Andrew Turner Subject: git: ae16cbfdd2a1 - main - gicv3: Use an offset to find the redist registers List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ae16cbfdd2a1821f69d166c4fc4cdbb4b8d5ef62 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=ae16cbfdd2a1821f69d166c4fc4cdbb4b8d5ef62 commit ae16cbfdd2a1821f69d166c4fc4cdbb4b8d5ef62 Author: Andrew Turner AuthorDate: 2023-05-25 08:22:03 +0000 Commit: Andrew Turner CommitDate: 2023-05-31 14:10:41 +0000 gicv3: Use an offset to find the redist registers To find the redistributor registers use the resource we have already found and add an offset. This removed the need to create a per-redistributor resource as it can now be a pointer to the resource found in attach. While here check the offset is within the bounds of the resource. Some ACPI tables list each redistributor as a separate memory range, even if they are physically contiguous. In this case we may not have each resource virtually contiguous with neighbouring resources. This can lead to a data abort when reading past the resource range. Reviewed by: kevans Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D40263 --- sys/arm64/arm64/gic_v3.c | 41 ++++++++++++++++++++++++----------------- sys/arm64/arm64/gic_v3_var.h | 12 +++++++----- sys/arm64/arm64/gicv3_its.c | 3 ++- 3 files changed, 33 insertions(+), 23 deletions(-) diff --git a/sys/arm64/arm64/gic_v3.c b/sys/arm64/arm64/gic_v3.c index e9754797d095..d108cabfe4d9 100644 --- a/sys/arm64/arm64/gic_v3.c +++ b/sys/arm64/arm64/gic_v3.c @@ -226,7 +226,8 @@ gic_r_read_4(device_t dev, bus_size_t offset) struct resource *rdist; sc = device_get_softc(dev); - rdist = &sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + rdist = sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + offset += sc->gic_redists.pcpu[PCPU_GET(cpuid)]->offset; return (bus_read_4(rdist, offset)); } @@ -237,7 +238,8 @@ gic_r_read_8(device_t dev, bus_size_t offset) struct resource *rdist; sc = device_get_softc(dev); - rdist = &sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + rdist = sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + offset += sc->gic_redists.pcpu[PCPU_GET(cpuid)]->offset; return (bus_read_8(rdist, offset)); } @@ -248,7 +250,8 @@ gic_r_write_4(device_t dev, bus_size_t offset, uint32_t val) struct resource *rdist; sc = device_get_softc(dev); - rdist = &sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + rdist = sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + offset += sc->gic_redists.pcpu[PCPU_GET(cpuid)]->offset; bus_write_4(rdist, offset, val); } @@ -259,7 +262,8 @@ gic_r_write_8(device_t dev, bus_size_t offset, uint64_t val) struct resource *rdist; sc = device_get_softc(dev); - rdist = &sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + rdist = sc->gic_redists.pcpu[PCPU_GET(cpuid)]->res; + offset += sc->gic_redists.pcpu[PCPU_GET(cpuid)]->offset; bus_write_8(rdist, offset, val); } @@ -1215,6 +1219,7 @@ static void gic_v3_wait_for_rwp(struct gic_v3_softc *sc, enum gic_v3_xdist xdist) { struct resource *res; + bus_size_t offset; u_int cpuid; size_t us_left = 1000000; @@ -1223,16 +1228,18 @@ gic_v3_wait_for_rwp(struct gic_v3_softc *sc, enum gic_v3_xdist xdist) switch (xdist) { case DIST: res = sc->gic_dist; + offset = 0; break; case REDIST: - res = &sc->gic_redists.pcpu[cpuid]->res; + res = sc->gic_redists.pcpu[cpuid]->res; + offset = sc->gic_redists.pcpu[PCPU_GET(cpuid)]->offset; break; default: KASSERT(0, ("%s: Attempt to wait for unknown RWP", __func__)); return; } - while ((bus_read_4(res, GICD_CTLR) & GICD_CTLR_RWP) != 0) { + while ((bus_read_4(res, offset + GICD_CTLR) & GICD_CTLR_RWP) != 0) { DELAY(1); if (us_left-- == 0) panic("GICD Register write pending for too long"); @@ -1377,8 +1384,8 @@ gic_v3_redist_alloc(struct gic_v3_softc *sc) static int gic_v3_redist_find(struct gic_v3_softc *sc) { - struct resource r_res; - bus_space_handle_t r_bsh; + struct resource *r_res; + bus_size_t offset; uint64_t aff; uint64_t typer; uint32_t pidr2; @@ -1399,10 +1406,9 @@ gic_v3_redist_find(struct gic_v3_softc *sc) /* Iterate through Re-Distributor regions */ for (i = 0; i < sc->gic_redists.nregions; i++) { /* Take a copy of the region's resource */ - r_res = *sc->gic_redists.regions[i]; - r_bsh = rman_get_bushandle(&r_res); + r_res = sc->gic_redists.regions[i]; - pidr2 = bus_read_4(&r_res, GICR_PIDR2); + pidr2 = bus_read_4(r_res, GICR_PIDR2); switch (GICR_PIDR2_ARCH(pidr2)) { case GICR_PIDR2_ARCH_GICv3: /* fall through */ case GICR_PIDR2_ARCH_GICv4: @@ -1413,13 +1419,15 @@ gic_v3_redist_find(struct gic_v3_softc *sc) return (ENODEV); } + offset = 0; do { - typer = bus_read_8(&r_res, GICR_TYPER); + typer = bus_read_8(r_res, offset + GICR_TYPER); if ((typer >> GICR_TYPER_AFF_SHIFT) == aff) { KASSERT(sc->gic_redists.pcpu[cpuid] != NULL, ("Invalid pointer to per-CPU redistributor")); /* Copy res contents to its final destination */ sc->gic_redists.pcpu[cpuid]->res = r_res; + sc->gic_redists.pcpu[cpuid]->offset = offset; sc->gic_redists.pcpu[cpuid]->lpi_enabled = false; if (bootverbose) { device_printf(sc->dev, @@ -1429,14 +1437,13 @@ gic_v3_redist_find(struct gic_v3_softc *sc) return (0); } - r_bsh += (GICR_RD_BASE_SIZE + GICR_SGI_BASE_SIZE); + offset += (GICR_RD_BASE_SIZE + GICR_SGI_BASE_SIZE); if ((typer & GICR_TYPER_VLPIS) != 0) { - r_bsh += + offset += (GICR_VLPI_BASE_SIZE + GICR_RESERVED_SIZE); } - - rman_set_bushandle(&r_res, r_bsh); - } while ((typer & GICR_TYPER_LAST) == 0); + } while (offset < rman_get_size(r_res) && + (typer & GICR_TYPER_LAST) == 0); } device_printf(sc->dev, "No Re-Distributor found for CPU%u\n", cpuid); diff --git a/sys/arm64/arm64/gic_v3_var.h b/sys/arm64/arm64/gic_v3_var.h index 9fa8b82e16bc..47e73c1ab3b7 100644 --- a/sys/arm64/arm64/gic_v3_var.h +++ b/sys/arm64/arm64/gic_v3_var.h @@ -40,8 +40,9 @@ DECLARE_CLASS(gic_v3_driver); struct gic_v3_irqsrc; struct redist_pcpu { - struct resource res; /* mem resource for redist */ + struct resource *res; /* mem resource for redist */ vm_offset_t pend_base; + bus_size_t offset; bool lpi_enabled; /* redist LPI configured? */ }; @@ -137,8 +138,8 @@ void gic_r_write_8(device_t, bus_size_t, uint64_t var); u_int cpu = PCPU_GET(cpuid); \ \ bus_read_##len( \ - &(sc)->gic_redists.pcpu[cpu]->res, \ - (reg)); \ + (sc)->gic_redists.pcpu[cpu]->res, \ + (sc)->gic_redists.pcpu[cpu]->offset + (reg)); \ }) #define gic_r_write(sc, len, reg, val) \ @@ -146,8 +147,9 @@ void gic_r_write_8(device_t, bus_size_t, uint64_t var); u_int cpu = PCPU_GET(cpuid); \ \ bus_write_##len( \ - &(sc)->gic_redists.pcpu[cpu]->res, \ - (reg), (val)); \ + (sc)->gic_redists.pcpu[cpu]->res, \ + (sc)->gic_redists.pcpu[cpu]->offset + (reg), \ + (val)); \ }) #endif /* _GIC_V3_VAR_H_ */ diff --git a/sys/arm64/arm64/gicv3_its.c b/sys/arm64/arm64/gicv3_its.c index 9c8f87e74f31..57351a7e76aa 100644 --- a/sys/arm64/arm64/gicv3_its.c +++ b/sys/arm64/arm64/gicv3_its.c @@ -723,7 +723,8 @@ its_init_cpu(device_t dev, struct gicv3_its_softc *sc) if ((gic_its_read_8(sc, GITS_TYPER) & GITS_TYPER_PTA) != 0) { /* This ITS wants the redistributor physical address */ - target = vtophys(rman_get_virtual(&rpcpu->res)); + target = vtophys((vm_offset_t)rman_get_virtual(rpcpu->res) + + rpcpu->offset); } else { /* This ITS wants the unique processor number */ target = GICR_TYPER_CPUNUM(gic_r_read_8(gicv3, GICR_TYPER)) << From nobody Wed May 31 15:54:36 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWYjm72kRz4YthM; Wed, 31 May 2023 15:54:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWYjm6Zy9z4RQ3; Wed, 31 May 2023 15:54:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685548476; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9y9jvF6GKFNIo4rNLfx/aHSEx9Qm5taywsboHHwOnQM=; b=ojzKLaYhaZXi8BXKCvBpjAPzJM+TLsiAUW9yBpIdvMVX2+OvHdyiEBrHHx+bi3Pk34+LZA fuBn55HfcJCc9C4F1xZEtfAFwVhtaqy4UHl66yBtQyFKH3v7WEnoT6S0rRIwIC4majJ5aY Qv/z3G9PrqhcQGqvrZh4rugWjW0XC1O0Sqr7wLK5w5x/FSCX7bERZZqEBW1+PyHbT2lAY6 bls6rDSvdPDJuzeJz8aWszk0n6XHg4IQ0bfGSPTX7HLOKqiN1DDAeum0l49KXWGt8VJeH3 DcsvMKEHYCTJxNBvZuSFoClBchj045IyQ4pbwzNM9x+h50ZLgpAEdNUKTGs/gg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685548476; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9y9jvF6GKFNIo4rNLfx/aHSEx9Qm5taywsboHHwOnQM=; b=kVdEZwwSH0fukNWgiFdhffREfcTJ+g1r+/Az8nf6H3F0pj6STJes8beh0iJpxgunqD2dqA Wrq/f2MnWJuvoPyxRrJrK6gimcozFA1q3RnEes6ml5HTi4eK4zTf0EIgRNzhzWzHvTXW08 nBiJLTvoxIjvy6KsdqkkM9qdSh3HuWIDKReRFBzFHa7KKJpiN2Ock8aHTNog6sKDuN2IN4 Q7ZdujTcZp8KODjcyQQRSsuBr2ddNCYvS01ljo/k+Tsm30v5Qe+4T3UbwxhnLPWa3SYN5d 7PQsAJXII2WfbHXhEZfuUja3IjxIS00xklL8KP9wwZbcJTmXDfQ6zQiZMs+7Uw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685548476; a=rsa-sha256; cv=none; b=d4whp692wqDcgshtXtz8pWG6B654MsZeHQRkvCBNzH64MSYYmsY4mFP1vlaUp1KoqxpbIj Quth2sWI+KzM/IS8ATTzmtudcJvIX6Yy35DYfhRFoOLBuBAd1cVWEWyws42DzB1V4Kpmlk F8kUI9vhYKKsbPxlOlCD51K1ERmcHstbnQXIJTmpMs+Z9z6mwSZHDwOQHad9JPl6AMLzAH 2nAY5kOeIscDZZsE0i/Hc9nNnN/lrGsiQPxz87wHXpPfehPuAi15fCuUgvUHTSKDTsq5UF Q1Y6MXWjkbcY/KZu6OsjrI1hZoZBBv9eTUG8dlPS/FCx/BGMjYpS4rbBnqMzMw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWYjm5f1Tzh4W; Wed, 31 May 2023 15:54:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VFsaX4074686; Wed, 31 May 2023 15:54:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VFsaMp074685; Wed, 31 May 2023 15:54:36 GMT (envelope-from git) Date: Wed, 31 May 2023 15:54:36 GMT Message-Id: <202305311554.34VFsaMp074685@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 0ec220df526d - main - tap(4): allow full-duplex and non-zero speed List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0ec220df526d38c73650301c1300a6fe3124698a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=0ec220df526d38c73650301c1300a6fe3124698a commit 0ec220df526d38c73650301c1300a6fe3124698a Author: Alexandre Snarskii AuthorDate: 2023-05-31 15:50:00 +0000 Commit: Warner Losh CommitDate: 2023-05-31 15:53:48 +0000 tap(4): allow full-duplex and non-zero speed tap(4) devices advertise themselves as just 'ethernet autoselect', without duplex or speed capabilities. This advertisement makes them unable to be aggregated into lacp-based lagg(4): - lacp code requires underlying interfaces to be full-duplex, else interface will not participate in lacp at all - lacp code requires underlying interface to have non-zero speed, else this interface can not be selected as active aggregator PR: 217374 Reported-by: Alexandre Snarskii Co-authored-by: Mina Galić Reviewed-by: imp,karles Pull-request: https://github.com/freebsd/freebsd-src/pull/745 --- sys/net/if_tuntap.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/net/if_tuntap.c b/sys/net/if_tuntap.c index 86921675c58f..28d5e97935cb 100644 --- a/sys/net/if_tuntap.c +++ b/sys/net/if_tuntap.c @@ -1341,7 +1341,7 @@ tunifioctl(struct ifnet *ifp, u_long cmd, caddr_t data) dummy = ifmr->ifm_count; ifmr->ifm_count = 1; ifmr->ifm_status = IFM_AVALID; - ifmr->ifm_active = IFM_ETHER; + ifmr->ifm_active = IFM_ETHER | IFM_FDX | IFM_1000_T; if (tp->tun_flags & TUN_OPEN) ifmr->ifm_status |= IFM_ACTIVE; ifmr->ifm_current = ifmr->ifm_active; From nobody Wed May 31 16:07:39 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWZ0w0mq1z4XBpY; Wed, 31 May 2023 16:07:44 +0000 (UTC) (envelope-from kp@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWZ0w089hz4TyL; Wed, 31 May 2023 16:07:44 +0000 (UTC) (envelope-from kp@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685549264; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=VP3c3kUBhJdigihScwsX2NcWxpq+EoztxebHsZcIHa8=; b=Z3xhjUZPWU3veo441AB439TIPPmnCfxE/+EzEl9/BYvmwPMBFydBq2wei0I7CjOQ/8LFIb l7t3YI5QbRLFUdaYcHxegc4nuX7kz5j2sf/5l+/5oI4nKUYQ7a3pNIoTxModvy5PK2xsmY Vb36lJS6osadnXG4bmatVVaHglSl39Qvt1qXMJodqPSr2CAGdcx9ciYnV6vbPzzRKw5ZRK SXMAtcQOxbgWiSpdBqNZeJcNrlCPWSGyhZdE9HnLtuTB6u2AFdi5tbr7h1U974eDWxEBY2 ajAA+S5jF6JFB+6RM209oAHonpGdu9JietCj6XYDc+bC6XRZRrO+qcEntAFQyQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685549264; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=VP3c3kUBhJdigihScwsX2NcWxpq+EoztxebHsZcIHa8=; b=ZEGC9WTdJoIrWPkjoWW5pVkYNrHDEnTBgskqq3occ3LViYzBf6V/9+y0caUBxylCI1F3M1 y5rkKXxnkFc2oOQhXCTtr8GgBX0u4snxNJe2f7kZlveRnJcTDJjkZz1zInUwgb/ALAWSR9 1cK6BtcaVYvSM76VRVC1/TQHuPwUNQS8gk5HvOEfF0aEgc+n0MBjT5MfGJLj4jv4hyENnV xXJ+jrsUuViUeWLV3aEWLnL9xf8a9bslb0AmPXrfJD9LhpdHf7cJvT6KW+LhRaY8hipR7C oFqv+0UCLV4RjlStQP4GvtZW8nCxauOer5TLHdSGvhGhbVzP5wkC7eYRuS7FFg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685549264; a=rsa-sha256; cv=none; b=knuy+BMLEaZjiRfpw2H/CJW6aIgfrjvST3C9ObbjrtQT1TQPXoC65JNRTiBQnAuN3/Cq+1 lUXH6WX/l1DjMd9d16+OBtTURwEVOFVc3EKsg6t5HrOJFKySTKcbHY5TG2ZSHV8jX5Y8oF qf865cS168fn1GsQN6DOnyB+1Y/NkZ8LWFtkrWpS5bjs6u32LRwPOOU4QkZt2/Eyb8ilEK rhFXHFImUhnp9RWzK3yWswR1Q0hN2NwWU8z7dpdklfuMD4/vZfJDGXzK03FLgbzVfJ2FGT nNXrTCrl56YoaHiAVjNlGLRiHg+feHzHSPLYlmNqIg+N2yyB26NWpSGSGHKj2A== Received: from venus.codepro.be (venus.codepro.be [5.9.86.228]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "mx1.codepro.be", Issuer "R3" (verified OK)) (Authenticated sender: kp) by smtp.freebsd.org (Postfix) with ESMTPSA id 4QWZ0v5dnNz1Bcf; Wed, 31 May 2023 16:07:43 +0000 (UTC) (envelope-from kp@FreeBSD.org) Received: by venus.codepro.be (Postfix, authenticated sender kp) id EB63C4DDB5; Wed, 31 May 2023 18:07:40 +0200 (CEST) From: Kristof Provost To: Doug Rabson Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org Subject: Re: git: 5ab151574c8a - main - netinet*: Fix redirects for connections from localhost Date: Wed, 31 May 2023 18:07:39 +0200 X-Mailer: MailMate (1.14r5937) Message-ID: <8674E4D4-FA56-407B-A68D-C665FCB8868D@FreeBSD.org> In-Reply-To: <202305311011.34VABVwJ006123@gitrepo.freebsd.org> References: <202305311011.34VABVwJ006123@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=UTF-8 Content-Transfer-Encoding: quoted-printable X-ThisMailContainsUnwantedMimeParts: N On 31 May 2023, at 12:11, Doug Rabson wrote: > The branch main has been updated by dfr: > > URL: https://cgit.FreeBSD.org/src/commit/?id=3D5ab151574c8a1824c6cd8ede= d28506cb983284bc > > commit 5ab151574c8a1824c6cd8eded28506cb983284bc > Author: Doug Rabson > AuthorDate: 2023-05-24 13:11:37 +0000 > Commit: Doug Rabson > CommitDate: 2023-05-31 10:11:05 +0000 > > netinet*: Fix redirects for connections from localhost > > Redirect rules use PFIL_IN and PFIL_OUT events to allow packet filt= er > rules to change the destination address and port for a connection. > Typically, the rule triggers on an input event when a packet is rec= eived > by a router and the destination address and/or port is changed to > implement the redirect. When a reply packet on this connection is o= utput > to the network, the rule triggers again, reversing the modification= =2E > > When the connection is initiated on the same host as the packet fil= ter, > it is initially output via lo0 which queues it for input processing= =2E > This causes an input event on the lo0 interface, allowing redirect > processing to rewrite the destination and create state for the > connection. However, when the reply is received, no corresponding o= utput > event is generated; instead, the packet is delivered to the higher = level > protocol (e.g. tcp or udp) without reversing the redirect, the repl= y is > not matched to the connection and the packet is dropped (for tcp, a= > connection reset is also sent). > > This commit fixes the problem by adding a second packet filter call= in > the input path. The second call happens right before the handoff to= > higher level processing and provides the missing output event to al= low > the redirect's reply processing to perform its rewrite. This extra > processing is disabled by default and can be enabled using pfilctl:= > > pfilctl link -o pf:default-out inet-local > pfilctl link -o pf:default-out6 inet6-local > > PR: 268717 > Reviewed-by: kp, melifaro > MFC-after: 2 weeks > Differential Revision: https://reviews.freebsd.org/D40256 It looks like there=E2=80=99s some fallout from this in the dummynet test= s: https://ci.freebsd.org/view/Test/job/FreeBSD-main-amd64-test/23646/#showF= ailuresLink Those tests set up the new hook, and without those hooks (i.e. with this = patch reverted) the tests pass again. Best regards, Kristof From nobody Wed May 31 16:09:06 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWZ2W0rtzz4XBby; Wed, 31 May 2023 16:09:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWZ2W0HjJz4WZd; Wed, 31 May 2023 16:09:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685549347; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zUyvXeHWYosJdFkoS/q+O7hDulrHb1uA8WFNB9Zsurs=; b=liIM3U5P9noQO591KIOmP/XY8EyGaMo7lXA7BzGEoSsUuiiQT3qn80i15dX/SYBhs5yLYF kQcuy2s2MrLVSOx6Eb0kPiNczXoBJVqEXoKSJTpQvx60l0V/qcdELa2omXQCywZ0nK1iZC MDOsBLYBmT5KlWC0mjDkzViK1RnuR+W1w065HeEtITWHSrZ6NNUNnWxuAIvkPN1jMYk7Pd VSwJj2H2VQ41BYmY8IP3BNifecdkT11hVvkeBtPRLrZzTLH7qPpbvw1McN62ImJvt87nGt cF057XM+ZBPBLdZS4iW6/cSPGbeBM/kGhGTNUUVIDTFm9EQmejjl3lUECkiLlQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685549347; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zUyvXeHWYosJdFkoS/q+O7hDulrHb1uA8WFNB9Zsurs=; b=bz6EU7BRI3R/vLLknEm29PTAPlG0TpA49qCiZ9Rkwu0BVXgY9sMJFFxJXvOHtOivBaifj4 1eVKi26PDDJNIY0/ScWRfkqBmVUiizijv1NN20WpSrzZxJvN1tA/wggkrYIQhtzuo2KeEl LLGnVBSWTrASQIaY92oZlgmjLG+2f1kNGQLnNGjpltuZ+hxODVpjA+mV6pwshVENeqVPNy yiD63HHgN9SgETF7op6T0bT5tysjDoJV47g4YsRbvmU3iSn8yAL5U2xdNVhYEjDW7ascxE ely8jO/00nceLxKN3yvCUdugOTFl6vJBLCSWE75a5htoLLKkwyo9gUqRga59yA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685549347; a=rsa-sha256; cv=none; b=pejcM7gXBzlLjVapnaIivh7jUUZbQ3GdJ9RENJFOJ6N/yvgcCNon2yg2YLlZav4+MUQA2m DU5JFcc8z5XL3xN4Wro5/KNj5NV18u+Rq0Muz/U03OLgkDSu6wN27LAW8YSyO3rLwVQrC4 pvWKs06rg+SwGs2ekfUAlYJ8Zpy66ghP0T6PNn/MArtUmZ6EXK+sXWb1gqnFQaX9UNDGRe kbg1QcWchChPZLwC/N7glFn89FjgCFgU1zmmF5WS0KO8rzc51ueIircHJwOLPObSvJpd/6 Hmc+xlOEciE/GAj+uCY1Pg/kamOoeIYEJEvX3Qv2AIPAU2UT/GFmvi7SiDiNlw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWZ2V6SzKzhXq; Wed, 31 May 2023 16:09:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VG96LS092542; Wed, 31 May 2023 16:09:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VG967I092541; Wed, 31 May 2023 16:09:06 GMT (envelope-from git) Date: Wed, 31 May 2023 16:09:06 GMT Message-Id: <202305311609.34VG967I092541@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: 76c8f202a4f6 - main - pf: fix pf_nv##_array() size check List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 76c8f202a4f6a3190e102a0bc1589bbfc179abf6 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=76c8f202a4f6a3190e102a0bc1589bbfc179abf6 commit 76c8f202a4f6a3190e102a0bc1589bbfc179abf6 Author: Kristof Provost AuthorDate: 2023-05-15 17:40:32 +0000 Commit: Kristof Provost CommitDate: 2023-05-31 16:07:58 +0000 pf: fix pf_nv##_array() size check We want to set the maximum number of elements we'll accept, not the exact number we need. MFC after: 3 weeks Sponsored by: Orange Business Services --- sys/netpfil/pf/pf_nv.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netpfil/pf/pf_nv.c b/sys/netpfil/pf/pf_nv.c index 2e813bc49f9a..aefd0268dde9 100644 --- a/sys/netpfil/pf/pf_nv.c +++ b/sys/netpfil/pf/pf_nv.c @@ -77,7 +77,7 @@ __FBSDID("$FreeBSD$"); if (! nvlist_exists_number_array(nvl, name)) \ return (EINVAL); \ n = nvlist_get_number_array(nvl, name, &nitems); \ - if (nitems != maxelems) \ + if (nitems > maxelems) \ return (E2BIG); \ if (nelems != NULL) \ *nelems = nitems; \ From nobody Wed May 31 16:20:43 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWZHv6tntz4XCNW; Wed, 31 May 2023 16:20:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWZHv6MVLz4YBJ; Wed, 31 May 2023 16:20:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685550043; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G/xuYp51BCtkxS0GS68diTfYLKyfEKIGqutmxWgB1dc=; b=BZssyRJIfNdAVaTK5HJYD8sZy0u4X17XZrpDNAoTlzSuEV2LARx0dff3D35a8egf+xuQAj ygzGnufrTKY5FufkNx55BnfFgJQINkW1UxIlhecw6SmQdBehwoZFiXJwSl2XX7+Q57eOHZ xFptHoL80BU+N1qXEewppTkIVY+rzaB6wcHjl8TPSkgx1Gktkk9jJ6ADLdJd6uvVLiuWm0 Qb7X41+Bt4JUZxftKRQ7UDckeDwnxebMDGcFt1z6tbzZP0NlVITO9wU74dCUrZ0msvs709 dD4JD2lveq4UFuyk6kmOU6xBRrNhqE827Fc/VNzJxsDcTK6ed/bZS/uoJBm7jA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685550043; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G/xuYp51BCtkxS0GS68diTfYLKyfEKIGqutmxWgB1dc=; b=IXPbIMazi764pXkWupeXxvH7BvNvLV1cs8QkPdWkKTAGMqwJKMIoqSxOG0GmDaR/0rnw1A 7X7lqz0zJOrX9NWswaNqRFNAHEGOX3EE7esRGjWrhdp84QSJF+oKbKiSBheoRZsjO+wAMD 4MTRxSxdIEOzliTirnm01JShiMvYxllkrMpAUxVfY/w++OqZqW5Yma5XXxn2EZcwJoX05f S1mqo8jEwWFnyjxOPMR8uWP2lOyP1Djie08hklTmq3Yc/8jORSP4BKWwCqyCQ2Es8D42VY cjDFsqUk2+dsvF7ohn2BWAtTnx5vIZSz7E687LAlyNBuGZTu8guIUV0xP3iWTA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685550043; a=rsa-sha256; cv=none; b=EzYYQlfuwZ/njICkbqP5qnAWbO/zHp7MNPyQjsRJ/s/d6C/kCkV8QUkFJozXvoLdDqG2LS mGl5ppvP6roHp8u9NwHxlQKRsGD+0bc0bnqGPs+S1yWADgVMxz2WCEpePsXs84R26qt5jO xD9n2dPiCNQm+KOEPEk9FeQgCJkbqY+UmfE0oBs8iyif0jSdbZR0hSl+NMglNFyLv1xdpu +/0fetCBH7kZMZwxxMpWKm8r0xGWaB/KuOtaNcReDgPZHzhcgjPHeq29j3XEOc9P2J4Cmk +/9XDMpP+jNJ4TgJ0Qi3ikmk1FSOzIpuccYOmntv5ZEJpomWyxVfLtPeJZaiSg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWZHv5R4XzhT9; Wed, 31 May 2023 16:20:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VGKhaA017782; Wed, 31 May 2023 16:20:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VGKhfP017781; Wed, 31 May 2023 16:20:43 GMT (envelope-from git) Date: Wed, 31 May 2023 16:20:43 GMT Message-Id: <202305311620.34VGKhfP017781@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 8e7a31b65f9a - main - decryptcore: update for OpenSSL 1.1 API List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8e7a31b65f9ab0210b9648211a4f5268e2680058 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=8e7a31b65f9ab0210b9648211a4f5268e2680058 commit 8e7a31b65f9ab0210b9648211a4f5268e2680058 Author: Ed Maste AuthorDate: 2023-05-31 14:17:52 +0000 Commit: Ed Maste CommitDate: 2023-05-31 16:20:34 +0000 decryptcore: update for OpenSSL 1.1 API ERR_load_crypto_strings is deprecated in OpenSSL 1.1, and OpenSSL 1.1 generally does not require explicit initialization. However, we do need to ensure that initialization is done before entering capability mode so call OPENSSL_init_crypto instead. Also include header needed for ERR_error_string. Reviewed by: vangyzen Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40343 --- sbin/decryptcore/decryptcore.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/sbin/decryptcore/decryptcore.c b/sbin/decryptcore/decryptcore.c index fc6599fb0ecc..8f80c948b341 100644 --- a/sbin/decryptcore/decryptcore.c +++ b/sbin/decryptcore/decryptcore.c @@ -41,6 +41,7 @@ __FBSDID("$FreeBSD$"); #include #include +#include #include #include #include @@ -179,8 +180,10 @@ decrypt(int ofd, const char *privkeyfile, const char *keyfile, unsigned char c[1]; RAND_bytes(c, 1); } -#endif ERR_load_crypto_strings(); +#else + OPENSSL_init_crypto(0, NULL); +#endif caph_cache_catpages(); if (caph_enter() < 0) { From nobody Wed May 31 17:01:08 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWbBX2B0Cz4XFxP; Wed, 31 May 2023 17:01:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWbBX1gzHz4bmL; Wed, 31 May 2023 17:01:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685552468; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=njL6QXZlWtzUnbbP9qmqMxRxuFi23820I6N4vjqPQ3I=; b=SLPHy6bs0VzpSa0BScj7Uz4VEFEZJETmt9UPGe/EGfAvV3oqnGP7OA4Us1qlyiTTDabrZx 31d+Zh5MbwwH3elYWW2Lqa7quUrJ7M1wGZkaUsHHkx/PWr7IRYxIYhwEx3S2es4z0aA511 aGAmGyjNxSCJS8ShfJ5uYKM9ImPMblFQP9r3ODQOv9zpp13fJuk+smh8uA2K/OncXzQncb YG4LtjuZUS2KV9h8RpBf3jGLCQEKfjyWWIChk6uIwMzf1PapdeAyETkPlCVZx0+iUcNwgU UwYSnArA9QEuIbc6FWOy1ZBJh2oO9eJdWKm7QHdVh1UdqgNJiIHy2VvM5l9YzA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685552468; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=njL6QXZlWtzUnbbP9qmqMxRxuFi23820I6N4vjqPQ3I=; b=Su9IDL5sqJJ1sr32Zs1iAP4IRUtaqWykvUt7LPB98rTMkA2YxvoZxUyDJ4+WA/b4vvq7ki 0RUAFQDwAiaLpK4wxF9y6NfmgsYL5ouzEF1+EbYdYbRB84l18TsnC9pakpDlx85YHF7Ae+ PlqxiGKxVWJs7yC3ls48bWBSggLbCfseZYXQsjltztIFWB5CyQ37+u6wi3Vo7A621E+ccS ZmVsD1pGVdlasuSk3rkcRemmoUetJu8j0iSWCBBSCbiO0aCmFtsAzppnAUv5SVjsxPg1Rl Xi+Lq3OIIvxSbikFMTiUpONJ/UzCtAY/uKS78k7FaSyTOmYjnGKayRb5jKbgyw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685552468; a=rsa-sha256; cv=none; b=Nu/VSNcDyB+drV+cJpT1VdeY8/A/FcjhcVCaIe26rB/+Cmkg2+1iPkyx5rapy0JpgtVnxu zbOER+fZpY72IWFu/wJx2wkvi20T2m1/QRWHFfiwPvqmBmT6+iZXo+/CNZzDzviCh5NVjQ 3Ts9C5R8k8BRUcJpnD1R8/UDr7Z3kBUEcwlCbilcfHoEPoZia3OedZp+tSVxdGhY3N6sbt i2T5vv3wp5lg6yfPTLD5fLinAaho4zX8HgBDtEdGm6RWHNlptnBRL8e1skm4kBHQEA+dxn f4fQTuoJQqtdoqiRKoShs95PmmfU6QTbVs0f2ChuqOdUKbza6mJ8QXJkgioLSg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWbBX0m5Pzk3v; Wed, 31 May 2023 17:01:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VH18Ep085249; Wed, 31 May 2023 17:01:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VH18mw085248; Wed, 31 May 2023 17:01:08 GMT (envelope-from git) Date: Wed, 31 May 2023 17:01:08 GMT Message-Id: <202305311701.34VH18mw085248@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: eb2b00da5640 - main - decryptcore: add OPENSSL_INIT_LOAD_CONFIG to init call List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: eb2b00da5640c5d105ff436ed4143e7ea18a30df Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=eb2b00da5640c5d105ff436ed4143e7ea18a30df commit eb2b00da5640c5d105ff436ed4143e7ea18a30df Author: Ed Maste AuthorDate: 2023-05-31 16:59:39 +0000 Commit: Ed Maste CommitDate: 2023-05-31 17:00:57 +0000 decryptcore: add OPENSSL_INIT_LOAD_CONFIG to init call Reported by: def Reviewed by: Pierre Pronchery Sponsored by: The FreeBSD Foundation --- sbin/decryptcore/decryptcore.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/decryptcore/decryptcore.c b/sbin/decryptcore/decryptcore.c index 8f80c948b341..04892395a542 100644 --- a/sbin/decryptcore/decryptcore.c +++ b/sbin/decryptcore/decryptcore.c @@ -182,7 +182,7 @@ decrypt(int ofd, const char *privkeyfile, const char *keyfile, } ERR_load_crypto_strings(); #else - OPENSSL_init_crypto(0, NULL); + OPENSSL_init_crypto(OPENSSL_INIT_LOAD_CONFIG, NULL); #endif caph_cache_catpages(); From nobody Wed May 31 19:23:44 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWfM51CNfz4XSfP; Wed, 31 May 2023 19:23:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWfM50MQCz3M98; Wed, 31 May 2023 19:23:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685561025; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=USB+YY6JvIENdJz9gCKMXqtiE/8qMzk2VWVMLX+uM7I=; b=VcEtg8zHHOJ43NXzrhYBe49l6RrHM55/a5WnRTRDYQrFwfearQpj9QHtwB+rXx1vzLyNU0 UcXRCya3c2Dh65Wg+DokLxfoOe5fh1oDRQzgdKaCpHqNlvQBzcTd/gU2s+aMhz2AsnhvzZ ZXtpOvT+U+ZMZ+zrU3QHFH2bF2ANX9e8iA1NMUoUZuZo6X8LJtJv5zsWC2Rs5fwh+KpoJP VyM4aChoIIZ8FD9dWFJ1IC02NWGKykaaMG0G+ibX8ZfYsA4X7KH2+Kj4RTay3sDRFXhrqO FkWd49/5I81fKubuQDbdc/rGKiOSpRj82tzXqu3PnlW3wi/okT2drwOKnc/G/g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685561025; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=USB+YY6JvIENdJz9gCKMXqtiE/8qMzk2VWVMLX+uM7I=; b=UjV1rSc4QCqUiXSfufSQFq3TQBFL5di+2b/2Tgrxayy4ZZzsOLmNjaPOPz8IN/qWSmMJgm rnSLUFZ8e0IWx46U4yA9fboX3AjPb6yl9ssDAEBJBm/2tNyMDnWN9cdo5eRap83N3Z3Bpd p1Ad7sZ8ufPFFox/J/e2smGbIuA3lgNH+n53gEATDjvTAxbnYOY/8pdAW8/GTL4xoCrwnL jpr+20ms110jwES1rvq5kCZ3tQlmbofNa3s/KE9TZvmt5p508ZQQEcmG+c58Je4CCuwFaD W7oU+8XFUphZ3AR+G8vqOOTt8lyvXz7lCkWcdhHyR0wWcS9dup3dgdv2oo0npg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685561025; a=rsa-sha256; cv=none; b=UrN+e1O6m1o1w8hybqjeb00BPE6OdV6JIdSfyV2e1N+nanivqxLjVU8ROqTKANgcEIRo3W 4BUo5abRrav+yclLsI3uYGhA0yOk9NsAYEdrpKWV7fQg7MaBZTGhnWvcW+l5hPS2tVDO3O e0QESAkOKz6x7tV35PYWyCsl3xL/7Xqu0/ZKSZOzGX8dNK3pmHFl8n+o8zB8lXBEZr8UfG fMOa4aWEfMhEhODRjL8URvn/gOxOU8onF8X8o+YzaBdDq512hSIWp6B6VnNyshBEAetmX0 IgRmhG4x1tHlMzQbG2nbbBjs8eo64pJR9/Xee4E6Cb1mUZyRBAUJqI0jxCc0Wg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWfM46G9MznXZ; Wed, 31 May 2023 19:23:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 34VJNitG020904; Wed, 31 May 2023 19:23:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 34VJNidX020903; Wed, 31 May 2023 19:23:44 GMT (envelope-from git) Date: Wed, 31 May 2023 19:23:44 GMT Message-Id: <202305311923.34VJNidX020903@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Jonathan T. Looney" Subject: git: 4f2cc73f34eb - main - tcp: Refactor tcp_get_srtt() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jtl X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4f2cc73f34eb5f4bd6e66afda1c367676547f516 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jtl: URL: https://cgit.FreeBSD.org/src/commit/?id=4f2cc73f34eb5f4bd6e66afda1c367676547f516 commit 4f2cc73f34eb5f4bd6e66afda1c367676547f516 Author: Jonathan T. Looney AuthorDate: 2023-05-31 19:16:20 +0000 Commit: Jonathan T. Looney CommitDate: 2023-05-31 19:16:20 +0000 tcp: Refactor tcp_get_srtt() Refactor tcp_get_srtt() into its two component operations: unit conversion and shifting. No functional change is intended. Reviewed by: cc, tuexen Sponsored by: Netflix Differential Revision: https://reviews.freebsd.org/D40304 --- sys/netinet/tcp_subr.c | 49 +++++++++++++++++++++++++++---------------------- 1 file changed, 27 insertions(+), 22 deletions(-) diff --git a/sys/netinet/tcp_subr.c b/sys/netinet/tcp_subr.c index 52222d7c1634..fe065fd08737 100644 --- a/sys/netinet/tcp_subr.c +++ b/sys/netinet/tcp_subr.c @@ -4647,28 +4647,33 @@ tcp_get_srtt(struct tcpcb *tp, int granularity) { uint32_t srtt; - if (tp->t_tmr_granularity == TCP_TMR_GRANULARITY_USEC) - srtt = tp->t_srtt; - else if (tp->t_tmr_granularity == TCP_TMR_GRANULARITY_TICKS) { - /* TICKS are stored shifted; unshift for the real TICKS */ - srtt = tp->t_srtt >> TCP_RTT_SHIFT; - } - if (tp->t_tmr_granularity == granularity) - return (srtt); - /* If we reach here they are oppsite what the caller wants */ - if (granularity == TCP_TMR_GRANULARITY_USEC) { - /* - * The user wants useconds and internally - * its kept in ticks, convert to useconds. - * Put unshift at last improves precision. - */ - srtt = TICKS_2_USEC(tp->t_srtt) >> TCP_RTT_SHIFT; - } else if (granularity == TCP_TMR_GRANULARITY_TICKS) { - /* - * The user wants ticks and internally its - * kept in useconds, convert to ticks. - */ - srtt = USEC_2_TICKS(srtt); + KASSERT(granularity == TCP_TMR_GRANULARITY_USEC || + granularity == TCP_TMR_GRANULARITY_TICKS, + ("%s: called with unexpected granularity %d", __func__, + granularity)); + + srtt = tp->t_srtt; + + /* + * We only support two granularities. If the stored granularity + * does not match the granularity requested by the caller, + * convert the stored value to the requested unit of granularity. + */ + if (tp->t_tmr_granularity != granularity) { + if (granularity == TCP_TMR_GRANULARITY_USEC) + srtt = TICKS_2_USEC(srtt); + else + srtt = USEC_2_TICKS(srtt); } + + /* + * If the srtt is stored with ticks granularity, we need to + * unshift to get the actual value. We do this after the + * conversion above (if one was necessary) in order to maximize + * precision. + */ + if (tp->t_tmr_granularity == TCP_TMR_GRANULARITY_TICKS) + srtt = srtt >> TCP_RTT_SHIFT; + return (srtt); } From nobody Wed May 31 21:31:21 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWjBN4dNMz4XfFp; Wed, 31 May 2023 21:31:24 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWjBN4Crnz3sr0; Wed, 31 May 2023 21:31:24 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685568684; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=WOcTWdWc2U0Ce6F9Y6M0XJkxrorcoezb8JE7kjOr9Vo=; b=GmTamF+fWKNHk5agLkAn7ryr1mbQ91nGNSn2hQGlNIXuJIxyREV1+dSsb6brOJk7ERCCqs u52YDbDLtC+SVoFmKrqiOYSJ0uSfaHqXewaI3y5YoZsc0V+2IivgioDlIwOIDXvofvrswM VWTSyaMFsLOBFXEMqa4dX4GrzefmoUpGS3tlgYRAN/s+cjhTVERW+5iEiNJv3duMJomj+s CPXPNyDdFJH7YYZU7fiIp6KgR5RkI99yzg40s9uF7oCUgGRM98Ac1nl8BUUKveueRjAE2c oDwzqCJBZbldXnACpMhYidm9F3wW/pDKq3ZMUDcqfQ3f8b23y7yYeivMWrSJEQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685568684; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=WOcTWdWc2U0Ce6F9Y6M0XJkxrorcoezb8JE7kjOr9Vo=; b=K7zCcXWxi5GAKnkpVcWbl5Ir/CMSv8aiJcyAUr6XptfzbVR+zKptHN5IYTMd+a1NIGLVNY sJTq6S/vUsKmVgYmvwcGiiH1gqrqhi5Nutz3YP1t0HsbVjGfwnggNiW9zEeApWQpwiagTe tw7kNn5loRSVKcX0A3lCThYWkaWsvfHZVn6de1lHF2vk1/NuK/MHqKzKCihsM8cRkcYMJJ RvUmp1gVAktph5Zky6mL+kBXC+s3aHkZdEVpOdccUexxIps9jG8d2MAc8StWjMuKhdZnXN Amn4BgnZVLnpwUJlc5kS4lURSSVKsJsVTCjLxLx+fWzawA/bQKqHY2rOBcWmVg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685568684; a=rsa-sha256; cv=none; b=mswnfqm5Lx7LITNzDJhIA9O0FVjJ0Nxhb7wyV0QCehhIiKl2caQJDhZZ01kXrztmj7kX6V 9zG0+JHj70LwT4r7HPuxoZWwoMsb8zRqtSAzDOGx+vySYV57qHbl86xSRzAhDdkav+/tck 7aDO5Ujydt9JIZ/HMJZI6WHF0RVoUqe0ssd+Ap3ngvESed73MoWJZYrruIPEDe8wc6Rw/2 EgxxkQCEOzgfjknQVz/PFJ2UlHsRyvkHVN9+U1CzGGf3kA471bfdyr+VrvhHln9FbbwJuL Vq3LbEII1YFLKpxH07NTHIjrtOwE5GCLkdttEdOEtiSylIdCtCoM/4sQRRc21w== Received: from [IPV6:2601:648:8680:16b0:41d7:c274:c720:71a2] (unknown [IPv6:2601:648:8680:16b0:41d7:c274:c720:71a2]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4QWjBM72vczJpm; Wed, 31 May 2023 21:31:23 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: <2d647e02-516d-560d-2813-249a88eaa3b4@FreeBSD.org> Date: Wed, 31 May 2023 14:31:21 -0700 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.11.0 Subject: Re: git: 8e7a31b65f9a - main - decryptcore: update for OpenSSL 1.1 API Content-Language: en-US To: Ed Maste , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org References: <202305311620.34VGKhfP017781@gitrepo.freebsd.org> From: John Baldwin In-Reply-To: <202305311620.34VGKhfP017781@gitrepo.freebsd.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-ThisMailContainsUnwantedMimeParts: N On 5/31/23 9:20 AM, Ed Maste wrote: > The branch main has been updated by emaste: > > URL: https://cgit.FreeBSD.org/src/commit/?id=8e7a31b65f9ab0210b9648211a4f5268e2680058 > > commit 8e7a31b65f9ab0210b9648211a4f5268e2680058 > Author: Ed Maste > AuthorDate: 2023-05-31 14:17:52 +0000 > Commit: Ed Maste > CommitDate: 2023-05-31 16:20:34 +0000 > > decryptcore: update for OpenSSL 1.1 API > > ERR_load_crypto_strings is deprecated in OpenSSL 1.1, and OpenSSL 1.1 > generally does not require explicit initialization. However, we do need > to ensure that initialization is done before entering capability mode so > call OPENSSL_init_crypto instead. Also include header needed for > ERR_error_string. > > Reviewed by: vangyzen > Sponsored by: The FreeBSD Foundation > Differential Revision: https://reviews.freebsd.org/D40343 Somewhat related, do we want to add a TODO for later to remove pre-1.1 OpenSSL compat from the base system after the 3.0 update has settled down? -- John Baldwin From nobody Thu Jun 1 03:30:15 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWs8q5Clvz4Y89M for ; Thu, 1 Jun 2023 03:30:35 +0000 (UTC) (envelope-from marklmi@yahoo.com) Received: from sonic306-21.consmr.mail.gq1.yahoo.com (sonic306-21.consmr.mail.gq1.yahoo.com [98.137.68.84]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWs8m578Fz4QM3 for ; Thu, 1 Jun 2023 03:30:32 +0000 (UTC) (envelope-from marklmi@yahoo.com) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=yahoo.com header.s=s2048 header.b=cDgxAWBg; spf=pass (mx1.freebsd.org: domain of marklmi@yahoo.com designates 98.137.68.84 as permitted sender) smtp.mailfrom=marklmi@yahoo.com; dmarc=pass (policy=reject) header.from=yahoo.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1685590230; bh=wkSSEqYasqvXgUz2ZI8y96a+esx7fCIVNOMZTGXIvi4=; h=From:Subject:Date:To:References:From:Subject:Reply-To; b=cDgxAWBgA4rliBv3kwC5XzOTo3H76TfF0CYRXrLxDgN1Aw9l/UCIAhsXLRE/XZZCGSPQScj1mWrDHo084+Zb2a9JnP/4/bDQkQ5PDGyHFMawW6qDLElk1YYUwLQiqI51zIl+YVFLWXJQaRowujL5DcihkdXBTyOaTiv8zwYwz+qX12JENCEcrtNcxaBRggXXb6fIVaa0bef4moqqtBLTuh5AUMR7oFOPt/o9ZdPVzwcoUiGS/VmYIYK/w5m4PStzGdK5QCN8T1oqX2Iwh9NRdFBPqacs+A7jxTpkwPcgTdEN+d298xPgxHU3GzbiAIGKLeIPgDJB534nV2ZrJmud0g== X-SONIC-DKIM-SIGN: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1685590230; bh=quznK6t2i1lGIeYREnBJGmIiYh/jQ4SUkmpPrzZ9tnO=; h=X-Sonic-MF:From:Subject:Date:To:From:Subject; b=AZw8EyTzygAQQz4cuaBoTAax7fjX5Otd4+cS+sM8O2vIDku6zskCKm9/ir8pFXEughnX7B084qiWJv93VyJ/WgYDhofuCo2tvfSkbzK1rn3Ursy7IUaZ1LR8z/o8ZBTcPs9fB3Gv+0yoXYOl3jrc/4KoCrFIrdU9czWyKJBBtNa7bQoEbKk1Dgg6sNWFIEj10HTw2BZ+UzBc15YbZEQpXC7P9qejH7jQ+E5mDLJmeJ8Nm2OkOcLFqqoJlRQ4gCNr9cIXD2od49IWohwSbqmgtAoVivMzViDhERuJI0SzhoiXlL3VmrWm0t0qJ6EekFDAq+sl+D0YuZeaVx9XLKAzOw== X-YMail-OSG: T3cyc_wVM1lLwlESxoDdx8XQy18deiGfHmcMayXUerZt.t_6NLEO3m2bxtO4Asv STmU1eMcSI0ZDkFB8Rfq1Szz2XOnmdYY7K8ZN_HPWhHZLF3FMEkSz6DNIznCONgmsln_hQZalq5Z CoZA32_nTCbNutsuj7zBAbxU2AKcZvYT_ACqHzFXZJGF_ICzKGLYNOGVXNt1uilKCYKCK3GAJ61s X1mh4qId2CeQzkFW6wRMXosVAxd4cSV.APaFD3rxLpB7JTbXfH52cIfSQjFcrRRUsIi.Jkt5_46N mkn4APnm8088NBZjy7lHXNEsHDRbMpVojs0.fP7MfgNgm03W7hssm4.Vo5wO0Fxc3BFY9Xb2BLaq 4D7DxNpAr8ZtymhWj1_WO1LCxccjIRi4lY6OckuAHIBpHeM2hwCb8q8SjjEBYyQIGWF.pcsuP47d qnpNsx3qPAdArdnOKTCPUEHVk2C4SBTglzd2ixgi.mBbjiQWEMHQq4rIRMB4Zevj9BVjMWPJSWUq 9TbO_pGR95m3mY9G6mkx4ccTbZhzH3QOboUyPVPC7.ouzVcvm58dwQ1YupeCGQ9sxhl1dBjYGfVI EKM1WkCzpYwyLY6P61gyJucUK6AbSA5iXnsCi63axVzPF4ujombAjuwzHGZ6W_N.S5gUfWPEZEEC eRgHtFsOpWpuMPALgxpNu2_OSfvPtWFZnvBy9QCZ0ewss1KzunzwFVihah8mZcEzn4Gt5NidbKxu oreao4t.rogdHgYxbI5TFMYqE6MMDR9Bz3L3Xzl55efNsx2WftUTihvLiVDvIelLqi_5WeYbz5H9 LHiA1I5preWodsTgTlWXqsZiSkCWoAYyMvNO5Z4GU4PvWkgLrBR5H7Ym5poXrLp9CsXuPmC6LP6x s6zq.pb9dUjDfErXFZin.kmV29u1A_xfxbgzHjlyvOGkes1j8N53FAQOv7bxcDMMVCeCcfTGvlzx e5b_WoTSBOzoYS7TLQYkb78vKy80IVZyc5NdkXbVPi76x0A1o56JcsjbvguQvbTxaPeX0QuCTBdb qYYyl4gcowqAeCZuBQ_jC4uP3l9qRt.uUHd8T6nUa_8TAyfRXS0K.SQvgbJZCgQP4cH52RXApz2F hyKrMgk3rpo4vkuj95s0f3WZYl2mlBZX4orrL9.y7SNHEb9flXxHBnpCVC7xqzN.jtD25nmsTHMj HSaChwX6o37dukOajWlyLIbb6z5_391tDsk0jk9q9X_shBOVU.8k.Magb3sMIKk7RncFgOYkxw5v Opq1zF0ovUFyKF4R_x9Z5r2jiiHYLecHxdfRXbE1B3yJa6K5kfBGMDV3iUAfKJKHnvuKGaKuS_om Iy1DBYtv0aK5GxWtYMD5vZGvAy9a7jteITNg7IuPTly_n4Z6Ug3iTNxQhERI7n6KJ60nyWWNWnTM 3ITVolD3afmnq59WQZkgyxxbmv1UiW_h0gKHX.KylTKu4PC3hZmw8xM4OQd.rCQ7mt.L5CKEcUxm ip6iMx3hjgW3AvAYOICjyWFU5rhpC_j_CKY8QP1O_1JONr53F3avJVx8PNpuz9xEpfrcvjYvaiHo T10xansYAQ7QAZDLtvAXnwhEH3wPRoVlU90nJ7hPOtevBlMeGn6bgFKqQAXm67Ajf15xs8nTkwax 7zboMjIpDJkNv5fj5BNxpx6gZ.oWeOEnXRE7Ce36Ft6lIyqEbY3wKiDIEyiwF_6Pw4xLGja_19jk dDCVWtHVc09AO.sfPro0hRZV.k65u6UFZDKwTLFzJdqb2CEoYVNQ8Jf71LNqHOovKZicBq1iiTKJ cQGfJ4mJZm3.CgebnrWzpie34nTAeynikGTWFbqqo8MeI2bFyP.xmYmJAXr425k64dwkCvRxhs0J 5iTtQsu4S_IBw6JasBbNLQHuN98tNa_Ldd8ATUKKXPdUHIH9pZerj6w4qQyMdPiue8AExTL0ambK TEZzHrOl6vFAqqUrLtDdtcklYUxocxg2fMDuQuMzAqlLWhddXvL3H1My2e51PKwj0rlcWdjsCCcA i3q7T9m5aQZxhu3HTwS37bvc52urr8YrkQTkt8egu3uhcOAHJsxHUGBpDzvivsrVQ2YRwS4jjJjH RZ._uJoi6wEuPPxuQj.5LtY9TKkWeFrYk9aREWhceI_vwZSfcuPVG7g3IZgd5K0lECnp6bh9oJ0v fJc2YT1A0tZ5lRoJaIdC0KkKeL8P6aYrQR_Wg2JpZftKOR_OAT47jRxFHam8qg.3Jm_E6O5vLzc6 XLnA6ouN3QDKLJ5I0fZppVXdnj14IfS7.bly1wkBCEdWeH.EpEDj3EbZgds1qHC.eO2dr8xLdgqd dAF0j X-Sonic-MF: X-Sonic-ID: 295c637a-048c-4cb5-9c77-b068c74f71f9 Received: from sonic.gate.mail.ne1.yahoo.com by sonic306.consmr.mail.gq1.yahoo.com with HTTP; Thu, 1 Jun 2023 03:30:30 +0000 Received: by hermes--production-gq1-6db989bfb-ppvpv (Yahoo Inc. Hermes SMTP Server) with ESMTPA ID 0dd4669bca417eef79571c068fb10ce0; Thu, 01 Jun 2023 03:30:26 +0000 (UTC) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.600.7\)) Subject: RE: git: 0a6e34e950cd - main - Fix size differences between architectures of the UFS/FFS CGSIZE macro value. Message-Id: <11C9086D-A74B-4718-8872-8482AA5C3340@yahoo.com> Date: Wed, 31 May 2023 20:30:15 -0700 To: Kirk McKusick , dev-commits-src-main@freebsd.org X-Mailer: Apple Mail (2.3731.600.7) References: <11C9086D-A74B-4718-8872-8482AA5C3340.ref@yahoo.com> X-Spamd-Result: default: False [-2.86 / 15.00]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; MV_CASE(0.50)[]; DMARC_POLICY_ALLOW(-0.50)[yahoo.com,reject]; NEURAL_HAM_SHORT(-0.36)[-0.359]; R_DKIM_ALLOW(-0.20)[yahoo.com:s=s2048]; R_SPF_ALLOW(-0.20)[+ptr:yahoo.com]; MIME_GOOD(-0.10)[text/plain]; ARC_NA(0.00)[]; FROM_HAS_DN(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DWL_DNSWL_NONE(0.00)[yahoo.com:dkim]; RCVD_IN_DNSWL_NONE(0.00)[98.137.68.84:from]; BLOCKLISTDE_FAIL(0.00)[98.137.68.84:server fail]; MID_RHS_MATCH_FROM(0.00)[]; ASN(0.00)[asn:36647, ipnet:98.137.64.0/20, country:US]; MLMMJ_DEST(0.00)[dev-commits-src-main@freebsd.org]; RCVD_COUNT_THREE(0.00)[3]; FREEMAIL_FROM(0.00)[yahoo.com]; TO_DN_SOME(0.00)[]; RCVD_TLS_LAST(0.00)[]; DKIM_TRACE(0.00)[yahoo.com:+]; FROM_EQ_ENVFROM(0.00)[]; RCPT_COUNT_TWO(0.00)[2]; FREEMAIL_ENVFROM(0.00)[yahoo.com]; MIME_TRACE(0.00)[0:+]; RWL_MAILSPIKE_POSSIBLE(0.00)[98.137.68.84:from] X-Rspamd-Queue-Id: 4QWs8m578Fz4QM3 X-Spamd-Bar: -- X-ThisMailContainsUnwantedMimeParts: N In a context of: # uname -apKU FreeBSD CA72_UFS 14.0-CURRENT FreeBSD 14.0-CURRENT #90 = main-n261544-cee09bda03c8-dirty: Wed Mar 15 20:25:49 PDT 2023 = root@CA72_16Gp_ZFS:/usr/obj/BUILDs/main-CA72-nodbg-clang/usr/main-src/arm6= 4.aarch64/sys/GENERIC-NODBG-CA72 arm64 aarch64 1400082 1400082 (so: over a month older), I tried mounting the USB3 media that had been produced via: = FreeBSD-14.0-CURRENT-arm64-aarch64-ROCK64-20230525-baef3a5b585f-263139.img= being dd'd to the media (so: the .img has a recently produced UFS file system). baef3a5b585f was the last commit to main on 2023-May-25 (UTC), well after the 2023-May-15 commit of 0a6e34e950cd . The result was: # mount -onoatime /dev/gpt/rootfs /mnt UFS2 superblock failed: CGSIZE(fs) (32776) > fs->fs_bsize (32768) mount: /dev/gpt/rootfs: Invalid fstype: Invalid argument Note that the size difference is: 8. I expect that an amd64 context produced the ufs file system that is in the official snapshot's .img file. But I do not know what specific kernel/world combination was in use in that context. I tried the same for dd'ing: = FreeBSD-14.0-CURRENT-arm-armv7-GENERICSD-20230518-743516d51fa7-263002.img to USB3 media and trying to mount the UFS file system. (So: a week older .img file.) The result was the same: # mount -onoatime /dev/da1s2a /mnt UFS2 superblock failed: CGSIZE(fs) (32776) > fs->fs_bsize (32768) mount: /dev/da1s2a: Invalid fstype: Invalid argument I'll note that these 2 USB3 media booted themselves just fine before I tried this "try moutning via older system" activity. =3D=3D=3D Mark Millard marklmi at yahoo.com From nobody Thu Jun 1 03:52:06 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWsdy2GgDz4Y9b3 for ; Thu, 1 Jun 2023 03:52:22 +0000 (UTC) (envelope-from marklmi@yahoo.com) Received: from sonic312-25.consmr.mail.gq1.yahoo.com (sonic312-25.consmr.mail.gq1.yahoo.com [98.137.69.206]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWsdw4hvkz3D6c for ; Thu, 1 Jun 2023 03:52:20 +0000 (UTC) (envelope-from marklmi@yahoo.com) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=yahoo.com header.s=s2048 header.b=pfsQDj4B; spf=pass (mx1.freebsd.org: domain of marklmi@yahoo.com designates 98.137.69.206 as permitted sender) smtp.mailfrom=marklmi@yahoo.com; dmarc=pass (policy=reject) header.from=yahoo.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1685591538; bh=EBgCU4yisgEzNNsByWpcI9ozKaXND5Ct63/2OvVKYqs=; h=From:Subject:Date:References:To:In-Reply-To:From:Subject:Reply-To; b=pfsQDj4Bs3nOKuymAPYvozNQRsmd9+sbpQl13qv5OLz7+9Bw/M0hQ638AxPk8wUoduAuAXTVJtTrezNigo6KeNoQ2+udThh78UJBHDeN4ft3z/QDeNRbt80cRFxEHf9JBUMNn9QrrJ3+HxIyAIjGQERiOyk9osTO8t3CjQXW5tPHhl6AtwyAebDNfMnOrc5oVlVLCvEZwt0WTN/ZRkvnjSgr/DCPWUXbvaThLEn5+TInqTi0LU6kDcWz/a8UsYOGty3WWPKKydp5bYcYno0uLknNKfBIoGdyZVbxcB0JaylNXPHbxLl3XWoyXEjZiCCkLB3fB8R/iewi6IFFB3EmKw== X-SONIC-DKIM-SIGN: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1685591538; bh=whUCzLENgyYk6FRP6KnZsuRSQKA7ahjk0jkcwSujnuS=; h=X-Sonic-MF:From:Subject:Date:To:From:Subject; b=oEg4PNsktoi12kwx9I6gmLtR3s+Waha7gITj+SY5J1fyevblK3+0WXQ5UKatWczP4HH2OG2EJwDceFAxCC6Ebo13nzpBUKy+Zm0aCuTMgFdNW8BG/W/4fXh04RnUzuMXepB2QeoeVFUf2MzoiVziTgx9JE9bzx/KFFv6ScYiQNXqivqSZv4Kq1XMQIygREjECr1ZX0IPiiUHUrEHyF279hzU/K9qqse7boc9ifAsN2M7Kut6cH3vkBjdWetbrBLeCy4/tYepDIRkDmshFR18orPgWWLutukbc0Hot8ECMDyPCjNIgf2qYtUEv2zMil+BsW9SQsEbSzpP/Ey3dpprLA== X-YMail-OSG: KkHgl9gVM1mtogvWdJ6sR08n20TirU3i8Mvag4TkqKuWQvSjqgrZGXOKMt_rjjB jm4Z2SFduNEDTK9BlR_xyxSRgMyjKUS.R_SiZJvtBmklMrI9qisQ9uJ.jKgmZwv2s5Y_pMA7PHOA 8iFy6VNUz3xf_m6SpcGVGBYx0MVQve1_LKjYNHru9.U.ZKC2apXdfk1whi940JcuzFe0Rj4W.yyE BWXznh.OQdp0_KqpDonV8OCZs6Jg910zRxoXRdu04Bzmm.bQyL6MGAa2Hbhea72cGlDwh63XLX3W Dws.hiH67YViA7LOAidFbo70CLJTSdUHSBWU0YNAGEKuNyJVAeMtQEurHcw9MEsbf1_OSUHapotE QFMUc6aku.kC_EA2KfneWl0TvkYfYOK3TFwbFNQ2c7LL1CsLJ2R7F8B31ysdqujJJEWcQsqnHIJR v892HOF6Owq1RzEnmcNQiCAblKPUoWBbE1YDC2kd2QKePqasSHHJ9LAr.H5_cefHrWxmPdisZ6Tw I9qT._Pc19gdqmhqJx1.pn58lTNCsGDkLPxRlAFj6WkQMho31TwDTe0M7suNBLkshRsEwSGt0hQU kKxtQRgjuZVgGG5s8hLWkOCCHVWOja6BPSBUZjm1V10H73Y8NjBxI1T46HRXTesYjphbEJ7Ke4EQ K3YB2AVFpnWfuHOULV7T3lxRtv5p0rNZmhoAT348QqNwuZ0As1ToKkA1Fm0NOhR.zKHZWqNv4JCr 4KfMS6lX4.QFkxaMK7zVJ7cEUW66ay_BoaIUXYnz.rkw6ksMu5Y8vQGCoPXUbG0UqKQS6kYlvrCJ hJfZIfLEZ69CwyW.HPIEP8xVe0uWFM5oclsJoiWHpas8LQRVGgJIN7qT1FLmEUUh5l5Sxauogdid GZyIHPGpK0bbYZr5diPkxfkYMBLdbEeiKkTVXZ4Vyx2UFl3xFXQ7Pt8n4Rw.SXX2o41_9HlhCtWP 9IiQ2uLyDbNjcToZMA6JFChbbS8U3zhOQQY8QcTsRSrk6gAsE00M__D_5J62caHifnkzvPzjso1N CD6uQTaTMcv1l6QyWkph8_39BC5KJo_S8Gcg2nXH4HwhUTpkvhxchjb1Hqj0_t0gO3B0wLnSSjqq XJPLaNSe3NmAIPNi0xox7kDbjIr3Y1cjUpKpojvYMsPWWlGFoEgPTUlS67qs63aD0EghT5qi7bFQ WpFm35oVQs.KTkTQbLfnq1c_6ie7oxOcbm3DpXZwurzYSaGbO1M93vjFT6ECbH8h2ltk.R9yqas8 8eHGw0r_Qf7s6dOtiBw5ZcNOtrZhDnVZtwxRnjHA3bbdggDPzrLpN17e71qvzTom0Su7yjMM29MO Qn__w5on1iHjzSdHUOiHIEVHhGMVg5f7efzuu1Zcit6sl3YWYNOvD4odt99.kYCzrsh2TgBs0zEw Gp155MR7UE7oWD1RZaVN8ucGPU_SX2RqeoYg4ZI4OzDclZ.JFwcJy0YWxDPoJ51za2MrcTUyu5i1 BjFUGVH7.vtfgUlvf2H_Z8CUavX_Hyelfo1TPi1G4WlUVBRGbgQwEhmW1irVuswLYuaoEg0E025k ENy4DEUmsyJy2Hl1lwUAs2FXE6CUR4ENAwngskz_KtC2QTpzJIkHi7NEVfOJSyOqgq_giRxTDOlU HktdgcyIehYUkCnSqoR941Ie5X00fNjbOJqlvJ.6rr.9jGd1F_DSZVoiv_bgY72kCTrI6gFe2wqn _bBkgYPZUH_paKibIcrqwJm1wH1dhV9s5i0fmIlqUDbj3LqpgXBBXymS9sk0CqWBlFx2.QiGliNq 9PfHMUspwRqJTj2OeUNNyHNsVpAQfF4.QXMHph3Oiu6ArFeu2xOvrj5EorB8DDiJ.mW900KBtvxk BDkcTuHoevWOTrFaLy1q8GU.XV4B7sn9yzqeZPI_TNwvRKOefH6aLqfyOp_P4YfOemRt1iAJsOaZ NHkdn9nH7lhYu.boeF0abDLJMtNAeDYyg8a_Slnz9ebVNtbQKGZ36wtvmOuU0gaIcOZZFthbL1X8 B9CL2c.jYnhRIoqki192.dRtrxJD9F7nMGbAW1Yd4udzSh0JbMKd1ztCD9VqKwsv0cWMccpZmn4f opTB6cAJ0bfUEmoozknjBPIox4AGZAlepOdkKmBVcqWIVA6w_T58f9cLKqSxegayfhlU0iLMe_Df uCWs2OjU4Nols_7un_KiS3vOCRAxkUjlwIjF4tz6DSFignjEommzAq6mHnerH3bHpycQIXFBoeYT XLdjFRPgpncdCNifXu2AXZ.KbHNPMu4GSWI9jdnpqKhvbG_cfUKXQzqbIHiReRfbVcbJ6C2Wdiw- - X-Sonic-MF: X-Sonic-ID: 1988d4c9-de4d-48b7-92f3-1b91ffcea137 Received: from sonic.gate.mail.ne1.yahoo.com by sonic312.consmr.mail.gq1.yahoo.com with HTTP; Thu, 1 Jun 2023 03:52:18 +0000 Received: by hermes--production-gq1-6db989bfb-4sk72 (Yahoo Inc. Hermes SMTP Server) with ESMTPA ID b27d7f66ebf40471cf9f13af2d11e2a8; Thu, 01 Jun 2023 03:52:17 +0000 (UTC) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.600.7\)) Subject: Re: git: 0a6e34e950cd - main - Fix size differences between architectures of the UFS/FFS CGSIZE macro value. Date: Wed, 31 May 2023 20:52:06 -0700 References: <11C9086D-A74B-4718-8872-8482AA5C3340@yahoo.com> To: Kirk McKusick , dev-commits-src-main@freebsd.org In-Reply-To: <11C9086D-A74B-4718-8872-8482AA5C3340@yahoo.com> Message-Id: X-Mailer: Apple Mail (2.3731.600.7) X-Spamd-Result: default: False [-2.64 / 15.00]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; MV_CASE(0.50)[]; DMARC_POLICY_ALLOW(-0.50)[yahoo.com,reject]; R_DKIM_ALLOW(-0.20)[yahoo.com:s=s2048]; R_SPF_ALLOW(-0.20)[+ptr:yahoo.com]; NEURAL_HAM_SHORT(-0.14)[-0.144]; MIME_GOOD(-0.10)[text/plain]; ARC_NA(0.00)[]; FROM_HAS_DN(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DWL_DNSWL_NONE(0.00)[yahoo.com:dkim]; RCVD_IN_DNSWL_NONE(0.00)[98.137.69.206:from]; BLOCKLISTDE_FAIL(0.00)[98.137.69.206:server fail]; MID_RHS_MATCH_FROM(0.00)[]; ASN(0.00)[asn:36647, ipnet:98.137.64.0/20, country:US]; MLMMJ_DEST(0.00)[dev-commits-src-main@freebsd.org]; RCVD_COUNT_THREE(0.00)[3]; FREEMAIL_FROM(0.00)[yahoo.com]; TO_DN_SOME(0.00)[]; RCVD_TLS_LAST(0.00)[]; DKIM_TRACE(0.00)[yahoo.com:+]; FROM_EQ_ENVFROM(0.00)[]; RCPT_COUNT_TWO(0.00)[2]; FREEMAIL_ENVFROM(0.00)[yahoo.com]; MIME_TRACE(0.00)[0:+]; RWL_MAILSPIKE_POSSIBLE(0.00)[98.137.69.206:from] X-Rspamd-Queue-Id: 4QWsdw4hvkz3D6c X-Spamd-Bar: -- X-ThisMailContainsUnwantedMimeParts: N On May 31, 2023, at 20:30, Mark Millard wrote: > In a context of: >=20 > # uname -apKU > FreeBSD CA72_UFS 14.0-CURRENT FreeBSD 14.0-CURRENT #90 = main-n261544-cee09bda03c8-dirty: Wed Mar 15 20:25:49 PDT 2023 = root@CA72_16Gp_ZFS:/usr/obj/BUILDs/main-CA72-nodbg-clang/usr/main-src/arm6= 4.aarch64/sys/GENERIC-NODBG-CA72 arm64 aarch64 1400082 1400082 >=20 > (so: over a month older), I tried mounting the USB3 media that had = been > produced via: >=20 > = FreeBSD-14.0-CURRENT-arm64-aarch64-ROCK64-20230525-baef3a5b585f-263139.img= >=20 > being dd'd to the media (so: the .img has a recently produced UFS file > system). baef3a5b585f was the last commit to main on 2023-May-25 > (UTC), well after the 2023-May-15 commit of 0a6e34e950cd . My original notes are poorly ordered. I should have noted that the media had also been booted prior to this "try mouting on an older system" activity. That activity includes a growfs. So the media was no longer exactly as it had been when the .img was generated. > The result was: >=20 > # mount -onoatime /dev/gpt/rootfs /mnt > UFS2 superblock failed: CGSIZE(fs) (32776) > fs->fs_bsize (32768) > mount: /dev/gpt/rootfs: Invalid fstype: Invalid argument >=20 > Note that the size difference is: 8. >=20 > I expect that an amd64 context produced the ufs file system that > is in the official snapshot's .img file. But I do not know what > specific kernel/world combination was in use in that context. >=20 > I tried the same for dd'ing: >=20 > = FreeBSD-14.0-CURRENT-arm-armv7-GENERICSD-20230518-743516d51fa7-263002.img >=20 > to USB3 media and trying to mount the UFS file system. (So: a week > older .img file.) Again: I'd also booted the media prior to this "try mouting on an older system" activity. Again that activity includes a growfs. > The result was the same: >=20 > # mount -onoatime /dev/da1s2a /mnt > UFS2 superblock failed: CGSIZE(fs) (32776) > fs->fs_bsize (32768) > mount: /dev/da1s2a: Invalid fstype: Invalid argument >=20 >=20 > I'll note that these 2 USB3 media booted themselves just fine before > I tried this "try moutning via older system" activity. >=20 =3D=3D=3D Mark Millard marklmi at yahoo.com From nobody Thu Jun 1 07:08:45 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QWy0Y6zxqz4Xxn3; Thu, 1 Jun 2023 07:08:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QWy0Y56mWz3hbk; Thu, 1 Jun 2023 07:08:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685603325; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=57q27r1e1kAMyRkLXcVcSbfWdZ4IR23vjCLdQwrP9Q8=; b=tSJA9o4+oi2Lm1FYn75ZSWuKBxACanZc3G5QKtyiwDyhIhePtgbhw+ql/OcEqiJ8UK+YCF XNg12WuWV36Hg5LWIlE7xCE67e8znGsFRpE9DtK3uHQOJqL4Ha4SlMVo/VsGNjBGEglfyi NoEdbYGtJLUk21CX0c+3wjgX/qT2bI+rD095zZc2uviBKAASnDeFgDFHzLPbzIJyUgDeL8 rAXj8YY5zQmKmfV0y4ysjvb/oIH+/2F4S6YoEzsc0b4HMe8ExTTN6+TtBmreLuUKMneL0z HxcuGBSmL+S38eDZ09FxoOvRnLpBCvXLLd/h6POkSISkrISDzLFW/+cXnsRLfg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685603325; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=57q27r1e1kAMyRkLXcVcSbfWdZ4IR23vjCLdQwrP9Q8=; b=wMw+WO9fpE5SOp3ztjnoxdJmq4i71EM5fypiflyAoYvjjPo/JCLD6o4oRskA05Q7l4sw7t zYR+uOM9GG+HJwdUEvCrpa2WsQX3unm/agoBgSb3/SetKB1TU3jnqp873N+25ZgJD6XRWc PkstruMZPeapger2/+KFs8Ve4xoJAtQgCMT1rYX1KNph0U3UB9T13U22JnGQUNDrwdXt4x jNnI6NE1YPMx5BsBI1kCeNEfuoVxfDJyOqcXAId7Oi9HBEEPKhIRZKvbzqE/8HAc4ZyHhn qqshPVEYPZClhArf//Wlh6VSwxB93RUqswFAbKZZzBpQRbhXgtySXcKiy7UrbA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685603325; a=rsa-sha256; cv=none; b=rwx7sJSrbwHUNpKe8aeMVONFT/6OiDEkYq4ovsvK5bc1ok80XfXXg0DC7oECoMKLQ5p8/1 pnZHrzRoW01upI9pZoo1PSHMHA03G4xgIFCknb3vFlJt3trk5JH3aN43chxXhskhAPAKjo JVYo/b/Ae8CKYesvUkuC/ewGJlTcndiiYNb8jHqByLLP0MlFklvrZISE8NGW4EdPImEpZH dBrn0i2Uep95pzYAEXlTU/lVth+Ays9yWjhkIcg28b6FpMh+aZpksLyoX9vYgIpCTw4FSx Zmy5U+zedu9J4avw2NowidCDWTOe5/ITmJO5LJf0ht2yhbyzvgOBBCU0trNcdA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QWy0Y4DFmz170X; Thu, 1 Jun 2023 07:08:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 35178jmg076674; Thu, 1 Jun 2023 07:08:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 35178juk076673; Thu, 1 Jun 2023 07:08:45 GMT (envelope-from git) Date: Thu, 1 Jun 2023 07:08:45 GMT Message-Id: <202306010708.35178juk076673@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alexander V. Chernikov" Subject: git: d18715475071 - main - netlink: use custom uma zone for the mbuf storage. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: melifaro X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d187154750711c6c3bfd4feb573b2ad26de29bf2 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by melifaro: URL: https://cgit.FreeBSD.org/src/commit/?id=d187154750711c6c3bfd4feb573b2ad26de29bf2 commit d187154750711c6c3bfd4feb573b2ad26de29bf2 Author: Alexander V. Chernikov AuthorDate: 2023-05-31 18:02:49 +0000 Commit: Alexander V. Chernikov CommitDate: 2023-06-01 06:43:39 +0000 netlink: use custom uma zone for the mbuf storage. Netlink communicates with userland via sockets, utilising MCLBYTES-sized mbufs to append data to the socket buffers. These mbufs are never transmitted via logical or physical network. It may be possible that the 2k mbuf zone is temporary exhausted due to the DDoS-style traffic, leading to Netlink failure to respond to the requests. To address it, this change introduces a custom Netlink-specific zone for the mbuf storage. It has the following benefits: * no precious memory from UMA_ZONE_CONTIG zones is utilized for Netlink * Netlink becomes (more) independent from the traffic spikes and other related network "corner" conditions. * Netlink allocations are now isolated within a specific zone, making it easier to track Netlink mbuf usage and attribute mbufs. Reviewed by: gallatin, adrian Differential Revision: https://reviews.freebsd.org/D40356 MFC after: 2 weeks --- sys/netlink/netlink_message_writer.c | 78 ++++++++++++++++++++++++++++++++---- sys/netlink/netlink_module.c | 2 + sys/netlink/netlink_var.h | 10 ++++- 3 files changed, 81 insertions(+), 9 deletions(-) diff --git a/sys/netlink/netlink_message_writer.c b/sys/netlink/netlink_message_writer.c index f885b88702ee..841bdb2d5c0b 100644 --- a/sys/netlink/netlink_message_writer.c +++ b/sys/netlink/netlink_message_writer.c @@ -53,7 +53,7 @@ _DECLARE_DEBUG(LOG_INFO); * The goal of this file is to provide convenient message writing KPI on top of * different storage methods (mbufs, uio, temporary memory chunks). * - * The main KPI guarantee is the the (last) message always resides in the contiguous + * The main KPI guarantee is that the (last) message always resides in the contiguous * memory buffer, so one is able to update the header after writing the entire message. * * This guarantee comes with a side effect of potentially reallocating underlying @@ -79,6 +79,71 @@ _DECLARE_DEBUG(LOG_INFO); * change. It happens transparently to the caller. */ +/* + * Uma zone for the mbuf-based Netlink storage + */ +static uma_zone_t nlmsg_zone; + +static void +nl_free_mbuf_storage(struct mbuf *m) +{ + uma_zfree(nlmsg_zone, m->m_ext.ext_buf); +} + +static int +nl_setup_mbuf_storage(void *mem, int size, void *arg, int how __unused) +{ + struct mbuf *m = (struct mbuf *)arg; + + if (m != NULL) + m_extadd(m, mem, size, nl_free_mbuf_storage, NULL, NULL, 0, EXT_MOD_TYPE); + + return (0); +} + +static struct mbuf * +nl_get_mbuf_flags(int size, int malloc_flags, int mbuf_flags) +{ + struct mbuf *m, *m_storage; + + if (size <= MHLEN) + return (m_get2(size, malloc_flags, MT_DATA, mbuf_flags)); + + if (__predict_false(size > NLMBUFSIZE)) + return (NULL); + + m = m_gethdr(malloc_flags, MT_DATA); + if (m == NULL) + return (NULL); + + m_storage = uma_zalloc_arg(nlmsg_zone, m, malloc_flags); + if (m_storage == NULL) { + m_free_raw(m); + return (NULL); + } + + return (m); +} + +static struct mbuf * +nl_get_mbuf(int size, int malloc_flags) +{ + return (nl_get_mbuf_flags(size, malloc_flags, M_PKTHDR)); +} + +void +nl_init_msg_zone(void) +{ + nlmsg_zone = uma_zcreate("netlink", NLMBUFSIZE, nl_setup_mbuf_storage, + NULL, NULL, NULL, UMA_ALIGN_PTR, 0); +} + +void +nl_destroy_msg_zone(void) +{ + uma_zdestroy(nlmsg_zone); +} + typedef bool nlwriter_op_init(struct nl_writer *nw, int size, bool waitok); typedef bool nlwriter_op_write(struct nl_writer *nw, void *buf, int buflen, int cnt); @@ -196,17 +261,16 @@ nlmsg_write_chain_buf(struct nl_writer *nw, void *buf, int datalen, int cnt) * This is the most efficient mechanism as it avoids double-copying. * * Allocates a single mbuf suitable to store up to @size bytes of data. - * If size < MHLEN (around 160 bytes), allocates mbuf with pkghdr - * If size <= MCLBYTES (2k), allocate a single mbuf cluster - * Otherwise, return NULL. + * If size < MHLEN (around 160 bytes), allocates mbuf with pkghdr. + * If the size <= NLMBUFSIZE (2k), allocate mbuf+storage out of nlmsg_zone. + * Returns NULL on greater size or the allocation failure. */ static bool nlmsg_get_ns_mbuf(struct nl_writer *nw, int size, bool waitok) { - struct mbuf *m; - int mflag = waitok ? M_WAITOK : M_NOWAIT; - m = m_get2(size, mflag, MT_DATA, M_PKTHDR); + struct mbuf *m = nl_get_mbuf(size, mflag); + if (__predict_false(m == NULL)) return (false); nw->alloc_len = M_TRAILINGSPACE(m); diff --git a/sys/netlink/netlink_module.c b/sys/netlink/netlink_module.c index 08cd08600af3..81b3c6d8e756 100644 --- a/sys/netlink/netlink_module.c +++ b/sys/netlink/netlink_module.c @@ -223,6 +223,7 @@ netlink_modevent(module_t mod __unused, int what, void *priv __unused) switch (what) { case MOD_LOAD: NL_LOG(LOG_DEBUG2, "Loading"); + nl_init_msg_zone(); nl_osd_register(); #if !defined(NETLINK) && defined(NETLINK_MODULE) nl_set_functions(&nl_module); @@ -238,6 +239,7 @@ netlink_modevent(module_t mod __unused, int what, void *priv __unused) nl_set_functions(NULL); #endif nl_osd_unregister(); + nl_destroy_msg_zone(); } else ret = EBUSY; break; diff --git a/sys/netlink/netlink_var.h b/sys/netlink/netlink_var.h index 8c714cda4fdc..a26d217f4023 100644 --- a/sys/netlink/netlink_var.h +++ b/sys/netlink/netlink_var.h @@ -36,8 +36,10 @@ #include #include -#define NLSNDQ 65536 /* Default socket sendspace */ -#define NLRCVQ 65536 /* Default socket recvspace */ +#define NLSNDQ 65536 /* Default socket sendspace */ +#define NLRCVQ 65536 /* Default socket recvspace */ + +#define NLMBUFSIZE 2048 /* External storage size for Netlink mbufs */ struct ucred; @@ -152,6 +154,10 @@ void nl_process_receive_locked(struct nlpcb *nlp); void nl_set_source_metadata(struct mbuf *m, int num_messages); void nl_add_msg_info(struct mbuf *m); +/* netlink_message_writer.c */ +void nl_init_msg_zone(void); +void nl_destroy_msg_zone(void); + /* netlink_generic.c */ struct genl_family { const char *family_name; From nobody Thu Jun 1 09:39:40 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QX1Lj0lHmz4YBc4; Thu, 1 Jun 2023 09:39:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QX1Lj0DD5z3wdT; Thu, 1 Jun 2023 09:39:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685612381; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YmTZdN9nzqIr/yoKjvteq88DuOw7YtM0ppIRh8FKLLE=; b=NptoeUGEzPqJ9/O4KMg0eEomDs5ScsU4KXEunjDxH8uRr8vR4a5QXX0Nj54kylN/tuHZnE zYKiRNlQQcNCJIWesLfGqC8lQpYfXo/XUUbncoTMt6zFVPBI1f+CuW+A+PwG08uUMLpUHy kHBfUwz0dxJ//MRtI6d/R7Zm6lyb+FBkVcH7220keoVKZXp6nLx2on/xPlCcKv6HoYQedC MNb91J+bvXvlKBTBhH07d+U39ofMOq5HL+lOyg/uwjzyqJZx3XpJcw5pwsLBWh3m8M7X33 vNY/qmXR0FEp1+fXE0MC6Ri9tB6GNDFGU/Dy4jmzM4hqpZ2fW9kid4kszLZ1yw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685612381; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YmTZdN9nzqIr/yoKjvteq88DuOw7YtM0ppIRh8FKLLE=; b=Uwrpx6LT0HYWU3Ze8rnJClAe/UaUYTRWFr/Hk8UkDXdsHQvGM4AxZa8b7JX61xyAG/6EDx kL0IlUv5SCCEmaS59LN1RZC1hSLzw1POzt5GoHm9QbFeBP2Wvt6nBL939N41iRnM0Brrxv W9QXWXmUiAM4z4EvV6+TRxxAEwllhv1DjuhiNBiyA6Y2qMNsXsRhmHOWTz2flYecvD9avF 7xEC49GVcsChuj0btSCBQYXYeq6/3QH4ruUDiIcCxurwIMiwtwMyM3jQoYX52d56S+wsHs xFbVLdxFeKXaMUUTrtHJe+YxnIofGHzYLHUxRIAafVfsJdF8lCiC2w5uaOIcIw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685612381; a=rsa-sha256; cv=none; b=RwIrrqX1A8XdHUCzMwaq/8us8HVOSiRykZCLaH+inD64gYxe0A2wa4HyU5+QYFXbbfwpxD n8igvz3Hb7TQJk8PUGjuNSQqJU3y/tx4Eu6e2mZupSHKPN0pna+TRY7t+WIBa8iLNoulwe 4gTcGqO6xMp34X84byDQU6hr9FcW3eTWhao4HjLIOVyCtbp15K1elEuIXF4bkhmuJ+CkvA VA0NblL87efxUxwb8465Vl8UKerZJeKOiJB+VHU+v16y+azr4pbSqoDRt9BYX20LBqbAhO uLfuL+OmSPAJrAYpAbwd19p3S+pgLKN7rg5mJIBZ+inMeToQeVAPjyQFqfgAnw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QX1Lh6PGbz1BtP; Thu, 1 Jun 2023 09:39:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3519deBM023179; Thu, 1 Jun 2023 09:39:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3519deE8023178; Thu, 1 Jun 2023 09:39:40 GMT (envelope-from git) Date: Thu, 1 Jun 2023 09:39:40 GMT Message-Id: <202306010939.3519deE8023178@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: fd7edfcdc3c3 - main - bridge: fix lookup for untagged packets in bridge_transmit() List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fd7edfcdc3c329cdbd3f5e7a554f7153e805ab04 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=fd7edfcdc3c329cdbd3f5e7a554f7153e805ab04 commit fd7edfcdc3c329cdbd3f5e7a554f7153e805ab04 Author: Ben Wilber AuthorDate: 2023-06-01 09:29:36 +0000 Commit: Kristof Provost CommitDate: 2023-06-01 09:31:59 +0000 bridge: fix lookup for untagged packets in bridge_transmit() b0e38a1373 improved if_bridge's ability to cope with different VLANs, but it failed to update bridge_transmit() to cope with the new rule that untagged packets are treated as having VLAN ID 0 (rather than 1, as used to be the case). Fix that oversight. PR: 270559 Reviewed by: kp --- sys/net/if_bridge.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/net/if_bridge.c b/sys/net/if_bridge.c index 9fe915d31283..204fd3892c1f 100644 --- a/sys/net/if_bridge.c +++ b/sys/net/if_bridge.c @@ -2276,7 +2276,8 @@ bridge_transmit(struct ifnet *ifp, struct mbuf *m) eh = mtod(m, struct ether_header *); if (((m->m_flags & (M_BCAST|M_MCAST)) == 0) && - (dst_if = bridge_rtlookup(sc, eh->ether_dhost, 1)) != NULL) { + (dst_if = bridge_rtlookup(sc, eh->ether_dhost, DOT1Q_VID_NULL)) != + NULL) { error = bridge_enqueue(sc, dst_if, m); } else bridge_broadcast(sc, ifp, m, 0); From nobody Thu Jun 1 10:46:09 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QX2qP68Zkz4YGv7; Thu, 1 Jun 2023 10:46:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QX2qP5gjPz44N3; Thu, 1 Jun 2023 10:46:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685616369; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7G1LXSgtwqb8h7bg1AxhdQY7nYrsgcg1j2ohBvEZM2Y=; b=uKvml5u5t8N8j5Zzjkqz69tZGuJ2AtVyKWTgTwtPr1DLMg5t0rzfJLGiCfh0Uu8QkvdIp+ lpoUwMxFq+cUpC/OLbsEKUJNknNlPGifU9gZQ3khlpHCUL9i0GbIO9fhbKpEMlQpkOL4Jh hbTIip0LtTYVshtY7KoVuR+Xn0o132fflj6hOXnp3DCUKbB1IP2/eldxlxksNEufidObfh /T9SFPzXDJ6acLwp9e+XCvclpsRa56aQvtu1M+M+o1VTuWUO79+2RUD57/zVh/RXABB3/2 B4DyAnOOb9QwYpGG1Q9xJBM04keq6rMtpBTfuMwTdKdphKq9V/76YVPo2SxOow== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685616369; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7G1LXSgtwqb8h7bg1AxhdQY7nYrsgcg1j2ohBvEZM2Y=; b=vXiBVoLz0647oGHrwdWDDrEtz7BxnBayI7sQvfxOptgQGimd6ZYiLaRnfOCFop7cZ1ugNQ aVyk6NMCUvrnW5RHJpPS+GRiw/O8XqP7QZ0Z7REYXReC/k/DfgXEB681WuZmNZL49emd/1 9dpbd6L02fMgjAy7HdGpZQ20tWWHlUZcS7picL2fzRmbRlXu5zRt7u/1TTvP+TrFTPhzCn NoXlalF+1Q93kpdGtdj5LERyJVbQMu0B/jaVxiWc2FG/xr2scJZp+qUT7MLhzuyMkP+5nu ByN8zKoXFOfyVvFWREzU6+U0qm9/ieSr20Wze/ogmpBYZJpLOWc8zysXDm50eQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685616369; a=rsa-sha256; cv=none; b=ZppPo70I97g8crNWg9jGs0CQUzCGEI0jCwikK80BZQJlp7o/lNVUv35P89BkceHXZMyUtp JTrrFYTT6ywEs/hBS+muz2cMxnAFwGVrnO/HysJhjOSljcrKpuxZaT3N5XlFwiBi6TsFaA GW2z2WGAYZA8Tna2SiPAeA7O0X9VL8D2nH3ky7wB0Dl/XmYKX5rvvNffTaXfhj+QstFdWP EV3VFDH1RYi4A0kiFPvYAHnXuAk7/SDKSMAk+m34Q2cqwo0qSnABub3l7hx4y1KSeGDuZg 8dsNV19t68OgzsjzffBLdNGYxVhy2iI5lfuRbj0JIvIMPqbpLNArBSxwDjJUCw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QX2qP4nVkzDrL; Thu, 1 Jun 2023 10:46:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351Ak9US038689; Thu, 1 Jun 2023 10:46:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351Ak9X4038688; Thu, 1 Jun 2023 10:46:09 GMT (envelope-from git) Date: Thu, 1 Jun 2023 10:46:09 GMT Message-Id: <202306011046.351Ak9X4038688@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alexander V. Chernikov" Subject: git: 54b955f4df5e - main - netlink: add support for decoding genl ops/groups in pytest List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: melifaro X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 54b955f4df5e76b5679ba7f3eb6bb2d5fc62923d Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by melifaro: URL: https://cgit.FreeBSD.org/src/commit/?id=54b955f4df5e76b5679ba7f3eb6bb2d5fc62923d commit 54b955f4df5e76b5679ba7f3eb6bb2d5fc62923d Author: Alexander V. Chernikov AuthorDate: 2023-06-01 10:45:29 +0000 Commit: Alexander V. Chernikov CommitDate: 2023-06-01 10:45:29 +0000 netlink: add support for decoding genl ops/groups in pytest MFC after: 2 weeks --- tests/atf_python/sys/netlink/message.py | 39 ++++++++++++++++++++----- tests/atf_python/sys/netlink/netlink.py | 3 ++ tests/atf_python/sys/netlink/netlink_generic.py | 39 +++++++++++++++++++++++-- tests/atf_python/sys/netlink/utils.py | 2 ++ 4 files changed, 73 insertions(+), 10 deletions(-) diff --git a/tests/atf_python/sys/netlink/message.py b/tests/atf_python/sys/netlink/message.py index 1e2b71775102..98a1e3bb21c5 100644 --- a/tests/atf_python/sys/netlink/message.py +++ b/tests/atf_python/sys/netlink/message.py @@ -194,11 +194,32 @@ class StdNetlinkMessage(BaseNetlinkMessage): raise return self + def parse_child(self, data: bytes, attr_key, attr_map): + attrs, _ = self.parse_attrs(data, attr_map) + return NlAttrNested(attr_key, attrs) + + def parse_child_array(self, data: bytes, attr_key, attr_map): + ret = [] + off = 0 + while len(data) - off >= 4: + nla_len, raw_nla_type = struct.unpack("@HH", data[off : off + 4]) + if nla_len + off > len(data): + raise ValueError( + "attr length {} > than the remaining length {}".format( + nla_len, len(data) - off + ) + ) + nla_type = raw_nla_type & 0x3FFF + val = self.parse_child(data[off + 4 : off + nla_len], nla_type, attr_map) + ret.append(val) + off += align4(nla_len) + return NlAttrNested(attr_key, ret) + def parse_attrs(self, data: bytes, attr_map): ret = [] off = 0 while len(data) - off >= 4: - nla_len, raw_nla_type = struct.unpack("@HH", data[off:off + 4]) + nla_len, raw_nla_type = struct.unpack("@HH", data[off : off + 4]) if nla_len + off > len(data): raise ValueError( "attr length {} > than the remaining length {}".format( @@ -208,16 +229,20 @@ class StdNetlinkMessage(BaseNetlinkMessage): nla_type = raw_nla_type & 0x3FFF if nla_type in attr_map: v = attr_map[nla_type] - val = v["ad"].cls.from_bytes(data[off:off + nla_len], v["ad"].val) + val = v["ad"].cls.from_bytes(data[off : off + nla_len], v["ad"].val) if "child" in v: # nested - attrs, _ = self.parse_attrs( - data[off + 4:off + nla_len], v["child"] - ) - val = NlAttrNested(v["ad"].val, attrs) + child_data = data[off + 4 : off + nla_len] + if v.get("is_array", False): + # Array of nested attributes + val = self.parse_child_array( + child_data, v["ad"].val, v["child"] + ) + else: + val = self.parse_child(child_data, v["ad"].val, v["child"]) else: # unknown attribute - val = NlAttr(raw_nla_type, data[off + 4:off + nla_len]) + val = NlAttr(raw_nla_type, data[off + 4 : off + nla_len]) ret.append(val) off += align4(nla_len) return ret, off diff --git a/tests/atf_python/sys/netlink/netlink.py b/tests/atf_python/sys/netlink/netlink.py index 9b5906815489..f8f886b09b24 100644 --- a/tests/atf_python/sys/netlink/netlink.py +++ b/tests/atf_python/sys/netlink/netlink.py @@ -265,6 +265,9 @@ class Nlsock: # k = struct.pack("@BBHII", 12, 38, 0, self.pid, mask) # self.sock_fd.bind(k) + def join_group(self, group_id: int): + self.sock_fd.setsockopt(270, 1, group_id) + def write_message(self, msg, verbose=True): if verbose: print("vvvvvvvv OUT vvvvvvvv") diff --git a/tests/atf_python/sys/netlink/netlink_generic.py b/tests/atf_python/sys/netlink/netlink_generic.py index b49a30c1e8e7..80c6eea72a93 100644 --- a/tests/atf_python/sys/netlink/netlink_generic.py +++ b/tests/atf_python/sys/netlink/netlink_generic.py @@ -9,6 +9,7 @@ from enum import Enum from atf_python.sys.netlink.attrs import NlAttr from atf_python.sys.netlink.attrs import NlAttrIp4 from atf_python.sys.netlink.attrs import NlAttrIp6 +from atf_python.sys.netlink.attrs import NlAttrNested from atf_python.sys.netlink.attrs import NlAttrS32 from atf_python.sys.netlink.attrs import NlAttrStr from atf_python.sys.netlink.attrs import NlAttrU16 @@ -94,6 +95,16 @@ class GenlCtrlAttrType(Enum): CTRL_ATTR_OP = 10 +class GenlCtrlAttrOpType(Enum): + CTRL_ATTR_OP_ID = 1 + CTRL_ATTR_OP_FLAGS = 2 + + +class GenlCtrlAttrMcastGroupsType(Enum): + CTRL_ATTR_MCAST_GRP_NAME = 1 + CTRL_ATTR_MCAST_GRP_ID = 2 + + genl_ctrl_attrs = prepare_attrs_map( [ AttrDescr(GenlCtrlAttrType.CTRL_ATTR_FAMILY_ID, NlAttrU16), @@ -101,6 +112,28 @@ genl_ctrl_attrs = prepare_attrs_map( AttrDescr(GenlCtrlAttrType.CTRL_ATTR_VERSION, NlAttrU32), AttrDescr(GenlCtrlAttrType.CTRL_ATTR_HDRSIZE, NlAttrU32), AttrDescr(GenlCtrlAttrType.CTRL_ATTR_MAXATTR, NlAttrU32), + AttrDescr( + GenlCtrlAttrType.CTRL_ATTR_OPS, + NlAttrNested, + [ + AttrDescr(GenlCtrlAttrOpType.CTRL_ATTR_OP_ID, NlAttrU32), + AttrDescr(GenlCtrlAttrOpType.CTRL_ATTR_OP_FLAGS, NlAttrU32), + ], + True, + ), + AttrDescr( + GenlCtrlAttrType.CTRL_ATTR_MCAST_GROUPS, + NlAttrNested, + [ + AttrDescr( + GenlCtrlAttrMcastGroupsType.CTRL_ATTR_MCAST_GRP_NAME, NlAttrStr + ), + AttrDescr( + GenlCtrlAttrMcastGroupsType.CTRL_ATTR_MCAST_GRP_ID, NlAttrU32 + ), + ], + True, + ), ] ) @@ -220,13 +253,13 @@ class NlAttrTS(NlAttr): @staticmethod def _validate(data): assert len(data) == NlAttr.HDR_LEN + NlAttrTS.DATA_LEN - nla_len, nla_type = struct.unpack("@HH", data[:NlAttr.HDR_LEN]) + nla_len, nla_type = struct.unpack("@HH", data[: NlAttr.HDR_LEN]) assert nla_len == NlAttr.HDR_LEN + NlAttrTS.DATA_LEN @classmethod def _parse(cls, data): - nla_len, nla_type = struct.unpack("@HH", data[:NlAttr.HDR_LEN]) - val = timespec.from_buffer_copy(data[NlAttr.HDR_LEN:]) + nla_len, nla_type = struct.unpack("@HH", data[: NlAttr.HDR_LEN]) + val = timespec.from_buffer_copy(data[NlAttr.HDR_LEN :]) return cls(nla_type, val) def __bytes__(self): diff --git a/tests/atf_python/sys/netlink/utils.py b/tests/atf_python/sys/netlink/utils.py index 7a41791b5318..f1d0ba3321ed 100644 --- a/tests/atf_python/sys/netlink/utils.py +++ b/tests/atf_python/sys/netlink/utils.py @@ -34,6 +34,7 @@ class AttrDescr(NamedTuple): val: Enum cls: "NlAttr" child_map: Any = None + is_array: bool = False def prepare_attrs_map(attrs: List[AttrDescr]) -> Dict[str, Dict]: @@ -42,6 +43,7 @@ def prepare_attrs_map(attrs: List[AttrDescr]) -> Dict[str, Dict]: ret[ad.val.value] = {"ad": ad} if ad.child_map: ret[ad.val.value]["child"] = prepare_attrs_map(ad.child_map) + ret[ad.val.value]["is_array"] = ad.is_array return ret From nobody Thu Jun 1 11:51:51 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QX4HD3Dvlz4YMj7; Thu, 1 Jun 2023 11:51:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QX4HC3mYHz4Ch2; Thu, 1 Jun 2023 11:51:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685620311; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tZ121k0XZnk2ulh88irUfB7zWZNLxMmZpo0qaqX91/E=; b=sAMLSqLqMpav2RVJJzyTFS4SESu2Iepsv3C2eL5wBw7SgCpSdfpGrkIxNJZh6guFodyRFT F38GWF/WAezvrL6VhNXjFJ9jz/bxAZbHr/pVgjYQX/C/20YExFiwjD2q5XdSREmZbO6thm cJfzRBS3ZYEEezuT82uFyRUKkz6PaqIrySsCC8F4MvjaojKmvO5rZrF38Q/Ba0ZqJNtc0Y Hk4rXSvsDiVg93s8SxV+r4CVrCo6pHY8yOmn+rilfefLWEsd3Us0spUdj8mIQkAERIQBCX twZYzbfHVFrX7a742nHQSspN2ivcNibk4DEiLNllmlwvGwFX7GMdUyF9nfhNaQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685620311; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tZ121k0XZnk2ulh88irUfB7zWZNLxMmZpo0qaqX91/E=; b=Bv8A+CKWOGBCQrkcJvL0oItYOjKaZrYZf2wRX5zPYsvBdRXrGORzAXFoK2ty+fr5466z6N 6TauNnYxKsXAid2S/S0Orh+CJpoAcFQs3qpbeZNIV0UU6o/gppfgDRfu6oZ2VypM3xIc7P rhBP/6x/Jn6OG9N08Pq9L0PwLdUl54wr1iOpKdafT0K8rH44TYBzk5h9aUUpNG8JxmDaa4 t6dHmB3r662SOlz8T3fDYge5DgKSvBSQq8vCml+6musXXRzbZGUFiWaUutjuhONhElIJje 0YMuN/ZmkGK7c66vfO+rOwyCalIrEH3g7n8W+KpCXqw76Dw1FsGD+CtAvMkUew== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685620311; a=rsa-sha256; cv=none; b=KJxzMxFcE1sHoRPQgVcFNmoeypMZdOBVRAfEiX2OJE4eDMEI5PeMkEaezraU9gRztzqpsI 6BZ7Z+X+RNtaayG11UtwvuS6sDyN1v3F7UENo0x5zRswzjrdkJBVs2CUOjs3VBzKkxITKe bdInMsWuP3ImGvPMWbRuBH6D2uBp6hmvAMFdaGiBQIfwdN1GMuN+JxLoHgutxZv6Dwqlpm aHsTY17Nijv4PFPTVpXaU+F9LGBBSQtAVUNqnYTt2rVTC+5vTpXqWexYbfQY2pH/3u+uO2 fveLZIOYHaPdBARxUC3BwT0NAp4Wm8mabxj8v128Qx/xg2g6MRY6KIqaMxUn5A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QX4HC2s8VzGNT; Thu, 1 Jun 2023 11:51:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351Bppq6053824; Thu, 1 Jun 2023 11:51:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351Bpp8c053823; Thu, 1 Jun 2023 11:51:51 GMT (envelope-from git) Date: Thu, 1 Jun 2023 11:51:51 GMT Message-Id: <202306011151.351Bpp8c053823@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alexander V. Chernikov" Subject: git: a77facd27368 - main - ifnet: consistently call hooks when the interface gets up. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: melifaro X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a77facd27368f618520d25391cfce11149879a41 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by melifaro: URL: https://cgit.FreeBSD.org/src/commit/?id=a77facd27368f618520d25391cfce11149879a41 commit a77facd27368f618520d25391cfce11149879a41 Author: Alexander V. Chernikov AuthorDate: 2023-06-01 11:44:15 +0000 Commit: Alexander V. Chernikov CommitDate: 2023-06-01 11:44:19 +0000 ifnet: consistently call hooks when the interface gets up. Some context on the current IPv6 interface setup & address management: There are two data path for IPv6 initialisation in context of assigning LL addresses: 1) Userland explicitly requests IFF_UP for the interface w/o any addresses. if_up() then calls in6_if_up(), which calls in6_ifattach(). The latter sets up some initial ND/IN6 state and disables IPv6 for the interface if it’s not loopback. If the interface is loopback, then it adds ::1/128 and LL addresses via in6_ifattach_loopback(). Then, devd notification is generated (if the VNET is the default one), which triggers rc.network ifconfig_up(), causing ifdisabled to be removed via SIOCSIFINFO_IN6 from ifconfig. The kernel SIOCSIFINFO_IN6 handler calls in6_if_up() once again and it assigns the interface link-local address. 2) Userland adds IPv4 or IPv6 address to the interface. SIOCAIFADDR[_IN6] kernel handler calls IPv4/IPv6 protocol handler to add the address. Both then call if_ioctl() with SIOCSIFADDR. Ethernet/loopback ioctl handlers silently sets IFF_UP for the interface. Finally, if.c:ifioctl() wrapper code compares old and new interface flags and, if IFF_UP is added, it explicitly calls in6_if_up(), which adds link-local address if either the original address is IPv6 or the interface is loopback. In the latter case, “formal” interface-up notifications are missing. The kernel does not trigger event handler event, does not call carp hook and does not provide any userland notification. This diff unifies the event handling in both scenarios, providing the necessary notifications to the kernel and userland. Reviewed By: kp Differential Revision: https://reviews.freebsd.org/D40332 MFC after: 2 weeks --- sys/net/if.c | 36 +++++++----------------------------- sys/netinet6/in6.c | 14 ++++++++++++++ sys/netlink/route/iface.c | 4 +--- 3 files changed, 22 insertions(+), 32 deletions(-) diff --git a/sys/net/if.c b/sys/net/if.c index af9758a39324..975f4498073e 100644 --- a/sys/net/if.c +++ b/sys/net/if.c @@ -278,7 +278,6 @@ static void if_attachdomain1(struct ifnet *); static int ifconf(u_long, caddr_t); static void if_input_default(struct ifnet *, struct mbuf *); static int if_requestencap_default(struct ifnet *, struct if_encap_req *); -static void if_route(struct ifnet *, int flag, int fam); static int if_setflag(struct ifnet *, int, int, int *, int); static int if_transmit_default(struct ifnet *ifp, struct mbuf *m); static void if_unroute(struct ifnet *, int flag, int fam); @@ -2141,26 +2140,6 @@ if_unroute(struct ifnet *ifp, int flag, int fam) rt_ifmsg(ifp, IFF_UP); } -/* - * Mark an interface up and notify protocols of - * the transition. - */ -static void -if_route(struct ifnet *ifp, int flag, int fam) -{ - - KASSERT(flag == IFF_UP, ("if_route: flag != IFF_UP")); - - ifp->if_flags |= flag; - getmicrotime(&ifp->if_lastchange); - if (ifp->if_carp) - (*carp_linkstate_p)(ifp); - rt_ifmsg(ifp, IFF_UP); -#ifdef INET6 - in6_if_up(ifp); -#endif -} - void (*vlan_link_state_p)(struct ifnet *); /* XXX: private from if_vlan */ void (*vlan_trunk_cap_p)(struct ifnet *); /* XXX: private from if_vlan */ struct ifnet *(*vlan_trunkdev_p)(struct ifnet *); @@ -2246,7 +2225,11 @@ void if_up(struct ifnet *ifp) { - if_route(ifp, IFF_UP, AF_UNSPEC); + ifp->if_flags |= IFF_UP; + getmicrotime(&ifp->if_lastchange); + if (ifp->if_carp) + (*carp_linkstate_p)(ifp); + rt_ifmsg(ifp, IFF_UP); EVENTHANDLER_INVOKE(ifnet_event, ifp, IFNET_EVENT_UP); } @@ -3109,13 +3092,8 @@ ifioctl(struct socket *so, u_long cmd, caddr_t data, struct thread *td) cmd != SIOCSIFDSTADDR && cmd != SIOCSIFNETMASK) error = (*ifp->if_ioctl)(ifp, cmd, data); - if ((oif_flags ^ ifp->if_flags) & IFF_UP) { -#ifdef INET6 - if (ifp->if_flags & IFF_UP) - in6_if_up(ifp); -#endif - } - + if (!(oif_flags & IFF_UP) && (ifp->if_flags & IFF_UP)) + if_up(ifp); out_ref: if_rele(ifp); out_noref: diff --git a/sys/netinet6/in6.c b/sys/netinet6/in6.c index 3d967e9a40c7..0ef640c5c4bf 100644 --- a/sys/netinet6/in6.c +++ b/sys/netinet6/in6.c @@ -2049,6 +2049,20 @@ in6_if_up(struct ifnet *ifp) in6_ifattach(ifp, NULL); } +static void +in6_ifevent(void *arg __unused, struct ifnet *ifp, int event) +{ + if (event == IFNET_EVENT_UP) + in6_if_up(ifp); +} + +static void +in6_init(void *arg __unused) +{ + EVENTHANDLER_REGISTER(ifnet_event, in6_ifevent, NULL, EVENTHANDLER_PRI_ANY); +} +SYSINIT(in6_init, SI_SUB_PROTO_DOMAIN, SI_ORDER_THIRD, in6_init, NULL); + int in6if_do_dad(struct ifnet *ifp) { diff --git a/sys/netlink/route/iface.c b/sys/netlink/route/iface.c index 2f70325ce9ef..5e0295e7fe52 100644 --- a/sys/netlink/route/iface.c +++ b/sys/netlink/route/iface.c @@ -1312,10 +1312,8 @@ rtnl_handle_addr(struct nlmsghdr *hdr, struct nlpcb *nlp, struct nl_pstate *npt) error = EAFNOSUPPORT; } -#ifdef INET6 if (error == 0 && !(if_flags & IFF_UP) && (if_getflags(ifp) & IFF_UP)) - in6_if_up(ifp); -#endif + if_up(ifp); if_rele(ifp); From nobody Thu Jun 1 11:54:51 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QX4Lg6PKlz4YMh6; Thu, 1 Jun 2023 11:54:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QX4Lg5vZsz4D2Y; Thu, 1 Jun 2023 11:54:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685620491; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vpZ0d6zDiQBHYvRigY/pkQJlBM7KcZPq2U19JCTYl8o=; b=OkvT6b+MKQxod23qyXOH9hklyG42W62Py29BjS9kiqe3ovLnlhQ787px9UtngtWpy6+QR+ fbWWb+gWW0MjehQ0/t56sgET14IoBQlEKBUE/Yapbj855J7vD+K4O/sdX/qOqsURIiUzp3 F1RSMaZhDofIRA+eQLSDnwt/wkC3rbYHFgSL8vVRvmfq4hcvpPXH6qHVkDI0dwuyTA/koF LWfd77RZkCg7mYS522VWaBDpHS2+fTqm4DRtwZtcN+B7zdXkHNhgwEYYVClZj/Ku0Zefat OuQ9N3glinpDPZpIZTfPPk82/POsJ5vHVkQmmlJB+6u4bot2so04vVLLmtr+Qw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685620491; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vpZ0d6zDiQBHYvRigY/pkQJlBM7KcZPq2U19JCTYl8o=; b=MtkK0UhlXMozr3CF0tJCFvO0DqRjjasmzw7hLBZQDUZGevel+p0a2bVfIP5koBTIM2A/cs TuBuYFbCRAVSovPEH2wUQNv6+s4+T3YFYM+O5+h8edVfharg+TwEgsyv2dQ7arJdS/XaoW 6UqinT3Qz220HVxWk2WBVKYKTngCzWBuIz8VxRsL0LsST5Km+XcPRMz2AkcXeaROaYeDe/ ZXwqdbfxX3zZWevpqu8l/RVkCBbiAp1/PherIyI6Y6iYIitUkyYyY/qlEcNIZuIQDHE/yv Ozu8F4VkxMXgY+C7OF9Wk3KHCbJv9r4uQMdCK6scTCt3ctcBb38KufwaLbv4Xg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685620491; a=rsa-sha256; cv=none; b=waXGO7DW1qqccuzdRi+V8PbxuzFDtt/5Z8PaZ8aaFTg6oJIU5mhTQwzZJ/Tkn6pLaSxVhm DLMqLXLngfrHj8yA2ZOxvMl5SvX05dFS/rMcr7YUo5mRUXxOLkAGzlG2TYxpukyEhTDRh3 p2bzvutEYNT2fHBj+HQtse5Pg6YEnV8L+1WCNKiXaHLAyKAsZrlj26JHWK9xy1IyBR4LdS kKcZvLECb86wz41CkuGkWIGeNxifB/5IQeL+x4n8ThQwdZHOFxmWsJdU0J+wdxbIKN7CeN j0++2NnN9CtAh/cg/yTVbtUr4+w7G2ckwmwUbprdbsUAULrC/FtzJ1ivFNaQIw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QX4Lg4xkJzGnb; Thu, 1 Jun 2023 11:54:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351Bspd6054265; Thu, 1 Jun 2023 11:54:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351Bspmx054264; Thu, 1 Jun 2023 11:54:51 GMT (envelope-from git) Date: Thu, 1 Jun 2023 11:54:51 GMT Message-Id: <202306011154.351Bspmx054264@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alexander V. Chernikov" Subject: git: 0c2beef72d1a - main - ifconfig: fix warnings #2 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: melifaro X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0c2beef72d1a493d7bf9fe901f91aba35cc3b6e1 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by melifaro: URL: https://cgit.FreeBSD.org/src/commit/?id=0c2beef72d1a493d7bf9fe901f91aba35cc3b6e1 commit 0c2beef72d1a493d7bf9fe901f91aba35cc3b6e1 Author: Alexander V. Chernikov AuthorDate: 2023-06-01 11:54:02 +0000 Commit: Alexander V. Chernikov CommitDate: 2023-06-01 11:54:25 +0000 ifconfig: fix warnings #2 Fix all -Wparameter-unused and cast alignment Differential Revision: https://reviews.freebsd.org/D40303 MFC after: 2 weeks --- sbin/ifconfig/af_inet.c | 2 +- sbin/ifconfig/af_inet6.c | 8 +- sbin/ifconfig/carp.c | 5 +- sbin/ifconfig/ifbridge.c | 6 +- sbin/ifconfig/ifclone.c | 4 +- sbin/ifconfig/ifconfig.c | 2 +- sbin/ifconfig/ifconfig.h | 10 ++- sbin/ifconfig/ifconfig_netlink.c | 2 +- sbin/ifconfig/ifgif.c | 2 +- sbin/ifconfig/ifgre.c | 2 +- sbin/ifconfig/ifieee80211.c | 166 +++++++++++++++++++-------------------- sbin/ifconfig/iflagg.c | 2 +- sbin/ifconfig/ifmedia.c | 12 +-- sbin/ifconfig/ifpfsync.c | 9 +-- sbin/ifconfig/ifvlan.c | 4 +- sbin/ifconfig/ifvxlan.c | 4 +- sbin/ifconfig/sfp.c | 3 +- 17 files changed, 125 insertions(+), 118 deletions(-) diff --git a/sbin/ifconfig/af_inet.c b/sbin/ifconfig/af_inet.c index 76787e62d908..df1d9cab959e 100644 --- a/sbin/ifconfig/af_inet.c +++ b/sbin/ifconfig/af_inet.c @@ -263,7 +263,7 @@ static struct in_px *sintab_nl[] = { }; static void -in_copyaddr(if_ctx *ctx, int to, int from) +in_copyaddr(if_ctx *ctx __unused, int to, int from) { sintab_nl[to]->addr = sintab_nl[from]->addr; sintab_nl[to]->addrset = sintab_nl[from]->addrset; diff --git a/sbin/ifconfig/af_inet6.c b/sbin/ifconfig/af_inet6.c index f735afdc8797..f791646c5133 100644 --- a/sbin/ifconfig/af_inet6.c +++ b/sbin/ifconfig/af_inet6.c @@ -99,7 +99,7 @@ extern void nd6_status(if_ctx *); static char addr_buf[NI_MAXHOST]; /*for getnameinfo()*/ static void -setifprefixlen(if_ctx *ctx, const char *addr, int dummy __unused) +setifprefixlen(if_ctx *ctx __netlink_unused, const char *addr, int dummy __unused) { #ifdef WITHOUT_NETLINK const struct afswtch *afp = ctx->afp; @@ -385,7 +385,7 @@ show_lifetime(struct ifa_cacheinfo *ci) } static void -in6_status_nl(if_ctx *ctx __unused, if_link_t *link, if_addr_t *ifa) +in6_status_nl(if_ctx *ctx __unused, if_link_t *link __unused, if_addr_t *ifa) { int plen = ifa->ifa_prefixlen; uint32_t scopeid; @@ -422,7 +422,7 @@ static struct in6_px *sin6tab_nl[] = { }; static void -in6_copyaddr(if_ctx *ctx, int to, int from) +in6_copyaddr(if_ctx *ctx __unused, int to, int from) { sin6tab_nl[to]->addr = sin6tab_nl[from]->addr; sin6tab_nl[to]->set = sin6tab_nl[from]->set; @@ -771,7 +771,7 @@ static struct afswtch af_inet6 = { }; static void -in6_Lopt_cb(const char *optarg __unused) +in6_Lopt_cb(const char *arg __unused) { ip6lifetime++; /* print IPv6 address lifetime */ } diff --git a/sbin/ifconfig/carp.c b/sbin/ifconfig/carp.c index d4978d53f083..18f0eb893752 100644 --- a/sbin/ifconfig/carp.c +++ b/sbin/ifconfig/carp.c @@ -114,7 +114,7 @@ setcarp_vhid(if_ctx *ctx, const char *val, int dummy __unused) } static void -setcarp_callback(int s, void *arg __unused) +setcarp_callback(int s __unused, void *arg __unused) { struct ifconfig_carp carpr = { }; @@ -214,8 +214,7 @@ setcarp_peer6(if_ctx *ctx __unused, const char *val, int dummy __unused) if (getaddrinfo(val, NULL, &hints, &res) != 0) errx(1, "Invalid IPv6 address %s", val); - memcpy(&carp_addr6, &((struct sockaddr_in6 *)res->ai_addr)->sin6_addr, - sizeof(carp_addr6)); + memcpy(&carp_addr6, &(satosin6(res->ai_addr))->sin6_addr, sizeof(carp_addr6)); freeaddrinfo(res); } diff --git a/sbin/ifconfig/ifbridge.c b/sbin/ifconfig/ifbridge.c index 9d3c64a184b4..c8e7111e6722 100644 --- a/sbin/ifconfig/ifbridge.c +++ b/sbin/ifconfig/ifbridge.c @@ -373,7 +373,7 @@ unsetbridge_autoptp(if_ctx *ctx, const char *val, int dummy __unused) } static void -setbridge_flush(if_ctx *ctx, const char *val, int dummy __unused) +setbridge_flush(if_ctx *ctx, const char *val __unused, int dummy __unused) { struct ifbreq req; @@ -384,7 +384,7 @@ setbridge_flush(if_ctx *ctx, const char *val, int dummy __unused) } static void -setbridge_flushall(if_ctx *ctx, const char *val, int dummy __unused) +setbridge_flushall(if_ctx *ctx, const char *val __unused, int dummy __unused) { struct ifbreq req; @@ -434,7 +434,7 @@ setbridge_deladdr(if_ctx *ctx, const char *val, int dummy __unused) } static void -setbridge_addr(if_ctx *ctx, const char *val, int dummy __unused) +setbridge_addr(if_ctx *ctx, const char *val __unused, int dummy __unused) { bridge_addresses(ctx->io_s, ""); diff --git a/sbin/ifconfig/ifclone.c b/sbin/ifconfig/ifclone.c index 0894366bb185..9c71a218b72a 100644 --- a/sbin/ifconfig/ifclone.c +++ b/sbin/ifconfig/ifclone.c @@ -118,7 +118,7 @@ clone_setdefcallback_filter(clone_match_func *filter, clone_callback_func *p) * no parameters. */ static void -ifclonecreate(int s, void *arg) +ifclonecreate(int s, void *arg __unused) { struct ifreq ifr; struct clone_defcb *dcp; @@ -182,7 +182,7 @@ static struct cmd clone_cmds[] = { }; static void -clone_Copt_cb(const char *optarg __unused) +clone_Copt_cb(const char *arg __unused) { list_cloners(); exit(exit_code); diff --git a/sbin/ifconfig/ifconfig.c b/sbin/ifconfig/ifconfig.c index 84df15a58ce1..06cfefc5a466 100644 --- a/sbin/ifconfig/ifconfig.c +++ b/sbin/ifconfig/ifconfig.c @@ -1776,7 +1776,7 @@ status(struct ifconfig_args *args, const struct sockaddr_dl *sdl, print_ifstatus(s); if (args->verbose > 0) - sfp_status(s, &ifr, args->verbose); + sfp_status(ctx); close(s); return; diff --git a/sbin/ifconfig/ifconfig.h b/sbin/ifconfig/ifconfig.h index 054e7a12f488..fda3736ba430 100644 --- a/sbin/ifconfig/ifconfig.h +++ b/sbin/ifconfig/ifconfig.h @@ -43,6 +43,14 @@ #define __constructor __attribute__((constructor)) +#ifdef WITHOUT_NETLINK +#define __netlink_used __unused +#define __netlink_unused +#else +#define __netlink_used +#define __netlink_unused __unused +#endif + struct afswtch; struct cmd; struct ifconfig_context; @@ -267,7 +275,7 @@ typedef void clone_callback_func(int, struct ifreq *); void clone_setdefcallback_prefix(const char *, clone_callback_func *); void clone_setdefcallback_filter(clone_match_func *, clone_callback_func *); -void sfp_status(int s, struct ifreq *ifr, int verbose); +void sfp_status(if_ctx *ctx); struct sockaddr_dl; bool match_ether(const struct sockaddr_dl *sdl); diff --git a/sbin/ifconfig/ifconfig_netlink.c b/sbin/ifconfig/ifconfig_netlink.c index ebebea33f3f6..07e4429cfecb 100644 --- a/sbin/ifconfig/ifconfig_netlink.c +++ b/sbin/ifconfig/ifconfig_netlink.c @@ -398,7 +398,7 @@ status_nl(if_ctx *ctx, struct iface *iface) print_ifstatus(ctx->io_s); if (args->verbose > 0) - sfp_status(ctx->io_s, &ifr, args->verbose); + sfp_status(ctx); } static int diff --git a/sbin/ifconfig/ifgif.c b/sbin/ifconfig/ifgif.c index d4db020a37f7..759360bf2f00 100644 --- a/sbin/ifconfig/ifgif.c +++ b/sbin/ifconfig/ifgif.c @@ -70,7 +70,7 @@ gif_status(if_ctx *ctx) } static void -setgifopts(if_ctx *ctx, const char *val, int d) +setgifopts(if_ctx *ctx, const char *val __unused, int d) { int opts; diff --git a/sbin/ifconfig/ifgre.c b/sbin/ifconfig/ifgre.c index 680c1387c338..a01185beac5c 100644 --- a/sbin/ifconfig/ifgre.c +++ b/sbin/ifconfig/ifgre.c @@ -91,7 +91,7 @@ setifgreport(if_ctx *ctx, const char *val, int dummy __unused) } static void -setifgreopts(if_ctx *ctx, const char *val, int d) +setifgreopts(if_ctx *ctx, const char *val __unused, int d) { uint32_t opts; diff --git a/sbin/ifconfig/ifieee80211.c b/sbin/ifconfig/ifieee80211.c index 15203f9ce6e0..c096428dd3a8 100644 --- a/sbin/ifconfig/ifieee80211.c +++ b/sbin/ifconfig/ifieee80211.c @@ -899,7 +899,7 @@ set80211powersavemode(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211powersave(if_ctx *ctx, const char *val, int d) +set80211powersave(if_ctx *ctx, const char *val __unused, int d) { int s = ctx->io_s; @@ -936,7 +936,7 @@ set80211wepmode(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211wep(if_ctx *ctx, const char *val, int d) +set80211wep(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_WEP, d, 0, NULL); } @@ -1097,31 +1097,31 @@ set80211roaming(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211wme(if_ctx *ctx, const char *val, int d) +set80211wme(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_WME, d, 0, NULL); } static void -set80211hidessid(if_ctx *ctx, const char *val, int d) +set80211hidessid(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_HIDESSID, d, 0, NULL); } static void -set80211apbridge(if_ctx *ctx, const char *val, int d) +set80211apbridge(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_APBRIDGE, d, 0, NULL); } static void -set80211fastframes(if_ctx *ctx, const char *val, int d) +set80211fastframes(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_FF, d, 0, NULL); } static void -set80211dturbo(if_ctx *ctx, const char *val, int d) +set80211dturbo(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_TURBOP, d, 0, NULL); } @@ -1366,7 +1366,7 @@ set80211kickmac(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211maccmd(if_ctx *ctx, const char *val, int d) +set80211maccmd(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_MACCMD, d, 0, NULL); } @@ -1404,7 +1404,7 @@ set80211delmeshrt(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211meshrtcmd(if_ctx *ctx, const char *val, int d) +set80211meshrtcmd(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_MESH_RTCMD, d, 0, NULL); } @@ -1432,13 +1432,13 @@ set80211hwmpmaxhops(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211pureg(if_ctx *ctx, const char *val, int d) +set80211pureg(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_PUREG, d, 0, NULL); } static void -set80211quiet(if_ctx *ctx, const char *val, int d) +set80211quiet(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_QUIET, d, 0, NULL); } @@ -1468,7 +1468,7 @@ set80211quietoffset(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211bgscan(if_ctx *ctx, const char *val, int d) +set80211bgscan(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_BGSCAN, d, 0, NULL); } @@ -1770,25 +1770,25 @@ set80211bmissthreshold(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211burst(if_ctx *ctx, const char *val, int d) +set80211burst(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_BURST, d, 0, NULL); } static void -set80211doth(if_ctx *ctx, const char *val, int d) +set80211doth(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_DOTH, d, 0, NULL); } static void -set80211dfs(if_ctx *ctx, const char *val, int d) +set80211dfs(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_DFS, d, 0, NULL); } static void -set80211shortgi(if_ctx *ctx, const char *val, int d) +set80211shortgi(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_SHORTGI, d ? (IEEE80211_HTCAP_SHORTGI20 | IEEE80211_HTCAP_SHORTGI40) : 0, @@ -1797,7 +1797,7 @@ set80211shortgi(if_ctx *ctx, const char *val, int d) /* XXX 11ac density/size is different */ static void -set80211ampdu(if_ctx *ctx, const char *val, int d) +set80211ampdu(if_ctx *ctx, const char *val __unused, int d) { int ampdu; int s = ctx->io_s; @@ -1813,7 +1813,7 @@ set80211ampdu(if_ctx *ctx, const char *val, int d) } static void -set80211stbc(if_ctx *ctx, const char *val, int d) +set80211stbc(if_ctx *ctx, const char *val __unused, int d) { int stbc; int s = ctx->io_s; @@ -1829,7 +1829,7 @@ set80211stbc(if_ctx *ctx, const char *val, int d) } static void -set80211ldpc(if_ctx *ctx, const char *val, int d) +set80211ldpc(if_ctx *ctx, const char *val __unused, int d) { int s = ctx->io_s; int ldpc; @@ -1845,7 +1845,7 @@ set80211ldpc(if_ctx *ctx, const char *val, int d) } static void -set80211uapsd(if_ctx *ctx, const char *val, int d) +set80211uapsd(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_UAPSD, d, 0, NULL); } @@ -1918,7 +1918,7 @@ set80211ampdudensity(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211amsdu(if_ctx *ctx, const char *val, int d) +set80211amsdu(if_ctx *ctx, const char *val __unused, int d) { int amsdu; @@ -1939,62 +1939,62 @@ set80211amsdulimit(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211puren(if_ctx *ctx, const char *val, int d) +set80211puren(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_PUREN, d, 0, NULL); } static void -set80211htcompat(if_ctx *ctx, const char *val, int d) +set80211htcompat(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_HTCOMPAT, d, 0, NULL); } static void -set80211htconf(if_ctx *ctx, const char *val, int d) +set80211htconf(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_HTCONF, d, 0, NULL); htconf = d; } static void -set80211dwds(if_ctx *ctx, const char *val, int d) +set80211dwds(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_DWDS, d, 0, NULL); } static void -set80211inact(if_ctx *ctx, const char *val, int d) +set80211inact(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_INACTIVITY, d, 0, NULL); } static void -set80211tsn(if_ctx *ctx, const char *val, int d) +set80211tsn(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_TSN, d, 0, NULL); } static void -set80211dotd(if_ctx *ctx, const char *val, int d) +set80211dotd(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_DOTD, d, 0, NULL); } static void -set80211smps(if_ctx *ctx, const char *val, int d) +set80211smps(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_SMPS, d, 0, NULL); } static void -set80211rifs(if_ctx *ctx, const char *val, int d) +set80211rifs(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_RIFS, d, 0, NULL); } static void -set80211vhtconf(if_ctx *ctx, const char *val, int d) +set80211vhtconf(if_ctx *ctx, const char *val __unused, int d) { int s = ctx->io_s; @@ -2041,19 +2041,19 @@ set80211meshttl(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211meshforward(if_ctx *ctx, const char *val, int d) +set80211meshforward(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_MESH_FWRD, d, 0, NULL); } static void -set80211meshgate(if_ctx *ctx, const char *val, int d) +set80211meshgate(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_MESH_GATE, d, 0, NULL); } static void -set80211meshpeering(if_ctx *ctx, const char *val, int d) +set80211meshpeering(if_ctx *ctx, const char *val __unused, int d) { set80211(ctx->io_s, IEEE80211_IOC_MESH_AP, d, 0, NULL); } @@ -2565,7 +2565,7 @@ set80211country(if_ctx *ctx, const char *val, int dummy __unused) } static void -set80211location(if_ctx *ctx, const char *val, int d) +set80211location(if_ctx *ctx, const char *val __unused, int d) { getregdomain(ctx->io_s); regdomain.location = d; @@ -2573,7 +2573,7 @@ set80211location(if_ctx *ctx, const char *val, int d) } static void -set80211ecm(if_ctx *ctx, const char *val, int d) +set80211ecm(if_ctx *ctx, const char *val __unused, int d) { getregdomain(ctx->io_s); regdomain.ecm = d; @@ -2757,7 +2757,7 @@ printie(const char* tag, const uint8_t *ie, size_t ielen, unsigned int maxlen) */ static void -printwmeparam(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printwmeparam(const char *tag, const u_int8_t *ie) { static const char *acnames[] = { "BE", "BK", "VO", "VI" }; const struct ieee80211_wme_param *wme = @@ -2787,7 +2787,7 @@ printwmeparam(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printwmeinfo(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printwmeinfo(const char *tag, const u_int8_t *ie) { printf("%s", tag); if (verbose) { @@ -2799,7 +2799,7 @@ printwmeinfo(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printvhtcap(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printvhtcap(const char *tag, const u_int8_t *ie) { printf("%s", tag); if (verbose) { @@ -2822,7 +2822,7 @@ printvhtcap(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printvhtinfo(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printvhtinfo(const char *tag, const u_int8_t *ie) { printf("%s", tag); if (verbose) { @@ -2838,7 +2838,7 @@ printvhtinfo(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printvhtpwrenv(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printvhtpwrenv(const char *tag, const u_int8_t *ie, size_t ielen) { printf("%s", tag); static const char *txpwrmap[] = { @@ -2871,7 +2871,7 @@ printvhtpwrenv(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printhtcap(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printhtcap(const char *tag, const u_int8_t *ie) { printf("%s", tag); if (verbose) { @@ -2905,7 +2905,7 @@ printhtcap(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printhtinfo(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printhtinfo(const char *tag, const u_int8_t *ie) { printf("%s", tag); if (verbose) { @@ -2937,7 +2937,7 @@ printhtinfo(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printathie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printathie(const char *tag, const u_int8_t *ie) { printf("%s", tag); @@ -2968,7 +2968,7 @@ printathie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) static void -printmeshconf(const char *tag, const uint8_t *ie, size_t ielen, int maxlen) +printmeshconf(const char *tag, const uint8_t *ie) { printf("%s", tag); @@ -3006,7 +3006,7 @@ printmeshconf(const char *tag, const uint8_t *ie, size_t ielen, int maxlen) } static void -printbssload(const char *tag, const uint8_t *ie, size_t ielen, int maxlen) +printbssload(const char *tag, const uint8_t *ie) { printf("%s", tag); if (verbose) { @@ -3020,7 +3020,7 @@ printbssload(const char *tag, const uint8_t *ie, size_t ielen, int maxlen) } static void -printapchanrep(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printapchanrep(const char *tag, const u_int8_t *ie, size_t ielen) { printf("%s", tag); if (verbose) { @@ -3079,7 +3079,7 @@ wpa_keymgmt(const u_int8_t *sel) } static void -printwpaie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printwpaie(const char *tag, const u_int8_t *ie) { u_int8_t len = ie[1]; @@ -3165,7 +3165,7 @@ rsn_keymgmt(const u_int8_t *sel) } static void -printrsnie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printrsnie(const char *tag, const u_int8_t *ie, size_t ielen) { printf("%s", tag); if (verbose) { @@ -3213,7 +3213,7 @@ printrsnie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) (((const u_int8_t *)(p))[0] << 8))) static void -printwpsie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printwpsie(const char *tag, const u_int8_t *ie) { u_int8_t len = ie[1]; @@ -3443,7 +3443,7 @@ printwpsie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printtdmaie(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printtdmaie(const char *tag, const u_int8_t *ie, size_t ielen) { printf("%s", tag); if (verbose && ielen >= sizeof(struct ieee80211_tdma_param)) { @@ -3501,7 +3501,7 @@ copy_essid(char buf[], size_t bufsize, const u_int8_t *essid, size_t essid_len) } static void -printssid(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printssid(const char *tag, const u_int8_t *ie, int maxlen) { char ssid[2*IEEE80211_NWID_LEN+1]; @@ -3509,7 +3509,7 @@ printssid(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printrates(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printrates(const char *tag, const u_int8_t *ie, size_t ielen) { const char *sep; @@ -3525,7 +3525,7 @@ printrates(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) } static void -printcountry(const char *tag, const u_int8_t *ie, size_t ielen, int maxlen) +printcountry(const char *tag, const u_int8_t *ie) { const struct ieee80211_country_ie *cie = (const struct ieee80211_country_ie *) ie; @@ -3628,13 +3628,13 @@ printies(const u_int8_t *vp, int ielen, unsigned int maxcols) switch (vp[0]) { case IEEE80211_ELEMID_SSID: if (verbose) - printssid(" SSID", vp, 2+vp[1], maxcols); + printssid(" SSID", vp, maxcols); break; case IEEE80211_ELEMID_RATES: case IEEE80211_ELEMID_XRATES: if (verbose) printrates(vp[0] == IEEE80211_ELEMID_RATES ? - " RATES" : " XRATES", vp, 2+vp[1], maxcols); + " RATES" : " XRATES", vp, 2+vp[1]); break; case IEEE80211_ELEMID_DSPARMS: if (verbose) @@ -3642,7 +3642,7 @@ printies(const u_int8_t *vp, int ielen, unsigned int maxcols) break; case IEEE80211_ELEMID_COUNTRY: if (verbose) - printcountry(" COUNTRY", vp, 2+vp[1], maxcols); + printcountry(" COUNTRY", vp); break; case IEEE80211_ELEMID_ERP: if (verbose) @@ -3650,51 +3650,51 @@ printies(const u_int8_t *vp, int ielen, unsigned int maxcols) break; case IEEE80211_ELEMID_VENDOR: if (iswpaoui(vp)) - printwpaie(" WPA", vp, 2+vp[1], maxcols); + printwpaie(" WPA", vp); else if (iswmeinfo(vp)) - printwmeinfo(" WME", vp, 2+vp[1], maxcols); + printwmeinfo(" WME", vp); else if (iswmeparam(vp)) - printwmeparam(" WME", vp, 2+vp[1], maxcols); + printwmeparam(" WME", vp); else if (isatherosoui(vp)) - printathie(" ATH", vp, 2+vp[1], maxcols); + printathie(" ATH", vp); else if (iswpsoui(vp)) - printwpsie(" WPS", vp, 2+vp[1], maxcols); + printwpsie(" WPS", vp); else if (istdmaoui(vp)) - printtdmaie(" TDMA", vp, 2+vp[1], maxcols); + printtdmaie(" TDMA", vp, 2+vp[1]); else if (verbose) printie(" VEN", vp, 2+vp[1], maxcols); break; case IEEE80211_ELEMID_RSN: - printrsnie(" RSN", vp, 2+vp[1], maxcols); + printrsnie(" RSN", vp, 2+vp[1]); break; case IEEE80211_ELEMID_HTCAP: - printhtcap(" HTCAP", vp, 2+vp[1], maxcols); + printhtcap(" HTCAP", vp); break; case IEEE80211_ELEMID_HTINFO: if (verbose) - printhtinfo(" HTINFO", vp, 2+vp[1], maxcols); + printhtinfo(" HTINFO", vp); break; case IEEE80211_ELEMID_MESHID: if (verbose) - printssid(" MESHID", vp, 2+vp[1], maxcols); + printssid(" MESHID", vp, maxcols); break; case IEEE80211_ELEMID_MESHCONF: - printmeshconf(" MESHCONF", vp, 2+vp[1], maxcols); + printmeshconf(" MESHCONF", vp); break; case IEEE80211_ELEMID_VHT_CAP: - printvhtcap(" VHTCAP", vp, 2+vp[1], maxcols); + printvhtcap(" VHTCAP", vp); break; case IEEE80211_ELEMID_VHT_OPMODE: - printvhtinfo(" VHTOPMODE", vp, 2+vp[1], maxcols); + printvhtinfo(" VHTOPMODE", vp); break; case IEEE80211_ELEMID_VHT_PWR_ENV: - printvhtpwrenv(" VHTPWRENV", vp, 2+vp[1], maxcols); + printvhtpwrenv(" VHTPWRENV", vp, 2+vp[1]); break; case IEEE80211_ELEMID_BSSLOAD: - printbssload(" BSSLOAD", vp, 2+vp[1], maxcols); + printbssload(" BSSLOAD", vp); break; case IEEE80211_ELEMID_APCHANREP: - printapchanrep(" APCHANREP", vp, 2+vp[1], maxcols); + printapchanrep(" APCHANREP", vp, 2+vp[1]); break; default: if (verbose) @@ -3855,7 +3855,7 @@ scan_and_wait(int s) } static void -set80211scan(if_ctx *ctx, const char *val, int dummy __unused) +set80211scan(if_ctx *ctx, const char *val __unused, int dummy __unused) { scan_and_wait(ctx->io_s); list_scan(ctx->io_s); @@ -3950,7 +3950,7 @@ list_stations(int s) do { const struct ieee80211req_sta_info *si; - si = (const struct ieee80211req_sta_info *) cp; + si = (const struct ieee80211req_sta_info *)(const void *)cp; if (si->isi_len < sizeof(*si)) break; if (opmode == IEEE80211_M_MBSS) @@ -4268,7 +4268,7 @@ list_txpow(int s) } static void -list_keys(int s) +list_keys(int s __unused) { } @@ -5808,13 +5808,13 @@ wlan_create(int s, struct ifreq *ifr) } static void -set80211clone_wlandev(if_ctx *ctx, const char *arg, int dummy __unused) +set80211clone_wlandev(if_ctx *ctx __unused, const char *arg, int dummy __unused) { strlcpy(params.icp_parent, arg, IFNAMSIZ); } static void -set80211clone_wlanbssid(if_ctx *ctx, const char *arg, int dummy __unused) +set80211clone_wlanbssid(if_ctx *ctx __unused, const char *arg, int dummy __unused) { const struct ether_addr *ea; @@ -5825,7 +5825,7 @@ set80211clone_wlanbssid(if_ctx *ctx, const char *arg, int dummy __unused) } static void -set80211clone_wlanaddr(if_ctx *ctx, const char *arg, int dummy __unused) +set80211clone_wlanaddr(if_ctx *ctx __unused, const char *arg, int dummy __unused) { const struct ether_addr *ea; @@ -5837,7 +5837,7 @@ set80211clone_wlanaddr(if_ctx *ctx, const char *arg, int dummy __unused) } static void -set80211clone_wlanmode(if_ctx *ctx, const char *arg, int dummy __unused) +set80211clone_wlanmode(if_ctx *ctx __unused, const char *arg, int dummy __unused) { #define iseq(a,b) (strncasecmp(a,b,sizeof(b)-1) == 0) if (iseq(arg, "sta")) @@ -5863,7 +5863,7 @@ set80211clone_wlanmode(if_ctx *ctx, const char *arg, int dummy __unused) } static void -set80211clone_beacons(if_ctx *ctx, const char *val, int d) +set80211clone_beacons(if_ctx *ctx __unused, const char *val __unused, int d) { /* NB: inverted sense */ if (d) @@ -5873,7 +5873,7 @@ set80211clone_beacons(if_ctx *ctx, const char *val, int d) } static void -set80211clone_bssid(if_ctx *ctx, const char *val, int d) +set80211clone_bssid(if_ctx *ctx __unused, const char *val __unused, int d) { if (d) params.icp_flags |= IEEE80211_CLONE_BSSID; @@ -5882,7 +5882,7 @@ set80211clone_bssid(if_ctx *ctx, const char *val, int d) } static void -set80211clone_wdslegacy(if_ctx *ctx, const char *val, int d) +set80211clone_wdslegacy(if_ctx *ctx __unused, const char *val __unused, int d) { if (d) params.icp_flags |= IEEE80211_CLONE_WDSLEGACY; diff --git a/sbin/ifconfig/iflagg.c b/sbin/ifconfig/iflagg.c index 2fdb7a052d9d..5bb1fa6161b0 100644 --- a/sbin/ifconfig/iflagg.c +++ b/sbin/ifconfig/iflagg.c @@ -294,7 +294,7 @@ lagg_status(if_ctx *ctx __unused) } static void -setlaggtype(if_ctx *ctx, const char *arg, int dummy __unused) +setlaggtype(if_ctx *ctx __unused, const char *arg, int dummy __unused) { static const struct lagg_types lt[] = LAGG_TYPES; diff --git a/sbin/ifconfig/ifmedia.c b/sbin/ifconfig/ifmedia.c index 520206790278..0774727a9444 100644 --- a/sbin/ifconfig/ifmedia.c +++ b/sbin/ifconfig/ifmedia.c @@ -90,7 +90,7 @@ #include "ifconfig.h" -static void domediaopt(const char *, bool, int); +static void domediaopt(const char *, bool); static ifmedia_t get_media_subtype(ifmedia_t, const char *); static ifmedia_t get_media_mode(ifmedia_t, const char *); static ifmedia_t get_media_options(ifmedia_t, const char *); @@ -217,21 +217,21 @@ setmedia(if_ctx *ctx __unused, const char *val, int d __unused) } static void -setmediaopt(if_ctx *ctx, const char *val, int d __unused) +setmediaopt(if_ctx *ctx __unused, const char *val, int d __unused) { - domediaopt(val, false, ctx->io_s); + domediaopt(val, false); } static void -unsetmediaopt(if_ctx *ctx, const char *val, int d __unused) +unsetmediaopt(if_ctx *ctx __unused, const char *val, int d __unused) { - domediaopt(val, true, ctx->io_s); + domediaopt(val, true); } static void -domediaopt(const char *val, bool clear, int s) +domediaopt(const char *val, bool clear) { struct ifmediareq *ifmr; ifmedia_t options; diff --git a/sbin/ifconfig/ifpfsync.c b/sbin/ifconfig/ifpfsync.c index de2a2445afb4..81bf463db117 100644 --- a/sbin/ifconfig/ifpfsync.c +++ b/sbin/ifconfig/ifpfsync.c @@ -185,7 +185,7 @@ setpfsync_syncdev(if_ctx *ctx, const char *val, int dummy __unused) } static void -unsetpfsync_syncdev(if_ctx *ctx, const char *val, int dummy __unused) +unsetpfsync_syncdev(if_ctx *ctx, const char *val __unused, int dummy __unused) { nvlist_t *nvl = nvlist_create(0); @@ -220,8 +220,7 @@ setpfsync_syncpeer(if_ctx *ctx, const char *val, int dummy __unused) switch (peerres->ai_family) { #ifdef INET case AF_INET: { - struct sockaddr_in *sin = (struct sockaddr_in *) - peerres->ai_addr; + struct sockaddr_in *sin = satosin(peerres->ai_addr); if (IN_MULTICAST(ntohl(sin->sin_addr.s_addr))) errx(1, "syncpeer address cannot be multicast"); @@ -248,7 +247,7 @@ setpfsync_syncpeer(if_ctx *ctx, const char *val, int dummy __unused) } static void -unsetpfsync_syncpeer(if_ctx *ctx, const char *val, int dummy __unused) +unsetpfsync_syncpeer(if_ctx *ctx, const char *val __unused, int dummy __unused) { struct sockaddr_storage addr; memset(&addr, 0, sizeof(addr)); @@ -293,7 +292,7 @@ setpfsync_maxupd(if_ctx *ctx, const char *val, int dummy __unused) } static void -setpfsync_defer(if_ctx *ctx, const char *val, int d) +setpfsync_defer(if_ctx *ctx, const char *val __unused, int d) { nvlist_t *nvl = nvlist_create(0); diff --git a/sbin/ifconfig/ifvlan.c b/sbin/ifconfig/ifvlan.c index cfae08565611..6dfc990d0558 100644 --- a/sbin/ifconfig/ifvlan.c +++ b/sbin/ifconfig/ifvlan.c @@ -176,7 +176,7 @@ vlan_create(int s, struct ifreq *ifr) } static void -vlan_cb(int s, void *arg) +vlan_cb(int s __unused, void *arg __unused) { if ((params.vlr_tag != NOTAG) ^ (params.vlr_parent[0] != '\0')) errx(1, "both vlan and vlandev must be specified"); @@ -263,7 +263,7 @@ setvlanpcp(if_ctx *ctx, const char *val, int dummy __unused) *** 50 LINES SKIPPED *** From nobody Thu Jun 1 12:08:16 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QX4f86CZTz4YNWs; Thu, 1 Jun 2023 12:08:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QX4f85m8vz4DJq; Thu, 1 Jun 2023 12:08:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685621296; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yoRgzmiGoK62DAw81KQnSyt8xN61txDf7re5ylBNGi8=; b=a2whLsHj+sBQifpGGyHgvZg6DNjtCe6I9rZ3topDNEfq85geZerx8A76Phdm8F1hn209Mj r0R74j7DIB8cmnr1paewURnpNMeXDAU8knII8flAhUoo+LmCrVwksnDLA7LrHlr+WxVHHt 7PANsG5LkjSjpoExXn88MLqmRcHlwED1XmLnylyGdL4+a75SPdl0jxP44eee/f+Ns2I77u 44e2TSF1PNwNv1DKBC3r9UYlLmU/wLD8kpCZwm6drPKTwRXCUzTZsnZlCe0G0gQvpEJNbO VChMUekHeYF/O9fJS8d4Okp1TZK5ps2+6bff7CZqqeBfT9NLtQwoSTV5F7eQZQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685621296; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yoRgzmiGoK62DAw81KQnSyt8xN61txDf7re5ylBNGi8=; b=PuK+nx1zEdkUiaPbFsX5ZIKX4JJKCPdclyyX3r3v04UCV0vLPTltB83lHxpv4M2zYQoXw2 cDK77ElRMPpe30QXAnHaS+Zw0u6F3qCiY/ci8qsnRdEmWmVTh6GRe5Ods/QOpoHAGRH+27 cLgqZeeatvgrQLd36J6sq7BZZiw65yCQQ8T75uqFrv8Vp4oeuhKRz7mqzsQNZyCV7D5JBZ 3mogiwfiGNcnpN4d/l1EjMuS9XlGK6uu9QeTU7WpXERhJcvz1Pz7imCYge57m2O4mCi4gZ trtP/DojAqeGt2M+25UUmNhLQou4TRcyGEgSI4kg5jcDlmxCnvLGoHNk36sxKw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685621296; a=rsa-sha256; cv=none; b=KHhv80p0RAj5N0t0cCE6vdM7T4pfoGNNY9E4CtOhUWVrfZ2gaLjE2e3FXJSUqNVuXRx9t9 iA9Zf4hB7axPZu0LB0THH+ZSYM46t771xZc5wdsq558urNMNmOhQU+8kJfoJEyaP97wGcs lkspF9h0gaAkV2z0SZQEe1gwZ5Q02dof6zgheFRaSMD/yMYZCaeludXECUF7hlj9vzOKTj CAw2+DRXSy0a9SLYCI3AwlkXyhjseMxIreFZTviPegyp1uV+PavOTDXjNrGyw9gwSYqLii XC071dCH1JBAEgY7zwrIswGuvjMRN/bgrHZOGdQuMGahfxq6oZZZMe8rZVeirg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QX4f84qLmzGVK; Thu, 1 Jun 2023 12:08:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351C8GSO072092; Thu, 1 Jun 2023 12:08:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351C8Gca072091; Thu, 1 Jun 2023 12:08:16 GMT (envelope-from git) Date: Thu, 1 Jun 2023 12:08:16 GMT Message-Id: <202306011208.351C8Gca072091@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alexander V. Chernikov" Subject: git: e32221a15f08 - main - netinet6: make IPv6 fragment TTL per-VNET configurable. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: melifaro X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e32221a15f089282e5dfe18891c5312b26cbe3ba Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by melifaro: URL: https://cgit.FreeBSD.org/src/commit/?id=e32221a15f089282e5dfe18891c5312b26cbe3ba commit e32221a15f089282e5dfe18891c5312b26cbe3ba Author: Alexander V. Chernikov AuthorDate: 2023-06-01 12:04:49 +0000 Commit: Alexander V. Chernikov CommitDate: 2023-06-01 12:04:49 +0000 netinet6: make IPv6 fragment TTL per-VNET configurable. Having it configurable adds more flexibility, especially for the systems with low amount of memory. Additionally, it allows to speedup frag6/ tests execution. Reviewed by: kp, markj, bz Differential Revision: https://reviews.freebsd.org/D35755 MFC after: 2 weeks --- sys/netinet/ip6.h | 2 +- sys/netinet6/frag6.c | 64 +++++++++++++++++++++++++++++++++--- sys/netinet6/ip6_var.h | 2 +- tests/sys/netinet6/frag6/frag6.subr | 10 ++++-- tests/sys/netinet6/frag6/frag6_01.py | 2 +- tests/sys/netinet6/frag6/frag6_05.py | 2 +- tests/sys/netinet6/frag6/frag6_07.py | 2 +- tests/sys/netinet6/frag6/frag6_08.py | 2 +- tests/sys/netinet6/frag6/frag6_09.py | 2 +- tests/sys/netinet6/frag6/frag6_10.py | 2 +- tests/sys/netinet6/frag6/frag6_11.py | 2 +- tests/sys/netinet6/frag6/frag6_12.py | 2 +- tests/sys/netinet6/frag6/frag6_13.py | 2 +- tests/sys/netinet6/frag6/frag6_14.py | 2 +- tests/sys/netinet6/frag6/frag6_20.py | 2 +- 15 files changed, 79 insertions(+), 21 deletions(-) diff --git a/sys/netinet/ip6.h b/sys/netinet/ip6.h index 6617e1ca7d00..30482c6985cf 100644 --- a/sys/netinet/ip6.h +++ b/sys/netinet/ip6.h @@ -254,7 +254,7 @@ struct ip6_frag { */ #define IPV6_MAXHLIM 255 /* maximum hoplimit */ #define IPV6_DEFHLIM 64 /* default hlim */ -#define IPV6_FRAGTTL 120 /* ttl for fragment packets, in slowtimo tick */ +#define IPV6_DEFFRAGTTL 60000 /* Default fragment packets lifetime, in milliseconds */ #define IPV6_HLIMDEC 1 /* subtracted when forwarding */ #define IPV6_MMTU 1280 /* minimal MTU and reassembly. 1024 + 256 */ diff --git a/sys/netinet6/frag6.c b/sys/netinet6/frag6.c index d634f869acd5..5acdc1b20981 100644 --- a/sys/netinet6/frag6.c +++ b/sys/netinet6/frag6.c @@ -125,6 +125,10 @@ VNET_DEFINE_STATIC(volatile u_int, frag6_nfragpackets); #define V_ip6_maxfragpackets VNET(ip6_maxfragpackets) #define V_frag6_nfragpackets VNET(frag6_nfragpackets) +/* Maximum per-VNET reassembly timeout (milliseconds) */ +VNET_DEFINE_STATIC(u_int, ip6_fraglifetime) = IPV6_DEFFRAGTTL; +#define V_ip6_fraglifetime VNET(ip6_fraglifetime) + /* Maximum per-VNET reassembly queues per bucket and fragments per packet. */ VNET_DEFINE_STATIC(int, ip6_maxfragbucketsize); VNET_DEFINE_STATIC(int, ip6_maxfragsperpacket); @@ -159,6 +163,9 @@ VNET_DEFINE_STATIC(uint32_t, ip6qb_hashseed); #define IP6_MAXFRAGS (nmbclusters / 32) #define IP6_MAXFRAGPACKETS (imin(IP6_MAXFRAGS, IP6REASS_NHASH * 50)) +/* Interval between periodic reassembly queue inspections */ +#define IP6_CALLOUT_INTERVAL_MS 500 + /* * Sysctls and helper function. */ @@ -213,6 +220,53 @@ SYSCTL_INT(_net_inet6_ip6, IPV6CTL_MAXFRAGBUCKETSIZE, maxfragbucketsize, CTLFLAG_VNET | CTLFLAG_RW, &VNET_NAME(ip6_maxfragbucketsize), 0, "Maximum number of reassembly queues per hash bucket"); +static int +frag6_milli_to_callout_ticks(int ms) +{ + return (ms / IP6_CALLOUT_INTERVAL_MS); +} + +static int +frag6_callout_ticks_to_milli(int ms) +{ + return (ms * IP6_CALLOUT_INTERVAL_MS); +} + +_Static_assert(sizeof(((struct ip6q *)NULL)->ip6q_ttl) >= 2, + "ip6q_ttl field is not large enough"); + +static int +sysctl_ip6_fraglifetime(SYSCTL_HANDLER_ARGS) +{ + int error, val; + + val = V_ip6_fraglifetime; + error = sysctl_handle_int(oidp, &val, 0, req); + if (error != 0 || !req->newptr) + return (error); + if (val <= 0) + val = IPV6_DEFFRAGTTL; + + if (frag6_milli_to_callout_ticks(val) >= 65536) + val = frag6_callout_ticks_to_milli(65535); +#ifdef VIMAGE + if (!IS_DEFAULT_VNET(curvnet)) { + CURVNET_SET(vnet0); + int host_val = V_ip6_fraglifetime; + CURVNET_RESTORE(); + + if (val > host_val) + val = host_val; + } +#endif + V_ip6_fraglifetime = val; + return (0); +} +SYSCTL_PROC(_net_inet6_ip6, OID_AUTO, fraglifetime_ms, + CTLFLAG_VNET | CTLTYPE_UINT | CTLFLAG_RW | CTLFLAG_NEEDGIANT, + NULL, 0, sysctl_ip6_fraglifetime, "I", + "Fragment lifetime, in milliseconds"); + /* * Remove the IPv6 fragmentation header from the mbuf. */ @@ -552,7 +606,7 @@ frag6_input(struct mbuf **mp, int *offp, int proto) /* ip6q_nxt will be filled afterwards, from 1st fragment. */ TAILQ_INIT(&q6->ip6q_frags); q6->ip6q_ident = ip6f->ip6f_ident; - q6->ip6q_ttl = IPV6_FRAGTTL; + q6->ip6q_ttl = frag6_milli_to_callout_ticks(V_ip6_fraglifetime); q6->ip6q_src = ip6->ip6_src; q6->ip6q_dst = ip6->ip6_dst; q6->ip6q_ecn = IPV6_ECN(ip6); @@ -952,8 +1006,8 @@ frag6_slowtimo(void *arg __unused) } VNET_LIST_RUNLOCK_NOSLEEP(); done: - callout_reset_sbt(&frag6_callout, SBT_1MS * 500, SBT_1MS * 10, - frag6_slowtimo, NULL, 0); + callout_reset_sbt(&frag6_callout, SBT_1MS * IP6_CALLOUT_INTERVAL_MS, + SBT_1MS * 10, frag6_slowtimo, NULL, 0); } static void @@ -961,8 +1015,8 @@ frag6_slowtimo_init(void *arg __unused) { callout_init(&frag6_callout, 1); - callout_reset_sbt(&frag6_callout, SBT_1MS * 500, SBT_1MS * 10, - frag6_slowtimo, NULL, 0); + callout_reset_sbt(&frag6_callout, SBT_1MS * IP6_CALLOUT_INTERVAL_MS, + SBT_1MS * 10, frag6_slowtimo, NULL, 0); } SYSINIT(frag6, SI_SUB_VNET_DONE, SI_ORDER_ANY, frag6_slowtimo_init, NULL); diff --git a/sys/netinet6/ip6_var.h b/sys/netinet6/ip6_var.h index c267503d7151..bc409780feec 100644 --- a/sys/netinet6/ip6_var.h +++ b/sys/netinet6/ip6_var.h @@ -81,7 +81,7 @@ struct ip6q { u_int32_t ip6q_ident; u_int8_t ip6q_nxt; u_int8_t ip6q_ecn; - u_int8_t ip6q_ttl; + u_int16_t ip6q_ttl; struct in6_addr ip6q_src, ip6q_dst; TAILQ_ENTRY(ip6q) ip6q_tq; int ip6q_unfrglen; /* len of unfragmentable part */ diff --git a/tests/sys/netinet6/frag6/frag6.subr b/tests/sys/netinet6/frag6/frag6.subr index 1ea947c72de5..6f7d0799642c 100644 --- a/tests/sys/netinet6/frag6/frag6.subr +++ b/tests/sys/netinet6/frag6/frag6.subr @@ -59,13 +59,17 @@ frag6_body() jname="v6t-${id}-${yl}-${xl}" vnet_mkjail ${jname} ${epair}b + jexec ${jname} sysctl net.inet6.ip6.dad_count=0 jexec ${jname} ifconfig ${epair}b up jexec ${jname} ifconfig ${epair}b inet6 ${ip6b}/64 + # Set max fragment reassembly time to 2 seconds + jexec ${jname} sysctl net.inet6.ip6.fraglifetime_ms=2000 + # Let IPv6 ND do its thing. - #ping6 -q -c 1 ff02::1%${epair}a - #ping6 -q -c 1 ${ip6b} - sleep 3 + while [ `ifconfig ${epair}a inet6 | grep -c tentative` != "0" ]; do + sleep 0.1 + done # We need to try to make sure all expiry happened, otherwise there might # be global fragments queued. (This still does not rule out that there diff --git a/tests/sys/netinet6/frag6/frag6_01.py b/tests/sys/netinet6/frag6/frag6_01.py index efa99ce65759..db6cabc1a84a 100644 --- a/tests/sys/netinet6/frag6/frag6_01.py +++ b/tests/sys/netinet6/frag6/frag6_01.py @@ -105,7 +105,7 @@ def main(): # We should only need to sleep 0.10 but it seems scapy # takes time for this one. - sleep(75) + sleep(3) sniffer.setEnd() sniffer.join() if not sniffer.foundCorrectPacket: diff --git a/tests/sys/netinet6/frag6/frag6_05.py b/tests/sys/netinet6/frag6/frag6_05.py index f9bc947d5465..9c98ea1aaf2e 100644 --- a/tests/sys/netinet6/frag6/frag6_05.py +++ b/tests/sys/netinet6/frag6/frag6_05.py @@ -79,7 +79,7 @@ def main(): sp.sendp(ip6f01, iface=args.sendif[0], verbose=False) # Wait for possible expiry to happen. - sleep(75) + sleep(3) sys.exit(0) if __name__ == '__main__': diff --git a/tests/sys/netinet6/frag6/frag6_07.py b/tests/sys/netinet6/frag6/frag6_07.py index 231f49eac2e0..540c5012e524 100644 --- a/tests/sys/netinet6/frag6/frag6_07.py +++ b/tests/sys/netinet6/frag6/frag6_07.py @@ -168,7 +168,7 @@ def main(): sys.exit(1) # Wait for expiry from first test run. - sleep(75) + sleep(3) sniffer2.setEnd() sniffer2.join() if not sniffer2.foundCorrectPacket: diff --git a/tests/sys/netinet6/frag6/frag6_08.py b/tests/sys/netinet6/frag6/frag6_08.py index 25f57f702e71..74d7495f43cb 100644 --- a/tests/sys/netinet6/frag6/frag6_08.py +++ b/tests/sys/netinet6/frag6/frag6_08.py @@ -142,7 +142,7 @@ def main(): sniffer.join() if not sniffer.foundCorrectPacket: sys.exit(1) - sleep(75) + sleep(3) sniffer2.setEnd() sniffer2.join() if not sniffer2.foundCorrectPacket: diff --git a/tests/sys/netinet6/frag6/frag6_09.py b/tests/sys/netinet6/frag6/frag6_09.py index 63ec646e1175..b5c519040292 100644 --- a/tests/sys/netinet6/frag6/frag6_09.py +++ b/tests/sys/netinet6/frag6/frag6_09.py @@ -99,7 +99,7 @@ def main(): sp.sendp(ip6f01, iface=args.sendif[0], verbose=False) # Wait for ICMPv6 error generation on timeout. - sleep(75) + sleep(3) sniffer.setEnd() sniffer.join() if not sniffer.foundCorrectPacket: diff --git a/tests/sys/netinet6/frag6/frag6_10.py b/tests/sys/netinet6/frag6/frag6_10.py index fcd331190c02..191e3fc3e075 100644 --- a/tests/sys/netinet6/frag6/frag6_10.py +++ b/tests/sys/netinet6/frag6/frag6_10.py @@ -75,7 +75,7 @@ def main(): # We do not generate ICMPv6 for non-off=0-segments. # Wait for expiry. - sleep(75) + sleep(3) sys.exit(0) diff --git a/tests/sys/netinet6/frag6/frag6_11.py b/tests/sys/netinet6/frag6/frag6_11.py index 6b9643337597..be50a766ab1a 100644 --- a/tests/sys/netinet6/frag6/frag6_11.py +++ b/tests/sys/netinet6/frag6/frag6_11.py @@ -75,7 +75,7 @@ def main(): # Wait for expiration to happen. We will not see an ICMPv6 as there # is no frag with offset=0. - sleep(75) + sleep(3) sys.exit(0) diff --git a/tests/sys/netinet6/frag6/frag6_12.py b/tests/sys/netinet6/frag6/frag6_12.py index a683782f2b69..d82610a0f75b 100644 --- a/tests/sys/netinet6/frag6/frag6_12.py +++ b/tests/sys/netinet6/frag6/frag6_12.py @@ -101,7 +101,7 @@ def main(): sp.sendp(ip6f01, iface=args.sendif[0], verbose=False) # Wait for ICMPv6 error generation on timeout. - sleep(75) + sleep(3) sniffer.setEnd() sniffer.join() if not sniffer.foundCorrectPacket: diff --git a/tests/sys/netinet6/frag6/frag6_13.py b/tests/sys/netinet6/frag6/frag6_13.py index e377a4272fa1..a8717c2c795c 100644 --- a/tests/sys/netinet6/frag6/frag6_13.py +++ b/tests/sys/netinet6/frag6/frag6_13.py @@ -117,7 +117,7 @@ def main(): sp.sendp(ip6f02, iface=args.sendif[0], verbose=False) # Wait for expiry. - sleep(75) + sleep(3) sys.exit(0) if __name__ == '__main__': diff --git a/tests/sys/netinet6/frag6/frag6_14.py b/tests/sys/netinet6/frag6/frag6_14.py index b53a65e67529..49fae50f4bae 100644 --- a/tests/sys/netinet6/frag6/frag6_14.py +++ b/tests/sys/netinet6/frag6/frag6_14.py @@ -132,7 +132,7 @@ def main(): sp.sendp(ip6f02, iface=args.sendif[0], verbose=False) # Wait for expiry. - sleep(75) + sleep(3) sys.exit(0) if __name__ == '__main__': diff --git a/tests/sys/netinet6/frag6/frag6_20.py b/tests/sys/netinet6/frag6/frag6_20.py index 6dd4c2379357..4a68b242a23e 100755 --- a/tests/sys/netinet6/frag6/frag6_20.py +++ b/tests/sys/netinet6/frag6/frag6_20.py @@ -127,7 +127,7 @@ def main(): sp.sendp(ip6f01, iface=args.sendif[0], verbose=False) sp.sendp(ip6f02, iface=args.sendif[0], verbose=False) - sleep(75) + sleep(3) sniffer.setEnd() sniffer.join() if not sniffer.foundCorrectPacket: From nobody Thu Jun 1 14:30:30 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QX7pH1qzzz4YZJ4; Thu, 1 Jun 2023 14:30:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QX7pH1NPVz4PS1; Thu, 1 Jun 2023 14:30:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685629831; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6pwCyvMirS3TITA2NpG7l+F2aHDFBvIyVbRzU1TKa30=; b=TcwfJ6P0qlicZCYmkQL6Wks00cE6iVz0P692hz2sny4rFxBuwi3b+bcrxVysju7rAKUtfs YGy2l16V1SwOiZojc6ieKs1XQ6yZ+N649WZtAldhnYZOQuNyUby56FcN6hJKNpk82C/5gz oPKIYv85X/lU6+oGt0GRYQMpVvAJY4LG89WmChxF4M8K54+h0szOIpSROENtlQGWE3irVi uGo2lAfGDMBxOihbBNeXF3cxBfqvNu5krlKrpyKCbR0GD2DvYNjqU8IGvvtSLJ6JDzhcDM oVq7dethGSHRMbRuJwqEeX0uTiq3VAnhmpPSeZ1lpR463/bW2n1O3sP6NMM5Sw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685629831; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6pwCyvMirS3TITA2NpG7l+F2aHDFBvIyVbRzU1TKa30=; b=xJHkLpEcvKS/FCv2eV4RqdrKBHMfsYy1b3n/Q43Kumq4R7CRCwqUTHSlSQttFetZMn7rht dvAtvUvlXSF6sQINKpQATqCQYFREygmu7FNctv0GLy6l/0q824D+c8cExppUzOkc1r+96X 2EvsBKrYsqgQ1eD5pybcfFnPxXVv80qUmR+/0K1rW4bf+BMeixlny4dZKdMT5YGLSQu6hi Qnu146kAuC9argwVNCu2UutmAVTW/YR9GB34v6ug0FlXMtO4BUknJQw151oXstAN2zh/dA CzNNSaL1hPqdEA6KjJ+9l6MkNx7YlY4s+47fC95DYCIvB+jTJ0fDD8E2esNjaw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685629831; a=rsa-sha256; cv=none; b=rZ/tpYaDDEx/hZtwow6ryNCuGW8END1TfI6c7rveRVGURQa1h7elmHSefnLqVPAttSrhKl MTv646W4E/cScwjo2xi4UDu+3veNwg31SF7PFGUloPRaJ4d7VceLQKCDVMsyFHvm3uYMUn gMr9sUgxF+L/7eZCU2qPJwtW9epaOjvcmrOThW6iiq+cM5QGJBilXod/O//KC6CEeIoMUm 5dGQ/TBW/jvpKp0mD+YPesihEIG3BXqrsaRRFAa/s1JQ8040bx9pgP7J8qp3UmxBEHiYNs 2kqk1ga+y3lOUJDE202gBfOGNSbx8lK+VEZVQgqMvC7dykmghSuJJkEN1/CvCg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QX7pH0J8GzLJF; Thu, 1 Jun 2023 14:30:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351EUUTh010428; Thu, 1 Jun 2023 14:30:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351EUUW3010422; Thu, 1 Jun 2023 14:30:30 GMT (envelope-from git) Date: Thu, 1 Jun 2023 14:30:30 GMT Message-Id: <202306011430.351EUUW3010422@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: a466cc55373f - main - ntp: import ntp-4.2.8p16 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a466cc55373fc3cf86837f09da729535b57e69a1 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=a466cc55373fc3cf86837f09da729535b57e69a1 commit a466cc55373fc3cf86837f09da729535b57e69a1 Merge: e32221a15f08 26fd3d5616df Author: Cy Schubert AuthorDate: 2023-06-01 14:04:37 +0000 Commit: Cy Schubert CommitDate: 2023-06-01 14:04:37 +0000 ntp: import ntp-4.2.8p16 Security: NtpBUg3767, NtpBug3808, NtpBug3807 (CVE-2023-26555) MFC after: immediately contrib/ntp/COPYRIGHT | 201 +- contrib/ntp/ChangeLog | 114 +- contrib/ntp/CommitLog | 5757 +++++- contrib/ntp/Makefile.am | 1 - contrib/ntp/Makefile.in | 51 +- contrib/ntp/NEWS | 123 + contrib/ntp/aclocal.m4 | 340 +- contrib/ntp/adjtimed/Makefile.am | 3 +- contrib/ntp/adjtimed/Makefile.in | 96 +- contrib/ntp/check-libntp.mf | 14 + contrib/ntp/check-libntpd.mf | 19 + contrib/ntp/check-libunity.mf | 13 + contrib/ntp/check-scm-rev.mf | 8 + contrib/ntp/clockstuff/Makefile.am | 3 +- contrib/ntp/clockstuff/Makefile.in | 103 +- contrib/ntp/config.h.in | 141 +- contrib/ntp/configure | 17430 ++++++++++--------- contrib/ntp/configure.ac | 70 +- contrib/ntp/deps-ver | 2 +- contrib/ntp/depsver.mf | 9 +- contrib/ntp/html/authentic.html | 15 +- contrib/ntp/html/clockopt.html | 39 + contrib/ntp/html/copyright.html | 9 +- contrib/ntp/html/drivers/driver20.html | 11 +- contrib/ntp/html/drivers/driver46.html | 31 +- contrib/ntp/html/miscopt.html | 9 +- contrib/ntp/html/ntpdc.html | 3 +- contrib/ntp/html/ntpq.html | 3 +- contrib/ntp/html/scripts/clockopt.txt | 1 + contrib/ntp/include/Makefile.in | 28 +- contrib/ntp/include/isc/Makefile.in | 26 +- contrib/ntp/include/ntp.h | 1 + contrib/ntp/include/ntp_config.h | 1 + contrib/ntp/include/ntp_fp.h | 4 +- contrib/ntp/include/ntp_random.h | 1 + contrib/ntp/include/ntp_refclock.h | 13 +- contrib/ntp/include/ntp_stdlib.h | 15 +- contrib/ntp/include/ntp_types.h | 11 +- contrib/ntp/include/ntpd.h | 1 + contrib/ntp/include/ssl_applink.c | 2 +- contrib/ntp/include/vint64ops.h | 2 +- contrib/ntp/includes.mf | 6 +- contrib/ntp/kernel/Makefile.in | 28 +- contrib/ntp/kernel/sys/Makefile.in | 26 +- contrib/ntp/lib/isc/Atffile | 5 - contrib/ntp/lib/isc/alpha/include/isc/atomic.h | 184 - contrib/ntp/lib/isc/api | 8 - contrib/ntp/lib/isc/app_api.c | 136 - contrib/ntp/lib/isc/base32.c | 373 - contrib/ntp/lib/isc/base64.c | 252 - contrib/ntp/lib/isc/bitstring.c | 127 - contrib/ntp/lib/isc/bufferlist.c | 64 - contrib/ntp/lib/isc/commandline.c | 225 - contrib/ntp/lib/isc/entropy.c | 1277 -- contrib/ntp/lib/isc/fsaccess.c | 102 - contrib/ntp/lib/isc/hash.c | 404 - contrib/ntp/lib/isc/heap.c | 265 - contrib/ntp/lib/isc/hex.c | 201 - contrib/ntp/lib/isc/hmacmd5.c | 149 - contrib/ntp/lib/isc/hmacsha.c | 594 - contrib/ntp/lib/isc/httpd.c | 1028 -- contrib/ntp/lib/isc/ia64/include/isc/atomic.h | 100 - contrib/ntp/lib/isc/include/isc/base32.h | 128 - contrib/ntp/lib/isc/include/isc/base64.h | 99 - contrib/ntp/lib/isc/include/isc/bitstring.h | 157 - contrib/ntp/lib/isc/include/isc/bufferlist.h | 86 - contrib/ntp/lib/isc/include/isc/commandline.h | 50 - contrib/ntp/lib/isc/include/isc/entropy.h | 314 - contrib/ntp/lib/isc/include/isc/fsaccess.h | 178 - contrib/ntp/lib/isc/include/isc/heap.h | 170 - contrib/ntp/lib/isc/include/isc/hex.h | 98 - contrib/ntp/lib/isc/include/isc/hmacmd5.h | 72 - contrib/ntp/lib/isc/include/isc/hmacsha.h | 169 - contrib/ntp/lib/isc/include/isc/httpd.h | 64 - contrib/ntp/lib/isc/include/isc/ipv6.h | 148 - contrib/ntp/lib/isc/include/isc/iterated_hash.h | 47 - contrib/ntp/lib/isc/include/isc/lex.h | 431 - contrib/ntp/lib/isc/include/isc/lfsr.h | 130 - contrib/ntp/lib/isc/include/isc/mem.h | 750 - contrib/ntp/lib/isc/include/isc/mutexblock.h | 71 - contrib/ntp/lib/isc/include/isc/os.h | 38 - contrib/ntp/lib/isc/include/isc/parseint.h | 64 - contrib/ntp/lib/isc/include/isc/platform.h.in | 367 - contrib/ntp/lib/isc/include/isc/portset.h | 141 - contrib/ntp/lib/isc/include/isc/queue.h | 100 - contrib/ntp/lib/isc/include/isc/quota.h | 119 - contrib/ntp/lib/isc/include/isc/radix.h | 240 - contrib/ntp/lib/isc/include/isc/ratelimiter.h | 134 - contrib/ntp/lib/isc/include/isc/refcount.h | 233 - contrib/ntp/lib/isc/include/isc/resource.h | 97 - contrib/ntp/lib/isc/include/isc/rwlock.h | 135 - contrib/ntp/lib/isc/include/isc/serial.h | 75 - contrib/ntp/lib/isc/include/isc/sha2.h | 145 - contrib/ntp/lib/isc/include/isc/stats.h | 121 - contrib/ntp/lib/isc/include/isc/stdlib.h | 40 - contrib/ntp/lib/isc/include/isc/symtab.h | 139 - contrib/ntp/lib/isc/include/isc/taskpool.h | 157 - contrib/ntp/lib/isc/include/isc/version.h | 28 - contrib/ntp/lib/isc/inet_aton.c | 195 - contrib/ntp/lib/isc/iterated_hash.c | 48 - contrib/ntp/lib/isc/lex.c | 959 - contrib/ntp/lib/isc/lfsr.c | 161 - contrib/ntp/lib/isc/mem.c | 2477 --- contrib/ntp/lib/isc/mem_api.c | 303 - contrib/ntp/lib/isc/mips/include/isc/atomic.h | 98 - contrib/ntp/lib/isc/mutexblock.c | 58 - contrib/ntp/lib/isc/noatomic/include/isc/atomic.h | 24 - contrib/ntp/lib/isc/nothreads/mutex.c | 25 - contrib/ntp/lib/isc/parseint.c | 72 - contrib/ntp/lib/isc/portset.c | 143 - contrib/ntp/lib/isc/powerpc/include/isc/atomic.h | 197 - contrib/ntp/lib/isc/print.c | 624 - contrib/ntp/lib/isc/quota.c | 101 - contrib/ntp/lib/isc/radix.c | 706 - contrib/ntp/lib/isc/ratelimiter.c | 328 - contrib/ntp/lib/isc/refcount.c | 37 - contrib/ntp/lib/isc/region.c | 45 - contrib/ntp/lib/isc/rwlock.c | 809 - contrib/ntp/lib/isc/serial.c | 59 - contrib/ntp/lib/isc/sha2.c | 1449 -- contrib/ntp/lib/isc/socket_api.c | 231 - contrib/ntp/lib/isc/sparc64/include/isc/atomic.h | 127 - contrib/ntp/lib/isc/stats.c | 326 - contrib/ntp/lib/isc/string.c | 271 - contrib/ntp/lib/isc/strtoul.c | 129 - contrib/ntp/lib/isc/symtab.c | 301 - contrib/ntp/lib/isc/task_api.c | 244 - contrib/ntp/lib/isc/taskpool.c | 185 - contrib/ntp/lib/isc/tests/Atffile | 5 - contrib/ntp/lib/isc/tests/hash_test.c | 1805 -- contrib/ntp/lib/isc/tests/isctest.c | 178 - contrib/ntp/lib/isc/tests/isctest.h | 57 - contrib/ntp/lib/isc/tests/queue_test.c | 144 - contrib/ntp/lib/isc/tests/socket_test.c | 255 - contrib/ntp/lib/isc/tests/symtab_test.c | 147 - contrib/ntp/lib/isc/tests/task_test.c | 416 - contrib/ntp/lib/isc/tests/taskpool_test.c | 211 - contrib/ntp/lib/isc/timer.c | 1072 -- contrib/ntp/lib/isc/timer_api.c | 144 - contrib/ntp/lib/isc/timer_p.h | 31 - contrib/ntp/lib/isc/unix/app.c | 946 - contrib/ntp/lib/isc/unix/entropy.c | 605 - contrib/ntp/lib/isc/unix/fsaccess.c | 93 - contrib/ntp/lib/isc/unix/include/isc/keyboard.h | 52 - contrib/ntp/lib/isc/unix/include/isc/netdb.h | 57 - contrib/ntp/lib/isc/unix/include/isc/syslog.h | 47 - contrib/ntp/lib/isc/unix/ipv6.c | 27 - contrib/ntp/lib/isc/unix/keyboard.c | 126 - contrib/ntp/lib/isc/unix/os.c | 94 - contrib/ntp/lib/isc/unix/resource.c | 231 - contrib/ntp/lib/isc/unix/socket.c | 6011 ------- contrib/ntp/lib/isc/unix/socket_p.h | 33 - contrib/ntp/lib/isc/unix/syslog.c | 84 - contrib/ntp/lib/isc/version.c | 28 - contrib/ntp/lib/isc/win32/DLLMain.c | 58 - contrib/ntp/lib/isc/win32/app.c | 260 - contrib/ntp/lib/isc/win32/dir.c | 312 - contrib/ntp/lib/isc/win32/entropy.c | 307 - contrib/ntp/lib/isc/win32/errno2result.c | 113 - contrib/ntp/lib/isc/win32/errno2result.h | 40 - contrib/ntp/lib/isc/win32/file.c | 619 - contrib/ntp/lib/isc/win32/fsaccess.c | 375 - .../ntp/lib/isc/win32/include/isc/bind_registry.h | 50 - contrib/ntp/lib/isc/win32/include/isc/bindevt.h | 91 - contrib/ntp/lib/isc/win32/include/isc/keyboard.h | 47 - contrib/ntp/lib/isc/win32/include/isc/netdb.h | 54 - contrib/ntp/lib/isc/win32/include/isc/ntgroups.h | 35 - contrib/ntp/lib/isc/win32/include/isc/ntpaths.h | 72 - contrib/ntp/lib/isc/win32/include/isc/syslog.h | 45 - contrib/ntp/lib/isc/win32/ipv6.c | 27 - contrib/ntp/lib/isc/win32/keyboard.c | 89 - contrib/ntp/lib/isc/win32/libgen.h | 25 - contrib/ntp/lib/isc/win32/libisc.def | 583 - contrib/ntp/lib/isc/win32/libisc.dsp | 802 - contrib/ntp/lib/isc/win32/libisc.dsw | 29 - contrib/ntp/lib/isc/win32/libisc.mak | 2055 --- contrib/ntp/lib/isc/win32/netdb.h | 187 - contrib/ntp/lib/isc/win32/ntgroups.c | 186 - contrib/ntp/lib/isc/win32/ntpaths.c | 147 - contrib/ntp/lib/isc/win32/os.c | 45 - contrib/ntp/lib/isc/win32/resource.c | 72 - contrib/ntp/lib/isc/win32/socket.c | 3967 ----- contrib/ntp/lib/isc/win32/stdio.c | 117 - contrib/ntp/lib/isc/win32/syslog.c | 181 - contrib/ntp/lib/isc/win32/syslog.h | 76 - contrib/ntp/lib/isc/win32/unistd.h | 60 - contrib/ntp/lib/isc/win32/version.c | 28 - contrib/ntp/lib/isc/x86_32/include/isc/atomic.h | 176 - contrib/ntp/lib/isc/x86_64/include/isc/atomic.h | 123 - contrib/ntp/libntp/Makefile.am | 195 +- contrib/ntp/libntp/Makefile.in | 1526 +- contrib/ntp/libntp/a_md5encrypt.c | 32 +- contrib/ntp/libntp/authkeys.c | 112 +- contrib/ntp/libntp/authreadkeys.c | 79 +- contrib/ntp/libntp/authusekey.c | 16 +- contrib/ntp/libntp/caltontp.c | 34 +- contrib/ntp/{ => libntp}/lib/isc/assertions.c | 0 .../ntp/{ => libntp}/lib/isc/backtrace-emptytbl.c | 0 contrib/ntp/{ => libntp}/lib/isc/backtrace.c | 0 contrib/ntp/{ => libntp}/lib/isc/buffer.c | 0 contrib/ntp/{ => libntp}/lib/isc/error.c | 0 contrib/ntp/{ => libntp}/lib/isc/event.c | 0 contrib/ntp/{ => libntp}/lib/isc/include/isc/app.h | 0 .../{ => libntp}/lib/isc/include/isc/assertions.h | 0 .../{ => libntp}/lib/isc/include/isc/backtrace.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/bind9.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/boolean.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/buffer.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/error.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/event.h | 0 .../{ => libntp}/lib/isc/include/isc/eventclass.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/file.h | 0 .../{ => libntp}/lib/isc/include/isc/formatcheck.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/hash.h | 0 .../lib/isc/include/isc/interfaceiter.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/lang.h | 0 contrib/ntp/{ => libntp}/lib/isc/include/isc/lib.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/list.h | 0 contrib/ntp/{ => libntp}/lib/isc/include/isc/log.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/magic.h | 0 contrib/ntp/{ => libntp}/lib/isc/include/isc/md5.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/msgcat.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/msgs.h | 0 .../{ => libntp}/lib/isc/include/isc/namespace.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/netaddr.h | 0 .../{ => libntp}/lib/isc/include/isc/netscope.h | 0 .../{ => libntp}/lib/isc/include/isc/ondestroy.h | 0 .../{ => libntp}/lib/isc/include/isc/platform.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/print.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/random.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/region.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/result.h | 0 .../{ => libntp}/lib/isc/include/isc/resultclass.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/sha1.h | 0 .../{ => libntp}/lib/isc/include/isc/sockaddr.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/socket.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/stdio.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/string.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/task.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/timer.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/types.h | 0 .../ntp/{ => libntp}/lib/isc/include/isc/util.h | 0 contrib/ntp/{ => libntp}/lib/isc/include/isc/xml.h | 0 contrib/ntp/{ => libntp}/lib/isc/inet_ntop.c | 0 contrib/ntp/{ => libntp}/lib/isc/inet_pton.c | 0 contrib/ntp/{ => libntp}/lib/isc/lib.c | 0 contrib/ntp/{ => libntp}/lib/isc/log.c | 0 contrib/ntp/{ => libntp}/lib/isc/md5.c | 0 contrib/ntp/{ => libntp}/lib/isc/netaddr.c | 0 contrib/ntp/{ => libntp}/lib/isc/netscope.c | 0 contrib/ntp/{ => libntp}/lib/isc/nls/msgcat.c | 0 .../ntp/{ => libntp}/lib/isc/nothreads/condition.c | 0 .../lib/isc/nothreads/include/isc/condition.h | 0 .../lib/isc/nothreads/include/isc/mutex.h | 0 .../lib/isc/nothreads/include/isc/once.h | 0 .../lib/isc/nothreads/include/isc/thread.h | 0 .../ntp/{ => libntp}/lib/isc/nothreads/thread.c | 0 contrib/ntp/{ => libntp}/lib/isc/ondestroy.c | 0 .../ntp/{ => libntp}/lib/isc/pthreads/condition.c | 0 .../lib/isc/pthreads/include/isc/condition.h | 0 .../lib/isc/pthreads/include/isc/mutex.h | 0 .../lib/isc/pthreads/include/isc/once.h | 0 .../lib/isc/pthreads/include/isc/thread.h | 0 contrib/ntp/{ => libntp}/lib/isc/pthreads/mutex.c | 0 contrib/ntp/{ => libntp}/lib/isc/pthreads/thread.c | 0 contrib/ntp/{ => libntp}/lib/isc/random.c | 0 contrib/ntp/{ => libntp}/lib/isc/result.c | 0 contrib/ntp/{ => libntp}/lib/isc/sha1.c | 0 contrib/ntp/{ => libntp}/lib/isc/sockaddr.c | 0 contrib/ntp/{ => libntp}/lib/isc/task.c | 0 contrib/ntp/{ => libntp}/lib/isc/task_p.h | 0 contrib/ntp/{ => libntp}/lib/isc/tsmemcmp.c | 0 contrib/ntp/{ => libntp}/lib/isc/unix/dir.c | 0 .../ntp/{ => libntp}/lib/isc/unix/errno2result.c | 0 .../ntp/{ => libntp}/lib/isc/unix/errno2result.h | 0 contrib/ntp/{ => libntp}/lib/isc/unix/file.c | 0 .../{ => libntp}/lib/isc/unix/ifiter_getifaddrs.c | 0 .../ntp/{ => libntp}/lib/isc/unix/ifiter_ioctl.c | 0 .../ntp/{ => libntp}/lib/isc/unix/ifiter_sysctl.c | 0 .../{ => libntp}/lib/isc/unix/include/isc/dir.h | 0 .../{ => libntp}/lib/isc/unix/include/isc/int.h | 0 .../{ => libntp}/lib/isc/unix/include/isc/net.h | 0 .../{ => libntp}/lib/isc/unix/include/isc/offset.h | 0 .../{ => libntp}/lib/isc/unix/include/isc/stat.h | 0 .../lib/isc/unix/include/isc/stdtime.h | 0 .../lib/isc/unix/include/isc/strerror.h | 0 .../{ => libntp}/lib/isc/unix/include/isc/time.h | 0 .../ntp/{ => libntp}/lib/isc/unix/interfaceiter.c | 0 contrib/ntp/{ => libntp}/lib/isc/unix/net.c | 0 contrib/ntp/{ => libntp}/lib/isc/unix/stdio.c | 0 contrib/ntp/{ => libntp}/lib/isc/unix/stdtime.c | 0 contrib/ntp/{ => libntp}/lib/isc/unix/strerror.c | 0 contrib/ntp/{ => libntp}/lib/isc/unix/time.c | 0 contrib/ntp/{ => libntp}/lib/isc/win32/condition.c | 0 .../lib/isc/win32/include/isc/condition.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/dir.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/int.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/ipv6.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/mutex.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/net.h | 0 .../lib/isc/win32/include/isc/offset.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/once.h | 0 .../lib/isc/win32/include/isc/platform.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/stat.h | 0 .../lib/isc/win32/include/isc/stdtime.h | 0 .../lib/isc/win32/include/isc/strerror.h | 0 .../lib/isc/win32/include/isc/thread.h | 0 .../{ => libntp}/lib/isc/win32/include/isc/time.h | 0 .../lib/isc/win32/include/isc/win32os.h | 0 .../ntp/{ => libntp}/lib/isc/win32/interfaceiter.c | 0 contrib/ntp/{ => libntp}/lib/isc/win32/net.c | 0 contrib/ntp/{ => libntp}/lib/isc/win32/once.c | 0 contrib/ntp/{ => libntp}/lib/isc/win32/stdtime.c | 0 contrib/ntp/{ => libntp}/lib/isc/win32/strerror.c | 2 +- contrib/ntp/{ => libntp}/lib/isc/win32/thread.c | 0 contrib/ntp/{ => libntp}/lib/isc/win32/time.c | 0 contrib/ntp/{ => libntp}/lib/isc/win32/win32os.c | 0 contrib/ntp/libntp/mktime.c | 4 +- contrib/ntp/libntp/mstolfp.c | 110 +- contrib/ntp/libntp/msyslog.c | 2 +- contrib/ntp/libntp/ntp_crypto_rnd.c | 81 +- contrib/ntp/libntp/ntp_random.c | 15 + contrib/ntp/libntp/ntp_realpath.c | 279 + contrib/ntp/libntp/numtoa.c | 16 + contrib/ntp/libntp/recvbuff.c | 9 +- contrib/ntp/libntp/refnumtoa.c | 2 +- contrib/ntp/libntp/socktoa.c | 2 +- contrib/ntp/libntp/systime.c | 5 +- contrib/ntp/libntp/vint64ops.c | 27 +- contrib/ntp/libntp/work_thread.c | 35 +- contrib/ntp/libntp/xsbprintf.c | 6 +- contrib/ntp/libparse/Makefile.am | 7 +- contrib/ntp/libparse/Makefile.in | 246 +- contrib/ntp/libparse/clk_wharton.c | 7 - contrib/ntp/ntpd/Makefile.am | 112 +- contrib/ntp/ntpd/Makefile.in | 672 +- contrib/ntp/ntpd/cmd_args.c | 6 +- contrib/ntp/ntpd/invoke-ntp.conf.texi | 32 +- contrib/ntp/ntpd/invoke-ntp.keys.texi | 2 +- contrib/ntp/ntpd/invoke-ntpd.texi | 8 +- contrib/ntp/ntpd/keyword-gen-utd | 2 +- contrib/ntp/ntpd/keyword-gen.c | 4 + contrib/ntp/ntpd/ntp.conf.5man | 38 +- contrib/ntp/ntpd/ntp.conf.5mdoc | 40 +- contrib/ntp/ntpd/ntp.conf.def | 32 +- contrib/ntp/ntpd/ntp.conf.html | 219 +- contrib/ntp/ntpd/ntp.conf.man.in | 38 +- contrib/ntp/ntpd/ntp.conf.mdoc.in | 40 +- contrib/ntp/ntpd/ntp.keys.5man | 8 +- contrib/ntp/ntpd/ntp.keys.5mdoc | 10 +- contrib/ntp/ntpd/ntp.keys.html | 66 +- contrib/ntp/ntpd/ntp.keys.man.in | 8 +- contrib/ntp/ntpd/ntp.keys.mdoc.in | 10 +- contrib/ntp/ntpd/ntp_clockdev.c | 187 + contrib/ntp/ntpd/ntp_clockdev.h | 25 + contrib/ntp/ntpd/ntp_config.c | 222 +- contrib/ntp/ntpd/ntp_control.c | 14 +- contrib/ntp/ntpd/ntp_crypto.c | 8 +- contrib/ntp/ntpd/ntp_io.c | 58 +- contrib/ntp/ntpd/ntp_keyword.h | 2051 +-- contrib/ntp/ntpd/ntp_leapsec.c | 15 +- contrib/ntp/ntpd/ntp_loopfilter.c | 12 +- contrib/ntp/ntpd/ntp_monitor.c | 8 +- contrib/ntp/ntpd/ntp_parser.c | 4281 ++--- contrib/ntp/ntpd/ntp_parser.h | 823 +- contrib/ntp/ntpd/ntp_ppsdev.c | 459 + contrib/ntp/ntpd/ntp_proto.c | 124 +- contrib/ntp/ntpd/ntp_refclock.c | 136 +- contrib/ntp/ntpd/ntp_request.c | 2 +- contrib/ntp/ntpd/ntp_util.c | 90 +- contrib/ntp/ntpd/ntpd-opts.c | 251 +- contrib/ntp/ntpd/ntpd-opts.h | 21 +- contrib/ntp/ntpd/ntpd.1ntpdman | 8 +- contrib/ntp/ntpd/ntpd.1ntpdmdoc | 8 +- contrib/ntp/ntpd/ntpd.c | 13 +- contrib/ntp/ntpd/ntpd.html | 420 +- contrib/ntp/ntpd/ntpd.man.in | 8 +- contrib/ntp/ntpd/ntpd.mdoc.in | 8 +- contrib/ntp/ntpd/refclock_acts.c | 30 +- contrib/ntp/ntpd/refclock_arbiter.c | 38 +- contrib/ntp/ntpd/refclock_arc.c | 2 +- contrib/ntp/ntpd/refclock_as2201.c | 7 +- contrib/ntp/ntpd/refclock_chronolog.c | 2 +- contrib/ntp/ntpd/refclock_chu.c | 4 +- contrib/ntp/ntpd/refclock_dumbclock.c | 10 +- contrib/ntp/ntpd/refclock_fg.c | 6 +- contrib/ntp/ntpd/refclock_gpsdjson.c | 47 +- contrib/ntp/ntpd/refclock_heath.c | 4 +- contrib/ntp/ntpd/refclock_hopfser.c | 8 +- contrib/ntp/ntpd/refclock_hpgps.c | 18 +- contrib/ntp/ntpd/refclock_jjy.c | 2 +- contrib/ntp/ntpd/refclock_jupiter.c | 2 +- contrib/ntp/ntpd/refclock_leitch.c | 2 +- contrib/ntp/ntpd/refclock_mx4200.c | 2 +- contrib/ntp/ntpd/refclock_neoclock4x.c | 2 +- contrib/ntp/ntpd/refclock_nmea.c | 71 +- contrib/ntp/ntpd/refclock_oncore.c | 25 +- contrib/ntp/ntpd/refclock_palisade.c | 52 +- contrib/ntp/ntpd/refclock_parse.c | 20 +- contrib/ntp/ntpd/refclock_pst.c | 2 +- contrib/ntp/ntpd/refclock_ripencc.c | 2 +- contrib/ntp/ntpd/refclock_true.c | 10 +- contrib/ntp/ntpd/refclock_ulink.c | 2 +- contrib/ntp/ntpd/refclock_wwvb.c | 2 +- contrib/ntp/ntpd/refclock_zyfer.c | 2 +- contrib/ntp/ntpdate/Makefile.am | 22 +- contrib/ntp/ntpdate/Makefile.in | 131 +- contrib/ntp/ntpdc/Makefile.am | 52 +- contrib/ntp/ntpdc/Makefile.in | 168 +- contrib/ntp/ntpdc/invoke-ntpdc.texi | 17 +- contrib/ntp/ntpdc/ntpdc-opts.c | 351 +- contrib/ntp/ntpdc/ntpdc-opts.def | 10 + contrib/ntp/ntpdc/ntpdc-opts.h | 40 +- contrib/ntp/ntpdc/ntpdc.1ntpdcman | 14 +- contrib/ntp/ntpdc/ntpdc.1ntpdcmdoc | 13 +- contrib/ntp/ntpdc/ntpdc.c | 26 +- contrib/ntp/ntpdc/ntpdc.html | 220 +- contrib/ntp/ntpdc/ntpdc.man.in | 14 +- contrib/ntp/ntpdc/ntpdc.mdoc.in | 13 +- contrib/ntp/ntpq/Makefile.am | 38 +- contrib/ntp/ntpq/Makefile.in | 190 +- contrib/ntp/ntpq/invoke-ntpq.texi | 20 +- contrib/ntp/ntpq/ntpq-opts.c | 367 +- contrib/ntp/ntpq/ntpq-opts.def | 10 + contrib/ntp/ntpq/ntpq-opts.h | 42 +- contrib/ntp/ntpq/ntpq-subs.c | 65 +- contrib/ntp/ntpq/ntpq.1ntpqman | 14 +- contrib/ntp/ntpq/ntpq.1ntpqmdoc | 13 +- contrib/ntp/ntpq/ntpq.c | 211 +- contrib/ntp/ntpq/ntpq.html | 379 +- contrib/ntp/ntpq/ntpq.man.in | 14 +- contrib/ntp/ntpq/ntpq.mdoc.in | 13 +- contrib/ntp/ntpsnmpd/Makefile.am | 12 +- contrib/ntp/ntpsnmpd/Makefile.in | 120 +- contrib/ntp/ntpsnmpd/invoke-ntpsnmpd.texi | 8 +- contrib/ntp/ntpsnmpd/ntpsnmpd-opts.c | 251 +- contrib/ntp/ntpsnmpd/ntpsnmpd-opts.h | 21 +- contrib/ntp/ntpsnmpd/ntpsnmpd.1ntpsnmpdman | 8 +- contrib/ntp/ntpsnmpd/ntpsnmpd.1ntpsnmpdmdoc | 8 +- contrib/ntp/ntpsnmpd/ntpsnmpd.c | 2 +- contrib/ntp/ntpsnmpd/ntpsnmpd.html | 43 +- contrib/ntp/ntpsnmpd/ntpsnmpd.man.in | 8 +- contrib/ntp/ntpsnmpd/ntpsnmpd.mdoc.in | 8 +- contrib/ntp/packageinfo.sh | 2 +- contrib/ntp/parseutil/Makefile.in | 111 +- contrib/ntp/parseutil/dcfd.c | 8 +- contrib/ntp/ports/winnt/vs2015/mkver.props | 25 + contrib/ntp/scripts/Makefile.am | 18 +- contrib/ntp/scripts/Makefile.in | 46 +- contrib/ntp/scripts/build/Makefile.in | 24 +- contrib/ntp/scripts/calc_tickadj/Makefile.am | 10 +- contrib/ntp/scripts/calc_tickadj/Makefile.in | 39 +- contrib/ntp/scripts/calc_tickadj/calc_tickadj-opts | 4 +- .../calc_tickadj/calc_tickadj.1calc_tickadjman | 4 +- .../calc_tickadj/calc_tickadj.1calc_tickadjmdoc | 4 +- contrib/ntp/scripts/calc_tickadj/calc_tickadj.html | 83 +- .../ntp/scripts/calc_tickadj/calc_tickadj.man.in | 4 +- .../ntp/scripts/calc_tickadj/calc_tickadj.mdoc.in | 4 +- .../scripts/calc_tickadj/invoke-calc_tickadj.texi | 4 +- contrib/ntp/scripts/invoke-plot_summary.texi | 4 +- contrib/ntp/scripts/invoke-summary.texi | 4 +- contrib/ntp/scripts/lib/Makefile.in | 24 +- contrib/ntp/scripts/ntp-wait/Makefile.am | 10 +- contrib/ntp/scripts/ntp-wait/Makefile.in | 34 +- contrib/ntp/scripts/ntp-wait/invoke-ntp-wait.texi | 4 +- contrib/ntp/scripts/ntp-wait/ntp-wait-opts | 4 +- contrib/ntp/scripts/ntp-wait/ntp-wait.1ntp-waitman | 4 +- .../ntp/scripts/ntp-wait/ntp-wait.1ntp-waitmdoc | 4 +- contrib/ntp/scripts/ntp-wait/ntp-wait.html | 100 +- contrib/ntp/scripts/ntp-wait/ntp-wait.man.in | 4 +- contrib/ntp/scripts/ntp-wait/ntp-wait.mdoc.in | 4 +- contrib/ntp/scripts/ntpsweep/Makefile.am | 10 +- contrib/ntp/scripts/ntpsweep/Makefile.in | 34 +- contrib/ntp/scripts/ntpsweep/invoke-ntpsweep.texi | 4 +- contrib/ntp/scripts/ntpsweep/ntpsweep-opts | 4 +- contrib/ntp/scripts/ntpsweep/ntpsweep.1ntpsweepman | 4 +- .../ntp/scripts/ntpsweep/ntpsweep.1ntpsweepmdoc | 4 +- contrib/ntp/scripts/ntpsweep/ntpsweep.html | 104 +- contrib/ntp/scripts/ntpsweep/ntpsweep.man.in | 4 +- contrib/ntp/scripts/ntpsweep/ntpsweep.mdoc.in | 4 +- contrib/ntp/scripts/ntptrace/Makefile.am | 10 +- contrib/ntp/scripts/ntptrace/Makefile.in | 34 +- contrib/ntp/scripts/ntptrace/invoke-ntptrace.texi | 4 +- contrib/ntp/scripts/ntptrace/ntptrace-opts | 4 +- contrib/ntp/scripts/ntptrace/ntptrace.1ntptraceman | 4 +- .../ntp/scripts/ntptrace/ntptrace.1ntptracemdoc | 4 +- contrib/ntp/scripts/ntptrace/ntptrace.html | 95 +- contrib/ntp/scripts/ntptrace/ntptrace.man.in | 4 +- contrib/ntp/scripts/ntptrace/ntptrace.mdoc.in | 4 +- contrib/ntp/scripts/plot_summary-opts | 4 +- contrib/ntp/scripts/plot_summary.1plot_summaryman | 4 +- contrib/ntp/scripts/plot_summary.1plot_summarymdoc | 4 +- contrib/ntp/scripts/plot_summary.html | 119 +- contrib/ntp/scripts/plot_summary.man.in | 4 +- contrib/ntp/scripts/plot_summary.mdoc.in | 4 +- contrib/ntp/scripts/summary-opts | 4 +- contrib/ntp/scripts/summary.1summaryman | 4 +- contrib/ntp/scripts/summary.1summarymdoc | 4 +- contrib/ntp/scripts/summary.html | 107 +- contrib/ntp/scripts/summary.man.in | 4 +- contrib/ntp/scripts/summary.mdoc.in | 4 +- contrib/ntp/scripts/update-leap/Makefile.am | 10 +- contrib/ntp/scripts/update-leap/Makefile.in | 34 +- .../scripts/update-leap/invoke-update-leap.texi | 2 +- contrib/ntp/scripts/update-leap/update-leap-opts | 4 +- .../update-leap/update-leap.1update-leapman | 4 +- .../update-leap/update-leap.1update-leapmdoc | 4 +- contrib/ntp/scripts/update-leap/update-leap.html | 128 +- contrib/ntp/scripts/update-leap/update-leap.man.in | 4 +- .../ntp/scripts/update-leap/update-leap.mdoc.in | 4 +- contrib/ntp/scripts/update-leap/update-leap.sh | 0 contrib/ntp/sntp/COPYRIGHT | 201 +- contrib/ntp/sntp/Makefile.am | 54 +- contrib/ntp/sntp/Makefile.in | 233 +- contrib/ntp/sntp/aclocal.m4 | 338 +- contrib/ntp/sntp/check-libntp.mf | 13 +- contrib/ntp/sntp/check-libsntp.mf | 13 + contrib/ntp/sntp/check-libunity.mf | 15 + contrib/ntp/sntp/config.h.in | 120 +- contrib/ntp/sntp/configure | 13036 +++++++------- contrib/ntp/sntp/configure.ac | 15 +- contrib/ntp/sntp/crypto.c | 26 +- contrib/ntp/sntp/deps-ver | 2 +- contrib/ntp/sntp/depsver.mf | 9 +- contrib/ntp/sntp/include/Makefile.in | 17 +- contrib/ntp/sntp/include/autogen-version.def | 2 +- contrib/ntp/sntp/include/copyright.def | 4 +- contrib/ntp/sntp/include/version.def | 2 +- contrib/ntp/sntp/include/version.texi | 6 +- contrib/ntp/sntp/includes.mf | 6 +- contrib/ntp/sntp/invoke-sntp.texi | 8 +- contrib/ntp/sntp/libevent/CMakeLists.txt | 1575 ++ contrib/ntp/sntp/libevent/ChangeLog | 760 + contrib/ntp/sntp/libevent/ChangeLog-1.4 | 2 +- contrib/ntp/sntp/libevent/ChangeLog-2.0 | 2 +- contrib/ntp/sntp/libevent/Doxyfile | 46 +- contrib/ntp/sntp/libevent/Makefile.am | 79 +- contrib/ntp/sntp/libevent/Makefile.in | 1747 +- contrib/ntp/sntp/libevent/README.md | 487 + contrib/ntp/sntp/libevent/WIN32-Code/getopt.c | 149 + contrib/ntp/sntp/libevent/WIN32-Code/getopt.h | 33 + contrib/ntp/sntp/libevent/WIN32-Code/getopt_long.c | 234 + .../WIN32-Code/nmake/event2/event-config.h | 26 +- contrib/ntp/sntp/libevent/aclocal.m4 | 224 +- contrib/ntp/sntp/libevent/arc4random.c | 40 +- contrib/ntp/sntp/libevent/autogen.sh | 7 + contrib/ntp/sntp/libevent/buffer.c | 90 +- contrib/ntp/sntp/libevent/buffer_iocp.c | 1 + contrib/ntp/sntp/libevent/bufferevent-internal.h | 76 +- contrib/ntp/sntp/libevent/bufferevent.c | 149 +- contrib/ntp/sntp/libevent/bufferevent_async.c | 66 +- contrib/ntp/sntp/libevent/bufferevent_filter.c | 102 +- contrib/ntp/sntp/libevent/bufferevent_openssl.c | 338 +- contrib/ntp/sntp/libevent/bufferevent_pair.c | 19 +- contrib/ntp/sntp/libevent/bufferevent_ratelim.c | 9 +- contrib/ntp/sntp/libevent/bufferevent_sock.c | 176 +- contrib/ntp/sntp/libevent/build-aux/ltmain.sh | 0 .../ntp/sntp/libevent/cmake/AddCompilerFlags.cmake | 13 + .../ntp/sntp/libevent/cmake/AddEventLibrary.cmake | 193 + .../ntp/sntp/libevent/cmake/COPYING-CMAKE-SCRIPTS | 22 + .../ntp/sntp/libevent/cmake/CheckConstExists.cmake | 25 + .../ntp/sntp/libevent/cmake/CheckFileOffsetBits.c | 14 + .../sntp/libevent/cmake/CheckFileOffsetBits.cmake | 43 + .../libevent/cmake/CheckFunctionKeywords.cmake | 14 + .../libevent/cmake/CheckPrototypeDefinition.c.in | 29 + .../libevent/cmake/CheckPrototypeDefinition.cmake | 82 + .../sntp/libevent/cmake/CheckWorkingKqueue.cmake | 52 + contrib/ntp/sntp/libevent/cmake/CodeCoverage.cmake | 165 + contrib/ntp/sntp/libevent/cmake/Copyright.txt | 57 + .../sntp/libevent/cmake/LibeventConfig.cmake.in | 183 + .../libevent/cmake/LibeventConfigVersion.cmake.in | 11 + contrib/ntp/sntp/libevent/cmake/Macros.cmake | 36 + contrib/ntp/sntp/libevent/cmake/Uninstall.cmake.in | 23 + contrib/ntp/sntp/libevent/cmake/UseDoxygen.cmake | 111 + .../ntp/sntp/libevent/cmake/VersionViaGit.cmake | 66 + contrib/ntp/sntp/libevent/compile | 347 + contrib/ntp/sntp/libevent/config.guess | 1433 ++ contrib/ntp/sntp/libevent/config.h.in | 168 +- contrib/ntp/sntp/libevent/config.sub | 1804 ++ contrib/ntp/sntp/libevent/configure | 11159 ++++++++---- contrib/ntp/sntp/libevent/configure.ac | 337 +- contrib/ntp/sntp/libevent/defer-internal.h | 5 +- contrib/ntp/sntp/libevent/depcomp | 791 + contrib/ntp/sntp/libevent/doxygen.am | 55 + contrib/ntp/sntp/libevent/epoll.c | 54 +- contrib/ntp/sntp/libevent/epolltable-internal.h | 2 +- contrib/ntp/sntp/libevent/evbuffer-internal.h | 2 +- contrib/ntp/sntp/libevent/evconfig-private.h | 49 - contrib/ntp/sntp/libevent/evconfig-private.h.cmake | 40 + contrib/ntp/sntp/libevent/evconfig-private.h.in | 7 + contrib/ntp/sntp/libevent/evdns.c | 239 +- contrib/ntp/sntp/libevent/event-config.h.cmake | 513 + contrib/ntp/sntp/libevent/event-internal.h | 24 +- contrib/ntp/sntp/libevent/event.c | 488 +- contrib/ntp/sntp/libevent/event_iocp.c | 2 +- contrib/ntp/sntp/libevent/event_rpcgen.py | 2057 ++- contrib/ntp/sntp/libevent/event_tagging.c | 9 +- contrib/ntp/sntp/libevent/evmap.c | 43 +- contrib/ntp/sntp/libevent/evrpc.c | 6 +- contrib/ntp/sntp/libevent/evthread-internal.h | 16 +- contrib/ntp/sntp/libevent/evthread.c | 48 +- contrib/ntp/sntp/libevent/evutil.c | 214 +- contrib/ntp/sntp/libevent/evutil_rand.c | 6 +- contrib/ntp/sntp/libevent/evutil_time.c | 93 +- contrib/ntp/sntp/libevent/http-internal.h | 34 +- contrib/ntp/sntp/libevent/http.c | 605 +- contrib/ntp/sntp/libevent/include/event.h | 2 - contrib/ntp/sntp/libevent/include/event2/buffer.h | 3 +- .../sntp/libevent/include/event2/buffer_compat.h | 5 +- .../ntp/sntp/libevent/include/event2/bufferevent.h | 37 +- .../libevent/include/event2/bufferevent_compat.h | 4 + contrib/ntp/sntp/libevent/include/event2/dns.h | 46 +- .../ntp/sntp/libevent/include/event2/dns_compat.h | 24 +- contrib/ntp/sntp/libevent/include/event2/event.h | 81 +- contrib/ntp/sntp/libevent/include/event2/http.h | 54 +- .../ntp/sntp/libevent/include/event2/http_compat.h | 10 +- .../ntp/sntp/libevent/include/event2/listener.h | 12 + contrib/ntp/sntp/libevent/include/event2/rpc.h | 48 +- .../ntp/sntp/libevent/include/event2/rpc_struct.h | 14 + contrib/ntp/sntp/libevent/include/event2/util.h | 63 +- .../ntp/sntp/libevent/include/event2/visibility.h | 48 +- contrib/ntp/sntp/libevent/include/include.am | 7 +- contrib/ntp/sntp/libevent/iocp-internal.h | 14 + contrib/ntp/sntp/libevent/kqueue.c | 24 +- contrib/ntp/sntp/libevent/libevent_core.pc.in | 16 + contrib/ntp/sntp/libevent/libevent_extra.pc.in | 16 + contrib/ntp/sntp/libevent/listener.c | 30 +- contrib/ntp/sntp/libevent/log-internal.h | 25 +- contrib/ntp/sntp/libevent/log.c | 11 +- contrib/ntp/sntp/libevent/ltmain.sh | 11147 ++++++++++++ contrib/ntp/sntp/libevent/m4/ax_check_funcs_ex.m4 | 22 + contrib/ntp/sntp/libevent/m4/ax_prog_doxygen.m4 | 600 + contrib/ntp/sntp/libevent/m4/libevent_openssl.m4 | 26 +- contrib/ntp/sntp/libevent/make-event-config.sed | 10 +- contrib/ntp/sntp/libevent/minheap-internal.h | 6 +- contrib/ntp/sntp/libevent/missing | 215 + contrib/ntp/sntp/libevent/mm-internal.h | 5 + contrib/ntp/sntp/libevent/openssl-compat.h | 47 + contrib/ntp/sntp/libevent/poll.c | 27 +- contrib/ntp/sntp/libevent/sample/dns-example.c | 264 + contrib/ntp/sntp/libevent/sample/event-read-fifo.c | 162 + contrib/ntp/sntp/libevent/sample/hello-world.c | 140 + contrib/ntp/sntp/libevent/sample/hostcheck.c | 217 + contrib/ntp/sntp/libevent/sample/hostcheck.h | 30 + contrib/ntp/sntp/libevent/sample/http-connect.c | 131 + contrib/ntp/sntp/libevent/sample/http-server.c | 582 + contrib/ntp/sntp/libevent/sample/https-client.c | 544 + contrib/ntp/sntp/libevent/sample/include.am | 56 + contrib/ntp/sntp/libevent/sample/le-proxy.c | 305 + .../libevent/sample/openssl_hostname_validation.c | 178 + .../libevent/sample/openssl_hostname_validation.h | 56 + contrib/ntp/sntp/libevent/sample/signal-test.c | 83 + contrib/ntp/sntp/libevent/sample/time-test.c | 110 + contrib/ntp/sntp/libevent/select.c | 2 +- contrib/ntp/sntp/libevent/signal.c | 2 + contrib/ntp/sntp/libevent/strlcpy-internal.h | 2 + contrib/ntp/sntp/libevent/test/bench.c | 62 +- contrib/ntp/sntp/libevent/test/bench_cascade.c | 8 +- contrib/ntp/sntp/libevent/test/bench_http.c | 7 +- contrib/ntp/sntp/libevent/test/bench_httpclient.c | 20 +- contrib/ntp/sntp/libevent/test/check-dumpevents.py | 10 +- contrib/ntp/sntp/libevent/test/include.am | 46 +- .../ntp/sntp/libevent/test/print-winsock-errors.c | 86 + contrib/ntp/sntp/libevent/test/regress.c | 505 +- contrib/ntp/sntp/libevent/test/regress.gen.c | 103 +- contrib/ntp/sntp/libevent/test/regress.gen.h | 5 +- contrib/ntp/sntp/libevent/test/regress.h | 13 + contrib/ntp/sntp/libevent/test/regress_buffer.c | 677 +- .../ntp/sntp/libevent/test/regress_bufferevent.c | 527 +- contrib/ntp/sntp/libevent/test/regress_dns.c | 710 +- contrib/ntp/sntp/libevent/test/regress_et.c | 150 +- contrib/ntp/sntp/libevent/test/regress_finalize.c | 48 + contrib/ntp/sntp/libevent/test/regress_http.c | 1382 +- contrib/ntp/sntp/libevent/test/regress_listener.c | 142 +- contrib/ntp/sntp/libevent/test/regress_main.c | 74 +- contrib/ntp/sntp/libevent/test/regress_minheap.c | 1 - contrib/ntp/sntp/libevent/test/regress_rpc.c | 49 +- contrib/ntp/sntp/libevent/test/regress_ssl.c | 802 +- contrib/ntp/sntp/libevent/test/regress_testutils.c | 22 +- contrib/ntp/sntp/libevent/test/regress_testutils.h | 1 + contrib/ntp/sntp/libevent/test/regress_thread.c | 15 +- contrib/ntp/sntp/libevent/test/regress_thread.h | 34 +- contrib/ntp/sntp/libevent/test/regress_util.c | 272 +- contrib/ntp/sntp/libevent/test/regress_zlib.c | 8 +- contrib/ntp/sntp/libevent/test/rpcgen_wrapper.sh | 11 +- contrib/ntp/sntp/libevent/test/test-changelist.c | 4 +- contrib/ntp/sntp/libevent/test/test-closed.c | 12 +- contrib/ntp/sntp/libevent/test/test-eof.c | 15 +- contrib/ntp/sntp/libevent/test/test-fdleak.c | 15 +- contrib/ntp/sntp/libevent/test/test-init.c | 2 +- contrib/ntp/sntp/libevent/test/test-ratelim.c | 93 +- contrib/ntp/sntp/libevent/test/test-time.c | 28 +- contrib/ntp/sntp/libevent/test/test-weof.c | 9 +- contrib/ntp/sntp/libevent/test/test.sh | 70 +- contrib/ntp/sntp/libevent/test/tinytest.c | 169 +- contrib/ntp/sntp/libevent/test/tinytest.h | 5 +- contrib/ntp/sntp/libevent/test/tinytest_macros.h | 18 +- contrib/ntp/sntp/libevent/time-internal.h | 3 + contrib/ntp/sntp/libevent/util-internal.h | 86 +- contrib/ntp/sntp/libevent/whatsnew-2.1.txt | 88 +- contrib/ntp/sntp/libevent/win32select.c | 5 +- contrib/ntp/sntp/libopts/COPYING.gplv3 | 2 +- contrib/ntp/sntp/libopts/COPYING.lgplv3 | 6 +- contrib/ntp/sntp/libopts/COPYING.mbsd | 2 +- contrib/ntp/sntp/libopts/Makefile.am | 36 +- contrib/ntp/sntp/libopts/Makefile.in | 116 +- contrib/ntp/sntp/libopts/README | 2 +- contrib/ntp/sntp/libopts/{compat => }/_Noreturn.h | 0 contrib/ntp/sntp/libopts/ag-char-map.h | 4 +- contrib/ntp/sntp/libopts/alias.c | 4 +- contrib/ntp/sntp/libopts/ao-strs.c | 281 +- contrib/ntp/sntp/libopts/ao-strs.h | 296 +- contrib/ntp/sntp/libopts/autoopts.c | 22 +- contrib/ntp/sntp/libopts/autoopts.h | 12 +- contrib/ntp/sntp/libopts/autoopts/options.h | 16 +- contrib/ntp/sntp/libopts/autoopts/project.h | 12 +- contrib/ntp/sntp/libopts/autoopts/usage-txt.h | 504 +- contrib/ntp/sntp/libopts/boolean.c | 4 +- contrib/ntp/sntp/libopts/check.c | 4 +- contrib/ntp/sntp/libopts/compat/compat.h | 8 +- contrib/ntp/sntp/libopts/compat/pathfind.c | 13 +- contrib/ntp/sntp/libopts/compat/windows-config.h | 2 +- contrib/ntp/sntp/libopts/configfile.c | 166 +- contrib/ntp/sntp/libopts/cook.c | 53 +- contrib/ntp/sntp/libopts/enum.c | 44 +- contrib/ntp/sntp/libopts/env.c | 12 +- contrib/ntp/sntp/libopts/file.c | 2 +- contrib/ntp/sntp/libopts/find.c | 63 +- contrib/ntp/sntp/libopts/genshell.c | 227 +- contrib/ntp/sntp/libopts/genshell.h | 21 +- contrib/ntp/sntp/libopts/gettext.h | 20 +- contrib/ntp/sntp/libopts/init.c | 18 +- contrib/ntp/sntp/libopts/intprops.h | 267 +- contrib/ntp/sntp/libopts/libopts.c | 6 +- contrib/ntp/sntp/libopts/load.c | 68 +- contrib/ntp/sntp/libopts/m4/libopts.m4 | 26 +- contrib/ntp/sntp/libopts/m4/liboptschk.m4 | 2 +- contrib/ntp/sntp/libopts/m4/stdnoreturn.m4 | 66 +- contrib/ntp/sntp/libopts/makeshell.c | 70 +- contrib/ntp/sntp/libopts/nested.c | 81 +- contrib/ntp/sntp/libopts/numeric.c | 17 +- contrib/ntp/sntp/libopts/option-value-type.c | 10 +- contrib/ntp/sntp/libopts/option-xat-attribute.c | 10 +- contrib/ntp/sntp/libopts/parse-duration.c | 14 +- contrib/ntp/sntp/libopts/parse-duration.h | 6 +- contrib/ntp/sntp/libopts/pgusage.c | 2 +- contrib/ntp/sntp/libopts/proto.h | 508 +- contrib/ntp/sntp/libopts/putshell.c | 42 +- contrib/ntp/sntp/libopts/reset.c | 4 +- contrib/ntp/sntp/libopts/restore.c | 2 +- contrib/ntp/sntp/libopts/save-flags.c | 248 + contrib/ntp/sntp/libopts/save-flags.h | 68 + contrib/ntp/sntp/libopts/save.c | 555 +- contrib/ntp/sntp/libopts/sort.c | 18 +- contrib/ntp/sntp/libopts/stack.c | 4 +- contrib/ntp/sntp/libopts/stdnoreturn.in.h | 32 +- contrib/ntp/sntp/libopts/streqvcmp.c | 4 +- contrib/ntp/sntp/libopts/text_mmap.c | 15 +- contrib/ntp/sntp/libopts/time.c | 8 +- contrib/ntp/sntp/libopts/tokenize.c | 21 +- contrib/ntp/sntp/libopts/usage.c | 83 +- contrib/ntp/sntp/libopts/version.c | 11 +- contrib/ntp/sntp/log.c | 2 +- contrib/ntp/sntp/m4/ntp_cacheversion.m4 | 9 +- contrib/ntp/sntp/m4/ntp_compiler.m4 | 30 +- contrib/ntp/sntp/m4/ntp_crypto_rand.m4 | 5 +- contrib/ntp/sntp/m4/ntp_googletest.m4 | 53 - contrib/ntp/sntp/m4/realpath.m4 | 49 + contrib/ntp/sntp/m4/version.m4 | 2 +- contrib/ntp/sntp/main.c | 1 + contrib/ntp/sntp/scm-rev | 2 +- contrib/ntp/sntp/scripts/Makefile.in | 17 +- contrib/ntp/sntp/sntp-opts.c | 252 +- contrib/ntp/sntp/sntp-opts.h | 21 +- contrib/ntp/sntp/sntp.1sntpman | 10 +- contrib/ntp/sntp/sntp.1sntpmdoc | 8 +- contrib/ntp/sntp/sntp.c | 2 + contrib/ntp/sntp/sntp.html | 246 +- contrib/ntp/sntp/sntp.man.in | 10 +- contrib/ntp/sntp/sntp.mdoc.in | 10 +- contrib/ntp/sntp/tests/Makefile.am | 73 +- contrib/ntp/sntp/tests/Makefile.in | 385 +- contrib/ntp/sntp/tests/packetProcessing.c | 2 - contrib/ntp/sntp/tests/sntptest.c | 4 +- contrib/ntp/sntp/tests/sntptest.h | 1 + contrib/ntp/sntp/tests/t-log.c | 1 - contrib/ntp/sntp/tests/utilities.c | 3 - contrib/ntp/sntp/unity/Makefile.am | 4 +- contrib/ntp/sntp/unity/Makefile.in | 138 +- contrib/ntp/sntp/unity/auto/parseOutput.rb | 0 contrib/ntp/sntp/unity/auto/type_sanitizer.rb | 0 contrib/ntp/sntp/unity/auto/unity_test_summary.py | 0 contrib/ntp/sntp/unity/libpkgver-colcomp.c | 1 + contrib/ntp/sntp/unity/unity_internals.h | 2 +- contrib/ntp/sntp/utilities.c | 25 +- contrib/ntp/sntp/version.c | 5 - contrib/ntp/tests/libntp/realpath.c | 94 + contrib/ntp/tests/libntp/run-realpath.c | 70 + contrib/ntp/tests/ntpd/test-libntp.c | 2 + contrib/ntp/util/Makefile.am | 24 +- contrib/ntp/util/Makefile.in | 211 +- contrib/ntp/util/invoke-ntp-keygen.texi | 10 +- contrib/ntp/util/ntp-keygen-opts.c | 254 +- contrib/ntp/util/ntp-keygen-opts.def | 2 +- contrib/ntp/util/ntp-keygen-opts.h | 21 +- contrib/ntp/util/ntp-keygen.1ntp-keygenman | 10 +- contrib/ntp/util/ntp-keygen.1ntp-keygenmdoc | 10 +- contrib/ntp/util/ntp-keygen.c | 20 +- contrib/ntp/util/ntp-keygen.html | 396 +- contrib/ntp/util/ntp-keygen.man.in | 10 +- contrib/ntp/util/ntp-keygen.mdoc.in | 10 +- usr.sbin/ntp/libntp/Makefile | 17 +- usr.sbin/ntp/libparse/Makefile | 4 +- usr.sbin/ntp/ntp-keygen/Makefile | 8 +- usr.sbin/ntp/ntpd/Makefile | 11 +- usr.sbin/ntp/ntpdate/Makefile | 6 +- usr.sbin/ntp/ntpdc/Makefile | 6 +- usr.sbin/ntp/ntpq/Makefile | 8 +- usr.sbin/ntp/ntptime/Makefile | 6 +- usr.sbin/ntp/sntp/Makefile | 6 +- 820 files changed, 80389 insertions(+), 79821 deletions(-) diff --cc contrib/ntp/check-libntp.mf index 000000000000,07c855b4be78..07c855b4be78 mode 000000,100644..100644 --- a/contrib/ntp/check-libntp.mf +++ b/contrib/ntp/check-libntp.mf diff --cc contrib/ntp/check-libntpd.mf index 000000000000,46304dd5f236..46304dd5f236 mode 000000,100644..100644 --- a/contrib/ntp/check-libntpd.mf +++ b/contrib/ntp/check-libntpd.mf diff --cc contrib/ntp/check-libunity.mf index 000000000000,4e052058c0c3..4e052058c0c3 mode 000000,100644..100644 --- a/contrib/ntp/check-libunity.mf +++ b/contrib/ntp/check-libunity.mf diff --cc contrib/ntp/check-scm-rev.mf index 000000000000,e2abbf0e452c..e2abbf0e452c mode 000000,100644..100644 --- a/contrib/ntp/check-scm-rev.mf +++ b/contrib/ntp/check-scm-rev.mf diff --cc contrib/ntp/libntp/Makefile.in index beea4982abb8,000000000000..75d6b2abf8bc mode 100644,000000..100644 --- a/contrib/ntp/libntp/Makefile.in +++ b/contrib/ntp/libntp/Makefile.in @@@ -1,1650 -1,0 +1,1700 @@@ - # Makefile.in generated by automake 1.15.1 from Makefile.am. ++# Makefile.in generated by automake 1.16.5 from Makefile.am. +# @configure_input@ + - # Copyright (C) 1994-2017 Free Software Foundation, Inc. ++# Copyright (C) 1994-2021 Free Software Foundation, Inc. + +# This Makefile.in is free software; the Free Software Foundation +# gives unlimited permission to copy and/or distribute it, +# with or without modifications, as long as this notice is preserved. + +# This program is distributed in the hope that it will be useful, +# but WITHOUT ANY WARRANTY, to the extent permitted by law; without +# even the implied warranty of MERCHANTABILITY or FITNESS FOR A +# PARTICULAR PURPOSE. + +@SET_MAKE@ + ++ +VPATH = @srcdir@ +am__is_gnu_make = { \ + if test -z '$(MAKELEVEL)'; then \ + false; \ + elif test -n '$(MAKE_HOST)'; then \ + true; \ + elif test -n '$(MAKE_VERSION)' && test -n '$(CURDIR)'; then \ + true; \ + else \ + false; \ + fi; \ +} +am__make_running_with_option = \ + case $${target_option-} in \ + ?) ;; \ + *) echo "am__make_running_with_option: internal error: invalid" \ + "target option '$${target_option-}' specified" >&2; \ + exit 1;; \ + esac; \ + has_opt=no; \ + sane_makeflags=$$MAKEFLAGS; \ + if $(am__is_gnu_make); then \ + sane_makeflags=$$MFLAGS; \ + else \ + case $$MAKEFLAGS in \ + *\\[\ \ ]*) \ + bs=\\; \ + sane_makeflags=`printf '%s\n' "$$MAKEFLAGS" \ + | sed "s/$$bs$$bs[$$bs $$bs ]*//g"`;; \ + esac; \ + fi; \ + skip_next=no; \ + strip_trailopt () \ + { \ + flg=`printf '%s\n' "$$flg" | sed "s/$$1.*$$//"`; \ + }; \ + for flg in $$sane_makeflags; do \ + test $$skip_next = yes && { skip_next=no; continue; }; \ + case $$flg in \ + *=*|--*) continue;; \ + -*I) strip_trailopt 'I'; skip_next=yes;; \ + -*I?*) strip_trailopt 'I';; \ + -*O) strip_trailopt 'O'; skip_next=yes;; \ + -*O?*) strip_trailopt 'O';; \ + -*l) strip_trailopt 'l'; skip_next=yes;; \ + -*l?*) strip_trailopt 'l';; \ + -[dEDm]) skip_next=yes;; \ + -[JT]) skip_next=yes;; \ + esac; \ + case $$flg in \ + *$$target_option*) has_opt=yes; break;; \ + esac; \ + done; \ + test $$has_opt = yes +am__make_dryrun = (target_option=n; $(am__make_running_with_option)) +am__make_keepgoing = (target_option=k; $(am__make_running_with_option)) +pkgdatadir = $(datadir)/@PACKAGE@ +pkgincludedir = $(includedir)/@PACKAGE@ +pkglibdir = $(libdir)/@PACKAGE@ +pkglibexecdir = $(libexecdir)/@PACKAGE@ +am__cd = CDPATH="$${ZSH_VERSION+.}$(PATH_SEPARATOR)" && cd +install_sh_DATA = $(install_sh) -c -m 644 +install_sh_PROGRAM = $(install_sh) -c +install_sh_SCRIPT = $(install_sh) -c +INSTALL_HEADER = $(INSTALL_DATA) +transform = $(program_transform_name) +NORMAL_INSTALL = : +PRE_INSTALL = : +POST_INSTALL = : +NORMAL_UNINSTALL = : +PRE_UNINSTALL = : +POST_UNINSTALL = : +build_triplet = @build@ +host_triplet = @host@ - @PTHREADS_TRUE@am__append_1 = $(srcdir)/../lib/isc/pthreads/mutex.c ++ ++# ntp_crypto_rnd.c includes libevent headers for use when ++# neither OpenSSL nor arc4random_buf are available. Those ++# include event2/event-config.h which is built, so if we ++# are building our libevent tearoff, build it before this. ++@BUILD_LIBEVENT_TRUE@am__append_1 = libevent_first ++@BUILD_LIBEVENT_TRUE@am__append_2 = libevent_first ++@PTHREADS_TRUE@am__append_3 = \ ++@PTHREADS_TRUE@ lib/isc/pthreads/condition.c \ ++@PTHREADS_TRUE@ lib/isc/pthreads/mutex.c \ ++@PTHREADS_TRUE@ lib/isc/pthreads/thread.c \ ++@PTHREADS_TRUE@ $(NULL) ++ ++@PTHREADS_FALSE@am__append_4 = \ ++@PTHREADS_FALSE@ lib/isc/nothreads/condition.c \ ++@PTHREADS_FALSE@ lib/isc/nothreads/thread.c \ ++@PTHREADS_FALSE@ $(NULL) ++ +subdir = libntp +ACLOCAL_M4 = $(top_srcdir)/aclocal.m4 +am__aclocal_m4_deps = $(top_srcdir)/sntp/libopts/m4/libopts.m4 \ + $(top_srcdir)/sntp/libopts/m4/stdnoreturn.m4 \ + $(top_srcdir)/sntp/m4/ax_c99_struct_init.m4 \ + $(top_srcdir)/sntp/m4/define_dir.m4 \ + $(top_srcdir)/sntp/m4/hms_search_lib.m4 \ + $(top_srcdir)/sntp/m4/libtool.m4 \ + $(top_srcdir)/sntp/m4/ltoptions.m4 \ + $(top_srcdir)/sntp/m4/ltsugar.m4 \ + $(top_srcdir)/sntp/m4/ltversion.m4 \ *** 21598 LINES SKIPPED *** From nobody Thu Jun 1 15:55:58 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QX9ht5lGrz4YhJM; Thu, 1 Jun 2023 15:55:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QX9ht4B5zz3Jhh; Thu, 1 Jun 2023 15:55:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685634958; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0OTstH9vz9PM5Sbsp4cQktaTx2uYo/O9ewZKvs8BzeA=; b=cVH/sOGy+L4buA/wzF3Ns10obcA5TX/6VkcMVZCPDH0gAV1KF/eEetw/q4UqVpe7KC1zA8 poS4j5uysL9MS1Y0DjdUC3QPNHxY3kZwTKV2pulu3aMUWes+7JjyyX1ywOCW2nO7ilK1vu SswcC31yzX6eR7+ZOvmfZDg3OHhk0DgqBuf/g1oBXSfSnPQZgTym/xN6vzhXFlF9Blzs2V KOtDs5jvL3WikdAyDRbiLzNNegGkeX5cp1AneBv8ovKe/U31zno9YFzjsfyqql91N8RC7o CwuwQjUqNHEDn/c4fRz23Gsn3oscXvitpSM1YBj82gIpsHsMNkiw7N0vG04F9A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685634958; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0OTstH9vz9PM5Sbsp4cQktaTx2uYo/O9ewZKvs8BzeA=; b=if0WOps1dHwm27RksKlNrRzvy5uP9w05QQxDU3NAb7skB871mrnbsO/oYf5zyOGYhsBrPb JA/TZYn6F8h/BtQz820d2vtmw5vNe7Hz1tQs6Wqu1adlTS+h50oWdZS1iP9mqDO+IHPgdY wZxWb4au5+gFSJrFX+V5oE3Ogga5EmPuazDSfjDtiX9i3AjfkhJFpxRLJdL6s6Xi/+wZsr O0XRzTNmOssb/RKM03BVGN2qC7ZFWEJd3GSER9mlpBy2yWG3hPF8cTnDiEB5G/2B4783vW XV87bre6I6KuCY9/uGr7PkrUuMjJ6p0x8MXUD6XLUWI8L1vKu21jgG6hyIZmFA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685634958; a=rsa-sha256; cv=none; b=Yp9YfCtX1r4o9hKMfvmuT8ZPAMAiPbd4OAoI71ExwzQXrea8uJIFc0JWXdaYwPWflXJUAx izCZt6oxFS1NdWB8/OxUuT29IDveUpf4N6kjwO5ZuNjOzJQqmc/ztCz1ZpyP6g00JDW9+O uEESc2l7riNqQldmloC+0U1eNW+FwHwH/GqQXxObZ8209d5o4YHqI/l9jk/Nm/AmWekmT0 XcIrvYgsyMSkI+T6E7kNk+kQPnmctBPPPAceydyOx788ZS8VvEMsLBUFr6VDfBUo/1q6bn TFMVFq/TZhFlr6gCfSZEns4LILUUF/GZ+Q7s+8MSPII3oGDRH6ELpxENYsVFng== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QX9ht3GjTzNfd; Thu, 1 Jun 2023 15:55:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351Ftw8W050367; Thu, 1 Jun 2023 15:55:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351Ftwsk050366; Thu, 1 Jun 2023 15:55:58 GMT (envelope-from git) Date: Thu, 1 Jun 2023 15:55:58 GMT Message-Id: <202306011555.351Ftwsk050366@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cheng Cui Subject: git: a3aa6f652904 - main - cc_cubic: Use units of micro seconds (usecs) instead of ticks in rtt. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cc X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a3aa6f65290482cedf4aeda1d0875ca6433c7f04 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cc: URL: https://cgit.FreeBSD.org/src/commit/?id=a3aa6f65290482cedf4aeda1d0875ca6433c7f04 commit a3aa6f65290482cedf4aeda1d0875ca6433c7f04 Author: Cheng Cui AuthorDate: 2023-06-01 11:48:07 +0000 Commit: Cheng Cui CommitDate: 2023-06-01 11:55:01 +0000 cc_cubic: Use units of micro seconds (usecs) instead of ticks in rtt. This improves TCP friendly cwnd in cases of low latency high drop rate networks. Tests show +42% and +37% better performance in 1Gpbs and 10Gbps cases. Reported by: Bhaskar Pardeshi from VMware. Reviewed By: rscheff, tuexen Approved by: rscheff (mentor), tuexen (mentor) --- sys/netinet/cc/cc_cubic.c | 60 +++++++++++++++++++++++++---------------------- sys/netinet/cc/cc_cubic.h | 33 ++++++++++++++------------ 2 files changed, 50 insertions(+), 43 deletions(-) diff --git a/sys/netinet/cc/cc_cubic.c b/sys/netinet/cc/cc_cubic.c index 8992b9beba13..be9bd9859122 100644 --- a/sys/netinet/cc/cc_cubic.c +++ b/sys/netinet/cc/cc_cubic.c @@ -240,7 +240,7 @@ cubic_ack_received(struct cc_var *ccv, uint16_t type) { struct cubic *cubic_data; unsigned long w_tf, w_cubic_next; - int ticks_since_cong; + int usecs_since_cong; cubic_data = ccv->cc_data; cubic_record_rtt(ccv); @@ -253,7 +253,7 @@ cubic_ack_received(struct cc_var *ccv, uint16_t type) (ccv->flags & CCF_CWND_LIMITED)) { /* Use the logic in NewReno ack_received() for slow start. */ if (CCV(ccv, snd_cwnd) <= CCV(ccv, snd_ssthresh) || - cubic_data->min_rtt_ticks == TCPTV_SRTTBASE) { + cubic_data->min_rtt_usecs == TCPTV_SRTTBASE) { cubic_does_slow_start(ccv, cubic_data); } else { if (cubic_data->flags & CUBICFLAG_HYSTART_IN_CSS) { @@ -282,12 +282,12 @@ cubic_ack_received(struct cc_var *ccv, uint16_t type) cubic_data->K = cubic_k(cubic_data->max_cwnd / CCV(ccv, t_maxseg)); } - if ((ticks_since_cong = - ticks - cubic_data->t_last_cong) < 0) { + usecs_since_cong = (ticks - cubic_data->t_last_cong) * tick; + if (usecs_since_cong < 0) { /* * dragging t_last_cong along */ - ticks_since_cong = INT_MAX; + usecs_since_cong = INT_MAX; cubic_data->t_last_cong = ticks - INT_MAX; } /* @@ -297,13 +297,14 @@ cubic_ack_received(struct cc_var *ccv, uint16_t type) * RTT is dominated by network buffering rather than * propagation delay. */ - w_tf = tf_cwnd(ticks_since_cong, - cubic_data->mean_rtt_ticks, cubic_data->max_cwnd, - CCV(ccv, t_maxseg)); + w_tf = tf_cwnd(usecs_since_cong, cubic_data->mean_rtt_usecs, + cubic_data->max_cwnd, CCV(ccv, t_maxseg)); - w_cubic_next = cubic_cwnd(ticks_since_cong + - cubic_data->mean_rtt_ticks, cubic_data->max_cwnd, - CCV(ccv, t_maxseg), cubic_data->K); + w_cubic_next = cubic_cwnd(usecs_since_cong + + cubic_data->mean_rtt_usecs, + cubic_data->max_cwnd, + CCV(ccv, t_maxseg), + cubic_data->K); ccv->flags &= ~CCF_ABC_SENTAWND; @@ -397,8 +398,8 @@ cubic_cb_init(struct cc_var *ccv, void *ptr) /* Init some key variables with sensible defaults. */ cubic_data->t_last_cong = ticks; - cubic_data->min_rtt_ticks = TCPTV_SRTTBASE; - cubic_data->mean_rtt_ticks = 1; + cubic_data->min_rtt_usecs = TCPTV_SRTTBASE; + cubic_data->mean_rtt_usecs = 1; ccv->cc_data = cubic_data; cubic_data->flags = CUBICFLAG_HYSTART_ENABLED; @@ -549,13 +550,13 @@ cubic_post_recovery(struct cc_var *ccv) /* Calculate the average RTT between congestion epochs. */ if (cubic_data->epoch_ack_count > 0 && - cubic_data->sum_rtt_ticks >= cubic_data->epoch_ack_count) { - cubic_data->mean_rtt_ticks = (int)(cubic_data->sum_rtt_ticks / + cubic_data->sum_rtt_usecs >= cubic_data->epoch_ack_count) { + cubic_data->mean_rtt_usecs = (int)(cubic_data->sum_rtt_usecs / cubic_data->epoch_ack_count); } cubic_data->epoch_ack_count = 0; - cubic_data->sum_rtt_ticks = 0; + cubic_data->sum_rtt_usecs = 0; } /* @@ -565,13 +566,13 @@ static void cubic_record_rtt(struct cc_var *ccv) { struct cubic *cubic_data; - int t_srtt_ticks; + uint32_t t_srtt_usecs; /* Ignore srtt until a min number of samples have been taken. */ if (CCV(ccv, t_rttupdated) >= CUBIC_MIN_RTT_SAMPLES) { cubic_data = ccv->cc_data; - t_srtt_ticks = tcp_get_srtt(ccv->ccvc.tcp, - TCP_TMR_GRANULARITY_TICKS); + t_srtt_usecs = tcp_get_srtt(ccv->ccvc.tcp, + TCP_TMR_GRANULARITY_USEC); /* * Record the current SRTT as our minrtt if it's the smallest * we've seen or minrtt is currently equal to its initialised @@ -579,24 +580,27 @@ cubic_record_rtt(struct cc_var *ccv) * * XXXLAS: Should there be some hysteresis for minrtt? */ - if ((t_srtt_ticks < cubic_data->min_rtt_ticks || - cubic_data->min_rtt_ticks == TCPTV_SRTTBASE)) { - cubic_data->min_rtt_ticks = max(1, t_srtt_ticks); + if ((t_srtt_usecs < cubic_data->min_rtt_usecs || + cubic_data->min_rtt_usecs == TCPTV_SRTTBASE)) { + /* A minimal rtt is a single unshifted tick of a ticks + * timer. */ + cubic_data->min_rtt_usecs = max(tick >> TCP_RTT_SHIFT, + t_srtt_usecs); /* * If the connection is within its first congestion - * epoch, ensure we prime mean_rtt_ticks with a + * epoch, ensure we prime mean_rtt_usecs with a * reasonable value until the epoch average RTT is * calculated in cubic_post_recovery(). */ - if (cubic_data->min_rtt_ticks > - cubic_data->mean_rtt_ticks) - cubic_data->mean_rtt_ticks = - cubic_data->min_rtt_ticks; + if (cubic_data->min_rtt_usecs > + cubic_data->mean_rtt_usecs) + cubic_data->mean_rtt_usecs = + cubic_data->min_rtt_usecs; } /* Sum samples for epoch average RTT calculation. */ - cubic_data->sum_rtt_ticks += t_srtt_ticks; + cubic_data->sum_rtt_usecs += t_srtt_usecs; cubic_data->epoch_ack_count++; } } diff --git a/sys/netinet/cc/cc_cubic.h b/sys/netinet/cc/cc_cubic.h index 0749a9ebbc1a..3d408154c1a5 100644 --- a/sys/netinet/cc/cc_cubic.h +++ b/sys/netinet/cc/cc_cubic.h @@ -91,8 +91,8 @@ struct cubic { /* CUBIC K in fixed point form with CUBIC_SHIFT worth of precision. */ int64_t K; - /* Sum of RTT samples across an epoch in ticks. */ - int64_t sum_rtt_ticks; + /* Sum of RTT samples across an epoch in usecs. */ + int64_t sum_rtt_usecs; /* cwnd at the most recent congestion event. */ unsigned long max_cwnd; /* cwnd at the previous congestion event. */ @@ -101,10 +101,10 @@ struct cubic { unsigned long prev_max_cwnd_cp; /* various flags */ uint32_t flags; - /* Minimum observed rtt in ticks. */ - int min_rtt_ticks; + /* Minimum observed rtt in usecs. */ + int min_rtt_usecs; /* Mean observed rtt between congestion epochs. */ - int mean_rtt_ticks; + int mean_rtt_usecs; /* ACKs since last congestion event. */ int epoch_ack_count; /* Timestamp (in ticks) of arriving in congestion avoidance from last @@ -222,14 +222,15 @@ cubic_k(unsigned long wmax_pkts) * XXXLAS: Characterise bounds for overflow. */ static __inline unsigned long -cubic_cwnd(int ticks_since_cong, unsigned long wmax, uint32_t smss, int64_t K) +cubic_cwnd(int usecs_since_cong, unsigned long wmax, uint32_t smss, int64_t K) { int64_t cwnd; /* K is in fixed point form with CUBIC_SHIFT worth of precision. */ /* t - K, with CUBIC_SHIFT worth of precision. */ - cwnd = (((int64_t)ticks_since_cong << CUBIC_SHIFT) - (K * hz)) / hz; + cwnd = (((int64_t)usecs_since_cong << CUBIC_SHIFT) - (K * hz * tick)) / + (hz * tick); if (cwnd > CUBED_ROOT_MAX_ULONG) return INT_MAX; @@ -255,15 +256,17 @@ cubic_cwnd(int ticks_since_cong, unsigned long wmax, uint32_t smss, int64_t K) } /* - * Compute an approximation of the NewReno cwnd some number of ticks after a + * Compute an approximation of the NewReno cwnd some number of usecs after a * congestion event. RTT should be the average RTT estimate for the path * measured over the previous congestion epoch and wmax is the value of cwnd at * the last congestion event. The "TCP friendly" concept in the CUBIC I-D is * rather tricky to understand and it turns out this function is not required. * It is left here for reference. + * + * XXX: Not used */ static __inline unsigned long -reno_cwnd(int ticks_since_cong, int rtt_ticks, unsigned long wmax, +reno_cwnd(int usecs_since_cong, int rtt_usecs, unsigned long wmax, uint32_t smss) { @@ -272,26 +275,26 @@ reno_cwnd(int ticks_since_cong, int rtt_ticks, unsigned long wmax, * W_tcp(t) deals with cwnd/wmax in pkts, so because our cwnd is in * bytes, we have to multiply by smss. */ - return (((wmax * RENO_BETA) + (((ticks_since_cong * smss) - << CUBIC_SHIFT) / rtt_ticks)) >> CUBIC_SHIFT); + return (((wmax * RENO_BETA) + (((usecs_since_cong * smss) + << CUBIC_SHIFT) / rtt_usecs)) >> CUBIC_SHIFT); } /* - * Compute an approximation of the "TCP friendly" cwnd some number of ticks + * Compute an approximation of the "TCP friendly" cwnd some number of usecs * after a congestion event that is designed to yield the same average cwnd as * NewReno while using CUBIC's beta of 0.7. RTT should be the average RTT * estimate for the path measured over the previous congestion epoch and wmax is * the value of cwnd at the last congestion event. */ static __inline unsigned long -tf_cwnd(int ticks_since_cong, int rtt_ticks, unsigned long wmax, +tf_cwnd(int usecs_since_cong, int rtt_usecs, unsigned long wmax, uint32_t smss) { /* Equation 4 of I-D. */ return (((wmax * CUBIC_BETA) + - (((THREE_X_PT3 * (unsigned long)ticks_since_cong * - (unsigned long)smss) << CUBIC_SHIFT) / (TWO_SUB_PT3 * rtt_ticks))) + (((THREE_X_PT3 * (unsigned long)usecs_since_cong * + (unsigned long)smss) << CUBIC_SHIFT) / (TWO_SUB_PT3 * rtt_usecs))) >> CUBIC_SHIFT); } From nobody Thu Jun 1 18:20:38 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXDvp73hRz4Ytc0; Thu, 1 Jun 2023 18:20:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXDvp6VNQz3pZc; Thu, 1 Jun 2023 18:20:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685643638; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lVqa+9GI58BKjzDxNdFvM+rcqpPpx85MZd5k68e/gRk=; b=AOxDZ/sseqDJTA3fsNEo9yfBlWO5bWXzn9mggjPpLIEenJr41qXYox6+uDVTJoHISDJHlX Yol9y+b14SH48l8VxO1m7GuphPKSupZMUiN/D1seTfA0/Get0arv/6odZgZDJCQAr9FM7O lPGlWFi9tzT+YCTmz3Cuf815ZkoEcnOh/uJeG5N8rkcxra21OyB9Tdgs53y2Mv/ol20q6H kVXOKKn9hGBjpIP6P1P9MlaFhK2bjjUubpoVbYGQnCQEUpbX4wEci05rqvcwO4DLqJWYZs NhXRh9ztfrOrsdUNmoX46CMkBUt5BChjsNYlIm3TPWOT25ezGRKtAxQxPAcE2Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685643638; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lVqa+9GI58BKjzDxNdFvM+rcqpPpx85MZd5k68e/gRk=; b=nnKszHRrQZWuW6piPkNf3gaakUJuJgV421S36TSsCjkZgXwqJdltd1ovq8abdLfNOVB2wG Sm7NNZDLXCXUbC9tYDBvv1S/7fA21/hJfXKG3su6c6ce08OLnGdEC11/Hw6SPd1kKUHNie Ea6x9UOcttGzMoSITqpsWYh+iNuOOC5sPDFaEqMEQbJEzB8Ubzj4smZ8RLCknbYRCn5zDV 5yzmGL2fWUWhFTwyMkfwQRs97lHcegouinJ0tjvq/hihSd5JhdY8R54IUOEHWRLl4HHvpY GvQUJGhiBRDWBXf4XCeO0M8/JjXFbqfl9uUOKNvKmnQICUb0ED+aZPsVHRo1+g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685643638; a=rsa-sha256; cv=none; b=gE6zzO2qUfX302ixxTxDOEhygBodcb5i5UahAdwDZfeRPGvdz6QWxE9r4u+HEgNVUy9OrX 70jw7UyGXVKmqxpz/+FU9IRr0+B8Nka11GaIVmI2uS1OvaEbFg8J3QQZ3A1DO6zlYzVX6Q aeanqiu687KbqogcL1dpNVTIKBgBV/X2ddFrb/lkgqcysJPo1FaPSUJ/vROChTbPgl58EN 7bn/GRvQRgTFLaC59mgtxDSmqIfd15Uc30Z1O5qs5bONEjoFuc1CDfNV4HzbZAmd8d+N78 956e4HSHKGVYHOX4Z73crmEdfHe8EckGVpVFMmOI7bIyE33aDlAKT+aY3gGXEg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXDvp5X8lzRy5; Thu, 1 Jun 2023 18:20:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351IKcwG090288; Thu, 1 Jun 2023 18:20:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351IKcDm090287; Thu, 1 Jun 2023 18:20:38 GMT (envelope-from git) Date: Thu, 1 Jun 2023 18:20:38 GMT Message-Id: <202306011820.351IKcDm090287@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mitchell Horne Subject: git: be75e578549f - main - libpmc: expand PMC_OP* defines List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: be75e578549fcc1da3754a29fc0e7b63672e7b44 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=be75e578549fcc1da3754a29fc0e7b63672e7b44 commit be75e578549fcc1da3754a29fc0e7b63672e7b44 Author: Mitchell Horne AuthorDate: 2023-06-01 18:19:22 +0000 Commit: Mitchell Horne CommitDate: 2023-06-01 18:20:13 +0000 libpmc: expand PMC_OP* defines When performing the syscall, specify the full name of the desired operation. This improves grep-ability. No functional change. Reviewed by: jkoshy MFC after: 3 days Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40334 --- lib/libpmc/libpmc.c | 47 +++++++++++++++++++++++------------------------ 1 file changed, 23 insertions(+), 24 deletions(-) diff --git a/lib/libpmc/libpmc.c b/lib/libpmc/libpmc.c index 4a8e02fafbfe..57b9c90de256 100644 --- a/lib/libpmc/libpmc.c +++ b/lib/libpmc/libpmc.c @@ -78,8 +78,7 @@ static int powerpc_allocate_pmc(enum pmc_event _pe, char* ctrspec, struct pmc_op_pmcallocate *_pmc_config); #endif /* __powerpc__ */ -#define PMC_CALL(cmd, params) \ - syscall(pmc_syscall, PMC_OP_##cmd, (params)) +#define PMC_CALL(op, params) syscall(pmc_syscall, (op), (params)) /* * Event aliases provide a way for the user to ask for generic events @@ -1152,7 +1151,7 @@ pmc_allocate(const char *ctrspec, enum pmc_mode mode, } found: - if (PMC_CALL(PMCALLOCATE, &pmc_config) == 0) { + if (PMC_CALL(PMC_OP_PMCALLOCATE, &pmc_config) == 0) { *pmcid = pmc_config.pm_pmcid; retval = 0; } @@ -1171,7 +1170,7 @@ pmc_attach(pmc_id_t pmc, pid_t pid) pmc_attach_args.pm_pmc = pmc; pmc_attach_args.pm_pid = pid; - return (PMC_CALL(PMCATTACH, &pmc_attach_args)); + return (PMC_CALL(PMC_OP_PMCATTACH, &pmc_attach_args)); } int @@ -1197,7 +1196,7 @@ pmc_configure_logfile(int fd) cla.pm_flags = 0; cla.pm_logfd = fd; - if (PMC_CALL(CONFIGURELOG, &cla) < 0) + if (PMC_CALL(PMC_OP_CONFIGURELOG, &cla) < 0) return (-1); return (0); } @@ -1221,7 +1220,7 @@ pmc_detach(pmc_id_t pmc, pid_t pid) pmc_detach_args.pm_pmc = pmc; pmc_detach_args.pm_pid = pid; - return (PMC_CALL(PMCDETACH, &pmc_detach_args)); + return (PMC_CALL(PMC_OP_PMCDETACH, &pmc_detach_args)); } int @@ -1232,7 +1231,7 @@ pmc_disable(int cpu, int pmc) ssa.pm_cpu = cpu; ssa.pm_pmc = pmc; ssa.pm_state = PMC_STATE_DISABLED; - return (PMC_CALL(PMCADMIN, &ssa)); + return (PMC_CALL(PMC_OP_PMCADMIN, &ssa)); } int @@ -1243,7 +1242,7 @@ pmc_enable(int cpu, int pmc) ssa.pm_cpu = cpu; ssa.pm_pmc = pmc; ssa.pm_state = PMC_STATE_FREE; - return (PMC_CALL(PMCADMIN, &ssa)); + return (PMC_CALL(PMC_OP_PMCADMIN, &ssa)); } /* @@ -1355,13 +1354,13 @@ pmc_event_names_of_class(enum pmc_class cl, const char ***eventnames, int pmc_flush_logfile(void) { - return (PMC_CALL(FLUSHLOG,0)); + return (PMC_CALL(PMC_OP_FLUSHLOG, 0)); } int pmc_close_logfile(void) { - return (PMC_CALL(CLOSELOG,0)); + return (PMC_CALL(PMC_OP_CLOSELOG, 0)); } int @@ -1369,7 +1368,7 @@ pmc_get_driver_stats(struct pmc_driverstats *ds) { struct pmc_op_getdriverstats gms; - if (PMC_CALL(GETDRIVERSTATS, &gms) < 0) + if (PMC_CALL(PMC_OP_GETDRIVERSTATS, &gms) < 0) return (-1); /* copy out fields in the current userland<->library interface */ @@ -1390,7 +1389,7 @@ pmc_get_msr(pmc_id_t pmc, uint32_t *msr) struct pmc_op_getmsr gm; gm.pm_pmcid = pmc; - if (PMC_CALL(PMCGETMSR, &gm) < 0) + if (PMC_CALL(PMC_OP_PMCGETMSR, &gm) < 0) return (-1); *msr = gm.pm_msr; return (0); @@ -1420,7 +1419,7 @@ pmc_init(void) /* check the kernel module's ABI against our compiled-in version */ abi_version = PMC_VERSION; - if (PMC_CALL(GETMODULEVERSION, &abi_version) < 0) + if (PMC_CALL(PMC_OP_GETMODULEVERSION, &abi_version) < 0) return (pmc_syscall = -1); /* ignore patch & minor numbers for the comparison */ @@ -1430,7 +1429,7 @@ pmc_init(void) } bzero(&op_cpu_info, sizeof(op_cpu_info)); - if (PMC_CALL(GETCPUINFO, &op_cpu_info) < 0) + if (PMC_CALL(PMC_OP_GETCPUINFO, &op_cpu_info) < 0) return (pmc_syscall = -1); cpu_info.pm_cputype = op_cpu_info.pm_cputype; @@ -1451,7 +1450,7 @@ pmc_init(void) * Get soft events list. */ soft_event_info.pm_class = PMC_CLASS_SOFT; - if (PMC_CALL(GETDYNEVENTINFO, &soft_event_info) < 0) + if (PMC_CALL(PMC_OP_GETDYNEVENTINFO, &soft_event_info) < 0) return (pmc_syscall = -1); /* Map soft events to static list. */ @@ -1833,7 +1832,7 @@ pmc_pmcinfo(int cpu, struct pmc_pmcinfo **ppmci) pmci->pm_cpu = cpu; - if (PMC_CALL(GETPMCINFO, pmci) < 0) { + if (PMC_CALL(PMC_OP_GETPMCINFO, pmci) < 0) { free(pmci); return (-1); } @@ -1852,7 +1851,7 @@ pmc_read(pmc_id_t pmc, pmc_value_t *value) pmc_read_op.pm_flags = PMC_F_OLDVALUE; pmc_read_op.pm_value = -1; - if (PMC_CALL(PMCRW, &pmc_read_op) < 0) + if (PMC_CALL(PMC_OP_PMCRW, &pmc_read_op) < 0) return (-1); *value = pmc_read_op.pm_value; @@ -1865,7 +1864,7 @@ pmc_release(pmc_id_t pmc) struct pmc_op_simple pmc_release_args; pmc_release_args.pm_pmcid = pmc; - return (PMC_CALL(PMCRELEASE, &pmc_release_args)); + return (PMC_CALL(PMC_OP_PMCRELEASE, &pmc_release_args)); } int @@ -1877,7 +1876,7 @@ pmc_rw(pmc_id_t pmc, pmc_value_t newvalue, pmc_value_t *oldvaluep) pmc_rw_op.pm_flags = PMC_F_NEWVALUE | PMC_F_OLDVALUE; pmc_rw_op.pm_value = newvalue; - if (PMC_CALL(PMCRW, &pmc_rw_op) < 0) + if (PMC_CALL(PMC_OP_PMCRW, &pmc_rw_op) < 0) return (-1); *oldvaluep = pmc_rw_op.pm_value; @@ -1892,7 +1891,7 @@ pmc_set(pmc_id_t pmc, pmc_value_t value) sc.pm_pmcid = pmc; sc.pm_count = value; - if (PMC_CALL(PMCSETCOUNT, &sc) < 0) + if (PMC_CALL(PMC_OP_PMCSETCOUNT, &sc) < 0) return (-1); return (0); } @@ -1903,7 +1902,7 @@ pmc_start(pmc_id_t pmc) struct pmc_op_simple pmc_start_args; pmc_start_args.pm_pmcid = pmc; - return (PMC_CALL(PMCSTART, &pmc_start_args)); + return (PMC_CALL(PMC_OP_PMCSTART, &pmc_start_args)); } int @@ -1912,7 +1911,7 @@ pmc_stop(pmc_id_t pmc) struct pmc_op_simple pmc_stop_args; pmc_stop_args.pm_pmcid = pmc; - return (PMC_CALL(PMCSTOP, &pmc_stop_args)); + return (PMC_CALL(PMC_OP_PMCSTOP, &pmc_stop_args)); } int @@ -1939,7 +1938,7 @@ pmc_write(pmc_id_t pmc, pmc_value_t value) pmc_write_op.pm_pmcid = pmc; pmc_write_op.pm_flags = PMC_F_NEWVALUE; pmc_write_op.pm_value = value; - return (PMC_CALL(PMCRW, &pmc_write_op)); + return (PMC_CALL(PMC_OP_PMCRW, &pmc_write_op)); } int @@ -1948,5 +1947,5 @@ pmc_writelog(uint32_t userdata) struct pmc_op_writelog wl; wl.pm_userdata = userdata; - return (PMC_CALL(WRITELOG, &wl)); + return (PMC_CALL(PMC_OP_WRITELOG, &wl)); } From nobody Thu Jun 1 19:14:25 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXG5s5RPLz4YyQ3; Thu, 1 Jun 2023 19:14:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXG5s5BH9z3vKp; Thu, 1 Jun 2023 19:14:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685646865; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RXsOIADz315dXevRQN+eFdjd1fMYcuc0K4hzhBKmKas=; b=ydFKbKonk50U1/JBz7wKp4UyPwULuG0SYovLlrvVI9XNq7jG0kispvdLd2gfNSfPjLHviI +57aZaPgodxF0GtDHNowRAXEd95c5jOh34waDUTDxBvHjkmxUwQ+3PozAm+pOf19o2RRPT BS5wflPg+yMrf4zqM1LmuFIUrrpA8P/A84v38r/w00XfIvkeQ6yJIzJDPDWSba4HcdGQ9O pOEmSNbdbzddhl/K4q0cuvIPd6qlEG3Aqk/YHZEofgXufj4zIx0CK8iIr+MrCP5POpoR2R UEBiR2d0WkbvAoqGxfpKA5BG3xgjbi7+/YqAoV14BjA4g5xoy4o5Lv+cSRMQcA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685646865; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RXsOIADz315dXevRQN+eFdjd1fMYcuc0K4hzhBKmKas=; b=CQAIdSgCFQzgYjHEt9NfGxUe51xBACeHCa5f/wA8dQGJ5Cm2uLcotujH+XPZQMrYfqQFTx nFmkuVyi1dxN1NUGz1DGKX+3pLhQc0WYrZX5+w9igoRQ0Eh2KYouYmez9xWo8ZNnP/xFbD B0Plm+Ysulptft4+OqNXkqkeivPAh4fRN4Bb9XY5Isjxx+MMCibfSj/65XVGbpYAWXm33r 4grlXpzemCZ/TZOh5MCmVhoktpCHuDV+vkdAi2mTpB9TYekreyUgMhqFh5n0scEUajXRKr tjD4QuCEr53Cih3GwK7NgHDDoDaxDSJ1e9fftgWiekEDs10yBlRdu+Oih84DgA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685646865; a=rsa-sha256; cv=none; b=JQXyDANfIvUpW1FmhIIfhkmjwYME7cUUdg7chKELFzOYGBQ300S1TGRMaSIAE5q1ufhMST xj3RAZ/5PiDJVnOh+ZwW9KU04z9gE2xiE7WK/i9wA9bdYkAAz90E+dR9remvcU/jSZ/Ch5 58V1Ha5azvHno036StnxPli1Q+872s9vsuW9MBAajbtCdzPmb9945AT/qzkHjYSAF/soD5 Rh+JtJAY8NJl3SWfTqbbrtEULs/weIDTtHnnVr934e/OUrFl2bFNJP4dOGiQWHGep/IQuf CfY+ajgxEXpURNnxRWI8lgzDYuVgv8M0zWaOkYhFsf0ojJvtKbgPllvpNjeJtA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXG5s4DtyzTxh; Thu, 1 Jun 2023 19:14:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351JEP4K080686; Thu, 1 Jun 2023 19:14:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351JEPUd080685; Thu, 1 Jun 2023 19:14:25 GMT (envelope-from git) Date: Thu, 1 Jun 2023 19:14:25 GMT Message-Id: <202306011914.351JEPUd080685@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Eric van Gyzen Subject: git: fe590ffe40f4 - main - Import vixie cron 4.0 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vangyzen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fe590ffe40f49fe09d8275fbf29f0d46c5b99dc7 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by vangyzen: URL: https://cgit.FreeBSD.org/src/commit/?id=fe590ffe40f49fe09d8275fbf29f0d46c5b99dc7 commit fe590ffe40f49fe09d8275fbf29f0d46c5b99dc7 Author: Eric van Gyzen AuthorDate: 2023-06-01 19:14:07 +0000 Commit: Eric van Gyzen CommitDate: 2023-06-01 19:14:07 +0000 Import vixie cron 4.0 Specifically, import the diff from commit e745bd4c10ab to commit 83563783cc2 in https://github.com/vixie/cron.git My sole motivation is changing to the common MIT license. The old license, especially the "buildable source" clause, is unfriendly for commercial users of this code. Simply changing the license without importing [most of] the code accompanying that license seemed legally dubious. The most regrettable change is losing Paul's uucp path. I partially atone for this loss by restoring the upstream $Id$ tags, since $FreeBSD$ is no longer useful. This is [intended to be] a complete list of the functional changes in this commit. Some changes were made so that we could consider vixie cron to be our upstream and reduce our diffs against it, while others were simply a good idea. - main() - use putenv instead of setenv for PATH - open_pidfile no longer needs snprintf to build pidfile - crontab main() - abort() on impossible errors - check for truncation when building strings with snprintf - getdtablesize() -> sysconf(_SC_OPEN_MAX) These changes were not taken from upstream's 4.0 diff because they [could] actually change behavior. Some of them might be beneficial, but should be taken separately. - config.h - sendmail args: remove -oi and add -or0s - call setlocale(LC_ALL, "") at the top of main() - acquire_daemonlock - we already use pidfile - cast getpid(), uid_t, and gid_t to long for printf - remove unnecessary braces - I consider them beneficial - BSDi support - glue_strings() - use snprintf(), as we often already did MFC after: on demand Sponsored by: Dell EMC Isilon Differential Revision: https://reviews.freebsd.org/D40260 --- usr.sbin/cron/cron/compat.h | 136 ----------------- usr.sbin/cron/cron/config.h | 56 +++---- usr.sbin/cron/cron/cron.8 | 32 ++-- usr.sbin/cron/cron/cron.c | 139 +++++++---------- usr.sbin/cron/cron/cron.h | 323 +++------------------------------------ usr.sbin/cron/cron/database.c | 92 ++++++----- usr.sbin/cron/cron/do_command.c | 124 +++++++-------- usr.sbin/cron/cron/externs.h | 199 +++++++++++------------- usr.sbin/cron/cron/funcs.h | 70 +++++++++ usr.sbin/cron/cron/globals.h | 78 ++++++++++ usr.sbin/cron/cron/job.c | 50 +++--- usr.sbin/cron/cron/macros.h | 134 ++++++++++++++++ usr.sbin/cron/cron/pathnames.h | 44 +++--- usr.sbin/cron/cron/popen.c | 33 ++-- usr.sbin/cron/cron/structs.h | 81 ++++++++++ usr.sbin/cron/cron/user.c | 58 +++---- usr.sbin/cron/crontab/crontab.1 | 30 ++-- usr.sbin/cron/crontab/crontab.5 | 30 ++-- usr.sbin/cron/crontab/crontab.c | 174 ++++++++++----------- usr.sbin/cron/doc/INSTALL | 28 ++-- usr.sbin/cron/doc/Makefile.vixie | 68 ++++----- usr.sbin/cron/doc/README | 46 +++--- usr.sbin/cron/lib/compat.c | 225 --------------------------- usr.sbin/cron/lib/entry.c | 106 ++++++++----- usr.sbin/cron/lib/env.c | 50 +++--- usr.sbin/cron/lib/misc.c | 83 +++++----- 26 files changed, 1091 insertions(+), 1398 deletions(-) diff --git a/usr.sbin/cron/cron/compat.h b/usr.sbin/cron/cron/compat.h deleted file mode 100644 index ba32a31b417e..000000000000 --- a/usr.sbin/cron/cron/compat.h +++ /dev/null @@ -1,136 +0,0 @@ -/* Copyright 1993,1994 by Paul Vixie - * All rights reserved - * - * Distribute freely, except: don't remove my name from the source or - * documentation (don't take credit for my work), mark your changes (don't - * get me blamed for your possible bugs), don't alter or remove this - * notice. May be sold if buildable source is provided to buyer. No - * warrantee of any kind, express or implied, is included with this - * software; use at your own risk, responsibility for damages (if any) to - * anyone resulting from the use of this software rests entirely with the - * user. - * - * Send bug reports, bug fixes, enhancements, requests, flames, etc., and - * I'll try to keep a version up to date. I can be reached as follows: - * Paul Vixie uunet!decwrl!vixie!paul - */ - -/* - * $FreeBSD$ - */ - -#ifndef __P -# ifdef __STDC__ -# define __P(x) x -# else -# define __P(x) () -# define const -# endif -#endif - -#if defined(UNIXPC) || defined(unixpc) -# define UNIXPC 1 -# define ATT 1 -#endif - -#if defined(hpux) || defined(_hpux) || defined(__hpux) -# define HPUX 1 -# define seteuid(e) setresuid(-1,e,-1) -# define setreuid(r,e) setresuid(r,e,-1) -#endif - -#if defined(_IBMR2) -# define AIX 1 -#endif - -#if defined(__convex__) -# define CONVEX 1 -#endif - -#if defined(sgi) || defined(_sgi) || defined(__sgi) -# define IRIX 1 -/* IRIX 4 hdrs are broken: one cannot #include both - * and because they disagree on system(), perror(). - * Therefore we must zap the "const" keyword BEFORE including - * either of them. - */ -# define const -#endif - -#if defined(_UNICOS) -# define UNICOS 1 -#endif - -#ifndef POSIX -# if (BSD >= 199103) || defined(__linux) || defined(ultrix) || defined(AIX) ||\ - defined(HPUX) || defined(CONVEX) || defined(IRIX) -# define POSIX -# endif -#endif - -#ifndef BSD -# if defined(ultrix) -# define BSD 198902 -# endif -#endif - -/*****************************************************************/ - -#if (!defined(BSD) || (BSD < 198902)) && !defined(__linux) && \ - !defined(IRIX) && !defined(NeXT) && !defined(HPUX) -# define NEED_STRCASECMP -#endif - -#if (!defined(BSD) || (BSD < 198911)) && !defined(__linux) &&\ - !defined(IRIX) && !defined(UNICOS) && !defined(HPUX) -# define NEED_STRDUP -#endif - -#if (!defined(BSD) || (BSD < 198911)) && !defined(POSIX) && !defined(NeXT) -# define NEED_STRERROR -#endif - -#if defined(HPUX) || defined(AIX) || defined(UNIXPC) -# define NEED_FLOCK -#endif - -#ifndef POSIX -# define NEED_SETSID -#endif - -#if (defined(POSIX) && !defined(BSD)) && !defined(__linux) -# define NEED_GETDTABLESIZE -#endif - -#ifdef POSIX -#include -#ifdef _POSIX_SAVED_IDS -# define HAVE_SAVED_UIDS -#endif -#endif - -#if !defined(ATT) && !defined(__linux) && !defined(IRIX) && !defined(UNICOS) -# define USE_SIGCHLD -#endif - -#if !defined(AIX) && !defined(UNICOS) -# define SYS_TIME_H 1 -#else -# define SYS_TIME_H 0 -#endif - -#if defined(BSD) && !defined(POSIX) -# define USE_UTIMES -#endif - -#if defined(AIX) || defined(HPUX) || defined(IRIX) -# define NEED_SETENV -#endif - -#if !defined(UNICOS) && !defined(UNIXPC) -# define HAS_FCHOWN -#endif - -#if !defined(UNICOS) && !defined(UNIXPC) -# define HAS_FCHMOD -#endif diff --git a/usr.sbin/cron/cron/config.h b/usr.sbin/cron/cron/config.h index 6d77da27580d..ea30c8def194 100644 --- a/usr.sbin/cron/cron/config.h +++ b/usr.sbin/cron/cron/config.h @@ -1,29 +1,29 @@ /* Copyright 1988,1990,1993,1994 by Paul Vixie * All rights reserved + */ + +/* + * Copyright (c) 1997 by Internet Software Consortium * - * Distribute freely, except: don't remove my name from the source or - * documentation (don't take credit for my work), mark your changes (don't - * get me blamed for your possible bugs), don't alter or remove this - * notice. May be sold if buildable source is provided to buyer. No - * warrantee of any kind, express or implied, is included with this - * software; use at your own risk, responsibility for damages (if any) to - * anyone resulting from the use of this software rests entirely with the - * user. + * Permission to use, copy, modify, and distribute this software for any + * purpose with or without fee is hereby granted, provided that the above + * copyright notice and this permission notice appear in all copies. * - * Send bug reports, bug fixes, enhancements, requests, flames, etc., and - * I'll try to keep a version up to date. I can be reached as follows: - * Paul Vixie uunet!decwrl!vixie!paul + * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS + * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES + * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE + * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL + * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR + * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS + * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS + * SOFTWARE. */ /* config.h - configurables for Vixie Cron * - * $FreeBSD$ + * $Id: config.h,v 1.2 1998/08/14 00:32:36 vixie Exp $ */ -#if !defined(_PATH_SENDMAIL) -# define _PATH_SENDMAIL "/usr/lib/sendmail" -#endif /*SENDMAIL*/ - /* * these are site-dependent */ @@ -33,35 +33,35 @@ #endif /* - * choose one of these MAILCMD commands. I use + * choose one of these mailer commands. some use * /bin/mail for speed; it makes biff bark but doesn't - * do aliasing. /usr/lib/sendmail does aliasing but is + * do aliasing. sendmail does do aliasing but is * a hog for short messages. aliasing is not needed * if you make use of the MAILTO= feature in crontabs. * (hint: MAILTO= was added for this reason). */ -#define MAILCMD _PATH_SENDMAIL /*-*/ -#define MAILARGS "%s -FCronDaemon -odi -oem -oi -t" /*-*/ +#define MAILFMT "%s -FCronDaemon -odi -oem -oi -t" /*-*/ /* -Fx = set full-name of sender * -odi = Option Deliverymode Interactive * -oem = Option Errors Mailedtosender - * -oi = Option dot message terminator - * -t = read recipients from header of message + * -or0s = Option Readtimeout -- don't time out + * -t = Get recipient from headers */ +#define MAILARG _PATH_SENDMAIL /*-*/ -/* #define MAILCMD "/bin/mail" */ /*-*/ -/* #define MAILARGS "%s -d %s" */ /*-*/ +/* #define MAILFMT "%s -d %s" */ /*-*/ /* -d = undocumented but common flag: deliver locally? */ +/* #define MAILARG "/bin/mail",mailto */ -/* #define MAILCMD "/usr/mmdf/bin/submit" */ /*-*/ -/* #define MAILARGS "%s -mlrxto %s" */ /*-*/ +/* #define MAILFMT "%s -mlrxto %s" */ /*-*/ +/* #define MAILARG "/usr/mmdf/bin/submit",mailto */ /*-*/ /* #define MAIL_DATE */ /*-*/ /* should we include an ersatz Date: header in * generated mail? if you are using sendmail - * for MAILCMD, it is better to let sendmail + * as the mailer, it is better to let sendmail * generate the Date: header. */ @@ -69,7 +69,7 @@ * defined but neither exists, should crontab(1) be * usable only by root? */ -/* #define ALLOW_ONLY_ROOT */ /*-*/ +/*#define ALLOW_ONLY_ROOT */ /*-*/ /* if you want to use syslog(3) instead of appending * to CRONDIR/LOG_FILE (/var/cron/log, e.g.), define diff --git a/usr.sbin/cron/cron/cron.8 b/usr.sbin/cron/cron/cron.8 index 15e930439564..782bbce2fb6e 100644 --- a/usr.sbin/cron/cron/cron.8 +++ b/usr.sbin/cron/cron/cron.8 @@ -1,21 +1,23 @@ -.\"/* Copyright 1988,1990,1993 by Paul Vixie +.\"/* Copyright 1988,1990,1993,1996 by Paul Vixie .\" * All rights reserved -.\" * -.\" * Distribute freely, except: don't remove my name from the source or -.\" * documentation (don't take credit for my work), mark your changes (don't -.\" * get me blamed for your possible bugs), don't alter or remove this -.\" * notice. May be sold if buildable source is provided to buyer. No -.\" * warrantee of any kind, express or implied, is included with this -.\" * software; use at your own risk, responsibility for damages (if any) to -.\" * anyone resulting from the use of this software rests entirely with the -.\" * user. -.\" * -.\" * Send bug reports, bug fixes, enhancements, requests, flames, etc., and -.\" * I'll try to keep a version up to date. I can be reached as follows: -.\" * Paul Vixie uunet!decwrl!vixie!paul .\" */ .\" -.\" $FreeBSD$ +.\"Copyright (c) 1997 by Internet Software Consortium +.\" +.\"Permission to use, copy, modify, and distribute this software for any +.\"purpose with or without fee is hereby granted, provided that the above +.\"copyright notice and this permission notice appear in all copies. +.\" +.\"THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS +.\"ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES +.\"OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE +.\"CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL +.\"DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR +.\"PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS +.\"ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS +.\"SOFTWARE. +.\" +.\" $Id: cron.8,v 1.2 1998/08/14 00:32:36 vixie Exp $ .\" .Dd February 9, 2022 .Dt CRON 8 diff --git a/usr.sbin/cron/cron/cron.c b/usr.sbin/cron/cron/cron.c index 90bae65fd1ee..46ed984711a5 100644 --- a/usr.sbin/cron/cron/cron.c +++ b/usr.sbin/cron/cron/cron.c @@ -1,37 +1,33 @@ /* Copyright 1988,1990,1993,1994 by Paul Vixie * All rights reserved + */ + +/* + * Copyright (c) 1997 by Internet Software Consortium * - * Distribute freely, except: don't remove my name from the source or - * documentation (don't take credit for my work), mark your changes (don't - * get me blamed for your possible bugs), don't alter or remove this - * notice. May be sold if buildable source is provided to buyer. No - * warrantee of any kind, express or implied, is included with this - * software; use at your own risk, responsibility for damages (if any) to - * anyone resulting from the use of this software rests entirely with the - * user. + * Permission to use, copy, modify, and distribute this software for any + * purpose with or without fee is hereby granted, provided that the above + * copyright notice and this permission notice appear in all copies. * - * Send bug reports, bug fixes, enhancements, requests, flames, etc., and - * I'll try to keep a version up to date. I can be reached as follows: - * Paul Vixie uunet!decwrl!vixie!paul + * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS + * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES + * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE + * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL + * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR + * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS + * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS + * SOFTWARE. */ #if !defined(lint) && !defined(LINT) static const char rcsid[] = - "$FreeBSD$"; + "$Id: cron.c,v 1.3 1998/08/14 00:32:36 vixie Exp $"; #endif #define MAIN_PROGRAM - #include "cron.h" #include -#include -#if SYS_TIME_H -# include -#else -# include -#endif - static void usage(void), run_reboot_jobs(cron_db *), @@ -39,9 +35,7 @@ static void usage(void), cron_sync(int), cron_sleep(cron_db *, int), cron_clean(cron_db *), -#ifdef USE_SIGCHLD sigchld_handler(int), -#endif sighup_handler(int), parse_args(int c, char *v[]); @@ -58,7 +52,7 @@ static void usage(void) { #if DEBUGGING - char **dflags; + const char **dflags; #endif fprintf(stderr, "usage: cron [-j jitter] [-J rootjitter] " @@ -66,7 +60,7 @@ usage(void) #if DEBUGGING fprintf(stderr, "\ndebugflags: "); - for(dflags = DebugFlagNames; *dflags; dflags++) { + for (dflags = DebugFlagNames; *dflags; dflags++) { fprintf(stderr, "%s ", *dflags); } fprintf(stderr, "\n"); @@ -78,11 +72,10 @@ usage(void) static void open_pidfile(void) { - char pidfile[MAX_FNAME]; + const char *pidfile = PIDDIR PIDFILE; char buf[MAX_TEMPSTR]; int otherpid; - (void) snprintf(pidfile, sizeof(pidfile), PIDFILE, PIDDIR); pfh = pidfile_open(pidfile, 0600, &otherpid); if (pfh == NULL) { if (errno == EEXIST) { @@ -114,20 +107,14 @@ main(int argc, char *argv[]) parse_args(argc, argv); -#ifdef USE_SIGCHLD (void) signal(SIGCHLD, sigchld_handler); -#else - (void) signal(SIGCLD, SIG_IGN); -#endif (void) signal(SIGHUP, sighup_handler); open_pidfile(); set_cron_uid(); set_cron_cwd(); -#if defined(POSIX) - setenv("PATH", _PATH_DEFPATH, 1); -#endif + putenv("PATH="_PATH_DEFPATH); /* if there are no debug flags turned on, fork as a daemon should. */ @@ -197,15 +184,14 @@ main(int argc, char *argv[]) } } - static void run_reboot_jobs(cron_db *db) { - register user *u; - register entry *e; + user *u; + entry *e; - for (u = db->head; u != NULL; u = u->next) { - for (e = u->crontab; e != NULL; e = e->next) { + for (u = db->head; u != NULL; u = u->next) { + for (e = u->crontab; e != NULL; e = e->next) { if (e->flags & WHEN_REBOOT) { job_add(e, u); } @@ -217,19 +203,21 @@ run_reboot_jobs(cron_db *db) (void) job_runqueue(); } - static void cron_tick(cron_db *db, int secres) { - static struct tm lasttm; - static time_t diff = 0, /* time difference in seconds from the last offset change */ - difflimit = 0; /* end point for the time zone correction */ - struct tm otztm; /* time in the old time zone */ - int otzsecond, otzminute, otzhour, otzdom, otzmonth, otzdow; - register struct tm *tm = localtime(&TargetTime); - register int second, minute, hour, dom, month, dow; - register user *u; - register entry *e; + static struct tm lasttm; + /* time difference in seconds from the last offset change */ + static time_t diff = 0; + /* end point for the time zone correction */ + static time_t difflimit = 0; + /* time in the old time zone */ + struct tm otztm; + int otzsecond, otzminute, otzhour, otzdom, otzmonth, otzdow; + struct tm *tm = localtime(&TargetTime); + int second, minute, hour, dom, month, dow; + user *u; + entry *e; /* make 0-based values out of these so we can use them as indices */ @@ -252,8 +240,8 @@ cron_tick(cron_db *db, int secres) if ( diff > 0 ) { /* ST->DST */ /* mark jobs for an earlier run */ difflimit = TargetTime + diff; - for (u = db->head; u != NULL; u = u->next) { - for (e = u->crontab; e != NULL; e = e->next) { + for (u = db->head; u != NULL; u = u->next) { + for (e = u->crontab; e != NULL; e = e->next) { e->flags &= ~NOT_UNTIL; if ( e->lastrun >= TargetTime ) e->lastrun = 0; @@ -267,8 +255,8 @@ cron_tick(cron_db *db, int secres) } else { /* diff < 0 : DST->ST */ /* mark jobs for skipping */ difflimit = TargetTime - diff; - for (u = db->head; u != NULL; u = u->next) { - for (e = u->crontab; e != NULL; e = e->next) { + for (u = db->head; u != NULL; u = u->next) { + for (e = u->crontab; e != NULL; e = e->next) { e->flags |= NOT_UNTIL; e->flags &= ~RUN_AT; } @@ -282,8 +270,8 @@ cron_tick(cron_db *db, int secres) /* disable the TZ switch checks */ diff = 0; difflimit = 0; - for (u = db->head; u != NULL; u = u->next) { - for (e = u->crontab; e != NULL; e = e->next) { + for (u = db->head; u != NULL; u = u->next) { + for (e = u->crontab; e != NULL; e = e->next) { e->flags &= ~(RUN_AT|NOT_UNTIL); } } @@ -309,8 +297,8 @@ cron_tick(cron_db *db, int secres) * is why we keep 'e->dow_star' and 'e->dom_star'. yes, it's bizarre. * like many bizarre things, it's the standard. */ - for (u = db->head; u != NULL; u = u->next) { - for (e = u->crontab; e != NULL; e = e->next) { + for (u = db->head; u != NULL; u = u->next) { + for (e = u->crontab; e != NULL; e = e->next) { Debug(DSCH|DEXT, ("user [%s:%d:%d:...] cmd=\"%s\"\n", env_get("LOGNAME", e->envp), e->uid, e->gid, e->cmd)) @@ -323,11 +311,11 @@ cron_tick(cron_db *db, int secres) } if ( diff != 0 && (e->flags & (RUN_AT|NOT_UNTIL)) ) { - if (bit_test(e->second, otzsecond) - && bit_test(e->minute, otzminute) - && bit_test(e->hour, otzhour) - && bit_test(e->month, otzmonth) - && ( ((e->flags & DOM_STAR) || (e->flags & DOW_STAR)) + if (bit_test(e->second, otzsecond) && + bit_test(e->minute, otzminute) && + bit_test(e->hour, otzhour) && + bit_test(e->month, otzmonth) && + ( ((e->flags & DOM_STAR) || (e->flags & DOW_STAR)) ? (bit_test(e->dow,otzdow) && bit_test(e->dom,otzdom)) : (bit_test(e->dow,otzdow) || bit_test(e->dom,otzdom)) ) @@ -343,11 +331,11 @@ cron_tick(cron_db *db, int secres) continue; } - if (bit_test(e->second, second) - && bit_test(e->minute, minute) - && bit_test(e->hour, hour) - && bit_test(e->month, month) - && ( ((e->flags & DOM_STAR) || (e->flags & DOW_STAR)) + if (bit_test(e->second, second) && + bit_test(e->minute, minute) && + bit_test(e->hour, hour) && + bit_test(e->month, month) && + ( ((e->flags & DOM_STAR) || (e->flags & DOW_STAR)) ? (bit_test(e->dow,dow) && bit_test(e->dom,dom)) : (bit_test(e->dow,dow) || bit_test(e->dom,dom)) ) @@ -363,7 +351,6 @@ cron_tick(cron_db *db, int secres) lasttm = *tm; } - /* the task here is to figure out how long it's going to be until :00 of the * following minute and initialize TargetTime to this value. TargetTime * will subsequently slide 60 seconds at a time, with correction applied @@ -375,7 +362,7 @@ cron_tick(cron_db *db, int secres) */ static void cron_sync(int secres) { - struct tm *tm; + struct tm *tm; TargetTime = time((time_t*)0); if (secres != 0) { @@ -474,19 +461,14 @@ cron_clean(cron_db *db) } } -#ifdef USE_SIGCHLD static void sigchld_handler(int x) { - WAIT_T waiter; - PID_T pid; + WAIT_T waiter; + PID_T pid; for (;;) { -#ifdef POSIX pid = waitpid(-1, &waiter, WNOHANG); -#else - pid = wait3(&waiter, WNOHANG, (struct rusage *)0); -#endif switch (pid) { case -1: Debug(DPROC, @@ -504,8 +486,6 @@ sigchld_handler(int x) } } } -#endif /*USE_SIGCHLD*/ - static void sighup_handler(int x) @@ -513,12 +493,11 @@ sighup_handler(int x) log_close(); } - static void parse_args(int argc, char *argv[]) { - int argch; - char *endp; + int argch; + char *endp; while ((argch = getopt(argc, argv, "j:J:m:nosx:")) != -1) { switch (argch) { diff --git a/usr.sbin/cron/cron/cron.h b/usr.sbin/cron/cron/cron.h index f0f9e88d6b59..67d91b57750e 100644 --- a/usr.sbin/cron/cron/cron.h +++ b/usr.sbin/cron/cron/cron.h @@ -1,318 +1,37 @@ /* Copyright 1988,1990,1993,1994 by Paul Vixie * All rights reserved + */ + +/* + * Copyright (c) 1997 by Internet Software Consortium * - * Distribute freely, except: don't remove my name from the source or - * documentation (don't take credit for my work), mark your changes (don't - * get me blamed for your possible bugs), don't alter or remove this - * notice. May be sold if buildable source is provided to buyer. No - * warrantee of any kind, express or implied, is included with this - * software; use at your own risk, responsibility for damages (if any) to - * anyone resulting from the use of this software rests entirely with the - * user. + * Permission to use, copy, modify, and distribute this software for any + * purpose with or without fee is hereby granted, provided that the above + * copyright notice and this permission notice appear in all copies. * - * Send bug reports, bug fixes, enhancements, requests, flames, etc., and - * I'll try to keep a version up to date. I can be reached as follows: - * Paul Vixie uunet!decwrl!vixie!paul + * THE SOFTWARE IS PROVIDED "AS IS" AND INTERNET SOFTWARE CONSORTIUM DISCLAIMS + * ALL WARRANTIES WITH REGARD TO THIS SOFTWARE INCLUDING ALL IMPLIED WARRANTIES + * OF MERCHANTABILITY AND FITNESS. IN NO EVENT SHALL INTERNET SOFTWARE + * CONSORTIUM BE LIABLE FOR ANY SPECIAL, DIRECT, INDIRECT, OR CONSEQUENTIAL + * DAMAGES OR ANY DAMAGES WHATSOEVER RESULTING FROM LOSS OF USE, DATA OR + * PROFITS, WHETHER IN AN ACTION OF CONTRACT, NEGLIGENCE OR OTHER TORTIOUS + * ACTION, ARISING OUT OF OR IN CONNECTION WITH THE USE OR PERFORMANCE OF THIS + * SOFTWARE. */ /* cron.h - header for vixie's cron * - * $FreeBSD$ + * $Id: cron.h,v 1.3 1998/08/14 00:32:37 vixie Exp $ * * vix 14nov88 [rest of log is in RCS] * vix 14jan87 [0 or 7 can be sunday; thanks, mwm@berkeley] * vix 30dec86 [written] */ -/* reorder these #include's at your peril */ - -#include -#include -#include "compat.h" - -#include -#include -#include -#include -#include -#include -#include -#include -#include -#include - -#include "pathnames.h" #include "config.h" #include "externs.h" - - /* these are really immutable, and are - * defined for symbolic convenience only - * TRUE, FALSE, and ERR must be distinct - * ERR must be < OK. - */ -#define TRUE 1 -#define FALSE 0 - /* system calls return this on success */ -#define OK 0 - /* or this on error */ -#define ERR (-1) - - /* turn this on to get '-x' code */ -#ifndef DEBUGGING -#define DEBUGGING FALSE -#endif - -#define READ_PIPE 0 /* which end of a pipe pair do you read? */ -#define WRITE_PIPE 1 /* or write to? */ -#define STDIN 0 /* what is stdin's file descriptor? */ -#define STDOUT 1 /* stdout's? */ -#define STDERR 2 /* stderr's? */ -#define ERROR_EXIT 1 /* exit() with this will scare the shell */ -#define OK_EXIT 0 /* exit() with this is considered 'normal' */ -#define MAX_FNAME 100 /* max length of internally generated fn */ -#define MAX_COMMAND 1000 /* max length of internally generated cmd */ -#define MAX_ENVSTR 1000 /* max length of envvar=value\0 strings */ -#define MAX_TEMPSTR 100 /* obvious */ -#define ROOT_UID 0 /* don't change this, it really must be root */ -#define ROOT_USER "root" /* ditto */ -#define SYS_NAME "*system*" /* magic owner name for system crontab */ - - /* NOTE: these correspond to DebugFlagNames, - * defined below. - */ -#define DEXT 0x0001 /* extend flag for other debug masks */ -#define DSCH 0x0002 /* scheduling debug mask */ -#define DPROC 0x0004 /* process control debug mask */ -#define DPARS 0x0008 /* parsing debug mask */ -#define DLOAD 0x0010 /* database loading debug mask */ -#define DMISC 0x0020 /* misc debug mask */ -#define DTEST 0x0040 /* test mode: don't execute any commands */ -#define DBIT 0x0080 /* bit twiddling shown (long) */ - -#define CRON_TAB(u) "%s/%s", SPOOL_DIR, u -#define REG register -#define PPC_NULL ((char **)NULL) - -#ifndef MAXHOSTNAMELEN -#define MAXHOSTNAMELEN 256 -#endif - -#define Skip_Blanks(c, f) \ - while (c == '\t' || c == ' ') \ - c = get_char(f); - -#define Skip_Nonblanks(c, f) \ - while (c!='\t' && c!=' ' && c!='\n' && c != EOF) \ - c = get_char(f); - -#define Skip_Line(c, f) \ - do {c = get_char(f);} while (c != '\n' && c != EOF); - -#if DEBUGGING -# define Debug(mask, message) \ - if ( (DebugFlags & (mask) ) == (mask) ) \ - printf message; -#else /* !DEBUGGING */ -# define Debug(mask, message) \ - ; -#endif /* DEBUGGING */ - -#define MkLower(ch) (isupper(ch) ? tolower(ch) : ch) -#define MkUpper(ch) (islower(ch) ? toupper(ch) : ch) -#define Set_LineNum(ln) {Debug(DPARS|DEXT,("linenum=%d\n",ln)); \ - LineNumber = ln; \ - } - -#define FIRST_SECOND 0 -#define LAST_SECOND 59 -#define SECOND_COUNT (LAST_SECOND - FIRST_SECOND + 1) - -#define FIRST_MINUTE 0 -#define LAST_MINUTE 59 -#define MINUTE_COUNT (LAST_MINUTE - FIRST_MINUTE + 1) - -#define FIRST_HOUR 0 -#define LAST_HOUR 23 -#define HOUR_COUNT (LAST_HOUR - FIRST_HOUR + 1) - -#define FIRST_DOM 1 -#define LAST_DOM 31 -#define DOM_COUNT (LAST_DOM - FIRST_DOM + 1) - -#define FIRST_MONTH 1 -#define LAST_MONTH 12 -#define MONTH_COUNT (LAST_MONTH - FIRST_MONTH + 1) - -/* note on DOW: 0 and 7 are both Sunday, for compatibility reasons. */ -#define FIRST_DOW 0 -#define LAST_DOW 7 -#define DOW_COUNT (LAST_DOW - FIRST_DOW + 1) - -#ifdef LOGIN_CAP -/* see init.c */ -#define RESOURCE_RC "daemon" -#endif - - /* each user's crontab will be held as a list of - * the following structure. - * - * These are the cron commands. - */ - -typedef struct _entry { - struct _entry *next; - uid_t uid; - gid_t gid; -#ifdef LOGIN_CAP - char *class; -#endif - char **envp; - char *cmd; - union { - struct { - bitstr_t bit_decl(second, SECOND_COUNT); - bitstr_t bit_decl(minute, MINUTE_COUNT); - bitstr_t bit_decl(hour, HOUR_COUNT); - bitstr_t bit_decl(dom, DOM_COUNT); - bitstr_t bit_decl(month, MONTH_COUNT); - bitstr_t bit_decl(dow, DOW_COUNT); - }; - struct { - time_t lastexit; - time_t interval; - pid_t child; - }; - }; - int flags; -#define DOM_STAR 0x01 -#define DOW_STAR 0x02 -#define WHEN_REBOOT 0x04 -#define RUN_AT 0x08 -#define NOT_UNTIL 0x10 -#define SEC_RES 0x20 -#define INTERVAL 0x40 -#define DONT_LOG 0x80 -#define MAIL_WHEN_ERR 0x100 - time_t lastrun; -} entry; - - /* the crontab database will be a list of the - * following structure, one element per user - * plus one for the system. - * - * These are the crontabs. - */ - -typedef struct _user { - struct _user *next, *prev; /* links */ - char *name; - time_t mtime; /* last modtime of crontab */ - entry *crontab; /* this person's crontab */ -} user; - -typedef struct _cron_db { - user *head, *tail; /* links */ - time_t mtime; /* last modtime on spooldir */ -} cron_db; - - -void set_cron_uid(void), - set_cron_cwd(void), - load_database(cron_db *), - open_logfile(void), - sigpipe_func(void), - job_add(entry *, user *), - do_command(entry *, user *), - link_user(cron_db *, user *), - unlink_user(cron_db *, user *), - free_user(user *), - env_free(char **), - unget_char(int, FILE *), - free_entry(entry *), - skip_comments(FILE *), - log_it(char *, int, char *, const char *), - log_close(void); - -int job_runqueue(void), - set_debug_flags(char *), - get_char(FILE *), - get_string(char *, int, FILE *, char *), - swap_uids(void), - swap_uids_back(void), - load_env(char *, FILE *), - cron_pclose(FILE *), - strcmp_until(char *, char *, int), - allowed(char *), - strdtb(char *); - -char *env_get(char *, char **), - *arpadate(time_t *), - *mkprints(unsigned char *, unsigned int), - *first_word(char *, char *), - **env_init(void), - **env_copy(char **), - **env_set(char **, char *); - -user *load_user(int, struct passwd *, char *), - *find_user(cron_db *, char *); - -entry *load_entry(FILE *, void (*)(char *), - struct passwd *, char **); - -FILE *cron_popen(char *, char *, entry *, PID_T *); - - - /* in the C tradition, we only create - * variables for the main program, just - * extern them elsewhere. - */ - -#ifdef MAIN_PROGRAM -# if !defined(LINT) && !defined(lint) -char *copyright[] = { - "@(#) Copyright 1988,1989,1990,1993,1994 by Paul Vixie", - "@(#) All rights reserved" - }; -# endif - -char *MonthNames[] = { - "Jan", "Feb", "Mar", "Apr", "May", "Jun", - "Jul", "Aug", "Sep", "Oct", "Nov", "Dec", - NULL *** 2902 LINES SKIPPED *** From nobody Thu Jun 1 19:41:07 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXGj35j3hz4Z1Ty for ; Thu, 1 Jun 2023 19:41:27 +0000 (UTC) (envelope-from marklmi@yahoo.com) Received: from sonic312-24.consmr.mail.gq1.yahoo.com (sonic312-24.consmr.mail.gq1.yahoo.com [98.137.69.205]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXGj26xZlz40jc for ; Thu, 1 Jun 2023 19:41:26 +0000 (UTC) (envelope-from marklmi@yahoo.com) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=yahoo.com header.s=s2048 header.b=GCrv+c9f; spf=pass (mx1.freebsd.org: domain of marklmi@yahoo.com designates 98.137.69.205 as permitted sender) smtp.mailfrom=marklmi@yahoo.com; dmarc=pass (policy=reject) header.from=yahoo.com DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1685648484; bh=zsosYCBwX3K2OWnU7rVtcZ+ZOiqNzO2YgLAABeT3ut0=; h=From:Subject:Date:References:To:In-Reply-To:From:Subject:Reply-To; b=GCrv+c9fUkHdUbdwH07BJTGfQdZ8yvHsjgnlCJCqstVl33tZdjtTgFbBCKwlxFg0B/WrI1PUFCz68BBY25wSgRp62lTTvd0oaHVLatg2anJukSGjd5gIf4PV7ck9H8fCOHOF3E9t0l+YUmwX1KFdgZD8OVnoW5aBF/oJbayokgF86zwnMhGU1sYHSfUONM4Q4TbtBnl0DAr7dHcDAFjoMgVLAgKF6ZP5KnFUdDqFgSLiaxQeBggtNOowLdA1DJahUMb0TmGuRfrzuOTzumaROUNLV8Dbmd9BBdM1GXnK7eYCAO8aVy6cQfuUO5cYrsGjSLU7KN2YBIsBIPWhFa2bPQ== X-SONIC-DKIM-SIGN: v=1; a=rsa-sha256; c=relaxed/relaxed; d=yahoo.com; s=s2048; t=1685648484; bh=eMTu3IL/iBSAGIAYGjYkvLqeb8vA2H0d5k2EQBUafsB=; h=X-Sonic-MF:From:Subject:Date:To:From:Subject; b=UdE3nKjXAehl+SXhploo/QFnXgEU5RXBk/1ixjxCw8hfxVwKF4qN3cTYgP6+rx5XfQEyDNt1ip3HPIPADKzUIpzUprO6JiyMP44blhzoRbl/tSnWv6ddur3IcEC3TCqO1+/d4J1Ptbp6Y2YvGi/zrE+Vkzd76wRkMkaPs8sQVvzdyRsnH4A1Is98FPczZT0Kjm0sFt34/T9QWHDzSAo0N3y1ExB4rq27mBs8es5LXKuwh7k2C38xGndNWui/aE6g5SBKjQOqsjnBRTW8crTPAHLB5u7+0d97QFNXROYJsqbLB1jqxS1das//rISV9LdOYCky/+rUrK0Z5xAlterITA== X-YMail-OSG: N0Qx3PEVM1lEULhh9Vv.Te9nEHx4rKxPqhjoVrG9OL3RVqXuusF1M_N2LuVdrSS o9cO9IKMGaRoXjGMAT0XL9VRkXv9vPw8FgEywDHEMOAjCOQxRqc8phEz9wcCLEb3OOi3fwvoVTmJ 8oJox_1AnhfbhMh7.xdSHT0W0PTCFhAeSzRGq7y86HDSqEh7h7QZOm.qTPzgwPTzjSi.EfCkRXD0 PToBpFAOTwAOCq8o.dVPLf2zg7duEpZFjzlj4UElAezC4JfnIhab2hYQ.YbRXSWdmU1sPdOGQtKj Vh2e9oGUpySUY4k0ldL1UMwFO93uAA8UKWmQMHPCgTddGeBA9h.1F855Z4edheS5UVssILmfFh.j oJE59Hik99isaKcl3wZnOQfD5qiqqUuCob4KReS9a0P6OC2XFpnsY2jAMp_1eZfrLiCBIQi7ILNJ hm.Fmu.pWoB0f5fq8Lk64818bSYI9I5JHVtXR0B9ZoBymX3G9KtVXG6Wq3m7k3qcXGo7kpdAhbiQ ToLXLnysv43Q.XEM7fRivWOdgpDs_drlk3iqbExOmJpLkygMzWuYsNBloOWoQpmN20uFReqJ8Dgx xMkjTXByKAcdToDbjMszVYlm7iszz348_8XlRUnr65Y2Q5g8QEVZsQR5nDyZMAWvGH8hXc4Y.yVI oDU9tKCZgHZJRyzo6u381Vlj.kdXixPNTHq6L1C6rG0NHzMa0OsKt5h9KluajCadDKfRX9RVZ.cW DMuG2s5WdwkArPvdAydOhqGk3EsxHa4l3j.RQMwWkBypBvoiEc2vc6R18z0o0ppFSYzexWL4j9k9 UUVQlM2MNpKiZx4yu4wuViqb4sOZbM0Ku8sfkL37m40vseMR8yRCGnHierPQt3fFjBSiT77j6Oj_ N34QXjaIy.eT6NONnu6lgPEBel7__1L7HI1sdCqXb1wc1ZBoq_RYy_cKg54cOTcNGo945QsvIFAc SHwo9UXkBPaIKl4XLNA0RdQKH.qVBqoTC4EvGZyeVVuRYkBQVTZDCv6mtleSm9QPDZMLNxEpyPh2 5.tb8SzANla73JwlHwq0iQPdE1lWxZlp2h1rnLfiraRUzw8I.d.4FBg0DXJC_WiCyqrE3OtUCGo6 zYA_HfOfEE_5HgGEju8hdAutlG7sEzU5l5fzAK8nUHdnF7ducJbmaie428qd0Phlm8_5sofnOoEP dOZBNSDngfQRhBC6P8VS72DvtZQiDK7cn.SeIH84emuP4SmZkPha7ZJGHUXtwxGve3KNrB57Vmic LHroVMgfJf76UKgr6ghY7cU1jesGYiJoxDOhhYt4aCjo1OKr.uh91wJ_uYWBo4UKzki23gCdgYO1 ToSqHYcG4bHJfqmdVYeT2Da3HGOYYy5utR0PGo24ifOR6ty1y_3yHJhwTBx3CEwOujm3ycoqV3Qs zrM.KWHrh4.8TGOOQ.DDSkJa_A0ciwGw4CsrRI7ubUjPfIPgRQzEiGnxcdK4eP3gUtWKuA0g4oVx cEV.Beq2LY0kWZgtvt4luw42AGAKTPa1eEd6o_hkR9YWlxWTdSckW4eQwUpRiDoJFQUfH6E7fgcJ RVZsWOBv149R4RAd3rjJvhR7OL4IVFbwSAsU_yZWAnE3NK2qT1zHZUy6vvmO0wKmgebSH.ChHKqe AufnnT5gRsprXExCp3hHsLGIKoxxkNyxKI7yWjhxvF7PM8ACqKQ2aScNxrt7wKNRcrW4qoc7V4QB FPidd8UWxg7icTOBfRaRVw9OMboA5obSO_Gtehv6qFgnm9HYYvz.3Xvai_s_M4EXMkr0JjT2k8BA .zi3s7rrqEyAdijkTtCdoglBK65R.cRQAvjU27KmIhsAyNw4e_Hy.tsc5tmUBRvE8n71xX4HysPJ MSCrxN8dus84mGOPfY.8sXQAOSQHxNLBxQ6pC6Q4UTkHryQsONo.zxgaFusrA5OWkUIVuqmLWRvz imxWBkLAbnOQwlFUFTy_iAUKCj9ecPIA93Q55QKZ5HvhLCpoWf8dmWImAIDTrbwDJwxd.JyPprK3 BzUu8FrJeqsGG9VYJJBgAWWZsTaQnV7fC6a09gUTbgm4ki5YOZhNA7UOc3LWUyPpJzA4uoY85_xt oJIoYy9Ov6pe48lp7vtYHt9Br0pYu2jLlZhpZ_PvPDS4UcHO3ulRkY_4eq7Z5h8dkSxlWr.9COw3 cezNlMAS_uORhU8InjyBFCOHzYUXm2vLk8hfwT1D2ySz4LIy9NhKkgqgKGKCt9IGo1Ig1jjZlZ8l tsTx99Gf3.t5VMvJo.UPwQHDMYhvfZg_L2fbqWGh8dGy88K.QsVw9yioG58tG29okfor0pEXtu54 - X-Sonic-MF: X-Sonic-ID: 2ff915dc-0779-4669-b1e6-30bfddfd5a04 Received: from sonic.gate.mail.ne1.yahoo.com by sonic312.consmr.mail.gq1.yahoo.com with HTTP; Thu, 1 Jun 2023 19:41:24 +0000 Received: by hermes--production-bf1-54475bbfff-xzdff (Yahoo Inc. Hermes SMTP Server) with ESMTPA ID d16df36ad289f037192cc4a4f1dad44b; Thu, 01 Jun 2023 19:41:19 +0000 (UTC) From: Mark Millard Content-Type: text/plain; charset=us-ascii Content-Transfer-Encoding: quoted-printable List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.600.7\)) Subject: Re: git: 0a6e34e950cd - main - Fix size differences between architectures of the UFS/FFS CGSIZE macro value. Date: Thu, 1 Jun 2023 12:41:07 -0700 References: <11C9086D-A74B-4718-8872-8482AA5C3340@yahoo.com> To: Kirk McKusick , dev-commits-src-main@freebsd.org In-Reply-To: Message-Id: X-Mailer: Apple Mail (2.3731.600.7) X-Spamd-Result: default: False [-3.48 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-0.98)[-0.982]; MV_CASE(0.50)[]; DMARC_POLICY_ALLOW(-0.50)[yahoo.com,reject]; R_DKIM_ALLOW(-0.20)[yahoo.com:s=s2048]; R_SPF_ALLOW(-0.20)[+ptr:yahoo.com]; MIME_GOOD(-0.10)[text/plain]; ARC_NA(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; DWL_DNSWL_NONE(0.00)[yahoo.com:dkim]; RCVD_IN_DNSWL_NONE(0.00)[98.137.69.205:from]; MID_RHS_MATCH_FROM(0.00)[]; ASN(0.00)[asn:36647, ipnet:98.137.64.0/20, country:US]; MLMMJ_DEST(0.00)[dev-commits-src-main@freebsd.org]; RCVD_COUNT_THREE(0.00)[3]; FREEMAIL_FROM(0.00)[yahoo.com]; TO_DN_SOME(0.00)[]; RCVD_TLS_LAST(0.00)[]; DKIM_TRACE(0.00)[yahoo.com:+]; FROM_EQ_ENVFROM(0.00)[]; RCPT_COUNT_TWO(0.00)[2]; FREEMAIL_ENVFROM(0.00)[yahoo.com]; MIME_TRACE(0.00)[0:+]; RWL_MAILSPIKE_POSSIBLE(0.00)[98.137.69.205:from] X-Rspamd-Queue-Id: 4QXGj26xZlz40jc X-Spamd-Bar: --- X-ThisMailContainsUnwantedMimeParts: N On May 31, 2023, at 20:52, Mark Millard wrote: > On May 31, 2023, at 20:30, Mark Millard wrote: >=20 >> In a context of: >>=20 >> # uname -apKU >> FreeBSD CA72_UFS 14.0-CURRENT FreeBSD 14.0-CURRENT #90 = main-n261544-cee09bda03c8-dirty: Wed Mar 15 20:25:49 PDT 2023 = root@CA72_16Gp_ZFS:/usr/obj/BUILDs/main-CA72-nodbg-clang/usr/main-src/arm6= 4.aarch64/sys/GENERIC-NODBG-CA72 arm64 aarch64 1400082 1400082 >>=20 >> (so: over a month older), I tried mounting the USB3 media that had = been >> produced via: >>=20 >> = FreeBSD-14.0-CURRENT-arm64-aarch64-ROCK64-20230525-baef3a5b585f-263139.img= >>=20 >> being dd'd to the media (so: the .img has a recently produced UFS = file >> system). baef3a5b585f was the last commit to main on 2023-May-25 >> (UTC), well after the 2023-May-15 commit of 0a6e34e950cd . >=20 > My original notes are poorly ordered. I should have noted > that the media had also been booted prior to this "try > mouting on an older system" activity. That activity includes > a growfs. So the media was no longer exactly as it had been > when the .img was generated. >=20 >> The result was: >>=20 >> # mount -onoatime /dev/gpt/rootfs /mnt >> UFS2 superblock failed: CGSIZE(fs) (32776) > fs->fs_bsize (32768) >> mount: /dev/gpt/rootfs: Invalid fstype: Invalid argument >>=20 >> Note that the size difference is: 8. >>=20 >> I expect that an amd64 context produced the ufs file system that >> is in the official snapshot's .img file. But I do not know what >> specific kernel/world combination was in use in that context. >>=20 >> I tried the same for dd'ing: >>=20 >> = FreeBSD-14.0-CURRENT-arm-armv7-GENERICSD-20230518-743516d51fa7-263002.img >>=20 >> to USB3 media and trying to mount the UFS file system. (So: a week >> older .img file.) >=20 > Again: I'd also booted the media prior to this "try mouting > on an older system" activity. Again that activity includes a > growfs. >=20 >> The result was the same: >>=20 >> # mount -onoatime /dev/da1s2a /mnt >> UFS2 superblock failed: CGSIZE(fs) (32776) > fs->fs_bsize (32768) >> mount: /dev/da1s2a: Invalid fstype: Invalid argument >>=20 >>=20 >> I'll note that these 2 USB3 media booted themselves just fine before >> I tried this "try moutning via older system" activity. >>=20 >=20 In order to eliminate growfs, in the older context I dd'd FreeBSD-13.2-STABLE-arm-armv7-GENERICSD-20230601-cf3a76018cad-255472.img to a USB drive and tried to mount the ufs partition right afterwards. The console got the message: UFS2 superblock failed: CGSIZE(fs) (32776) > fs->fs_bsize (32768) never having booted that media. I'll note that the mount command itself (in a ssh session) looked like: # mount -onoatime /dev/da0s2a /mnt mount: /dev/da0s2a: Invalid fstype: Invalid argument So the type of problem is not clear from just the ssh session text. =3D=3D=3D Mark Millard marklmi at yahoo.com From nobody Thu Jun 1 20:45:11 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJ6b3vjPz4Z8Hx; Thu, 1 Jun 2023 20:45:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJ6b3Pc8z465b; Thu, 1 Jun 2023 20:45:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685652311; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VNv1XsSQY/SCKE3v1U+yI3REeuLyPS/xNnZJs9FLZSg=; b=Rb/vkxiyzVrc5XMPNA7DYTTBHJ6yoCZkrvuJlHocGbBXQkK7pt+sPdFfouvoQOs8x2qUm4 7qSusD2vv0kvzrmwPeLDViyfoirkMslUqm2YBuqkfMwUliL/f4oUgQy+VqTOHuZC5Z7jMT 3jh/KjdGaZE2XOp6Sdwig7G+pN1M7++JrSGkGmduAgM87aYcOW1WeO5drr3ifh3J+5uu1t lDFoKVyxRd96aAL9lTARpVhBBWy7OgOuffIxgnfqtDwIr7ygLzJualRTf6R90jsTxS/2JY u0x2IT2YJdF8bz3nFKiQ53aDWNy9UAXnrdEPlnqhuYIAcBnWLXecrtdKX7uYvQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685652311; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VNv1XsSQY/SCKE3v1U+yI3REeuLyPS/xNnZJs9FLZSg=; b=Obw872tGOQoH79qZ8enRTRzg57mNzDg7xOB4i3xh+KSUMUOeHfzYv8tiqlFi2paskgl+2p Q2MbSHD7fClfc1u7DMzWxGd2a92EW3zZaNU1Sohmu3QgwGn8pc9LpLoRc0uQxJiMEsCDEi 6yNf/eI2RW8BIkjkuIDnFQbOQhzWBQamPserHCZt2WZH72JIt3GmsqYlocZyhNISZ3HNDc 4S6qNhTHtmKraOy1j7rTq/IfcVBQp4mFmVFc2c61GGLaU4yKSh77E7rP6Bd1vKpbwNAGu0 4VbATEhnA47aTbrMXC1CzR5qsl3bdeGgrvcbwND24AFMqkKB1Mv5CjD2Xis3Wg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685652311; a=rsa-sha256; cv=none; b=tCrLEHKQ+PVJmBr8wIOP08VceX5FnzXOUriVZ8F6tumRVfKI4mfPWbVvw23+E4dsISQnVI vEzQAX8x7P+NJSruI3SUyKxXJkKkPclqyvf2YDPAEo4uKg5j5+CE8sXZgbxVSbfgEDYbTt tieA7P9X1Ugx/OLyh9UVX/rYf/e33rYgD7qfeDlA0cbFJbN95dMmXoTzwj3HKo1/FXmpQt K0L1BEzGQ11aJHrdmR/fsFFPmDKPfamzsQ8ZVzCrNn36Q3r7ZFL1GeehFDF67yEOGnOtDr K8w4DNXfwY4uifDsL9eAwYW1AgfB1lEPIcqAS0/xts7XeO1gN6J8rlG0z/Tm8g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJ6b2TdBzX5n; Thu, 1 Jun 2023 20:45:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351KjBJJ029452; Thu, 1 Jun 2023 20:45:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351KjBqm029451; Thu, 1 Jun 2023 20:45:11 GMT (envelope-from git) Date: Thu, 1 Jun 2023 20:45:11 GMT Message-Id: <202306012045.351KjBqm029451@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Rick Macklem Subject: git: 88ea962879be - main - rpc.tls[serv|clnt]d.c: Clean up code for OpenSSL3 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 88ea962879be7f989b263ad6d6686d72d888253a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=88ea962879be7f989b263ad6d6686d72d888253a commit 88ea962879be7f989b263ad6d6686d72d888253a Author: Rick Macklem AuthorDate: 2023-06-01 20:43:00 +0000 Commit: Rick Macklem CommitDate: 2023-06-01 20:43:00 +0000 rpc.tls[serv|clnt]d.c: Clean up code for OpenSSL3 There were several function calls that are deprecated for OpenSSL1.1.1. These have been removed. There was also a function call deprecated for OpenSSL3 and that one has been #ifdef'd on OPENSSL_VERSION_NUMBER. Reviewed by: emaste, ngie Differential Revision: https://reviews.freebsd.org/D40275 --- usr.sbin/rpc.tlsclntd/rpc.tlsclntd.c | 10 ++++------ usr.sbin/rpc.tlsservd/rpc.tlsservd.c | 10 ++++------ 2 files changed, 8 insertions(+), 12 deletions(-) diff --git a/usr.sbin/rpc.tlsclntd/rpc.tlsclntd.c b/usr.sbin/rpc.tlsclntd/rpc.tlsclntd.c index bdb6be6c0222..e6784576982a 100644 --- a/usr.sbin/rpc.tlsclntd/rpc.tlsclntd.c +++ b/usr.sbin/rpc.tlsclntd/rpc.tlsclntd.c @@ -299,7 +299,6 @@ main(int argc, char **argv) rpctls_syscall(RPCTLS_SYSC_CLSHUTDOWN, ""); SSL_CTX_free(rpctls_ctx); - EVP_cleanup(); return (0); } @@ -480,17 +479,12 @@ rpctls_setupcl_ssl(void) size_t len, rlen; int ret; - SSL_library_init(); - SSL_load_error_strings(); - OpenSSL_add_all_algorithms(); - ctx = SSL_CTX_new(TLS_client_method()); if (ctx == NULL) { rpctls_verbose_out("rpctls_setupcl_ssl: SSL_CTX_new " "failed\n"); return (NULL); } - SSL_CTX_set_ecdh_auto(ctx, 1); if (rpctls_ciphers != NULL) { /* @@ -686,7 +680,11 @@ rpctls_connect(SSL_CTX *ctx, int s, char *certname, u_int certlen, X509 **certp) return (NULL); } +#if OPENSSL_VERSION_NUMBER >= 0x30000000 + cert = SSL_get1_peer_certificate(ssl); +#else cert = SSL_get_peer_certificate(ssl); +#endif if (cert == NULL) { rpctls_verbose_out("rpctls_connect: get peer" " certificate failed\n"); diff --git a/usr.sbin/rpc.tlsservd/rpc.tlsservd.c b/usr.sbin/rpc.tlsservd/rpc.tlsservd.c index 310b6fe6f449..275bc2b9389b 100644 --- a/usr.sbin/rpc.tlsservd/rpc.tlsservd.c +++ b/usr.sbin/rpc.tlsservd/rpc.tlsservd.c @@ -416,7 +416,6 @@ main(int argc, char **argv) rpctls_svc_run(); SSL_CTX_free(rpctls_ctx); - EVP_cleanup(); return (0); } @@ -652,16 +651,11 @@ rpctls_setup_ssl(const char *certdir) size_t len, rlen; int ret; - SSL_library_init(); - SSL_load_error_strings(); - OpenSSL_add_all_algorithms(); - ctx = SSL_CTX_new(TLS_server_method()); if (ctx == NULL) { rpctls_verbose_out("rpctls_setup_ssl: SSL_CTX_new failed\n"); return (NULL); } - SSL_CTX_set_ecdh_auto(ctx, 1); if (rpctls_ciphers != NULL) { /* @@ -811,7 +805,11 @@ rpctls_server(SSL_CTX *ctx, int s, uint32_t *flags, uint32_t *uidp, SSL_get_cipher(ssl)); } if (rpctls_do_mutual) { +#if OPENSSL_VERSION_NUMBER >= 0x30000000 + cert = SSL_get1_peer_certificate(ssl); +#else cert = SSL_get_peer_certificate(ssl); +#endif if (cert != NULL) { if (!rpctls_verbose) { gethostret = rpctls_gethost(s, sad, hostnam, From nobody Thu Jun 1 20:50:59 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJFJ1F3Vz4Y9nx; Thu, 1 Jun 2023 20:51:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJFJ0qJHz46YD; Thu, 1 Jun 2023 20:51:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685652660; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=X53hhVfx4vgsymgzjYqv8blQJ7glm1SrJKg3ka1DnB4=; b=meUNNoJipvcaPL1teyYgiW0WMuKvXMfiq77XmR4jjAokBdSbCzY8PzTADVGN1h/WXMI/99 MOLf6dDYtPRdVonV11heXyV9vp9Tvh758xVSEAdJ4jOEq1dArYlVKAQp7azD+SCl3zqQAa gTfmRrUrtG1Z/ayMhsQqY7oj/eyW1Wbp3Uin/DbsotlJyFcjd5IfSCT8D3Ex2F7bGfoK9L eOHewA/VZMqB8TFdNhnmpvpxzADo6rUC8lpicynEn1dOcAZUtsSiP4b75MSoZYfIBsrc8i grfGb1VYckqBsZvX2ApVX4rtCf1heY6RLVNDmN6P9+a/Lvkvt7LHRs+uVaBjbQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685652660; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=X53hhVfx4vgsymgzjYqv8blQJ7glm1SrJKg3ka1DnB4=; b=OL2zJjHdZz36990uc2HgaR7wkjwjUpLnJUtDq1fG4zhQJI2E/k0/7CTJmPTUkC9AR86rG7 44A1sRDtUSp4aU/awOGFzAYBZ9R1IDSNXFYuS40vveC5zL43C/VNlPFIv/NkoyizGpeeM3 FyoUJEYU1uqdQ/0IHDRGt85soRtqOG+EsfAPBb4STk99nhCmtRze3Ub0Fl/JMOYSzr0Uxi 0Nhj50PfpIMWJ8k2b4/M8nChbqVTGpYaNrYTe0fRM9VZtcvV2dnObNDftugZuwQS4xoyP+ VkqylDYqjL37b36wnmqLH8srnVfo+LTZKUmLP6y+Qp71SF+rF19P7RAgJzHiAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685652660; a=rsa-sha256; cv=none; b=Rz2mdCK60/BqcF3a7oH+sZ4NB4Gy/WCdwOPkzM6MMIJOtUb7lQfQNImuk7bUwyVaex4arQ ekcX1NZZzfLtP2DI64VunY8/tE4fbBgQMJPL0+UUhfgY9ez8gKdNH3DMSCvH2hPWERIC6+ ZccvulvYscBrFGeH0ffQU2aPN9BhpgBIFiYumBStqQ9rLr2bZlM6fLkz5Tw+eN195kH4vy UAr/uZtFodn0Rbk50iHcf1kuzY0UXy6PDbgTw/6WCTajt8c8lRIC2Q2rpbTCoRdAfzzQir YSvq20ZT7GieotlIDQpEYRYGmAdNs2DFRIbA5C+Ls3e+Ljh/Hd9Edz+8mrRMZA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJFH70q2zX6B; Thu, 1 Jun 2023 20:50:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351Koxxt041293; Thu, 1 Jun 2023 20:50:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351KoxFd041292; Thu, 1 Jun 2023 20:50:59 GMT (envelope-from git) Date: Thu, 1 Jun 2023 20:50:59 GMT Message-Id: <202306012050.351KoxFd041292@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Rick Macklem Subject: git: c21438cd14d3 - main - nfsuserd.8: Substitute server for slave terminology List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c21438cd14d3fafc77f2cc2d591c6fad962c37ea Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=c21438cd14d3fafc77f2cc2d591c6fad962c37ea commit c21438cd14d3fafc77f2cc2d591c6fad962c37ea Author: Rick Macklem AuthorDate: 2023-06-01 20:49:04 +0000 Commit: Rick Macklem CommitDate: 2023-06-01 20:49:04 +0000 nfsuserd.8: Substitute server for slave terminology Commit 33906122e1ff replaced the use of "slave" with "server" for nfsuserd.c. This patch does the same for nfsuserd.8. Discussed with: karels Differential Revision: https://reviews.freebsd.org/D39877 --- usr.sbin/nfsuserd/nfsuserd.8 | 14 +++++++++----- 1 file changed, 9 insertions(+), 5 deletions(-) diff --git a/usr.sbin/nfsuserd/nfsuserd.8 b/usr.sbin/nfsuserd/nfsuserd.8 index 06b116a45387..9fff5cd12a30 100644 --- a/usr.sbin/nfsuserd/nfsuserd.8 +++ b/usr.sbin/nfsuserd/nfsuserd.8 @@ -24,7 +24,7 @@ .\" .\" $FreeBSD$ .\" -.Dd April 6, 2019 +.Dd April 22, 2023 .Dt NFSUSERD 8 .Os .Sh NAME @@ -56,10 +56,14 @@ this is being used for any version of NFS. Upon startup, it loads the machines DNS domain name, plus timeout and cache size limit into the kernel. It then preloads the cache with group and user information, up to the cache size -limit and forks off N children (default 4), that service requests from the kernel +limit and forks off +.Ar num_servers +(default 4) children which are the servers +that service requests from the kernel for cache misses. -The master server is there for the sole purpose of killing off the slaves. -To stop the nfsuserd, send a SIGUSR1 to the master server. +The master is there for the sole purpose of terminating the +servers. +To stop the nfsuserd, send a SIGUSR1 to the master. .Pp The following options are available: .Bl -tag -width Ds @@ -103,7 +107,7 @@ Specifies how many servers to create (max 20). The default of 4 may be sufficient. You should run enough servers, so that .Xr ps 1 -shows almost no running time for one or two of the slaves after the system +shows almost no running time for one or two of the servers after the system has been running for a long period. Running too few will have a major performance impact, whereas running too many will only tie up some resources, such as a process table entry and swap space. From nobody Thu Jun 1 21:00:52 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJSj0gd8z4YCbQ; Thu, 1 Jun 2023 21:00:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJSj0FgXz47mc; Thu, 1 Jun 2023 21:00:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685653253; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hYozkgj4X1Clflym+ZmFnwudC1zceZH3crhHbUaCoCw=; b=BMWMRWfTT2ZQMHCDSYlLDIqw+uxXZ3WClf+Ty7KES4CkGYxuq7a8mG14PK0sjatyOGMEiX qshO/v27RIZxysR9K9CAf4hQQTISxd0AlPlaYwBiL4tYniRIHjKUbAV6Wsi1iFIJcl47nB xo/kCpLIWr7jKtuewkooeLbOASjWS9+hpzlwajWls6OgFzcT/G6bZXQKft4R34YtwTBne0 I/pKXkNWCKjebco0skSnR3x1o4NQPqWYks0OR8f9gAXUtyU1VNRJB+nuE+CiDMGiru7MJl exkTFNLPChKcImal014NTJtdPmEhs9poh1/Fyv/rW6+xZjzOFb52wEfFz/UqiA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685653253; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hYozkgj4X1Clflym+ZmFnwudC1zceZH3crhHbUaCoCw=; b=mYohPYmV25fk7hUMdz685qhnij8ujEfcmmBZlmurNjnJkzlch3uUKHI2mc/gf3P9D6PmiW /h5LNOhOFISQrgB4Hn+yCPiAJvKYfJYltolBAZlkVU+3JF8VfIDBNNA7rzFhkC61vJyOWq HmKiIWcEZiLMSqUKTXUQ1NDbD2JEbC9V6pVViIJzXHHSHaXzuhJqhMi2Kl7f9YHvKOGCsr LmpMoRJhNLefM1vIFQ8Al6e8eSeYfS3fmPvLYWhet0nwd5AaAUU9c2962fceYd68AplF7h hnieh4UixDVqvG/5dNNE5W1N6tHJLYZWqoA9aBPsi81uDetgZ0VTUjYn18JMXw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685653253; a=rsa-sha256; cv=none; b=DWXMnq26cmOhAok4nrXZ/yzfuRpgDGbS2vRGZL/asCPtJHmOy9JtnxPxOkcgA6iE2H4zG7 uSKenwaRBPhXODWSQG+rmEp/nSxDWz6Frifev63Vm+pG0VQjBaqmwJqUQR/GEgqm7aKB1B 0i8CvhPivCwTQB9R3tzrTP24hfA6kG+2r96mNkoxsxFIE6HxXen3LcveOsCfrmbqpvTC1E ZAYEJ2inIJcG1fT3zCzfkFplRUYBcO+IkAjgtsJ9a0PyM28/JarAojHyvNCnwSUKpuukU5 6enP6+DfBxg5alKf3JAlGMO862EmN1A+JiT+7vNoMPITrVm/Vpn0GKRzSGkNCw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJSh6TRJzWgd; Thu, 1 Jun 2023 21:00:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351L0qEt058591; Thu, 1 Jun 2023 21:00:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351L0q3M058589; Thu, 1 Jun 2023 21:00:52 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:00:52 GMT Message-Id: <202306012100.351L0q3M058589@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: fe06db1817e0 - main - bsdinstall: remove sendmail hardening option List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fe06db1817e0af6cbfa963598e249810773c115c Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=fe06db1817e0af6cbfa963598e249810773c115c commit fe06db1817e0af6cbfa963598e249810773c115c Author: Baptiste Daroussin AuthorDate: 2023-06-01 20:37:06 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-01 21:00:22 +0000 bsdinstall: remove sendmail hardening option sendmail is fully disabled in 14.0 by default Reviewed by: imp, emaste Differential Revision: https://reviews.freebsd.org/D40367 --- usr.sbin/bsdinstall/scripts/hardening | 8 ++------ 1 file changed, 2 insertions(+), 6 deletions(-) diff --git a/usr.sbin/bsdinstall/scripts/hardening b/usr.sbin/bsdinstall/scripts/hardening index 4ee738fe0166..13d56f4efc0d 100755 --- a/usr.sbin/bsdinstall/scripts/hardening +++ b/usr.sbin/bsdinstall/scripts/hardening @@ -48,9 +48,8 @@ FEATURES=$( bsddialog --backtitle "$OSNAME Installer" \ "5 random_pid" "Randomize the PID of newly created processes" ${random_pid:-off} \ "6 clear_tmp" "Clean the /tmp filesystem on system startup" ${clear_tmp:-off} \ "7 disable_syslogd" "Disable opening Syslogd network socket (disables remote logging)" ${disable_syslogd:-off} \ - "8 disable_sendmail" "Disable Sendmail service" ${disable_sendmail:-off} \ - "9 secure_console" "Enable console password prompt" ${secure_console:-off} \ - "10 disable_ddtrace" "Disallow DTrace destructive-mode" ${disable_ddtrace:-off} \ + "8 secure_console" "Enable console password prompt" ${secure_console:-off} \ + "9 disable_ddtrace" "Disallow DTrace destructive-mode" ${disable_ddtrace:-off} \ 2>&1 1>&3 ) retval=$? exec 3>&- @@ -85,9 +84,6 @@ for feature in $FEATURES; do disable_syslogd) echo 'syslogd_flags="-ss"' >> $BSDINSTALL_TMPETC/rc.conf.hardening ;; - disable_sendmail) - echo 'sendmail_enable="NONE"' >> $BSDINSTALL_TMPETC/rc.conf.hardening - ;; secure_console) sed "s/unknown off secure/unknown off insecure/g" $BSDINSTALL_CHROOT/etc/ttys > $BSDINSTALL_TMPETC/ttys.hardening ;; From nobody Thu Jun 1 21:02:27 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJVW2JFPz4YD8S; Thu, 1 Jun 2023 21:02:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJVW1tx8z493x; Thu, 1 Jun 2023 21:02:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685653347; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l3dU+BUYwNgtZj6smtesLUX113MPlUHtFdT0Mgcrgdg=; b=TnZvQnVD0URD+s7DXDZ+1CNMrIUFM+Vumk/xjWgN5n29XvHQiIAErOV8i+uwYmdsoaNHiZ qiMrCQP3MZoEr7WulFWbhE9b3VNtLVlfn0cNx02/vYT+axOB/gejTUkLzTe+AXmq2ezIKB 7VgkP9KuhQPUYA0dIQy5QdCK7sQs3kF9C2SkKSMAkysTG2Sj9hPbQlxfBmoabJM6O1DTfk GLKBvGdWtccLMfYut73yGTd4eWFmKuo1NL/ATRbPr6JD3NLEPMONYEJp3TxltWY1iGuPH6 azLUHnTE/YIkBNn56GMfmuG9nk+EnficfdjqUa9j9zuEpHKEE8bNFR1Pvi0avQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685653347; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l3dU+BUYwNgtZj6smtesLUX113MPlUHtFdT0Mgcrgdg=; b=mAtZ2gJS1Bl4EPEZmIbRTasI7sM+skLpCTn9H3xkyM6jUlDkPjoJQ7E4qefF76855JP7gr 6DTSr+E7fW97qN29SpkLZaXaAAaZCz0Q5Vvp/N56oaFPt00k41ZGWoonwAIjTnjbiIsXWV S+cWNRi+IVfCKRYiKL9Qc4Ib9DccqGpyZlw6guXXW0Op1kgeBKeGOnGjyx/YNobbBso3Gl D6vVFmie+gS+AjSJxfUjita2nlTCzsBpsP7QJcoK/xFjbHQL43q0SC5afH8m1oNjVvIIbM AA3RWpmi7FS7bnVODHCGL/LjJJiijuOlrt7PruVW5Yx130V/KY5mXk57WAtPNw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685653347; a=rsa-sha256; cv=none; b=M99Jj5Fvjyi1yMTc32et8D16j5tTNojerFd4b7MEx+//EOHl4QNmyOjKKkqIY8Ri2gap2s YxHEdk4oH0rFOFdrEmfXxab0Xx/qydDntHimVfZz7xoBf+itkfmpk7OEKQpw2i1hF28xzW jS1dskmv43qTepk6r+F0hGbuwxSM1/BqmG6zmmMiIHJuWmNu+Uis7fs++oAvk2U4dlE5Wh vu8mMnXVQLCsQK0VzBcZAt2seQuCe4qvF/6kWzFboR1LnwnkHzrctwTErfo/h+q6FLh3Zv 42Aiyeg59ZDvE7PewGqebAIpFahxntb17crPekClJ7xNa/rlJv16pi6rKrlngg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJVW0yjPzXVw; Thu, 1 Jun 2023 21:02:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351L2RmL061478; Thu, 1 Jun 2023 21:02:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351L2RW5061477; Thu, 1 Jun 2023 21:02:27 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:02:27 GMT Message-Id: <202306012102.351L2RW5061477@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: afbb26b58b93 - main - devctl: allow to register a hook to receive the events List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: afbb26b58b93bddf0e8720698cd712eac7f8c13d Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=afbb26b58b93bddf0e8720698cd712eac7f8c13d commit afbb26b58b93bddf0e8720698cd712eac7f8c13d Author: Baptiste Daroussin AuthorDate: 2023-06-01 21:01:40 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-01 21:01:40 +0000 devctl: allow to register a hook to receive the events In preparation for netlink sysvent add a function that allow registering a function to hook the events and also send it via another kernel module (nlsysvent will be that module). Prepare a static list of known existing events in the kernel that will be used to prepopulate nlsysvent multicast group (one per event) Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D37573 --- sys/kern/kern_devctl.c | 38 ++++++++++++++++++++++++++++++++++++++ sys/sys/devctl.h | 28 ++++++++++++++++++++++++++++ 2 files changed, 66 insertions(+) diff --git a/sys/kern/kern_devctl.c b/sys/kern/kern_devctl.c index d40559bba8f1..b51b135c38dc 100644 --- a/sys/kern/kern_devctl.c +++ b/sys/kern/kern_devctl.c @@ -134,6 +134,10 @@ static struct filterops devctl_rfiltops = { static struct cdev *devctl_dev; static void devaddq(const char *type, const char *what, device_t dev); +static struct devctlbridge { + send_event_f *send_f; +} devctl_notify_hook = { .send_f = NULL }; + static void devctl_init(void) { @@ -435,6 +439,8 @@ devctl_notify(const char *system, const char *subsystem, const char *type, if (system == NULL || subsystem == NULL || type == NULL) return; + if (devctl_notify_hook.send_f != NULL) + devctl_notify_hook.send_f(system, subsystem, type, data); dei = devctl_alloc_dei_sb(&sb); if (dei == NULL) return; @@ -478,6 +484,7 @@ devaddq(const char *type, const char *what, device_t dev) struct dev_event_info *dei; const char *parstr; struct sbuf sb; + size_t beginlen; dei = devctl_alloc_dei_sb(&sb); if (dei == NULL) @@ -485,6 +492,7 @@ devaddq(const char *type, const char *what, device_t dev) sbuf_cpy(&sb, type); sbuf_cat(&sb, what); sbuf_cat(&sb, " at "); + beginlen = sbuf_len(&sb); /* Add in the location */ bus_child_location(dev, &sb); @@ -503,6 +511,23 @@ devaddq(const char *type, const char *what, device_t dev) sbuf_putc(&sb, '\n'); if (sbuf_finish(&sb) != 0) goto bad; + if (devctl_notify_hook.send_f != NULL) { + const char *t; + + switch (*type) { + case '+': + t = "ATTACH"; + break; + case '-': + t = "DETACH"; + break; + default: + t = "NOMATCH"; + break; + } + devctl_notify_hook.send_f("device", + what, t, sbuf_data(&sb) + beginlen); + } devctl_queue(dei); return; bad: @@ -568,3 +593,16 @@ devctl_safe_quote_sb(struct sbuf *sb, const char *src) sbuf_putc(sb, *src++); } } + +void +devctl_set_notify_hook(send_event_f *hook) +{ + devctl_notify_hook.send_f = hook; +} + +void +devctl_unset_notify_hook(void) +{ + devctl_notify_hook.send_f = NULL; +} + diff --git a/sys/sys/devctl.h b/sys/sys/devctl.h index b72cd28dfce8..5b613cf427df 100644 --- a/sys/sys/devctl.h +++ b/sys/sys/devctl.h @@ -12,11 +12,39 @@ * devctl hooks. Typically one should use the devctl_notify * hook to send the message. */ + +static const char *devctl_systems[] = { + "ACPI", + "AEON", + "CAM", + "CARP", + "coretemp", + "DEVFS", + "device", + "ETHERNET", + "GEOM", + "HYPERV_NIC_VF", + "IFNET", + "INFINIBAND", + "KERNEL", + "nvme", + "PMU", + "RCTL", + "USB", + "VFS", + "VT", + "ZFS", +}; + bool devctl_process_running(void); void devctl_notify(const char *__system, const char *__subsystem, const char *__type, const char *__data); struct sbuf; void devctl_safe_quote_sb(struct sbuf *__sb, const char *__src); +typedef void send_event_f(const char *system, const char *subsystem, + const char *type, const char *data); +void devctl_set_notify_hook(send_event_f *hook); +void devctl_unset_notify_hook(void); #endif #endif /* _SYS_DEVCTL_H_ */ From nobody Thu Jun 1 21:02:28 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJVX3BJpz4YDC4; Thu, 1 Jun 2023 21:02:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJVX2jJLz49R7; Thu, 1 Jun 2023 21:02:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685653348; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T5MrzTazov90JBGiUxVKJr7HsZhiEhR9tHihR7o5skg=; b=AWc0nSUryeKaaf+iDp3CWUjZA6LyH47HIs/KX52ig5pHfnG+/uonOZogyMigQIoj1NA6M/ xFGE82TKFmjTMig+3eqXocZRoov0tnMK72prQ5yhdmcrAOVOXL1NzKhdn3V7gm9sRyB2Ew fDShC0qx7cGA0y95GaY34AA9VberTASLULkQRJHBEiPZfPNPYcK5KRYaV3JAJTMNBj6Slu D0nyVPRm2EjG0DhhoezAG8tyHI/SQWJQxVGXe5/AKzkTjBepyYnrlFJLAE3uUm2zP0OpXA d93bym2UuDDFY5zKQgh9/RUKR11dH67RfqHtfl+ov8qhaE8KTqVc8Blc5E3akg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685653348; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T5MrzTazov90JBGiUxVKJr7HsZhiEhR9tHihR7o5skg=; b=mOFBb34AEIN/lDRz6TzrUlFu2QZH9IcYmFnwcxghYFE5GM5Ihd3IFwwj+NNB0jzAobweNo eTUhXyBmo2x4SwqFYXwBYsUsJF0B2i4aNQfnLoUb/BPThvaEjqUnbjI8oS9gK7HkHcMk+N IP6eRfTPgsmO+esZkJCzfcqxCRJujbw6PM8Z3Y1tShWllZw4UpfsN1gz6l3gwVPB5NKTU+ P7u47IGdB4/92gr7jvcgTQ4AkLl+xBJNtXTUJBMR4JIWYqaRkn3fwwOBwr3eiyT46Zxwwo GHrMc4AR4VkjtUNHtoZcRtNWEDdBDHdIq1Q4ZgMgxuYFyA2lrWpHFcvDEnGylg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685653348; a=rsa-sha256; cv=none; b=iMgMF5xX6WIjFN1Jaw0HFAoc5pxJXJw86zqwX8L+2/FMEAfhzT9fJm6QfdwYa2MBpFVKFO pGPcEAD1wge7nvItIm12EdzFw4P+Vj0ifPu1tCgQLu2mcW/XxzR/aRTDQjd/fk0rW6eNjP u3REHGgn0B1cOcwito76bcL4kTgVoWmyBE/T+3gh4C2cl+EbQTTZMBji6DHrZeccaQhoMJ eRAWLTINGCuAu3ploKkbaGjM5IZXmZduz+YaLj+ZHCTCcXml+AyePuNp3btsYknC/QW88j wLKa89XjR2oTpJ+GIqDqqxK7I6aZ7MMKUBfpRZkRSrD5y/xE5hYCs7YTXkkvbQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJVX1gMQzXXY; Thu, 1 Jun 2023 21:02:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351L2SRk061500; Thu, 1 Jun 2023 21:02:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351L2SHn061499; Thu, 1 Jun 2023 21:02:28 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:02:28 GMT Message-Id: <202306012102.351L2SHn061499@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: 8a2af0b469b6 - main - nlsysevent: add a genetlink(4) module to report kernel events List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8a2af0b469b6d65ee48f2352ca56225b36d32342 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=8a2af0b469b6d65ee48f2352ca56225b36d32342 commit 8a2af0b469b6d65ee48f2352ca56225b36d32342 Author: Baptiste Daroussin AuthorDate: 2023-06-01 21:02:06 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-01 21:02:06 +0000 nlsysevent: add a genetlink(4) module to report kernel events Hooked to devctl_notify, this allows consumers to received events by subscribing to a system over a generic netlink protocol Reviewed by: imp, melifaro Differential Revision: https://reviews.freebsd.org/D37574 --- sys/modules/Makefile | 1 + sys/modules/nlsysevent/Makefile | 11 +++ sys/netlink/netlink_sysevent.c | 168 ++++++++++++++++++++++++++++++++++++++++ sys/netlink/netlink_sysevent.h | 40 ++++++++++ 4 files changed, 220 insertions(+) diff --git a/sys/modules/Makefile b/sys/modules/Makefile index b9867f25df4e..f14dd383221f 100644 --- a/sys/modules/Makefile +++ b/sys/modules/Makefile @@ -282,6 +282,7 @@ SUBDIR= \ nfsd \ nfslockd \ nfssvc \ + nlsysevent \ nge \ nmdm \ nullfs \ diff --git a/sys/modules/nlsysevent/Makefile b/sys/modules/nlsysevent/Makefile new file mode 100644 index 000000000000..d7d2100e3e66 --- /dev/null +++ b/sys/modules/nlsysevent/Makefile @@ -0,0 +1,11 @@ +# $FreeBSD$ + +.PATH: ${SRCTOP}/sys/netlink/ + +KMOD= nlsysevent +SRCS= netlink_sysevent.c + +CFLAGS+= -I${SRCTOP}/sys/contrib/netlink +EXPORT_SYMS= yes + +.include diff --git a/sys/netlink/netlink_sysevent.c b/sys/netlink/netlink_sysevent.c new file mode 100644 index 000000000000..67f18a3e2fe7 --- /dev/null +++ b/sys/netlink/netlink_sysevent.c @@ -0,0 +1,168 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright (c) 2023 Baptiste Daroussin + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include "netlink_sysevent.h" + +#define DEBUG_MOD_NAME nl_sysevent +#define DEBUG_MAX_LEVEL LOG_DEBUG3 +#include +_DECLARE_DEBUG(LOG_INFO); + +MALLOC_DEFINE(M_NLSE, "nlsysevent", "Memory used for Netlink sysevent"); +#define NLSE_FAMILY_NAME "nlsysevent" +static uint32_t ctrl_family_id; + +#define MAX_SYSEVENTS 64 +static struct sysevent { + char *name; + uint32_t id; +} sysevents[MAX_SYSEVENTS] = {}; + +static void +sysevent_write(struct sysevent *se, const char *subsystem, const char *type, + const char *data) +{ + struct nl_writer nw = {}; + + if (!nlmsg_get_group_writer(&nw, NLMSG_LARGE, NETLINK_GENERIC, se->id)) { + NL_LOG(LOG_DEBUG, "error allocating group writer"); + return; + } + struct nlmsghdr hdr = { .nlmsg_type = ctrl_family_id }; + if (!nlmsg_reply(&nw, &hdr, sizeof(struct genlmsghdr))) { + return; + } + + struct genlmsghdr *ghdr = nlmsg_reserve_object(&nw, struct genlmsghdr); + if (ghdr == NULL) { + NL_LOG(LOG_DEBUG, "unable to allocate memory"); + return; + } + ghdr->version = 0; + ghdr->cmd = 0; + ghdr->reserved = 0; + nlattr_add_string(&nw, NLSE_ATTR_SYSTEM, se->name); + nlattr_add_string(&nw, NLSE_ATTR_SUBSYSTEM, subsystem); + nlattr_add_string(&nw, NLSE_ATTR_TYPE, type); + if (data != NULL) + nlattr_add_string(&nw, NLSE_ATTR_DATA, data); + nlmsg_end(&nw); + nlmsg_flush(&nw); +} + +static void +sysevent_send(const char *system, const char *subsystem, const char *type, + const char *data) +{ + struct sysevent *se = NULL; + + for (size_t i = 0; i < MAX_SYSEVENTS; i++) { + if (sysevents[i].name == NULL) { + sysevents[i].name = strdup(system, M_NLSE); + sysevents[i].id = genl_register_group(NLSE_FAMILY_NAME, + system); + se = &sysevents[i]; + break; + } + if (strcmp(sysevents[i].name, system) == 0) { + se = &sysevents[i]; + break; + } + } + if (se == NULL) { + NL_LOG(LOG_WARNING, "impossible to add the event %s, " + "too many events\n", system); + return; + } + + CURVNET_SET(vnet0); + sysevent_write(se, subsystem, type, data); + CURVNET_RESTORE(); +} + +static void +nlsysevent_load(void) +{ + devctl_set_notify_hook(sysevent_send); + ctrl_family_id = genl_register_family(NLSE_FAMILY_NAME, 0, 2, NLSE_ATTR_MAX); + for (size_t i = 0; i < nitems(devctl_systems); i++) { + if (i >= MAX_SYSEVENTS) { + NL_LOG(LOG_WARNING, "impossible to add the event %s, too many events\n", devctl_systems[i]); + continue; + } + sysevents[i].name = strdup(devctl_systems[i], M_NLSE); + sysevents[i].id = genl_register_group(NLSE_FAMILY_NAME, devctl_systems[i]); + } +} + +static void +nlsysevent_unload(void) +{ + devctl_unset_notify_hook(); + genl_unregister_family(NLSE_FAMILY_NAME); + for (size_t i = 0; i < MAX_SYSEVENTS; i++) { + if (sysevents[i].name == NULL) + break; + free(sysevents[i].name, M_NLSE); + } +} + +static int +nlsysevent_loader(module_t mod __unused, int what, void *priv __unused) +{ + int err = 0; + + switch (what) { + case MOD_LOAD: + nlsysevent_load(); + break; + case MOD_UNLOAD: + nlsysevent_unload(); + break; + default: + err = EOPNOTSUPP; + break; + } + return (err); +} +static moduledata_t nlsysevent_mod = { "nlsysevent", nlsysevent_loader, NULL}; + +DECLARE_MODULE(nlsysevent, nlsysevent_mod, SI_SUB_PSEUDO, SI_ORDER_ANY); +MODULE_DEPEND(nlsysevent, netlink, 1, 1, 1); +MODULE_VERSION(nlsysevent, 1); diff --git a/sys/netlink/netlink_sysevent.h b/sys/netlink/netlink_sysevent.h new file mode 100644 index 000000000000..23288d2dd5c3 --- /dev/null +++ b/sys/netlink/netlink_sysevent.h @@ -0,0 +1,40 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright (c) 2023 Baptiste Daroussin + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#ifndef _NETLINK_SYSEVENT_H_ +#define _NETLINK_SYSEVENT_H_ + +enum { + NLSE_ATTR_UNSPEC = 0, + NLSE_ATTR_SYSTEM = 1, + NLSE_ATTR_SUBSYSTEM = 2, + NLSE_ATTR_TYPE = 3, + NLSE_ATTR_DATA = 4, + __NLSE_ATTR_MAX, +}; +#define NLSE_ATTR_MAX (__NLSE_ATTR_MAX -1) +#endif From nobody Thu Jun 1 21:17:16 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJqd1hmMz4YGcq; Thu, 1 Jun 2023 21:17:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJqd1DBBz4D7Z; Thu, 1 Jun 2023 21:17:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cXlys4Z0mtHOfzhpZubq1I3ZlWWefWsY/+QY3v4UrfM=; b=GNJD5Fr+FG+G7xdmt2f5V545Gm6b2mxMTffoxjwRJcixLm1S6u9Np3aJVZ4E21IJhry0hF hjoy9od+heqSQUIgtQd2iGfUwiHiz0ChC/OsBDdFAAKOyAtasdHnN8FQrgBEsfTXGLRaeX 5k8/J4XASyC8smoB3phNtCLsnJ94X9WZr2qQ6bEg30ktNijLm6lxG+wzRhEGpsVgDc3/a9 FezUmPCE4c0J9rmM3UaKO9AfGYfqm/ydlCozIXXR4pXYhSak1J+NPNc2PlyDYSmDMDM1CP NJN/uqjpZ2PD3HDPlqWjD1o/oXnFQhvqvYABXVUaY+ZW/KzHe3KJ3lwxAmKOfA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cXlys4Z0mtHOfzhpZubq1I3ZlWWefWsY/+QY3v4UrfM=; b=rC0HruEOXOCMRYUQH2qE5ZnwvNfmce6vzv8G1czb68Ym+LMsMdjjS7JBrPs+Pb+pmxsP3Q eTpXMDBtae5bTTHhOtg+JI4AGrYJdnGvfbMxvOxpQsbrpqn4Pfk3GTCngXZkOYdqKV6t8C QSLU/i57XdAScmj0R2H+b6HJXnR9d9+XyVgMoyH8f7oIEy0yLtLGT0JGRv+FqyXYxMEtqE GCFh9I8EI+lY+yBUN2j6hecxESIOpfYubWUK5D7LTTWT0zd32X//0g/zV4fk9TvtvcUOaq 6jp+8PSjTvxe/zIeyklbvoT6T5CPntPnuMD8SQlRTtTTnUIF+PB5HmMLehsTcQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685654237; a=rsa-sha256; cv=none; b=hNLz7aTNYQAc+zvgPVSMPgh2GCTVsuarxoqsnUIWoaBmeUc3AjvRBXZr2a79nRQeLlIFW0 IYyx39/myrMDC1qz/GgFOWYEfgPMvSeB7gpwgFXjTjfg5WbNt0cwHDgo5fJfKTvFatqQfp iqT67vXgZ9okj8YgWgwIm6Cb3mHS3WDTuoORXtZ2qNvyx6azTnT6420bCgTv3IdmVrTKqK 6d1+ee68oiD6j86bMs/3bWVM9qTCbzQpotKRYUBwahzRtggWHVYWP6BMzcZtwInc7Vt0Nt BXV3j/NSf8lUNG0WWLAeU6Ja69hxxEBnGuZPmJf0mQGzG9xokTwMnpkVJScFaw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJqd06ZgzY21; Thu, 1 Jun 2023 21:17:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LHGqf079245; Thu, 1 Jun 2023 21:17:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LHGsJ079244; Thu, 1 Jun 2023 21:17:16 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:17:16 GMT Message-Id: <202306012117.351LHGsJ079244@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: 04eeb364d439 - main - cpuset(3): Move cpuset's parselist function into libutil List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 04eeb364d439bec0931f7e73627f59a88bb474f3 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=04eeb364d439bec0931f7e73627f59a88bb474f3 commit 04eeb364d439bec0931f7e73627f59a88bb474f3 Author: Baptiste Daroussin AuthorDate: 2023-06-01 21:16:01 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-01 21:16:01 +0000 cpuset(3): Move cpuset's parselist function into libutil In order to allow to add cpuset(2) functionality to more utilities than just cpuset(1) move the parselist code into libutil While here, make the code a little more "library" friendly, by returning a range of various errors so that the consumer can check for them and report appropriate error message to the users (One of the planed usage is the jail(8) utility) Reviewed by: jilles Differential Revision: https://reviews.freebsd.org/D12873 --- lib/libutil/Makefile | 5 ++- lib/libutil/cpuset.3 | 80 +++++++++++++++++++++++++++++++++++ lib/libutil/cpuset.c | 113 ++++++++++++++++++++++++++++++++++++++++++++++++++ lib/libutil/libutil.h | 8 ++++ 4 files changed, 204 insertions(+), 2 deletions(-) diff --git a/lib/libutil/Makefile b/lib/libutil/Makefile index df3fb622b374..dd3d03d748de 100644 --- a/lib/libutil/Makefile +++ b/lib/libutil/Makefile @@ -12,7 +12,7 @@ PACKAGE= runtime LIB= util SHLIB_MAJOR= 9 -SRCS= _secure_path.c auth.c expand_number.c flopen.c fparseln.c \ +SRCS= _secure_path.c auth.c cpuset.c expand_number.c flopen.c fparseln.c \ getlocalbase.c gr_util.c \ hexdump.c humanize_number.c kinfo_getfile.c \ kinfo_getallproc.c kinfo_getproc.c kinfo_getvmmap.c \ @@ -31,7 +31,7 @@ CFLAGS+= -DINET6 CFLAGS+= -I${.CURDIR} -I${SRCTOP}/lib/libc/gen/ -MAN+= expand_number.3 flopen.3 fparseln.3 getlocalbase.3 hexdump.3 \ +MAN+= cpuset.3 expand_number.3 flopen.3 fparseln.3 getlocalbase.3 hexdump.3 \ humanize_number.3 kinfo_getallproc.3 kinfo_getfile.3 \ kinfo_getproc.3 kinfo_getvmmap.3 kinfo_getvmobject.3 kld.3 \ login_auth.3 login_cap.3 \ @@ -88,6 +88,7 @@ MLINKS+=pw_util.3 pw_copy.3 \ pw_util.3 pw_scan.3 \ pw_util.3 pw_tempname.3 \ pw_util.3 pw_tmp.3 +MLINKS+=cpuset.3 cpuset_parselist.3 HAS_TESTS= SUBDIR.${MK_TESTS}+= tests diff --git a/lib/libutil/cpuset.3 b/lib/libutil/cpuset.3 new file mode 100644 index 000000000000..db7edf4bbfb9 --- /dev/null +++ b/lib/libutil/cpuset.3 @@ -0,0 +1,80 @@ +.\" Copyright (c) 2017 Baptiste Daroussin +.\" All rights reserved. +.\" +.\" Redistribution and use in source and binary forms, with or without +.\" modification, are permitted provided that the following conditions +.\" are met: +.\" 1. Redistributions of source code must retain the above copyright +.\" notice, this list of conditions and the following disclaimer. +.\" 2. Redistributions in binary form must reproduce the above copyright +.\" notice, this list of conditions and the following disclaimer in the +.\" documentation and/or other materials provided with the distribution. +.\" +.\" THIS SOFTWARE IS PROVIDED BY THE AUTHORS AND CONTRIBUTORS ``AS IS'' AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE +.\" IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE +.\" ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHORS OR CONTRIBUTORS BE LIABLE +.\" FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL +.\" DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS +.\" OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) +.\" HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT +.\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY +.\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF +.\" SUCH DAMAGE. +.\" +.\" $FreeBSD$ +.\" +.Dd October 31, 2017 +.Dt CPUSET 3 +.Os +.Sh NAME +.Nm cpuset_parselist +.Nd utility functions for +.Xr cpuset 2 +handling +.Sh LIBRARY +.Lb libutil +.Sh SYNOPSIS +.In sys/cpuset.h +.In libutil.h +.Ft int +.Fn cpuset_parselist "const char *cpu-list" "cpuset_t *mask" +.Sh DESCRIPTION +The +.Fn cpuset_parselist +function parses a +.Va cpu-list +filling the +.Va mask . +.Pp +The +.Va cpu-list +may include numbers separated by '-' for ranges and commas separating individual +numbers. +A special list of +.Dq all +may be specified in which case the list includes all CPUs from the root set. +.Sh RETURN VALUES +Return values can be the following +.Bl -tag -width Er +.It Dv CPUSET_PARSE_OK +The parsing was successful +.It Dv CPUSET_PARSE_ERROR +The +.Va cpu-list +format is invalid +.It Dv CPUSET_PARSE_GETAFFINITY +The +.Xr cpuset_getaffinity 2 +call has failed +.It Dv CPUSET_PARSE_INVALID_CPU +The number of supported CPUs has been exceeded. +The maximum number being +.Va CPU_SETSIZE . +.El +.Sh SEE ALSO +.Xr cpuset 1 , +.Xr cpuset 2 , +.Xr cpuset 9 +.Sh AUTHORS +.An Jeffrey Roberson Aq Mt jeff@FreeBSD.org diff --git a/lib/libutil/cpuset.c b/lib/libutil/cpuset.c new file mode 100644 index 000000000000..3c374bfa6cac --- /dev/null +++ b/lib/libutil/cpuset.c @@ -0,0 +1,113 @@ +/* + * Copyright (c) 2007, 2008 Jeffrey Roberson + * All rights reserved. + * + * Copyright (c) 2008 Nokia Corporation + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE REGENTS AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE REGENTS OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#include +#include + +#include +#include +#include +#include + +int +cpuset_parselist(const char *list, cpuset_t *mask) +{ + enum { NONE, NUM, DASH } state; + int lastnum; + int curnum; + const char *l; + + if (strcasecmp(list, "all") == 0) { + if (cpuset_getaffinity(CPU_LEVEL_ROOT, CPU_WHICH_PID, -1, + sizeof(*mask), mask) != 0) + return (CPUSET_PARSE_GETAFFINITY); + return (CPUSET_PARSE_OK); + } + state = NONE; + curnum = lastnum = 0; + for (l = list; *l != '\0';) { + if (isdigit(*l)) { + curnum = atoi(l); + if (curnum > CPU_SETSIZE) + return (CPUSET_PARSE_INVALID_CPU); + while (isdigit(*l)) + l++; + switch (state) { + case NONE: + lastnum = curnum; + state = NUM; + break; + case DASH: + for (; lastnum <= curnum; lastnum++) + CPU_SET(lastnum, mask); + state = NONE; + break; + case NUM: + default: + goto parserr; + } + continue; + } + switch (*l) { + case ',': + switch (state) { + case NONE: + break; + case NUM: + CPU_SET(curnum, mask); + state = NONE; + break; + case DASH: + goto parserr; + break; + } + break; + case '-': + if (state != NUM) + goto parserr; + state = DASH; + break; + default: + goto parserr; + } + l++; + } + switch (state) { + case NONE: + break; + case NUM: + CPU_SET(curnum, mask); + break; + case DASH: + goto parserr; + } + return (CPUSET_PARSE_OK); +parserr: + return (CPUSET_PARSE_ERROR); +} diff --git a/lib/libutil/libutil.h b/lib/libutil/libutil.h index 1ca22ce40e95..be2beefd9284 100644 --- a/lib/libutil/libutil.h +++ b/lib/libutil/libutil.h @@ -210,6 +210,14 @@ int quota_write_limits(struct quotafile *_qf, struct dqblk *_dqb, int _id); int quota_write_usage(struct quotafile *_qf, struct dqblk *_dqb, int _id); #endif +#ifdef _SYS_CPUSET_H_ +int cpuset_parselist(const char *list, cpuset_t *mask); +#define CPUSET_PARSE_OK 0 +#define CPUSET_PARSE_GETAFFINITY -1 +#define CPUSET_PARSE_ERROR -2 +#define CPUSET_PARSE_INVALID_CPU -3 +#endif + __END_DECLS /* fparseln(3) */ From nobody Thu Jun 1 21:19:04 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJsj002Lz4YGvc; Thu, 1 Jun 2023 21:19:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJsh6cS8z4DP0; Thu, 1 Jun 2023 21:19:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654344; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0f14AgzMxz3db1f99rsy+PW7i9zAAZCdK4CbUS5xOuU=; b=L1niZp3+DV8i/IpMFiKLmjocuAwtzcOKeHS4Utrxxqml9TaU2cWS0sZZSjHm1bflwS1Y2S tcf2/ZC7/YnoO7LC+wfuLH4FDdsYsWK6JQB8RnkSwGM04MZddj7pp7zqAQ6Ov6nrJ+JwhM iFL9ixI4ENHAN8YF3Yy/K6kySnZBFNtxABTC+8GkfNFCM9ZMzIdua8x08S2G4m/mQf5ErC dNHkPp28+HimRjZd/YAsxFnmY4NIZOvJG45NYPtGuyJpKMu1bLGSQFWVvFmbPowNyQww2I yThLwDUb9DiUQAfpTw1ymtQyyaWte8WJx1OlspmP6PqsRkeFh/4/msmcFK7o2Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654344; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0f14AgzMxz3db1f99rsy+PW7i9zAAZCdK4CbUS5xOuU=; b=OalEOoD+Inyizl3HAJocq3sY80AS124pl11w9CeK3+OFJuNNV2Fy8OpHkc9p6hk7bc8uVi C8R5Z5E9mszrldzyUMz09/DxmMyX5LOtQeRs/6cO4RHgRbEKJ0VfwEb4GHvlSQi7FCGpJS uCOUMHLUk9wAjtW5Zs9Y/keDq/38doD/ymkoufOnG4yNQRC5smRShIDzRjHYyu6nX/7A9y HWZc9Unc25iOWvWzznX6dZ5hYK3Id/bZMF4zQsKwBLC6DcEyzZYbOv88+zVPU7x+Io/VH+ PN3Nzl5ZHIAzzv+h2Swfn2C2XMIDP7wKf8EL216v571UefExAU8KZePwdDapFg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685654344; a=rsa-sha256; cv=none; b=WdZksKHHqowdTmEvLFbJy4G7xOOkkVNgw03LUJUWGBZd6mc6gDM7Ye4lU6Urn69znANO4a Yr2Ai3zUSGX4dKCRVCZIB3LjohgVcwFTb+j2ZRaqwpofk/tftNm6hw3LPzcZektnp1VXUJ IUOAtSV5FYn38CPx4+/z3PF6HQvmCaAucWG4kIfCz+6QmCTvSUe9+5reXQfN4u6l4lxuIV TK3YTvsKn9depjYDzDy6MdQqcwrX0UbL8vYM75M+czUnRrAD4BsB79xZNljYPOfq72g8Vn G+Iq3y5KfXqJ81Ip4G8qi7sGHqPDNk/+F4C9e4pIp8F9UMI04+FeRtoQjyhYmw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJsh5hGXzXY6; Thu, 1 Jun 2023 21:19:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LJ41d079573; Thu, 1 Jun 2023 21:19:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LJ4Y7079572; Thu, 1 Jun 2023 21:19:04 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:19:04 GMT Message-Id: <202306012119.351LJ4Y7079572@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: c8a383396888 - main - ktrace: Make sys/ktrace.h self-contained List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c8a383396888d897d057088d7f84fb57de40807e Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=c8a383396888d897d057088d7f84fb57de40807e commit c8a383396888d897d057088d7f84fb57de40807e Author: Mark Johnston AuthorDate: 2023-06-01 21:10:44 +0000 Commit: Mark Johnston CommitDate: 2023-06-01 21:18:23 +0000 ktrace: Make sys/ktrace.h self-contained MFC after: 2 weeks --- sys/sys/ktrace.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/sys/ktrace.h b/sys/sys/ktrace.h index ae6d0ed5d361..d5061837827e 100644 --- a/sys/sys/ktrace.h +++ b/sys/sys/ktrace.h @@ -36,6 +36,8 @@ #define _SYS_KTRACE_H_ #include +#include +#include /* * operations to ktrace system call (KTROP(op)) From nobody Thu Jun 1 21:19:05 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJsk2w80z4YGq1; Thu, 1 Jun 2023 21:19:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJsk0jntz4DTn; Thu, 1 Jun 2023 21:19:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654346; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7RqcPwIWKs7Vgq1xCFRFVYbo5TG0TXrdqSkyBLVywxE=; b=CvXFiVa8eAV2+aNj6q7tEloz8KFUNGq2C1/DqRPDUCfzwzj1hvI85f83TPmLTsQT+SmPwG QPAYlsnAO8I5PQNfw86KIm89Qij6G09g0BF2CV6/FDgCLID3wgfICfa4hReyKgd40vMxwp D28bXj7aS+RISPVeIe0I/dQDppTJ+yIrQsSmX3BLnKqunyqY+sbqa4YjAGnYj4F7s95dk8 KXnfdB3FyyC0Gm/ucvskP1sgSnDvCIKStPINQo2vrHpB3QMs/mgHy4P5+fgDrv2PRGO94m /mGhkicpetpKZB4pJlhq8mIOfX4M6SOz0RuSOjcrMlSBy03HLI97tA6K01cFBw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654346; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7RqcPwIWKs7Vgq1xCFRFVYbo5TG0TXrdqSkyBLVywxE=; b=nQ8Bt+4f0Lv+t3h6jqYCO5UXmK5AC0JD85Yr1OFAjI6EZg0cs9KnaMZEb944+m5imybZDe k7VH/CU998HLATdRnTe/4xjsY3nQS/14W1ZIOUNrjkifIRTGcq0OulUsezPutFH/SQYYrS wetxVMNpFfLIW1n1cvA74kRFXF0ACkV2/MsOFE1nkWvJFdXh/A/HFSVuVokhm5qo1xoCNb Ytl+BjFthIhKDzbhOJnx1mnUID7nDLBublv90sDibIcRf0JrnlJt8Xp5AQ5aXapStwcWWA MRfrL2BZEnrsUJETVJsCpOZQ08OkmN8u9VCZrK48r0VJ4Bzfunq101gM99lumg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685654346; a=rsa-sha256; cv=none; b=WLqBWJdoNFTOKoLBIyGunZ8nGxmMsBYRfQ5AUa7EqWV4Y327mXfEMNf8/R0W1JYCEEmYpM r3jP9wu9afwXZScxGFCHCyk3O9spCcWjNrMATFkcrU1j9Tz6o7GWpxeZYntKWWKrPJfMq0 wsqxqaG0IoW7D6hMW2OPCvRmRmXE6ablDDDwQjf+qwiHhx0rW4waCCMa0oytcgbTrMrJfN iJy9y3P2eSBqxJAcjjAEMLuFdu9FwOsI+ng4loJq4LDfBK892BBkVbl7pRm/KfU+TPN5v7 kdqMo7wiGJ280gJs14mGbG7uKdyUTzBBO5K4nfkV/A4X04mK5ftxmw2QO+UZQQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJsj6Z8bzXnq; Thu, 1 Jun 2023 21:19:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LJ5B7079594; Thu, 1 Jun 2023 21:19:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LJ5IS079593; Thu, 1 Jun 2023 21:19:05 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:19:05 GMT Message-Id: <202306012119.351LJ5IS079593@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 0d3f1b4f2515 - main - signal: Make the signal disposition table const List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0d3f1b4f25150c3c5afaa669715421821323ead1 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=0d3f1b4f25150c3c5afaa669715421821323ead1 commit 0d3f1b4f25150c3c5afaa669715421821323ead1 Author: Mark Johnston AuthorDate: 2023-06-01 21:11:55 +0000 Commit: Mark Johnston CommitDate: 2023-06-01 21:18:23 +0000 signal: Make the signal disposition table const No functional change intended. MFC after: 1 week --- sys/kern/kern_sig.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/kern/kern_sig.c b/sys/kern/kern_sig.c index e0ef60d0ca20..210ef24e52fa 100644 --- a/sys/kern/kern_sig.c +++ b/sys/kern/kern_sig.c @@ -220,7 +220,7 @@ SYSCTL_INT(_kern, OID_AUTO, coredump_devctl, CTLFLAG_RW, &coredump_devctl, #define SIGPROP_IGNORE 0x10 /* ignore by default */ #define SIGPROP_CONT 0x20 /* continue if suspended */ -static int sigproptbl[NSIG] = { +static const int sigproptbl[NSIG] = { [SIGHUP] = SIGPROP_KILL, [SIGINT] = SIGPROP_KILL, [SIGQUIT] = SIGPROP_KILL | SIGPROP_CORE, From nobody Thu Jun 1 21:19:06 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJsl3bQxz4YGtw; Thu, 1 Jun 2023 21:19:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJsl10yjz4DPg; Thu, 1 Jun 2023 21:19:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654347; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=c9G/iK/J+h/RM2avHgk/0gipcqGgFe2JZOnPUqVQQ54=; b=HcEpq63SnmSLkrJ5U1a4HPwPFRWIKQoy+2DN9seqTJ01iRJXmHJO1DF1GaJSK66YV4rtFy Bnici6v5H03Zj3mWqJfQkZjdrv/CPlByBTCcoObls7FXkXOJtGHCOwh8eqxOteqD0BCix/ gtsrZ1LzUCKGc3MSoLlpQSPEJauoDi2EjR55iyFm/0WS0xvHpKt0uVkLkDvjSPpEarrHk/ WAY3JYEYVzAlkh2oXs3uFGaovxEknookn+GA+f1ShTTxhW4PoHI7o4NPA9XCJhqqXkLg8W CIaeFA1fZNXCIPh2pu+ERrut6QrOXTk9NQ/z0LpVPB/WjOaslbkYI1uBI2rWag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654347; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=c9G/iK/J+h/RM2avHgk/0gipcqGgFe2JZOnPUqVQQ54=; b=uhkPuVmeySNh6JUrUu2y8C3pOI7/u6A+ICqd03ka2ZskryLAZo8kLodUHAB2GqHloT20pe 4HRA8WXZjCOtcLOfpYggAj9SHLIe0QykvuWJtXigGLY8GqIHVII4b6idHgtZCA4MOUbqwz 93Ar6jJWbiL6OsmRpQT2WwolvE3hNUyqpI1zAwP+eh8yRKwzZLju9N2EjkwvKHrEO6/dIR aBGgsVBaXCEg8fcejww6aK/p8VsU+b9gSDlFT13QyU1YQm6ZFdmcz+C34Z8+XJTgvvmd3N HH1mbl3MleUMB6c4iJk2+y7UnhY/5+hlmdcxDR4rRgDW5XAKOB7ZWkmeHPq3VA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685654347; a=rsa-sha256; cv=none; b=dd2a3nDOg7D0A/N351v1mOadvA66Hdlsvj7TgBFPq1MXMdc9XseH4BsgTLUqI2RXnBac2A 1ePvmrv6ahyECfkubY5b2zlbJxyNpkcRlAGK6WsImgcP2cBWKoEBXXUZ5iWF2zm1/e4TPq LbPWIh/xQ6baNEzcS01rO+V/OGpH9cALiRK7zYHy/5v8Y0dFRXaZwAb8IQ13Tc0BiLdgdF GWvwiMeyHTzPuiO7f1pSFFSFlnVUnbiCYRcQXFQmI5N0Kix0ZkTskHZJcmgW47JMRvFAtf gv0nNFlBSA9A5sfdgxGgtvS8205K2k6fc0Wm/K+z1bsw03lpo/PmguN0RzgrOQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJsl04N0zXqY; Thu, 1 Jun 2023 21:19:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LJ6It079616; Thu, 1 Jun 2023 21:19:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LJ6rW079615; Thu, 1 Jun 2023 21:19:06 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:19:06 GMT Message-Id: <202306012119.351LJ6rW079615@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 3080f82b8b64 - main - ktrace: Make the data lengths table const List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3080f82b8b644809d8731c4f5c72f1530c400eb3 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=3080f82b8b644809d8731c4f5c72f1530c400eb3 commit 3080f82b8b644809d8731c4f5c72f1530c400eb3 Author: Mark Johnston AuthorDate: 2023-06-01 21:12:42 +0000 Commit: Mark Johnston CommitDate: 2023-06-01 21:18:23 +0000 ktrace: Make the data lengths table const No functional change intended. MFC after: 1 week --- sys/kern/kern_ktrace.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/kern/kern_ktrace.c b/sys/kern/kern_ktrace.c index c2f747c474de..f7cbff098c51 100644 --- a/sys/kern/kern_ktrace.c +++ b/sys/kern/kern_ktrace.c @@ -112,7 +112,7 @@ struct ktr_request { STAILQ_ENTRY(ktr_request) ktr_list; }; -static int data_lengths[] = { +static const int data_lengths[] = { [KTR_SYSCALL] = offsetof(struct ktr_syscall, ktr_args), [KTR_SYSRET] = sizeof(struct ktr_sysret), [KTR_NAMEI] = 0, From nobody Thu Jun 1 21:19:07 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXJsm2GjDz4YGq4; Thu, 1 Jun 2023 21:19:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXJsm1cKCz4DQ2; Thu, 1 Jun 2023 21:19:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654348; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f8V4qenc7Cgu21I0JieK0vp8UU9YreCQXLRxuWDv+dI=; b=MrtWf5h6UZQaapg/6gMiHZCV051xOfArvg1HtfwfwKGmFQef/fgR9d3We76cJbVzR36tvT 7UZpC7ov5n2Y9rkFforwiXFz6E+jg8VMbF/3/lIZAV1+PfySz0sktaIaPXLdSxOpuscE9r VrtMCKNDJArM+Q9Q3YGRvZYfQm6f0loXwvJyN7bw0cR84EW7rF25tOL7F6x38KCa/rvMyz 3Cbju2wCBtVyXHYH1Wf0+ixdLpuc+cEEA7yPdstij6L1iZg3RJ6isIhrXily2u+ID+kG5G eS9Wzbb41Zn8ThTAfpqMwxTQjmc6MrjySMMapocbZGk99WQmFIx488t/HgTbOA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654348; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f8V4qenc7Cgu21I0JieK0vp8UU9YreCQXLRxuWDv+dI=; b=R/SW/FVIksuvy+mav6v+TdPTN1xwruM9+1CYqiB6VaXE88wtxG863vQNLVDQr4zcomgPZK 9jEBI81zUa6qZ51pv9EaCPg8B7XDvKz/Av523v/X99ve2KfK26Lf5dnldpyoxckr5ES+Dx ggJScJEOVubSdsCd+lUi5FXsnZR6jAlBfkwkfEVuK2kg6mV6fpssvLjFSHtMn3UP2tIZJR kjWIZcTYGBM9sHtL5Y7d3P8kWQV7MIxAfUp098wbTnLH6n7q5ZqWqduk2NyuGgm/rCiKVp AiXIkbKGmutNvtXsYlIobOdJ/9u9pAfgCT4a326pg60I74NWex3PzphFR64axQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685654348; a=rsa-sha256; cv=none; b=wvCN4AiMx3rqyZfGSLcx/9imwgVpo8KJnUcSSGOOkBMGaUPS3TZXbur0+7gntUaVITpNqX QFcFU6omfhQwsSQiLJnBD6w2U8tOdv2D7fMW3XT5sgDz8BTxcnUq52iFXqIGqT2lIK+fYj Av84Yc+7YPsdYPN2+PhS1ne7QXB+RJMniCVpFvuoSGTI81QVYldIXDLoeOCOzIUD+yt+6/ p2WDeg85pILEHZb8Xt96WXO3I8jPCHKe552hDKfSMwjgucge5Eun6+64Neos8AkiXwOTCS aOeqQig1MBPVTpPNb7oS8WDHbT2+hlIRasy8IrXTXWIhsShM/1XYWo6qpyCuQA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXJsm0ZPYzY0w; Thu, 1 Jun 2023 21:19:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LJ7na079640; Thu, 1 Jun 2023 21:19:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LJ7jI079639; Thu, 1 Jun 2023 21:19:07 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:19:07 GMT Message-Id: <202306012119.351LJ7jI079639@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 18282c4772fb - main - sysarch: Add includes required for ktrcapfail() calls to be compiled List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 18282c4772fb68a0e076d17f30de9749190542f4 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=18282c4772fb68a0e076d17f30de9749190542f4 commit 18282c4772fb68a0e076d17f30de9749190542f4 Author: Mark Johnston AuthorDate: 2023-06-01 21:13:09 +0000 Commit: Mark Johnston CommitDate: 2023-06-01 21:18:23 +0000 sysarch: Add includes required for ktrcapfail() calls to be compiled Reported by: jfree MFC after: 1 week --- sys/amd64/amd64/sys_machdep.c | 2 ++ sys/arm/arm/sys_machdep.c | 2 ++ sys/i386/i386/sys_machdep.c | 2 ++ 3 files changed, 6 insertions(+) diff --git a/sys/amd64/amd64/sys_machdep.c b/sys/amd64/amd64/sys_machdep.c index a3716a354448..b715663ea925 100644 --- a/sys/amd64/amd64/sys_machdep.c +++ b/sys/amd64/amd64/sys_machdep.c @@ -36,11 +36,13 @@ __FBSDID("$FreeBSD$"); #include "opt_capsicum.h" +#include "opt_ktrace.h" #include #include #include #include +#include #include #include #include diff --git a/sys/arm/arm/sys_machdep.c b/sys/arm/arm/sys_machdep.c index fc424d0fad39..718c5a06318e 100644 --- a/sys/arm/arm/sys_machdep.c +++ b/sys/arm/arm/sys_machdep.c @@ -35,10 +35,12 @@ __FBSDID("$FreeBSD$"); #include "opt_capsicum.h" +#include "opt_ktrace.h" #include #include #include +#include #include #include #include diff --git a/sys/i386/i386/sys_machdep.c b/sys/i386/i386/sys_machdep.c index eeff4b280696..04456b55da52 100644 --- a/sys/i386/i386/sys_machdep.c +++ b/sys/i386/i386/sys_machdep.c @@ -36,10 +36,12 @@ __FBSDID("$FreeBSD$"); #include "opt_capsicum.h" #include "opt_kstack_pages.h" +#include "opt_ktrace.h" #include #include #include +#include #include #include #include From nobody Thu Jun 1 21:26:05 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXK1n6gdNz4YJDR; Thu, 1 Jun 2023 21:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXK1n5yLmz4GDL; Thu, 1 Jun 2023 21:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654765; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Hqa8yZqymjzMW6mPIZV52h9aekqo5Iq4Bn3X1DRND94=; b=Qcx23YHt4mlVuaTNWEpOmV504NwE8KMGdZIbOUCXZd0+TI5i3i9gUYua99SMj2SThI12fl wSVNjIC6BDE3eVOsnM2g7BLOLEY7Es4nMdcw1nuOT2RJ+RRwzdAC+YTDnFItULH/hoA3g4 qeXEjWL9qqPAJ/w+YlRYn8/j857C8rhelc8pdIVPV2y2Szij5ORncGM4CwL+6hdDvkVlIU 8LhbGFkf1na128FnVULT3qGYCyxwgTeg6PRu5RuJxQBlbcecPOxEohBWumWMYg1R6CzJiO 2x3StuNBCCxGmmxuTBNjnP6OPm3qr4GSUI5Hjla9oLPKZRavRfejYwooArb1kw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654765; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Hqa8yZqymjzMW6mPIZV52h9aekqo5Iq4Bn3X1DRND94=; b=JMK+hT+2EeREQRQTFqjGmJFNdnBT0yE6DR94QxtLARjDfTECBu59vjOOLmpQdHFifQbA6S n+txwalvjUPEdX3MerSw7cUw/41mbRbRr1PELIBZqMkfdaHyxGm+kpc1ho6raM1XRPr8ux NLWm7v68zhwt9DovYv9W0DYqG2CJKxYsy0f+RfAr9UF+qn2RGXTV0vzp0XQKHsjmCzU1JF Nb2gcgBMpacaEFNiIdvxkZRoZh/JhTgxheOuJs5xBCkLbXJAFFce+Us1iiAI7UcxS33g5F cn22W81rSl9pVYRPBCCtJM5ixNf+D2fkiOKk6qWiN8nttCJpPYWWo60v7KpQdQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685654765; a=rsa-sha256; cv=none; b=MTzqeLkOcvuRD8zUJvExM3CDzdXMUC0dp0lugMqlyy5n/pYhlWgLx7fLL5TODXplhPOw+S xOvC7tI2dfBNybGCt5jhmjgwhxJGrisrdy2aowAonePFDWZyqBpuCuuPKOsPVKLtHRAPzb WRhGFrFxwrcFnrxfxxOOdkKRL+sbiuYGJEggFHg8Yt0smsI1Fukwdkwgqd313j/quno7no byWWO9EBdW/gRwT6+3MC1TBUrw/iCh4kA4jAjyFJV3RSY1pxQ6Gs4K6fRmYcyjvj9qFU5y 4x3MLumZTQhNIiKmDYe/LQtOqaYZRiZ6ut2+w8N+dpjc1o3PQzoAQU0MzIXyoQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXK1n51VYzYF5; Thu, 1 Jun 2023 21:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LQ5SW096268; Thu, 1 Jun 2023 21:26:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LQ59r096267; Thu, 1 Jun 2023 21:26:05 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:26:05 GMT Message-Id: <202306012126.351LQ59r096267@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Eric van Gyzen Subject: git: aee3ee66a182 - main - cron: fix build without LOGIN_CAP List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: vangyzen X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: aee3ee66a1820749e6babac841e08e86937cd47d Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by vangyzen: URL: https://cgit.FreeBSD.org/src/commit/?id=aee3ee66a1820749e6babac841e08e86937cd47d commit aee3ee66a1820749e6babac841e08e86937cd47d Author: Eric van Gyzen AuthorDate: 2023-06-01 21:23:29 +0000 Commit: Eric van Gyzen CommitDate: 2023-06-01 21:24:22 +0000 cron: fix build without LOGIN_CAP Fixes: fe590ffe40f49fe09d8275fbf29f0d46c5b99dc7 MFC after: on demand Sponsored by: Dell EMC Isilon --- usr.sbin/cron/lib/entry.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/usr.sbin/cron/lib/entry.c b/usr.sbin/cron/lib/entry.c index b0446d9cdec5..d03e80a3ff0d 100644 --- a/usr.sbin/cron/lib/entry.c +++ b/usr.sbin/cron/lib/entry.c @@ -399,9 +399,9 @@ load_entry(FILE *file, void (*error_func)(const char *), struct passwd *pw, if (!env_get("HOME", e->envp)) { prev_env = e->envp; len = snprintf(envstr, sizeof(envstr), "HOME=%s", pw->pw_dir); - if (len < sizeof(envstr)) + if (len < (int)sizeof(envstr)) e->envp = env_set(e->envp, envstr); - if (len >= sizeof(envstr) || e->envp == NULL) { + if (len >= (int)sizeof(envstr) || e->envp == NULL) { warn("env_set(%s)", envstr); env_free(prev_env); ecode = e_mem; From nobody Thu Jun 1 21:27:50 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXK3p4Bjcz4YJWw; Thu, 1 Jun 2023 21:27:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXK3p3kbKz4Glf; Thu, 1 Jun 2023 21:27:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654870; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7usSloOpaesGjLm0up7LnGAke4Q8P6SemHzGvPT3T+w=; b=mDfdCY5VfNOpAL0zEhxq8nUHsLKU+XWeTb5XXHyjUrJkyUGWS79sMLZ57OPi0XOe8r2mAp 40CJ4dysTKlml4KlZXxvx1XoCBjHlIqxk4kVa0RypdBeg/ucPREFtt0Bo/MQzTOnB90HAP c7+HH/K6o7FhdLukZ5Ytl+1QXZGil4lkJRww9zNIsrcMIXuitb1G05Toap4CGD68eYVlk6 wX7oOi/svwGzoXMoAbl9x1mIPCQ+QnyYH4CULnT9wWymhZFPo45tYo1XOpSxpE8tI0cJhv FRUT8ZDYOGAJInITYK8c4xhRmfKKEzkRC6xvMfUKdhwVzV4TOBvHZeCF1Ub0Kw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685654870; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7usSloOpaesGjLm0up7LnGAke4Q8P6SemHzGvPT3T+w=; b=foolYBu3FRElGEStHMab9tUUuefwQZoGIYAJ60hhFB0rBlTawiyMvDH1XOgdo51kcWRUcz zUgle6vM/9B8jb93oEKGooKdy7Q3a1suSGY7IAWyhhCk21e6YVHrru+AIdFKZWqG0xFguX tEwxDUDt4JJig7sPWNRstxfekI+vCOHlUiZ7sY8T+LSVml97smLNfUdfj36DW5oFBjPihz YM2BBQ8ir43Svx+PLB8M72L7PJq7C5D6dIczw6wXPupTgX5SCJ7KUlfoOSMb6GtN846Rsj HP3K8bz+hCxdky/5Blw8ijnFPzH4dZvTGNk8jOeNRWLFhem4tspFNT1Sj7PqOw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685654870; a=rsa-sha256; cv=none; b=O8R0h12sGdUdZjceLv4rdquuU4S5abaoajJQrJhdk/h9fjDzdgA9XwGS8V9kSV7VueDkjn JDR7kzHwq83++6bpUHlLAUR+17TaEIPFEGF2k74OfaAzbtqjfaiCE4bwCaAlcAByBfy8pT csjtkBKdEnRX8fLo0G/sYwwLN/6oC4Wi5OzSHPSJk4Lhgnw0Dd49STJ2wfaGZDKYugm5ve 0RTWdkMRKfkDxT2a5a05QMSAfaPp2CbJ0ceeAUiOWHezZXPjIL6nWZsFFHDJMmjPepd0NX wuNZuQXfmxMXLfkgZcUK0l5QJboCydp8lXnVXs6zYQJtdRKLTs1/xFeHrjnvRA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXK3p2n89zXYT; Thu, 1 Jun 2023 21:27:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LRox1096576; Thu, 1 Jun 2023 21:27:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LRoQI096575; Thu, 1 Jun 2023 21:27:50 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:27:50 GMT Message-Id: <202306012127.351LRoQI096575@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: 8093646b0be9 - main - cpuset(3): Add unit tests List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8093646b0be9731f24eddbcee7dc34e1fd2365b5 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=8093646b0be9731f24eddbcee7dc34e1fd2365b5 commit 8093646b0be9731f24eddbcee7dc34e1fd2365b5 Author: Baptiste Daroussin AuthorDate: 2023-06-01 21:26:57 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-01 21:27:45 +0000 cpuset(3): Add unit tests Differential Revision: https://reviews.freebsd.org/D13046 --- lib/libutil/tests/Makefile | 1 + lib/libutil/tests/cpuset_test.c | 73 +++++++++++++++++++++++++++++++++++++++++ 2 files changed, 74 insertions(+) diff --git a/lib/libutil/tests/Makefile b/lib/libutil/tests/Makefile index 5414042762af..fc9a871dd8bc 100644 --- a/lib/libutil/tests/Makefile +++ b/lib/libutil/tests/Makefile @@ -6,6 +6,7 @@ TAP_TESTS_C+= humanize_number_test TAP_TESTS_C+= pidfile_test TAP_TESTS_C+= trimdomain_test TAP_TESTS_C+= trimdomain-nodomain_test +ATF_TESTS_C+= cpuset_test WARNS?= 2 LIBADD+= util diff --git a/lib/libutil/tests/cpuset_test.c b/lib/libutil/tests/cpuset_test.c new file mode 100644 index 000000000000..ea8eb8d83743 --- /dev/null +++ b/lib/libutil/tests/cpuset_test.c @@ -0,0 +1,73 @@ +#include +__FBSDID("$FreeBSD$"); + +#include +#include + +#include +#include +#include + +ATF_TC(invalid); +ATF_TC_HEAD(invalid, tc) +{ + atf_tc_set_md_var(tc, "descr", "Test invalid cpu"); +} + +ATF_TC_BODY(invalid, tc) +{ + cpuset_t mask; + char testvalue[BUFSIZ]; + + snprintf(testvalue, sizeof(testvalue), "%d", CPU_SETSIZE + 1); + + ATF_CHECK_EQ(cpuset_parselist(testvalue, &mask), CPUSET_PARSE_INVALID_CPU); +} + +ATF_TC(invalidchar); +ATF_TC_HEAD(invalidchar, tc) +{ + atf_tc_set_md_var(tc, "descr", "Test invalid char"); +} + +ATF_TC_BODY(invalidchar, tc) +{ + cpuset_t mask; + + ATF_CHECK_EQ(cpuset_parselist("1+3", &mask), CPUSET_PARSE_ERROR); +} + +ATF_TC(all); +ATF_TC_HEAD(all, tc) +{ + atf_tc_set_md_var(tc, "descr", "Test 'all' special cpu-list"); +} + +ATF_TC_BODY(all, tc) +{ + cpuset_t mask; + + ATF_CHECK_EQ(cpuset_parselist("all", &mask), CPUSET_PARSE_OK); +} + +ATF_TC(normalsyntax); +ATF_TC_HEAD(normalsyntax, tc) +{ + atf_tc_set_md_var(tc, "descr", "Test normal cpu-list syntax"); +} + +ATF_TC_BODY(normalsyntax, tc) +{ + cpuset_t mask; + + ATF_CHECK_EQ(cpuset_parselist("1-3,6", &mask), CPUSET_PARSE_OK); +} + +ATF_TP_ADD_TCS(tp) +{ + ATF_TP_ADD_TC(tp, invalid); + ATF_TP_ADD_TC(tp, invalidchar); + ATF_TP_ADD_TC(tp, all); + ATF_TP_ADD_TC(tp, normalsyntax); + return (atf_no_error()); +} From nobody Thu Jun 1 21:50:28 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXKYw3VCfz4YNc3; Thu, 1 Jun 2023 21:50:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXKYw2k1Wz4JpT; Thu, 1 Jun 2023 21:50:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685656228; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/WQHCUErScau5eEVO+1fIOPw2QxSHE4kyuskpgnZ5U0=; b=VvMZTRxzY43RJqycxtjZo5bwXw80lUnvxDVgs+RKwehkBt039lAamXNEz2fSn3wiugZnJ8 i9M+GUPzHbZzruRAHXIzDnf9JEjFw9cJtpIbqFA76pVtLxzGdPSU5+Gi4yK+/MAhf0Ruz9 pTlQeYvUkgOiBkybs+QF4vVmQ98+WCwhoLQC6v4U+KSWfk2RspCLTFlhs5d7uClLQGuost IdJXoK51ZHJ9yrIpihV3KQLIoRS0YzbnGSYQs+ihloxf8Epy5kQtjhfA4mvJE0EiUygQNr 5HrmlzMIxjaGmxR69ex5yxrb6j/Pi/7akKuurs7apFOv8iCSWyx7rDHZ7Cj+/Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685656228; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/WQHCUErScau5eEVO+1fIOPw2QxSHE4kyuskpgnZ5U0=; b=RTeqYvJV1ldoZN9RPc2mF2fsH0j7I0yJ7Zjc1sJm8P8JyErImNcmQVw8bk6XolPiUzX3a5 kJ4M3pRske3qrnEzpg0pK8qAKaxea4pCnlckX8LjTMJF21hVI7VQ6jDX6jUmaHBd+EsUsR iNDYZ5rwvkaUBkOe1RJIHMcmZRrIdDSIa7VpiZsbfNT0yKn6mLFJjPZICxUZCGOXXmlwl4 nnCvjodLjZox6TSJNA1iLjvEf/qbEvxQszcyD0iH7QG2IWumGCeBdKGExn0xryiqUivF68 FLnaRoCFjASfefWrfSC6Tl7LiXPtKrb5QtnlR8dgqCj3vUA4qHUhZBmJUY8imA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685656228; a=rsa-sha256; cv=none; b=T+xsf4DT663nLUSbnF2en5JrqFjjkubJZRGDlux4lv5C+uOSl5qfbgthXcywDAxaxVI5Uk KTQIgY/bFya9hOJmnCOXZ5iz9iashNJo1e0tY2sz9D5x/Hb7SovQ8UslQqbHpqT3nYT224 xgSAqtOXkZ8vFlbjThVQp9eOjqQRjFyPoXs4QIkRNKjC5aDnilGrOA3/ljhbn4f+eCmBWb Z7rBd/+FgWUHrP2cbTZ4vwvx4q2vdrBqwfiQM3JFsb9prdrshbNvZRNG4vTL6NeCzNGU7d OjoQ6V7NVVj1jg9D+lUd1ohb8dB7n767kWgN26pQW/iF6wchAGenni/f3JYh+A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXKYw1nP7zYgV; Thu, 1 Jun 2023 21:50:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 351LoSpZ037656; Thu, 1 Jun 2023 21:50:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 351LoSWL037655; Thu, 1 Jun 2023 21:50:28 GMT (envelope-from git) Date: Thu, 1 Jun 2023 21:50:28 GMT Message-Id: <202306012150.351LoSWL037655@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Cy Schubert Subject: git: 4d780613774c - main - ntp: Update version string List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cy X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4d780613774c28a1efe4dc6272ae5fbc09d999f4 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by cy: URL: https://cgit.FreeBSD.org/src/commit/?id=4d780613774c28a1efe4dc6272ae5fbc09d999f4 commit 4d780613774c28a1efe4dc6272ae5fbc09d999f4 Author: Cy Schubert AuthorDate: 2023-06-01 21:40:00 +0000 Commit: Cy Schubert CommitDate: 2023-06-01 21:50:22 +0000 ntp: Update version string Chase a466cc55373f, updating the version string in the local config.h. Reported by: Trond Endrestol Fixes: a466cc55373f MFC after: immediately --- usr.sbin/ntp/config.h | 6 +++--- usr.sbin/ntp/scripts/mkver | 2 +- 2 files changed, 4 insertions(+), 4 deletions(-) diff --git a/usr.sbin/ntp/config.h b/usr.sbin/ntp/config.h index 19b3bb04b715..a2d3025cd9cf 100644 --- a/usr.sbin/ntp/config.h +++ b/usr.sbin/ntp/config.h @@ -1468,7 +1468,7 @@ #define PACKAGE_NAME "ntp" /* Define to the full name and version of this package. */ -#define PACKAGE_STRING "ntp 4.2.8p15" +#define PACKAGE_STRING "ntp 4.2.8p16" /* Define to the one symbol short name of this package. */ #define PACKAGE_TARNAME "ntp" @@ -1477,7 +1477,7 @@ #define PACKAGE_URL "http://www.ntp.org./" /* Define to the version of this package. */ -#define PACKAGE_VERSION "4.2.8p15" +#define PACKAGE_VERSION "4.2.8p16" /* data dir */ #define PERLLIBDIR "/usr/share/ntp/lib" @@ -1648,7 +1648,7 @@ typedef unsigned int uintptr_t; /* #undef USE_UDP_SIGPOLL */ /* Version number of package */ -#define VERSION "4.2.8p15" +#define VERSION "4.2.8p16" /* vsnprintf expands "%m" to strerror(errno) */ #define VSNPRINTF_PERCENT_M 1 diff --git a/usr.sbin/ntp/scripts/mkver b/usr.sbin/ntp/scripts/mkver index f193db55f1b4..16eaa39de1cd 100755 --- a/usr.sbin/ntp/scripts/mkver +++ b/usr.sbin/ntp/scripts/mkver @@ -8,7 +8,7 @@ PROG=${1-UNKNOWN} ConfStr="$PROG" -ConfStr="$ConfStr 4.2.8p15" +ConfStr="$ConfStr 4.2.8p16" case "$CSET" in '') ;; From nobody Fri Jun 2 01:24:03 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXQJM2c01z4Z8HB; Fri, 2 Jun 2023 01:24:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXQJM27lcz3H0T; Fri, 2 Jun 2023 01:24:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685669043; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UHKNKbbX0bLnfdsewiAa+x2glTCv0eWsdoPiBVahFEU=; b=pQSF96aRqZBEzUDLqp6BHVzQlJD+Blcwf1ovqESj17QLNe0M+B8IGllO+lbCYkWkm0JrwW AWgVqz8Fna4g0psI91HuMDnZlRSc2oqNzkUrw2zvr2qA0baG6rjphrDYT8AmQtmJie7CN/ KpO1CZGYJJ7IMSb8XZITD9sJeMEq0r9nuEzYfaP9hzREhKOnHovQ7e0Yvt/0W3CcBXqX9Z tapgQEvVG91NARVPKDDX8xHAGfqX2VTSKDFpDyPdeoDHeMsode5XTsYHVyCgipEYvJc5Qe qcVWppo5gRWxOEGBZ3+ETwaBYeXhXtY7AUiQ1vsVIjXhKWLd44GP+PBAv5GDBg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685669043; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UHKNKbbX0bLnfdsewiAa+x2glTCv0eWsdoPiBVahFEU=; b=xqGlENf6WEwMirw5Xl/RHF7pDClXXvKlunjAp3yxGJBhiJUxPT3pyZbChZEdP7HFsCzTaN fjN3TxqLmB6itlbt6WGNQzg4x2awC7g6x5O+F5PHM1CAtWl/Tl0FKDp/fn/1hiuTEkF8hw /CmX9OpAci4bkxinceXnH/oUBbDSHOI+Dcv8xx1uAwLzfZSu+BTF+5mAWKbqaOyTq1Rtko XJPBV/T+nvjoIyzjd5zbno5zZS+Do4BqABXSsyXNv6VMGnnXzkAJTS1thayk41APH4nNT6 gWNRdcfMTMadQV5SmNLLlMI4d2k3/NkIYJ5mQYnBZ1DA8UmUvmx508cRnEVY3Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685669043; a=rsa-sha256; cv=none; b=W9/ptceaiVELW+2QzREOraQJxs/ZItrv0zIvQH2LT1zFmgOd/H/Ld9X78NnBDF5FlnWDdj zpNg1lg6lZIqR+Yni9YaHVB3ZJzQOWTBtYejDXjypYTY+bjUnvsqhuB5ajSxQX0zPprvUw E+HaRqPfExXkrK4Kt0ALKCEPnBDWyqnIufohOyctgL4wCAEaMGKHrOp79WQaKWrs2nGaeO QCmFVSpS6iQ2Z6dWVtAZ1/FsHJvItC6AHpOaTSGKyoNEg1k6eQ7I6HcFIiGavBz9l+L+UR bhZvUNNWRzwaxVy5TDQM+nZJq/iCz4l1gUXv6WMgtga8NmcHzAqUct7mTJP0dA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXQJM1CCZzg7d; Fri, 2 Jun 2023 01:24:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3521O309089948; Fri, 2 Jun 2023 01:24:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3521O3Hu089947; Fri, 2 Jun 2023 01:24:03 GMT (envelope-from git) Date: Fri, 2 Jun 2023 01:24:03 GMT Message-Id: <202306020124.3521O3Hu089947@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: 79d4d7133f07 - main - dumpon: update OpenSSL initialization call List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 79d4d7133f07b399155a4d2eb20a8ee1ca705569 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=79d4d7133f07b399155a4d2eb20a8ee1ca705569 commit 79d4d7133f07b399155a4d2eb20a8ee1ca705569 Author: Ed Maste AuthorDate: 2023-05-31 16:25:58 +0000 Commit: Ed Maste CommitDate: 2023-06-02 01:21:23 +0000 dumpon: update OpenSSL initialization call ERR_load_crypto_strings() was deprecated in OpenSSL 1.1.0, and explicit initialization is generally not reqiured. In the case of dumpon however we initialize prior to entering capability mode, so replace with an OPENSSL_init_crypto call. Reviewed by: def, Pierre Pronchery Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40353 --- sbin/dumpon/dumpon.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/sbin/dumpon/dumpon.c b/sbin/dumpon/dumpon.c index c530c9ad59ed..5bcfe2b8f1e7 100644 --- a/sbin/dumpon/dumpon.c +++ b/sbin/dumpon/dumpon.c @@ -566,7 +566,12 @@ main(int argc, char *argv[]) if (cipher != KERNELDUMP_ENC_NONE && pubkeyfile == NULL) { errx(EX_USAGE, "-C option requires a public key file."); } else if (pubkeyfile != NULL) { +#if OPENSSL_VERSION_NUMBER < 0x10100000L ERR_load_crypto_strings(); +#else + if (!OPENSSL_init_crypto(0, NULL)) + errx(EX_UNAVAILABLE, "Unable to initialize OpenSSL"); +#endif } #else if (pubkeyfile != NULL) From nobody Fri Jun 2 02:33:42 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrk60XHz4ZMyn; Fri, 2 Jun 2023 02:33:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrk5HqYz3PPQ; Fri, 2 Jun 2023 02:33:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673222; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=De8zCqB7MoWZaQ88+jqYCujcu7VJ8ab/ihJ4377ErSw=; b=AuhpWxdXeM+YV+WtgxiEpjZ9Oab/sglV9XbPvdH9DeB+8leCjBTIUXuRkEt6ROadzM6Hrd zgYnLFRH1L6WdsF9LAlmsEipyr11swJuyjBOfdaqgEB8UcGEN3TEsRQBF0tu0wVcEsnoHa cggchDBtKYJBjxnzgGMo20UBi/D5bXJ5pJkcyjHJT7S7ATUKtucg/x7A/dbkAhHkxVSbrn HxdD8M6+Vy0RV0VvRzbxZmQ1B6hLPZstNkiWKuu9BklyFgYrQ0azrWYMQuhZvGIZR22h2u kEMZcAwPxKLJQ/QNEHmzultRLRHyMg7ygzWPJKfB01sipiLGIE0mF9WTqDLasQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673222; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=De8zCqB7MoWZaQ88+jqYCujcu7VJ8ab/ihJ4377ErSw=; b=QO/yB8mSXOomKKgmLD+jjydHxmGpmXAcQ17DQCLlpkbWHdOZB1uJW8hEnx9k3kF9d5VbOZ h+pXG30j+KLdCky3YH/rTpUHFIpVlKJqnSqYCCMJtvRL7FYxvVYR2LVgqfw4AJrCNy+o9L eapRco92NMynIhIT9MR91dO+fhhK9KafyxAUo2yqcD7Nhk1rI4pljyhKBkztT6DYqM9ZJD yuPDx98fLf54se5080+vNzQoWwuNj33AWXr73DDn9UBeLr6W3a5SU335AGWkVe2lFD0/At 8B7kwLkYlxukgX4yrBHP01bXS5JwIbbo5Jc540wREHhgqd0/Uvrkl+ohn6NPFQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673222; a=rsa-sha256; cv=none; b=LmWxXcNhBmRX7q8mSjSV91jjTD7nxwiMCSGmYOkICTqUstyZthYl5JHG/E274znIRl7cVm qoCDQfWv80q199sp120ERuiJVLVd2zgxjxrCEWLE+bV0ME0VKPqn3LCcxCdsxpESDi9T1+ O31pGjL7L7i/vqOTb6WAl019wIedcWidn3xUl/CVI7Ne6xOjR6q9kU7UKR4Nl1utEf8Bmb NmLq4/W6YvAq/wHtiW5tsuP0yG7P52dmEd1PTo8QQU7EiQWtCCWLU7K0RbLso6HVDn461o yF9W3xekBfp+To/pjrMg3JVBU3LcKbzFy20X5AQg43hvKM5uLKmbwnxZDNZ5Ng== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrk4MQhzhWv; Fri, 2 Jun 2023 02:33:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XgYT005109; Fri, 2 Jun 2023 02:33:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XgBT005108; Fri, 2 Jun 2023 02:33:42 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:42 GMT Message-Id: <202306020233.3522XgBT005108@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 0939cf32c0c1 - main - ipf/libipf: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0939cf32c0c180ac0e1974959da6962d16b96c7a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=0939cf32c0c180ac0e1974959da6962d16b96c7a commit 0939cf32c0c180ac0e1974959da6962d16b96c7a Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:30 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:38 +0000 ipf/libipf: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/ipf/libipf/connecttcp.c | 2 +- sbin/ipf/libipf/interror.c | 12 ++++++------ sbin/ipf/libipf/load_http.c | 2 +- 3 files changed, 8 insertions(+), 8 deletions(-) diff --git a/sbin/ipf/libipf/connecttcp.c b/sbin/ipf/libipf/connecttcp.c index 5e0d86c1d098..7ab9d3430f58 100644 --- a/sbin/ipf/libipf/connecttcp.c +++ b/sbin/ipf/libipf/connecttcp.c @@ -10,7 +10,7 @@ #include /* - * Format expected is one addres per line, at the start of each line. + * Format expected is one address per line, at the start of each line. */ int connecttcp(char *server, int port) diff --git a/sbin/ipf/libipf/interror.c b/sbin/ipf/libipf/interror.c index 994fb9d2b320..f59f4f633070 100644 --- a/sbin/ipf/libipf/interror.c +++ b/sbin/ipf/libipf/interror.c @@ -70,7 +70,7 @@ static ipf_error_entry_t ipf_errors[IPF_NUM_ERRORS] = { { 42, "ipfilter not enabled for NAT ioctl" }, { 43, "ipfilter not enabled for state ioctl" }, { 44, "ipfilter not enabled for auth ioctl" }, - { 45, "ipfilter not enbaled for sync ioctl" }, + { 45, "ipfilter not enabled for sync ioctl" }, { 46, "ipfilter not enabled for scan ioctl" }, { 47, "ipfilter not enabled for lookup ioctl" }, { 48, "unrecognised device minor number for ioctl" }, @@ -206,7 +206,7 @@ static ipf_error_entry_t ipf_errors[IPF_NUM_ERRORS] = { { 30002, "could not malloc memory for new hash table" }, { 30003, "error coping in hash table structure" }, { 30004, "hash table already exists" }, - { 30005, "mismach between new hash table and operation unit" }, + { 30005, "mismatch between new hash table and operation unit" }, { 30006, "could not malloc memory for hash table base" }, { 30007, "could not find hash table" }, { 30008, "mismatch between hash table and operation unit" }, @@ -229,7 +229,7 @@ static ipf_error_entry_t ipf_errors[IPF_NUM_ERRORS] = { { 30025, "hash table size must be at least 1"}, { 30026, "cannot allocate memory for hash table context" }, /* -------------------------------------------------------------------------- */ - { 40001, "invalid minor device numebr for log read" }, + { 40001, "invalid minor device number for log read" }, { 40002, "read size too small" }, { 40003, "interrupted waiting for log data to read" }, { 40004, "interrupted waiting for log data to read" }, @@ -276,7 +276,7 @@ static ipf_error_entry_t ipf_errors[IPF_NUM_ERRORS] = { { 50038, "invalid unit for lookup iterator" }, { 50039, "invalid unit for lookup iterator" }, { 50040, "could not find token for lookup iterator" }, - { 50041, "unrecognised object type for lookup interator" }, + { 50041, "unrecognised object type for lookup iterator" }, { 50042, "error copying in lookup delete node operation" }, /* -------------------------------------------------------------------------- */ { 60001, "insufficient privilege for NAT write operation" }, @@ -333,7 +333,7 @@ log" }, { 60051, "iterator error copying out NAT entry data" }, { 60052, "iterator data supplied with NULL pointer" }, { 60053, "unknown NAT iterator type" }, - { 60054, "unknwon next address type" }, + { 60054, "unknown next address type" }, { 60055, "iterator suppled with unknown type for get-next" }, { 60056, "unknown lookup group for next address" }, { 60057, "error copying out NAT log flush results" }, @@ -419,7 +419,7 @@ log" }, { 100006, "" }, { 100007, "" }, { 100008, "need write permissions to flush state log" }, - { 100009, "erorr copyout results of flushing state log" }, + { 100009, "error copyout results of flushing state log" }, { 100010, "need write permissions to turn state logging on/off" }, { 100011, "error copying in new state logging state" }, { 100012, "error copying out current state logging state" }, diff --git a/sbin/ipf/libipf/load_http.c b/sbin/ipf/libipf/load_http.c index 738a6f8006f9..9b416bde003c 100644 --- a/sbin/ipf/libipf/load_http.c +++ b/sbin/ipf/libipf/load_http.c @@ -25,7 +25,7 @@ #define LOAD_BUFSIZE (MAX_URL_LEN * 2 + 128) /* - * Format expected is one addres per line, at the start of each line. + * Format expected is one address per line, at the start of each line. */ alist_t * load_http(char *url) From nobody Fri Jun 2 02:33:43 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrl6vGvz4ZNWY; Fri, 2 Jun 2023 02:33:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrl69gnz3PFB; Fri, 2 Jun 2023 02:33:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673223; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7+ldXeV0VV6U8tDqr0PeVGo6woLquoccnjML3xbeqos=; b=QapsKFi5gtGOcCImFqTJ72K2a6iHkQpIxCQM78tLZ82Ft13HY2my7aue3MNuOLFkBQ0ibP Eyq9jrzxbccGzafOyXFWR0IT+/aubOPmnpBl9FdrIvNveQoLstlK+u9JNi8iEkVeKSHN4O iMp+NlFk2Qyt31vEA/enw0rSpVuuCwdA3e5J1EjwzY4NrZvEu2DR8EKMaxRJrM4N9GzU46 9tYIu7ZSC3ajFs0vQCr/g3EbJK570K7nnxpA+3QDJPipwkkZW7Q/KuM0RN8CZsWosSfjX2 y5onge16CGXMurfERWcib+P+8D88TvuxZ2Csn2WdeMsglmny/60ppn9FPknv8Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673223; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7+ldXeV0VV6U8tDqr0PeVGo6woLquoccnjML3xbeqos=; b=EWS2um5Vn2JsuZLpRNfPc7A5iBY1V8odMUNhwZlGdXwd6mjFNDD9QIJrvM6sZu7rpR970x AusiyL2nPXAU6Cx0bkIr6Fq15qSEZyGhqaWTIQ0zxfyUZWxOl1mll0hAg6KVbp2iFGDkxH drS+YrZCkk26pqZQtDgabtXZwn6pBM4R6FsLwrWX1/QxrKg2+YJyum35OwnxbJFmoVEsLo fEgxIj+YpfLcsQbfRXKVNkTT4AAcfXsbGxZE6bEDrJUUMhTnweS7j+i+UKzs6+6jikV2ZF EZXZ6A6kEEkZXZXmnXsoDntLA3vn5lwto0JnlRkNQJ+etexjenT4HON1NBaX6Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673223; a=rsa-sha256; cv=none; b=EuBnsM9ybh9t4pTmnc5BkGJpDJ3IzA2VxpY5DMJnVjxCSX55p25A4sAFCxCVB7ZA83Ex8J 6/06PXv8uJU5xZ8ImdpFkDrhgwxKeF1HF5FqfaRcR6UEIS5cAQ7+xx7vcOkmGty0+6MFQ+ i5adh6QKyN2SZ8odFlLGuzjAMhKcIKp39pprzQmMq7TLbszPBY6ng2O+qmGM43b0H181Td zJZmRyeYYav81R6BeS0dCHQhWPzOSaXA7cBgqwYbdxU7Y/lkbUsm2YDcALxbz1oEC2ygNy CbOkWG9gbpqoozAmooHoVR6vOGx4PcFQxFcdCkABWZS8VJ5kw9Bw5MrbUvW3Gg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrl5G7XzhpK; Fri, 2 Jun 2023 02:33:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Xh7B005134; Fri, 2 Jun 2023 02:33:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XhrJ005133; Fri, 2 Jun 2023 02:33:43 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:43 GMT Message-Id: <202306020233.3522XhrJ005133@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 0dc159ced718 - main - bhyve: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0dc159ced7183e969a3b0be9f3f4411e5768e32a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=0dc159ced7183e969a3b0be9f3f4411e5768e32a commit 0dc159ced7183e969a3b0be9f3f4411e5768e32a Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:31 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:38 +0000 bhyve: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/bhyve/acpi.c | 2 +- usr.sbin/bhyve/bhyverun.c | 2 +- usr.sbin/bhyve/config.c | 2 +- usr.sbin/bhyve/net_backends.h | 2 +- usr.sbin/bhyve/pci_nvme.c | 4 ++-- usr.sbin/bhyve/pci_virtio_net.c | 2 +- usr.sbin/bhyve/usb_emul.h | 2 +- 7 files changed, 8 insertions(+), 8 deletions(-) diff --git a/usr.sbin/bhyve/acpi.c b/usr.sbin/bhyve/acpi.c index fcf6858f40b9..c8fc65cb3b6e 100644 --- a/usr.sbin/bhyve/acpi.c +++ b/usr.sbin/bhyve/acpi.c @@ -422,7 +422,7 @@ basl_make_templates(void) if (!err) { /* - * len has been intialized (and maybe adjusted) above + * len has been initialized (and maybe adjusted) above */ if ((len + sizeof(BHYVE_ASL_TEMPLATE) + 1 + sizeof(BHYVE_ASL_SUFFIX)) < MAXPATHLEN) { diff --git a/usr.sbin/bhyve/bhyverun.c b/usr.sbin/bhyve/bhyverun.c index ef5968ba6385..df9e1924a525 100644 --- a/usr.sbin/bhyve/bhyverun.c +++ b/usr.sbin/bhyve/bhyverun.c @@ -1503,7 +1503,7 @@ main(int argc, char *argv[]) } /* - * Exit if a device emulation finds an error in its initilization + * Exit if a device emulation finds an error in its initialization */ if (init_pci(ctx) != 0) { perror("device emulation initialization error"); diff --git a/usr.sbin/bhyve/config.c b/usr.sbin/bhyve/config.c index ba51f81dd011..c844d30f2f74 100644 --- a/usr.sbin/bhyve/config.c +++ b/usr.sbin/bhyve/config.c @@ -144,7 +144,7 @@ set_config_value_node(nvlist_t *parent, const char *name, const char *value) nvlist_free_string(parent, name); else if (nvlist_exists(parent, name)) errx(4, - "Attemping to add value %s to existing node %s of list %p", + "Attempting to add value %s to existing node %s of list %p", value, name, parent); nvlist_add_string(parent, name, value); } diff --git a/usr.sbin/bhyve/net_backends.h b/usr.sbin/bhyve/net_backends.h index 844024e7bc9d..cc8c7b5cff32 100644 --- a/usr.sbin/bhyve/net_backends.h +++ b/usr.sbin/bhyve/net_backends.h @@ -55,7 +55,7 @@ void netbe_rx_enable(net_backend_t *be); /* * Network device capabilities taken from the VirtIO standard. - * Despite the name, these capabilities can be used by different frontents + * Despite the name, these capabilities can be used by different frontends * (virtio-net, ptnet) and supported by different backends (netmap, tap, ...). */ #define VIRTIO_NET_F_CSUM (1 << 0) /* host handles partial cksum */ diff --git a/usr.sbin/bhyve/pci_nvme.c b/usr.sbin/bhyve/pci_nvme.c index f3f10cba7502..de5865220155 100644 --- a/usr.sbin/bhyve/pci_nvme.c +++ b/usr.sbin/bhyve/pci_nvme.c @@ -1914,7 +1914,7 @@ nvme_opc_format_nvm(struct pci_nvme_softc* sc, struct nvme_command* command, return (1); } - /* Doesn't support Protection Infomation */ + /* Doesn't support Protection Information */ pi = (command->cdw10 >> 5) & 0x7; if (pi != 0) { pci_nvme_status_genc(&compl->status, NVME_SC_INVALID_FIELD); @@ -2124,7 +2124,7 @@ pci_nvme_handle_admin_cmd(struct pci_nvme_softc* sc, uint64_t value) * * NVMe defines "data unit" as thousand's of 512 byte blocks and is rounded up. * E.g. 1 data unit is 1 - 1,000 512 byte blocks. 3 data units are 2,001 - 3,000 - * 512 byte blocks. Rounding up is acheived by initializing the remainder to 999. + * 512 byte blocks. Rounding up is achieved by initializing the remainder to 999. */ static void pci_nvme_stats_write_read_update(struct pci_nvme_softc *sc, uint8_t opc, diff --git a/usr.sbin/bhyve/pci_virtio_net.c b/usr.sbin/bhyve/pci_virtio_net.c index 9af5854037fe..dd60c5a89523 100644 --- a/usr.sbin/bhyve/pci_virtio_net.c +++ b/usr.sbin/bhyve/pci_virtio_net.c @@ -787,7 +787,7 @@ pci_vtnet_snapshot(void *vsc, struct vm_snapshot_meta *meta) SNAPSHOT_VAR_OR_LEAVE(sc->vsc_features, meta, ret, done); SNAPSHOT_VAR_OR_LEAVE(sc->features_negotiated, meta, ret, done); - /* Force reapply negociated features at restore time */ + /* Force reapply negotiated features at restore time */ if (meta->op == VM_SNAPSHOT_RESTORE && sc->features_negotiated) { pci_vtnet_neg_features(sc, sc->vsc_features); diff --git a/usr.sbin/bhyve/usb_emul.h b/usr.sbin/bhyve/usb_emul.h index 1d713bc55cdc..b2122d6b7e13 100644 --- a/usr.sbin/bhyve/usb_emul.h +++ b/usr.sbin/bhyve/usb_emul.h @@ -91,7 +91,7 @@ struct usb_hci { /* * Each xfer block is mapped to the hci transfer block. - * On input into the device handler, blen is set to the lenght of buf. + * On input into the device handler, blen is set to the length of buf. * The device handler is to update blen to reflect on the residual size * of the buffer, i.e. len(buf) - len(consumed). */ From nobody Fri Jun 2 02:33:44 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrn0CF2z4ZN73; Fri, 2 Jun 2023 02:33:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrm6vFgz3Pdf; Fri, 2 Jun 2023 02:33:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673225; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z94SlmeK/WkbtKkLNr+IUVCYsWhmeJjlvZO2viQCMXs=; b=eG2SaT3e8ie060C1lCA4/RMv/0g5KKxa9izRWn0yXJ6XJR5UwgOr5y6mfIt9vW+ESdYzk1 cTxtSK1kSQ5lgOpVwWaXqEKN47jwHC3Y1JLsj2dfScnlBftAOSlEzAQRP3bSn0dsr1na6d GzEwHfVdcu2UmWY2zZ4Tri31a/vvoyVcQ9UtoQYAc2oN0ulP9PrLsiFrv94v+MDcpwYZNi mIitE5MY67beR9g0L5ahOLCcHpfIf9+gGq4/GxOLkpZu3DlykqUynuy+7j2uz31rWp3UMS 0goRWxm4+O3YF//1yENaXTEkYzVDXWrM1z/aWdPbrCshbsuueMwXLWAjEkMECg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673225; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z94SlmeK/WkbtKkLNr+IUVCYsWhmeJjlvZO2viQCMXs=; b=rhxeKY2026Zp3jEBvf0RmcjToflKdOtEjgVKzTMC/UmxKx6Y800qF2U0F4J1GgPrDV7N4G k77BWFh5o26ZwevXVI/7ns1q6mdZENqmCUapLz3D2tmy9ECMT/vQchYr4SnxfjUOPGMuW0 IPIuhG0vXgjPW9LqBz9FlHmKiJDyAQX9uM5O3gejHQyyWQ1eTiMypy92k30Km7X609Njpk WTCjpuVn1aGXVbH4jcUmZEAw7RbVls5nkBPpCdiBayTrog7YDnYdgSQyGY2l6xqoaqRnJS Ed+6Wc2/3JHfMm/7dxzUnp9b5ZdDD02JY94pGd78tkYe7wTWrfoEuyMo5Q919g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673225; a=rsa-sha256; cv=none; b=BKp2TMst8psfv9+5FOYpjko5RmHmbvlriQz/T7rYif3puFJLwNzZ5RDS/yc8dSAlOvr7Ts 6LIqciizFWBdXNKTGfgsEdclJMKd6Joop77+tzFlgnz974cr8gCJuD6jrZHV0F0pWWqH8T N2aju9R/58fi8J+mYS9/HgEnyWE2ojngejbzi3q9obVoOfJBDbHRbES7MddWIoWsz2DFhM 0kWYXa+mxcV0lEJPtZyFSq01NYx1hL0oZJ9bx4vnz814fWRpEIbFQTPSxprVfw4LjN1NQN FKmVw5Dh1Wk8wNfFdGL88k5YKc1h5ot0tmt6XNx4M8+XniRJCdG4HhtMu+aZnQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrm60zkzhyN; Fri, 2 Jun 2023 02:33:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XiuO005153; Fri, 2 Jun 2023 02:33:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XiiK005152; Fri, 2 Jun 2023 02:33:44 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:44 GMT Message-Id: <202306020233.3522XiiK005152@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 66ebda7a04f9 - main - bluetooth: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 66ebda7a04f9c401327fbb2b344d430377963659 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=66ebda7a04f9c401327fbb2b344d430377963659 commit 66ebda7a04f9c401327fbb2b344d430377963659 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:31 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:38 +0000 bluetooth: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/bluetooth/bthidcontrol/sdp.c | 2 +- usr.sbin/bluetooth/hccontrol/link_policy.c | 2 +- usr.sbin/bluetooth/hccontrol/util.c | 4 ++-- usr.sbin/bluetooth/l2control/l2control.c | 2 +- 4 files changed, 5 insertions(+), 5 deletions(-) diff --git a/usr.sbin/bluetooth/bthidcontrol/sdp.c b/usr.sbin/bluetooth/bthidcontrol/sdp.c index e302a8a90448..38b3dbc24a9d 100644 --- a/usr.sbin/bluetooth/bthidcontrol/sdp.c +++ b/usr.sbin/bluetooth/bthidcontrol/sdp.c @@ -52,7 +52,7 @@ static int32_t hid_sdp_parse_hid_descriptor (sdp_attr_p a); static int32_t hid_sdp_parse_boolean (sdp_attr_p a); /* - * Hard coded attibute IDs taken from the + * Hard coded attribute IDs taken from the * DEVICE IDENTIFICATION PROFILE SPECIFICATION V13 p.12 */ diff --git a/usr.sbin/bluetooth/hccontrol/link_policy.c b/usr.sbin/bluetooth/hccontrol/link_policy.c index 5ce296ef81a8..b8a809d14a9f 100644 --- a/usr.sbin/bluetooth/hccontrol/link_policy.c +++ b/usr.sbin/bluetooth/hccontrol/link_policy.c @@ -82,7 +82,7 @@ hci_role_discovery(int s, int argc, char **argv) return (OK); } /* hci_role_discovery */ -/* Send Swith Role to the unit */ +/* Send Switch Role to the unit */ static int hci_switch_role(int s, int argc, char **argv) { diff --git a/usr.sbin/bluetooth/hccontrol/util.c b/usr.sbin/bluetooth/hccontrol/util.c index decb95a1b655..fd2f509bc387 100644 --- a/usr.sbin/bluetooth/hccontrol/util.c +++ b/usr.sbin/bluetooth/hccontrol/util.c @@ -616,7 +616,7 @@ hci_manufacturer2str(int m) /* 0419 */ "EROAD", /* 0420 */ "Mine Safety Appliances", /* 0421 */ "Icon Health and Fitness", - /* 0422 */ "Wille Engineering (formely as Asandoo GmbH)", + /* 0422 */ "Wille Engineering (formerly as Asandoo GmbH)", /* 0423 */ "ENERGOUS CORPORATION", /* 0424 */ "Taobao", /* 0425 */ "Canon Inc.", @@ -1591,7 +1591,7 @@ hci_manufacturer2str(int m) /* 1394 */ "AntTail.com", /* 1395 */ "Lighting Science Group Corp.", /* 1396 */ "AFFORDABLE ELECTRONICS INC", - /* 1397 */ "Integral Memroy Plc", + /* 1397 */ "Integral Memory Plc", /* 1398 */ "Globalstar, Inc.", /* 1399 */ "True Wearables, Inc.", /* 1400 */ "Wellington Drive Technologies Ltd", diff --git a/usr.sbin/bluetooth/l2control/l2control.c b/usr.sbin/bluetooth/l2control/l2control.c index b184d9e72293..54429a368aab 100644 --- a/usr.sbin/bluetooth/l2control/l2control.c +++ b/usr.sbin/bluetooth/l2control/l2control.c @@ -147,7 +147,7 @@ do_l2cap_command(bdaddr_p bdaddr, int argc, char **argv) e = 0x0ffff; if (setsockopt(s, SOL_SOCKET, SO_RCVBUF, &e, sizeof(e)) < 0) - err(3, "Coult not setsockopt(RCVBUF, %d)", e); + err(3, "Could not setsockopt(RCVBUF, %d)", e); e = (c->handler)(s, -- argc, ++ argv); From nobody Fri Jun 2 02:33:45 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrp1K30z4ZNTx; Fri, 2 Jun 2023 02:33:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrp0tQ6z3Pkf; Fri, 2 Jun 2023 02:33:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673226; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6cejjKDodxeM7L+alN26QDCczw+nPYCGJSEpYsDo92k=; b=PjGr5bMkEsBvISghPta1hFzz2HfhN5ow7ZKy7Vjn0QN7CZwGBC9NtDI1fKTOEg1qLGDu7M +OgsSyQKZhY1V+eGn+h8wCK2jtuub5PvBznsJsl6mLGlspuOFdV2mf8C9TQy0RodiLjO2Y JfDvAHFE3HIQuwPewMBtm70VWGOrlZJ04Jd1FuU2HXB4rABYT4iaADS8EQ2A0FvVtGLZYp ZPWiasknRphMumFp3J+7CTTyQEVKc2Skegdp+31n5FSWMLINedUn+DQ8GuAACvtCX8+VRR T5IIWn9XQVknAwdsYqWhJ1jCfhqNp8s9IcPm8NCyBB9j0CBHryatU3mrExvQFg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673226; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6cejjKDodxeM7L+alN26QDCczw+nPYCGJSEpYsDo92k=; b=ZlkB/FPyV7lLCQB4J1v1x+BVuyXE1vEOxSNO5t/3GaOeDdtuuJoRDSa+8uVE3cH+425vJe Z0MYMWCADKLF/BiSMu59YHsHYClR7587YUWVIZ1BorCPZlOql1v5DsupCnnMhczz12/9Ij gjD6BYWjWcBOeaOZzJQ++PNPkakDm/jnlEhQaRLttVXWXNMn84CpVRaAgaz1QQygHTt7Bp zGu/x0pniYrDoSLa7W1eSSGzY6UbEwL/XP4H1G1U4wY+UTJYpiVoMqY300nVCjiZV372T9 wr8kA4qg969vQL/m7ErSsV4xQl+pXp1oYr9jTfa2qrzh4ULceTnq/lSV7CEsVw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673226; a=rsa-sha256; cv=none; b=ih0QiRfMHaVq6iOLWkCsxElAhvNp2QPbQQ5zglPDNsd3Dh3c+vWJvhG2pqtqRMxG3WIzZD q8PnTqVcbEs6d5RHu6HY29mc+ljX6fRVgciDBcfREB+61Ohf1d5dHG9iVoWoMXhUmT1kyQ 5ufpWU0Vy5Ge+PgIO97VAvXuLzTymkP4ye5oDiXaFy/ke/JsS7ZhjgS98mzE4x5cjucm+b 9lRtFIM4e60Tz92P/P1llJ8N0STriqzCH4PSdiVtmbIabduT91BAWXEZgGMqNhn9IBiVvY nXnMAklPcMS0bi3eRZwhuio7tiQ0clC8cW+BFGp3vD26FubAR3l+xgKHd4t3TA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrn6wgjzhyP; Fri, 2 Jun 2023 02:33:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Xj5o005173; Fri, 2 Jun 2023 02:33:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XjLv005172; Fri, 2 Jun 2023 02:33:45 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:45 GMT Message-Id: <202306020233.3522XjLv005172@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 8c9946be5265 - main - bsnmpd/modules/snmp_bridge: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8c9946be5265a7d5913e4467a3ce9fc47fe24c5b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=8c9946be5265a7d5913e4467a3ce9fc47fe24c5b commit 8c9946be5265a7d5913e4467a3ce9fc47fe24c5b Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:31 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:38 +0000 bsnmpd/modules/snmp_bridge: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/bsnmpd/modules/snmp_bridge/bridge_sys.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/bsnmpd/modules/snmp_bridge/bridge_sys.c b/usr.sbin/bsnmpd/modules/snmp_bridge/bridge_sys.c index bcf0a4eb6347..f3140097c5ac 100644 --- a/usr.sbin/bsnmpd/modules/snmp_bridge/bridge_sys.c +++ b/usr.sbin/bsnmpd/modules/snmp_bridge/bridge_sys.c @@ -312,7 +312,7 @@ bridge_set_priority(struct bridge_if *bif, int32_t priority) * 1/256 seconds, the following algorithm should be used: * b = floor( (n * 256) / 100) * The conversion to 1/256 of a second happens in the kernel - - * just make sure we correctly convert the seconds to Timout + * just make sure we correctly convert the seconds to Timeout * and vice versa. */ static uint32_t From nobody Fri Jun 2 02:33:46 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrq1pP5z4ZN9S; Fri, 2 Jun 2023 02:33:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrq1NHxz3PWZ; Fri, 2 Jun 2023 02:33:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673227; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rl/4lGehzrDAnnVSp94gBbDyC8RuRkyiORkyepkCUzI=; b=co4yN5aQxSoDl+Jfxa7otlgM2jxxdKEndARu5nGpQ53q6TD4KYFw5x/lL6XJ0fOa9ujTHr I4uJGVHFzp1Lilsa0qhKQzL5xVmsqsBd9SWxgF348Pcq4GHQOrhv5gNAmFw6IZwdRkYdKZ v+G+YV+G6UXbNlG291LJUJzzDjD34IdMt9BWMyuI7uPuX6Ckjbc66A1XxGQb/2Vl77/Acu XQ//NAfh42yxnP0RIdFPmjqHDb8haMhJ33vJP8Q5ePTl1C0WnAC521LgkGFJqMvfVkgMjg /hng3lpWjsbKtKHig/wT9Bw5Nnu2mvyu6UO2L0QxvGWCkq81rgzJ7Lhttq3jHw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673227; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rl/4lGehzrDAnnVSp94gBbDyC8RuRkyiORkyepkCUzI=; b=Ce8IhIaxIkuKF33wCkphoaOYKe1kFFsBO6P9mk2oFc8XA/1EbaOC1AEaJnfRif/4q0RHRh Sbq8Oi7QeevZL0KU0jxj6v4Aa/NfHhEUAS90EerGV/MHgRZEyRBLc6Bhxo/C3rAa0fE1rx tp65zxG09m4qKgLkt9qBFzgXGuXgFmib3jYJ7OOS9WEwx2baaYmSCi2U032E8SuKAl0sLT oCPOdl5EtMR5E1JiD8zEjXliAo5xOhx3Wpo4Sa5wzP/kmopuhO4zbOfylD3UFxjXW4yUqj UmZ1uLPhu2SReLFxfCpbgxVoEmncyspHTbwDE2GZkeBx3D5ng+RvNtxmVYMCIw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673227; a=rsa-sha256; cv=none; b=cT3yWZqdTX9rozSrDQ4Nm/QyjefJblWyrHEBZAuYITWhHRLDv7Cri++U0vz0+As5H3NV12 BxLlNetOuT04efXwUef0JbXbGshgHlNUKNphLhTez/AaeAF0ZgD7C9wgZq1ZgWXRE1HNHO trccoVtfaehWsoaVjcEQDQJoInOOPa3+XxZj3pqztUhFI27QfYRKLg2zXXMjoLs6xL8nKb BJ2SxLV0hG7DS+cJ/prTBtGmLCNiyCcfJwSOKdnzWVF8kW2voU6Ti0QgWq5npGEf3Pdy86 3Sh5Pd2yXkKKrrwQq0DH4A98iIG53opfgSD0gh47g83ats16Ygxn/RjrI/lO6g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrq0Nf4zhNT; Fri, 2 Jun 2023 02:33:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XkDb005199; Fri, 2 Jun 2023 02:33:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XkiD005198; Fri, 2 Jun 2023 02:33:46 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:46 GMT Message-Id: <202306020233.3522XkiD005198@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: de8b490010ad - main - bsnmpd/modules/snmp_hostres: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: de8b490010adf3f0b55783ce65812ce748f86259 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=de8b490010adf3f0b55783ce65812ce748f86259 commit de8b490010adf3f0b55783ce65812ce748f86259 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:31 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 bsnmpd/modules/snmp_hostres: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/bsnmpd/modules/snmp_hostres/hostres_scalars.c | 6 +++--- usr.sbin/bsnmpd/modules/snmp_hostres/hostres_snmp.h | 4 ++-- usr.sbin/bsnmpd/modules/snmp_hostres/hostres_storage_tbl.c | 2 +- usr.sbin/bsnmpd/modules/snmp_hostres/hostres_swrun_tbl.c | 4 ++-- 4 files changed, 8 insertions(+), 8 deletions(-) diff --git a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_scalars.c b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_scalars.c index 872b8a5da329..3006629b1f76 100644 --- a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_scalars.c +++ b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_scalars.c @@ -248,7 +248,7 @@ OS_getSystemMaxProcesses(uint32_t *mproc) } /* - * Get the physical memeory size in Kbytes. + * Get the physical memory size in Kbytes. * Returns SNMP error code. */ static int @@ -342,7 +342,7 @@ OS_setSystemDate(const struct timeval *timeval_to_set) } /* - * prototype of this function was genrated by gensnmptree tool in header file + * prototype of this function was generated by gensnmptree tool in header file * hostres_tree.h * Returns SNMP_ERR_NOERROR on success */ @@ -437,7 +437,7 @@ op_hrSystem(struct snmp_context *ctx, struct snmp_value *value, } /* - * prototype of this function was genrated by gensnmptree tool + * prototype of this function was generated by gensnmptree tool * in the header file hostres_tree.h * Returns SNMP_ERR_NOERROR on success */ diff --git a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_snmp.h b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_snmp.h index 5c11573df198..53ad3eed3638 100644 --- a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_snmp.h +++ b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_snmp.h @@ -127,7 +127,7 @@ struct device_entry { uint32_t errors; #define HR_DEVICE_FOUND 0x001 - /* not dectected by libdevice, so don't try to refresh it*/ + /* not detected by libdevice, so don't try to refresh it*/ #define HR_DEVICE_IMMUTABLE 0x002 /* next 3 are not from the SNMP mib table, only to be used internally */ @@ -210,7 +210,7 @@ const struct asn_oid *fs_get_type(const struct statfs *); * refreshing hrFSTable by refreshing hrStorageTable. * When one entry "of type" fs from hrStorageTable is refreshed * then the corresponding entry from hrFSTable is refreshed - * FS_tbl_pre_refresh_v() is called before refeshing fs part of hrStorageTable + * FS_tbl_pre_refresh_v() is called before refreshing fs part of hrStorageTable */ void fs_tbl_pre_refresh(void); void fs_tbl_process_statfs_entry(const struct statfs *, int32_t); diff --git a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_storage_tbl.c b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_storage_tbl.c index f7b6537c289d..70ae55aa3cbf 100644 --- a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_storage_tbl.c +++ b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_storage_tbl.c @@ -56,7 +56,7 @@ #include "hostres_oid.h" #include "hostres_tree.h" -/* maximum length for descritpion string according to MIB */ +/* maximum length for description string according to MIB */ #define SE_DESC_MLEN (255 + 1) /* diff --git a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_swrun_tbl.c b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_swrun_tbl.c index 4cb0fc323139..41bbc18b0c60 100644 --- a/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_swrun_tbl.c +++ b/usr.sbin/bsnmpd/modules/snmp_hostres/hostres_swrun_tbl.c @@ -548,7 +548,7 @@ invalidate_swrun_entry(struct swrun_entry *entry, int commit) } /** - * Popuplate the hrSWRunTable. + * Populate the hrSWRunTable. */ void init_swrun_tbl(void) @@ -575,7 +575,7 @@ fini_swrun_tbl(void) /* * This is the implementation for a generated (by a SNMP tool) * function prototype, see hostres_tree.h - * It hanldes the SNMP operations for hrSWRunTable + * It handles the SNMP operations for hrSWRunTable */ int op_hrSWRunTable(struct snmp_context *ctx __unused, struct snmp_value *value, From nobody Fri Jun 2 02:33:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrr6MPjz4ZN9Y; Fri, 2 Jun 2023 02:33:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrr2BRzz3Pnc; Fri, 2 Jun 2023 02:33:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673228; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G+noNwlUZv+gH7cIGOkQjWtbLk8rBLzAI/JB97dVYvE=; b=sS48TkeJnWz+wbOsjWS3CWW6LGs56DQbw7KAoT9ZZ3pM8NDnlJ4Unuqix5MvtzRa0N81Ft L8nJHwScEHLZV4UAW7TA4UTkbLZjCSKxe0w08Yk7rWZUs/g8JIFqEdRuMgQ/O1wM6lxPYm 7eGhpFdK/swL4vI7f+Jfx6mYFjPIK8lwZNnfmw/hoTKBnLUpuG0tG/jMWA+xHZqo5uXBca OhiabNtL4oA7qnRPk9RcACmo0elZIFxy+KPcYD9+DWlIXDImCO0nvmkj3SC1Ia636jsD0V BMoAZZINq875a40+zgxbct2Gwv6AonqI6+3j9OKAEH5kfoU+zOCoCw2x03zwTQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673228; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=G+noNwlUZv+gH7cIGOkQjWtbLk8rBLzAI/JB97dVYvE=; b=NHq0EVtkMESjF1xNk7s48ZEsms/2DHMYmlUaGaEaU3bq+NjfBhcoyMqbIZRkDhOZ8otAqF HHviKqFWGIDy1dc8tZJvQafEQiCCu7YcfbJHhXOz72Zgo1gNsbDNoWeRsO2gYzOmg8r1Oc 9ZHK6QLwKxRMY0TSD8ijXttbGaYBjH/FTxag0rlCOK1sojvHmw4z5sx2r+fTLKQYtDMjvA Zdiz4111Z6lmbWfkhmEbT8oIBf88+E1BjggBEcbGpffyWviieHr1/4CZUbA41FcjBAD89r xZYGkR6RItiYkcDLJ0rk0cN1d5w7VErxoOKoj542NgpvuNKxmAIjAt95oEbZLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673228; a=rsa-sha256; cv=none; b=NXdcLaacL8E+dK3KsrBkV/aNxM/LwNNkyZ7zYOrqG38BvxGdZp5fuRlA1j80kbVe83pOgL jE3tSEhmk0YS6hWA2WpbFCf1v6ou8S7GKezCxJYpd4vddwI/UrEn14aYmmTGxMx5g4kCiT 5u8JK7/mpWD+X4lkzX++p0hdHP++9auPhaDoPQfQjfoRxmGPLT3YoMUX2MCrM7xeczihcn ETRi48k65vxykS/+1m0icyY4PF86zuoiVE2zod8/8FRR1k6DiInLw6gipJSteKFAcqWlw6 sRvj4Ym1KUNCNZfP+TuoZAEcsreZezUuX2i61frdcukgg3g6xdqVPX8XLV5Asw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrr1JD9zhZL; Fri, 2 Jun 2023 02:33:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XmQC005218; Fri, 2 Jun 2023 02:33:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Xmo4005217; Fri, 2 Jun 2023 02:33:48 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:48 GMT Message-Id: <202306020233.3522Xmo4005217@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: b8b97d31bda1 - main - pmcstat: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0 commit b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 pmcstat: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/pmcstat/pmcstat.c | 2 +- usr.sbin/pmcstat/pmcstat_log.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/usr.sbin/pmcstat/pmcstat.c b/usr.sbin/pmcstat/pmcstat.c index fa590432667a..decb2c5af953 100644 --- a/usr.sbin/pmcstat/pmcstat.c +++ b/usr.sbin/pmcstat/pmcstat.c @@ -96,7 +96,7 @@ __FBSDID("$FreeBSD$"); * * /Parent/ /Child/ * - * - Wait for childs token. + * - Wait for children token. * - Sends token. * - Awaits signal to start. * - Attaches PMCs to the child's pid diff --git a/usr.sbin/pmcstat/pmcstat_log.c b/usr.sbin/pmcstat/pmcstat_log.c index 7ff5d032fc99..8eb01d0e230f 100644 --- a/usr.sbin/pmcstat/pmcstat_log.c +++ b/usr.sbin/pmcstat/pmcstat_log.c @@ -727,7 +727,7 @@ pmcstat_display_log(void) pmcstat_refresh_top(); - /* Reset everythings if delta mode. */ + /* Reset everything if delta mode. */ if (args.pa_topmode == PMCSTAT_TOP_DELTA) { if (plugins[args.pa_plugin].pl_shutdown != NULL) plugins[args.pa_plugin].pl_shutdown(NULL); From nobody Fri Jun 2 02:33:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrs5Gjnz4ZNWj; Fri, 2 Jun 2023 02:33:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrs34Ntz3Pjv; Fri, 2 Jun 2023 02:33:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673229; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jQJG9654ixHC3MtyBIJqrZrbw7bIyh6MjbZlmYqYNf0=; b=j0IXAApPgO3el8EllfhKQ7cZTZ0GiaDN/SF9oz+p3qRNpjlIELD7nHCiXyxqCbPk1EzKxs 4D3TllOqlNLtsPjRt2sz6Q9psYHUN3GFldOUrnOCx2AZ/rOEVGLixZAH+HpiIhhGM3KZZt a16dmXO5SCNE66FOm1npoVCse/8J25bL4qriLE8vOhh+BXcYQitjWUNAcHfR2KgWVLYYCz MS2DToE5Bdt3pEM+8085UASPwbaZAOuDQQKrCrswEuTlU2FCdOo8xJAebl/vju+cXY4J4t 72aLtzY2sXd+rR/my/rrCVM+PjGciH3pWzLiaYLm4nkfWw4Z/HpCurzmVngwMQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673229; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jQJG9654ixHC3MtyBIJqrZrbw7bIyh6MjbZlmYqYNf0=; b=C12Iktta8KiTAq6sE64ZbPXe+J6EXUGpwE3lIlh/ZP0ktVvvYeuUKvnB+3t8zgIDxx1hGR qDzmUf8/KKKMGckN0v7V+gUdXZeBqggRmtAQ51ICfOtVcmufQ9Racjn9lnyvDtWl/p5M68 O22EBJE0a0OMTqBKzQXe6ninFY280W3uWl+CYYUchpU2e8k07z5N2WIf9kD2rq4XLa1yyz 5HqjWZeeDMkPLlCNSZ+0fR3jlblGX58Pvz3RomvqQgYEjcziNBOcI/MkLF0utOP7peldiJ kE69M01dFxA2jiJ+xJRIBAAG+3Fn0g2w+3esb5Ty59a4MNsSdRmC3omDUfSPiQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673229; a=rsa-sha256; cv=none; b=PoCe32PGCzjuXUlcKAgRPe52cDZKheS3L/USVRvYKQKrSAgjM9P8Dlorz9R++jQ5P9gWvj gaSQUPf8goM6NS9WH75DooyKN0UsFSznzooZQpfpHsfx04JTaJSiQFo/ZDRE0DqwtOYyPw C6nGFddSk5eAmyCvPtpfP5zIJ+EEZk2iqQ4F6TMAw/v68RvoSvYkRZ7tksjftUTx6EM6jx kFSr6fWMs7gadmrhYx0GXzwj2LV0pm50RGXD0/YSigEmovbCVjIgxqYfYyzYgYPQOC6B6u y6UvWjWv6Yznsn2yWsQnTbhT6Wf51QuscPzrAlKucmy14oDDVVg4v6AI4LlE1Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrs2BWszhcF; Fri, 2 Jun 2023 02:33:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Xnfj005237; Fri, 2 Jun 2023 02:33:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XnmO005236; Fri, 2 Jun 2023 02:33:49 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:49 GMT Message-Id: <202306020233.3522XnmO005236@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 8b223768d19d - main - bsnmpd/tools/libbsnmptools: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8b223768d19d2b0f0d544daf81553c2cb7293f10 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=8b223768d19d2b0f0d544daf81553c2cb7293f10 commit 8b223768d19d2b0f0d544daf81553c2cb7293f10 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 bsnmpd/tools/libbsnmptools: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/bsnmpd/tools/libbsnmptools/bsnmpmap.c | 2 +- usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptc.h | 4 ++-- usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptools.c | 4 ++-- 3 files changed, 5 insertions(+), 5 deletions(-) diff --git a/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmpmap.c b/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmpmap.c index abee9c231089..dff476a4cca0 100644 --- a/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmpmap.c +++ b/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmpmap.c @@ -288,7 +288,7 @@ enum_pair_insert(struct enum_pairs *headp, int32_t enum_val, char *enum_str) /* * Insert an entry in a list - entries are lexicographicaly order by asn_oid. * Returns 1 on success, -1 if list is not initialized, 0 if a matching oid already - * exists. Error cheking is left to calling function. + * exists. Error checking is left to calling function. */ static int snmp_mapping_insert(struct snmp_mapping *headp, struct snmp_oid2str *entry) diff --git a/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptc.h b/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptc.h index fd066762ad7d..8ad17cd4b1b5 100644 --- a/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptc.h +++ b/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptc.h @@ -39,14 +39,14 @@ /* * 11 bytes - octets that represent DateAndTime Textual convention - * and the size of string used to diplay that. + * and the size of string used to display that. */ #define SNMP_DATETIME_OCTETS 11 #define SNMP_DATETIME_STRSZ 32 /* * 6 bytes - octets that represent PhysAddress Textual convention - * and the size of string used to diplay that. + * and the size of string used to display that. */ #define SNMP_PHYSADDR_OCTETS 6 #define SNMP_PHYSADDR_STRSZ 19 diff --git a/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptools.c b/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptools.c index bd2034a0f156..9dc2f890ac7f 100644 --- a/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptools.c +++ b/usr.sbin/bsnmpd/tools/libbsnmptools/bsnmptools.c @@ -52,7 +52,7 @@ #include "bsnmptc.h" #include "bsnmptools.h" -/* Internal varibale to turn on library debugging for testing and to +/* Internal variable to turn on library debugging for testing and to * find bugs. It is not exported via the header file. * XXX should we cover it by some #ifdef BSNMPTOOLS_DEBUG? */ int _bsnmptools_debug = 0; @@ -1340,7 +1340,7 @@ snmp_suboid_pop(struct asn_oid *var) } /* - * Parse the command-line provided string into an OID - alocate memory for a new + * Parse the command-line provided string into an OID - allocate memory for a new * snmp object, fill in its fields and insert it in the object list. A * (snmp_verify_inoid_f) function must be provided to validate the input string. */ From nobody Fri Jun 2 02:33:50 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrt4yxXz4ZNLn; Fri, 2 Jun 2023 02:33:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrt46g2z3PtT; Fri, 2 Jun 2023 02:33:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673230; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jSMLXG69v8jgHJ2tDhSsgQ0fuxOhpghabvIYizSTQHk=; b=MNPDxAFUlQrrfJUyj9FA2TmW7NhmDAEH98nlRYBBe0br6jSULW/QArdjl136UqLnWaH9HJ hBp6E7ud2XeCK/CQX4U7YzXnmzDyAo5k4tnDn5qn6YjDyfIA3+Lr0BDy46OfD9ZkEDgbL4 XvU7AXpESZSKPMmQEoNDem7CGfYTLW2FdFJjo2wltUguIaLXkEllYaV8W5d3/GRugmRpll FuFwKwa4AIrEUOUG3rnP9fOfqcqit0hotYx7JFu6OqSLG+zx+JL2v/l5cPGk0tH6SxImKj 42G2RuECwbVAwMl1P5DVLy8ZXd5Z8v6GHn/x9vddrWG/3JwjHJS5HeE6S8nLAw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673230; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jSMLXG69v8jgHJ2tDhSsgQ0fuxOhpghabvIYizSTQHk=; b=ovq/q+v9J6TD3dqrXvtBIigCl4uETqrbeXI7vPVQs6Chv8k6/8WwSDgoZNPKpSOJI3wXCA iStW2fyZ3ENZzUFp9PXPQNAy+8XcwhzkWq5ap4QWSxZvPqAewztVo7R1sW4qfD4HcpD6su QZgYa6VURqARc3V6jsVkEbZ0VaX3yTD+el4rS/Q/9no06tB6BS3uaduBYijkkNcoqNxovf SBbnISrFPowj3OQF//clbqMsEhPzCbaInT1g8s5OC310CDuB+NT7uLSTUEBb/C0eM9u3rp Db9eUCW/OcNKPfHBkVHm87TMl26Nw9+7ylF5HgHUOQ6ciwhHpkJhxq8vbDS26w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673230; a=rsa-sha256; cv=none; b=J+70jxgrYjJpB7TotnYHek4Y01Q/0uI2QjQg+kK2F7Jqwm9UCfBkVqKWVqumL/6l4jSWKh yDHf2YBZ/cjpwtcmg/O7uilnc5z6nCDRWnysmGFtP3Hgkvkg0TnWRV7JYpV7Hrl7VDmycJ Mft2OYNxCpHMMYWnokKE92QcX/OnmuiCClHfrAqhshvl11l4zwxY+0F/nKSKLWGuCbWSfa ayOVEWN2rhe+jzreBI40GBSQqdDalGpsfRcj44tPbj96qJ6gdq6Foug8fvjjb7daH5Yyxf S5ADjEYSwXGcsMmKZ79d5Cmz/yInsvNQDxqpGZL6tBd52VIgN8hDRk31C+RBiw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrt2vq0zhH5; Fri, 2 Jun 2023 02:33:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XolP005258; Fri, 2 Jun 2023 02:33:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XoZF005255; Fri, 2 Jun 2023 02:33:50 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:50 GMT Message-Id: <202306020233.3522XoZF005255@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 34181db8bcbf - main - cxgbetool: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 34181db8bcbf5f509b5b5de4811b38cfa79ac273 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=34181db8bcbf5f509b5b5de4811b38cfa79ac273 commit 34181db8bcbf5f509b5b5de4811b38cfa79ac273 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 cxgbetool: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/cxgbetool/tcb_common.c | 2 +- usr.sbin/cxgbetool/tcbshowt4.c | 2 +- usr.sbin/cxgbetool/tcbshowt5.c | 2 +- usr.sbin/cxgbetool/tcbshowt6.c | 2 +- 4 files changed, 4 insertions(+), 4 deletions(-) diff --git a/usr.sbin/cxgbetool/tcb_common.c b/usr.sbin/cxgbetool/tcb_common.c index e40ecc787bd1..e37233d4ad3c 100644 --- a/usr.sbin/cxgbetool/tcb_common.c +++ b/usr.sbin/cxgbetool/tcb_common.c @@ -300,7 +300,7 @@ decompress_val(_TCBVAR *tvp,unsigned ulp_type,unsigned tx_max, PM_MODE_IANDP==ulp_type) { /* TP does this internally. Not sure if I should show the * unaltered value or the raw value. For now I - * will diplay the raw value. For now I've added the code + * will display the raw value. For now I've added the code * mainly to stop windows compiler from warning about ulp_type * being an unreferenced parameter. */ diff --git a/usr.sbin/cxgbetool/tcbshowt4.c b/usr.sbin/cxgbetool/tcbshowt4.c index b92f89759090..6beb72671b07 100644 --- a/usr.sbin/cxgbetool/tcbshowt4.c +++ b/usr.sbin/cxgbetool/tcbshowt4.c @@ -220,7 +220,7 @@ void t4_display_tcb_aux_0 (_TCBVAR *tvp, int aux) val("rx_flow_control_ddp")); - PR("MISCELANEOUS:\n"); /* *************************** */ + PR("MISCELLANEOUS:\n"); /* *************************** */ PR(" pend_ctl: 0x%1x, unused_flags: 0x%x, main_slush: 0x%x\n", ((val("pend_ctl2")<<2) | (val("pend_ctl1")<<1) | val("pend_ctl0")), diff --git a/usr.sbin/cxgbetool/tcbshowt5.c b/usr.sbin/cxgbetool/tcbshowt5.c index f32b2e79b66c..cbdbb35c6232 100644 --- a/usr.sbin/cxgbetool/tcbshowt5.c +++ b/usr.sbin/cxgbetool/tcbshowt5.c @@ -220,7 +220,7 @@ void t5_display_tcb_aux_0 (_TCBVAR *tvp, int aux) val("rx_flow_control_ddp")); - PR("MISCELANEOUS:\n"); /* *************************** */ + PR("MISCELLANEOUS:\n"); /* *************************** */ PR(" pend_ctl: 0x%1x, unused_flags: 0x%x, main_slush: 0x%x\n", ((val("pend_ctl2")<<2) | (val("pend_ctl1")<<1) | val("pend_ctl0")), diff --git a/usr.sbin/cxgbetool/tcbshowt6.c b/usr.sbin/cxgbetool/tcbshowt6.c index ed9156d7c3e3..9d54512daf3c 100644 --- a/usr.sbin/cxgbetool/tcbshowt6.c +++ b/usr.sbin/cxgbetool/tcbshowt6.c @@ -221,7 +221,7 @@ void t6_display_tcb_aux_0 (_TCBVAR *tvp, int aux) val("rx_flow_control_ddp")); - PR("MISCELANEOUS:\n"); /* *************************** */ + PR("MISCELLANEOUS:\n"); /* *************************** */ PR(" pend_ctl: 0x%1x, core_bypass: 0x%x, main_slush: 0x%x\n", ((val("pend_ctl2")<<2) | (val("pend_ctl1")<<1) | val("pend_ctl0")), From nobody Fri Jun 2 02:33:51 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrv5YSnz4ZNV8; Fri, 2 Jun 2023 02:33:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrv58H3z3Ppk; Fri, 2 Jun 2023 02:33:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673231; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PT7bI0uIfGkVDCfgE1ZHJ+VBWQTeoyZ2j0rAdaMwq68=; b=Z55ZBmPCEFFz0s4XX/nz+23qtzRAVv7+nmcWUa/nEJaYxCuQlzF5VxxtRFxyTFKSx2GDyL SFutxDXHCYhpkl1VEvDPhjkOYwmy194AXO7YMwM01wjWeSY3cbOOvg22ZPtf9UuhLhfquQ Y3B6XZS8Jl8RrgcKe90b7TGLtWWYq7sBf+rGovwhk68E+exX/m+Qvi5wsYOYU8G79PJPkF 9p05yDktbs6cZX2cym+3IBO1bRGjMEeeIRjBIPPIN8hsCFtG+f62DKn/g/Wwq1SDan3xNk tnESz7gvqyP2u1jyfS+idPtLCCBlgpfGEp5ucBVVXZ8f9NLy9t/b2BTPdGngdw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673231; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PT7bI0uIfGkVDCfgE1ZHJ+VBWQTeoyZ2j0rAdaMwq68=; b=Fru+SzpF633CYD5EdDuwWm7sXjmmojTY1A6VUp9F4yKMQ4e3pvWWyHh+3hyHmda1EnGRVE RKFINxGgSi80HY89umYsxub+szWtExnBde3wrWkLYJfViX0FvuAoyAGssUsZdTzYhsAQJF iKKUzIpM2hi8vFQnZjrY2yIyTphhEwKPkj4qngmmUo2PUVgbkkld5e52o8+docTO4b6pJN h/Hjxyf1xJxHUVucMVsTG9zLK7UBhAyny0fvdGpsp/phkdzGixjj8nerc+DPOcXimwthET 24iKTmDOipRs1hJMaJrEIst/9eLz8AXhoK0vDk6vk4Iz4D7nIoPKUB7ARvbSWQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673231; a=rsa-sha256; cv=none; b=ZuxwD6BZ/mN7P46m7f5NiH5xpqrH2UcyvN3HYewlTAhaYIcd+3lGTLfmMljxXc0CHmXuxk ByGhW0juiu84fGIsFMc1FvlmIf694fL7DAtgRsg+vEfHG94zRC3VHB5jYOi9L6v3Q0MDfX +QsCExF8J428ygS0yXvMXUAnR/UOG+KCMvKfqOW6O8RcCqD/waHfeJgR6WeLElV2vDLNyN iZus16EbOgvPPyiATB2U4aJ8xmO4W+K+aySMsoH2DmroqZhXovrWHUwS6dOu8sNs/Yk1af TJtkiwUtJY7VeZyFV9LMuXHwqYh0VW2imG/1CWk8soKD50IQZZ6IhR/a2kMWZQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrv3x6wzh5w; Fri, 2 Jun 2023 02:33:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XplZ005277; Fri, 2 Jun 2023 02:33:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Xp8h005276; Fri, 2 Jun 2023 02:33:51 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:51 GMT Message-Id: <202306020233.3522Xp8h005276@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 136a9bb4e348 - main - hastd: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 136a9bb4e348d4dd1edf6e3d1e092bfa074fac3e Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=136a9bb4e348d4dd1edf6e3d1e092bfa074fac3e commit 136a9bb4e348d4dd1edf6e3d1e092bfa074fac3e Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 hastd: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/hastd/lzf.h | 4 ++-- sbin/hastd/primary.c | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/sbin/hastd/lzf.h b/sbin/hastd/lzf.h index 2c7cd60be5b7..d54e8eb66ae3 100644 --- a/sbin/hastd/lzf.h +++ b/sbin/hastd/lzf.h @@ -160,7 +160,7 @@ lzf_decompress (const void *const in_data, unsigned int in_len, #endif /* - * Wether to pass the LZF_STATE variable as argument, or allocate it + * Whether to pass the LZF_STATE variable as argument, or allocate it * on the stack. For small-stack environments, define this to 1. * NOTE: this breaks the prototype in lzf.h. */ @@ -169,7 +169,7 @@ lzf_decompress (const void *const in_data, unsigned int in_len, #endif /* - * Wether to add extra checks for input validity in lzf_decompress + * Whether to add extra checks for input validity in lzf_decompress * and return EINVAL if the input stream has been corrupted. This * only shields against overflowing the input buffer and will not * detect most corrupted streams. diff --git a/sbin/hastd/primary.c b/sbin/hastd/primary.c index 99733a838de2..f8e88e344a36 100644 --- a/sbin/hastd/primary.c +++ b/sbin/hastd/primary.c @@ -101,7 +101,7 @@ struct hio { */ refcnt_t hio_writecount; /* - * Memsync request was acknowleged by remote. + * Memsync request was acknowledged by remote. */ bool hio_memsyncacked; /* From nobody Fri Jun 2 02:33:52 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrw66N6z4ZN7M; Fri, 2 Jun 2023 02:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrw5gdgz3Pxr; Fri, 2 Jun 2023 02:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673232; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7SAybv+huo/b4ud259F0aZ4PCyex/ChYxuTT4ziYXrE=; b=u+fY716X3nhqtl4FIUaG8cwCFe7dyS8StQliT5azYarWl1XhInu3VYLGI1tAVES5+/zpgh ApEq64MKLQT9s4DrIvlA0XPVH6vpAT4n/GC00J6RbBUs35eYsRoZKZ7RHW+dLtJgPwqEge UIZU0MhYgqnIWXpUmJsnd30aiI5ceenwQd0FcVB0T7ErHtWGbhA3Pqwd4uYsUA1eR30lXE KM5LmtCLlsFpZ2ltsGdQoW6JeMUvMbNs1clSEaMe+3OTtUKkl3AIPfWGTriQn4e6B4bcPw oeWJbyAa30xLZy8XwIHU/KjteFFnurZ9mA5Oq0e2aGQs4aRo2ksqFRAsb+HbIw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673232; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7SAybv+huo/b4ud259F0aZ4PCyex/ChYxuTT4ziYXrE=; b=IuqJrxOUt1LnfAQbh++2DQEWDkc31uHqwrzGTPDNLbNU3HS5Nb7pJtymrjouLDmz6IMQzl FwDKYRKfOuroyzS8cONnh7PmduVkiE92VrpmLqI8MLTKzJAPMDE1OajIK3DQ1pYpvZ7gjE tr9sdbUVUsu88ebIqwHw43VYcfrvxEQTe0qKkbpi9114FcI5wrUCcBzVjYU+9dbU3222iJ bXp8maFkBNPT8J4kG2a5gwaj24IUfb/Qkcx2cf7c3hxINMdxLH8kZlQkWeLTTP7QaVgFAx 2N4Ign07SLQNR1xC0ZaJR1ctZX3erFVmFSJr7QLW/N3G2pk0tQO3YXxkD2/VCw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673232; a=rsa-sha256; cv=none; b=NFVgBIsV3A9YNjgfg5jTRdHhjfd34pDgBYCTJWtYpTXdBrbwgWouJ0lw/3MjycKmPOsTAs sMzd6YthEGwRxkgEZRPkBA9CuwePB45kr/zP1y9Bkds5jvQDNv8lKZBQN/U7bl4ajc3NBk pFIL2FfWRQTsGCL/uiL/rKA4RjSXYxw8giKv0f30kucFUEy6kWuzC4gF4U26PYP9IP9dBU DTckIJspj84S4MBYOznz2UtZ1tvLkRXrvrJKNsAz0l+wFV5g4pmOknHDIIGUOypCDJXfVM DXqCm+ACa8QMEqZ0Cv471mbx36rNtZw8wjTcENrHcN/mlBUxnk9wrIkmmTRhIw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrw4nX7zhyQ; Fri, 2 Jun 2023 02:33:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XqKF005302; Fri, 2 Jun 2023 02:33:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Xq55005301; Fri, 2 Jun 2023 02:33:52 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:52 GMT Message-Id: <202306020233.3522Xq55005301@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 05d85d778124 - main - lpr: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 05d85d77812429b83839c71b83c540fc422ae1ba Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=05d85d77812429b83839c71b83c540fc422ae1ba commit 05d85d77812429b83839c71b83c540fc422ae1ba Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 lpr: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/lpr/common_source/ctlinfo.h | 2 +- usr.sbin/lpr/common_source/lp.local.h | 2 +- usr.sbin/lpr/lpr/lpr.c | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/usr.sbin/lpr/common_source/ctlinfo.h b/usr.sbin/lpr/common_source/ctlinfo.h index 978efec0e926..87140e5380e9 100644 --- a/usr.sbin/lpr/common_source/ctlinfo.h +++ b/usr.sbin/lpr/common_source/ctlinfo.h @@ -56,7 +56,7 @@ struct cjobinfo { * did the original 'lpr') */ char *cji_class; /* class-name */ char *cji_curqueue; /* printer-queue that this cf-file is - * curently sitting in (mainly used + * currently sitting in (mainly used * in syslog error messages) */ char *cji_fname; /* filename of the control file */ char *cji_jobname; /* job-name (for banner) */ diff --git a/usr.sbin/lpr/common_source/lp.local.h b/usr.sbin/lpr/common_source/lp.local.h index c0e3f308f75d..6cf200c356c7 100644 --- a/usr.sbin/lpr/common_source/lp.local.h +++ b/usr.sbin/lpr/common_source/lp.local.h @@ -67,7 +67,7 @@ #define DROP 3 /* offset to drop characters with descenders */ /* - * Define TERMCAP if the terminal capabilites are to be used for lpq. + * Define TERMCAP if the terminal capabilities are to be used for lpq. */ #define TERMCAP diff --git a/usr.sbin/lpr/lpr/lpr.c b/usr.sbin/lpr/lpr/lpr.c index 9845a3774fbe..4f69259303af 100644 --- a/usr.sbin/lpr/lpr/lpr.c +++ b/usr.sbin/lpr/lpr/lpr.c @@ -190,7 +190,7 @@ main(int argc, char *argv[]) jobname = optarg; break; - case 'P': /* specifiy printer name */ + case 'P': /* specify printer name */ printer = optarg; break; From nobody Fri Jun 2 02:33:53 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRry1Tzqz4ZNS9; Fri, 2 Jun 2023 02:33:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrx6hZFz3Q3W; Fri, 2 Jun 2023 02:33:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673234; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2BnnxUia8dAmjctzVMgklwD6R4WREFVZokyejidKmDc=; b=kW5U2av2uAlujyMnBrUw8SNShoIRWzniOcnGYO7oSFOTpEFdtGAGJqMCeJX/9prSnhsgc6 r/R0o4E5yDDpAPk6PoeKBvQ6VeEiWhTEHL92aObgl2Zlh5Lbu3n/WbSm4OXaWVRI7c56q+ L6RX5+MF3O2HUtoqRWLp6dLVR9xXPg5l3baOkn3Y2+L84rB/IBt+tSb5wlac71Y1hk+y90 3kgeRGnj03VXHurjRgAOXjiaDPbJ+3FY3KupzTBsm7Cac2PzSD0CLjAAri4iNi/CdUppiC i7FrUIliIVG3L9gU/1NF93NjrozUkBom5yeWLP9GOOE1XTDMZ85T5K98SQlP7Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673234; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2BnnxUia8dAmjctzVMgklwD6R4WREFVZokyejidKmDc=; b=VfbZJ4dkaW6/phuU5/vKFxqofK6c1REmECbBxSqmMGWxRAlWz8U8bYMkE2vvkiNbe2GsK2 hEiJMKA9aLwN9fwqYeQn15cpeVx9Rz8VzRuyY9jNJPeNS/qapuB66qiwsmAj9Fk5ApKPKo bS7OW/1j1DiU7rFi5cX/hoz+pZ5SIvtdGH5/fgTdfylDYsYM4OgtlYMuCmAIhf1MYJIJWw PuCvgsXRCvqa+lbdblwDOXfMYaw8rO2wEzvs0WADeYLcDMQUIcjLsK7QRtMzO2T0J+5zXK Fz8DT5AL5drFDpksQtrm648ao3mjMS+gKgtY9HFmf40KZaOx+BJp+HPrZ8FtVw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673234; a=rsa-sha256; cv=none; b=ktc8qvTxfeeGp/ZiXZMHR7v/H7UFfKF2sdpTGuNQEEPeI2qZjGQrKwtctiYLg0JofNrA1Y q9JrLJEbn2u/Z9fTrPt3Hg5DX3oduyjULrPStFweQ6rSDd7M0Vz/r00LT76PROSyyM+BNW RwBeeukK8lsvYOt0+Bfz2N4MgdUMQoDvQd+ePu4OfB2kvzCxYhrxSzgyktcSHbLQSTTxdQ xrq7oV7vM/qSREnZPpmDnvDgV+BHRh8lhWhPPUzPCHkxvOh3HuO6TXq3nZKSAkhGZggFAB a1Oak7sNF3i5fy/W+i0jNDO1Pwjvn6wLuqYNg4lVsWguZRymjz+w3uPxCFyJOg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRrx5pgdzhWw; Fri, 2 Jun 2023 02:33:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XrKs005321; Fri, 2 Jun 2023 02:33:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Xrm4005320; Fri, 2 Jun 2023 02:33:53 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:53 GMT Message-Id: <202306020233.3522Xrm4005320@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: e095cbab2f81 - main - ipf/ipfstat: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e095cbab2f819362576f6bcb7521665583df66a8 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=e095cbab2f819362576f6bcb7521665583df66a8 commit e095cbab2f819362576f6bcb7521665583df66a8 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 ipf/ipfstat: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/ipf/ipfstat/ipfstat.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/ipf/ipfstat/ipfstat.c b/sbin/ipf/ipfstat/ipfstat.c index 55c876724d4a..6c619a05c776 100644 --- a/sbin/ipf/ipfstat/ipfstat.c +++ b/sbin/ipf/ipfstat/ipfstat.c @@ -1573,7 +1573,7 @@ static void topipstates(i6addr_t saddr, i6addr_t daddr, int sport, int dport, /* * For an IPv4 IP address we need at most 15 characters, * 4 tuples of 3 digits, separated by 3 dots. Enforce this - * length, so the colums do not change positions based + * length, so the columns do not change positions based * on the size of the IP address. This length makes the * output fit in a 80 column terminal. * We are lacking a good solution for IPv6 addresses (that From nobody Fri Jun 2 02:33:54 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRrz1LTbz4ZNVD; Fri, 2 Jun 2023 02:33:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRrz0q6Pz3Pvr; Fri, 2 Jun 2023 02:33:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cG07gQaSHIRLo9lDJXfY5DlMDiD7TQzHOf7pVtEZutU=; b=T5Cc6vn7YVFX21DHukOdWsg7JnldAu9LKSoowYE3QLgwmUJ+l/ePVKHOx88PGAle2aaRxp 8AfCJJJ+b0EhNIrQVCkHgMNRmDtkiXE4BVEoCpI7qxzuj1sz3SPmDXKtJ/3xe+gjxIVhWW AFdg9IAIwD/8srvjixiCP/ReJE9yO/60PFFxAPsuXm4M7MKPYkERVkSRGxPgX1y9kHJftR GGU9ryw0p8Xf7uWxY9uBQtWOivrZCglXn+f+v20IbpeRKB3UdKl7lLG4nXSHUPMVnWBvXg cu5StvPHICIDIOOhYyl2zccz6Kf5a4ZM29wil3vrdyttEOkppi1wUr4MBeLuYg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cG07gQaSHIRLo9lDJXfY5DlMDiD7TQzHOf7pVtEZutU=; b=Ys0WmX21ICB+LYRwYDVQSGUNkFd13H1OatxWQ3cVzz9W3c6v2xc2CgSqm5knSoeUKeLqZY lsNyFqOVBI4lNN47mYOsYCgx6SsJqEfbwAPmNP4Uxjl4isIwnaq4KYq2Z30iRKYUZ0G1TW WJGaUJG89AWd1Y1tnlJn7BdXbduoS+7BRzGYcNR1v2S+tJFsI8Az7TdOncTkS1opfXUilL eiHiSoj1vBcC+rz0HaN3fFs9ozOk7aMI5G1g0rxRR9Y9K/9uNMSBtcrkxDTtjlarx4Nztp w2ATdEsl0iHY6zO5gTBrx0qEtfgD73x7GnoVmpPvagONr52Onqn4E7512jKFTw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673235; a=rsa-sha256; cv=none; b=qGypK79GmaZTARSwc0yfG9PUTqsfD9eXNbQVYLTXcRdArUhCs2nJbD43te4z9VKIRtY/Nt Ez5W9Q9Og+1ieDB8V3U0BRy7yc9jd4EVWL47R1r8PQRDwYmQE9bUJukcBav0ziEELad8yk 7B8K2/tAcxqvUa4+n2q0mWIKJrQsMPKVAGT40qRCzzX8LGpMaTrAyKCJqYT7SZVs8peSQ1 Ac7TIp975b6vBP4bhevUf5xUycmW5OzVQVABl7y6TZYcyH0DJvcVNrcUfK6j36dwy3VkXr o543BFI9qsco9kcAEC+RawwY0wm/CD5CjN61if+NXWzl8tko35RIuQwQAGK7rw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRry70p1zhyR; Fri, 2 Jun 2023 02:33:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Xs9k005342; Fri, 2 Jun 2023 02:33:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XsgR005341; Fri, 2 Jun 2023 02:33:54 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:54 GMT Message-Id: <202306020233.3522XsgR005341@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 589fe499b72b - main - nvmecontrol: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 589fe499b72b6d84be366b6bff66291612226079 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=589fe499b72b6d84be366b6bff66291612226079 commit 589fe499b72b6d84be366b6bff66291612226079 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:39 +0000 nvmecontrol: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/nvmecontrol/nvmecontrol.h | 2 +- sbin/nvmecontrol/passthru.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sbin/nvmecontrol/nvmecontrol.h b/sbin/nvmecontrol/nvmecontrol.h index 3e76de1cc276..02f55367f7fc 100644 --- a/sbin/nvmecontrol/nvmecontrol.h +++ b/sbin/nvmecontrol/nvmecontrol.h @@ -85,7 +85,7 @@ void print_intel_add_smart(const struct nvme_controller_data *cdata __unused, vo * 128-bit integer augments to standard values. On i386 this * doesn't exist, so we use 64-bit values. So, on 32-bit i386, * you'll get truncated values until someone implement 128bit - * ints in sofware. + * ints in software. */ #define UINT128_DIG 39 #ifdef __i386__ diff --git a/sbin/nvmecontrol/passthru.c b/sbin/nvmecontrol/passthru.c index d714e63e3e01..9f4e3189bd04 100644 --- a/sbin/nvmecontrol/passthru.c +++ b/sbin/nvmecontrol/passthru.c @@ -123,7 +123,7 @@ static struct opts opts[] = { ARG("data-len", 'l', arg_uint32, opt, data_len, "Length of data for I/O (bytes)"), ARG("metadata-len", 'm', arg_uint32, opt, metadata_len, - "Length of metadata segment (bytes) (igored)"), + "Length of metadata segment (bytes) (ignored)"), ARG("flags", 'f', arg_uint8, opt, flags, "NVMe command flags"), ARG("input-file", 'i', arg_path, opt, ifn, From nobody Fri Jun 2 02:33:55 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs02Btjz4ZN7S; Fri, 2 Jun 2023 02:33:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs01Qfrz3QKV; Fri, 2 Jun 2023 02:33:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eCbgql94OdfIvQ8ZU32QEdgo2zrkF5ziAvPaKJkecW0=; b=soXEzY/huk4aj2TJw4NLhbZMMgXYFM/LAJ3blsrANLeKcnhWt4YPxmmfgOxdomuKEonhUq d05kiCVYt3w/xv7XgUTQLdgdWKXFQHRUbCTa3rkG6FCoSyTIol2sHwnrXec2HLvDDmPjqk kYkF848ECKwC21k8l7EWiUvn9gsCkTM09uOX/OkxMgeOMSVSBMCzBLHo6e5sPf/mLPSSOq 1Q/Wn3mjsZgV7DJO33B8p+G4h2rfOdBXz4V6YWwL0e990SE5RE/aCHIavCtIkIrkJDlyKg krnF78QrgFnoib8ooqkGthvNX8exavD+BVg3tUj3u2/JmT9vfMc3OmFS99Kpgw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673236; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=eCbgql94OdfIvQ8ZU32QEdgo2zrkF5ziAvPaKJkecW0=; b=xZw49lLKtzmhmMbBJMQwC1yoTT6nRaI4XxqQH6SU4cOxzmZiy7e2c6w1fExb3JszZFoYgC a4VqFB2J9F8MLP1P1iEFiShrYusx1dsDT1wAQhYN027G64/hvCFrsGzUEAA1RpeTpsNcFS QYEDCW//PZPEDQ1PfJ9BO9LLg/e8sb0SYvDYfTVhYsmITu2PfwifUxeshukHwpYegsMlY+ eRZF09MFfbstsSkjHbDulQ1HRubhXDCBU3QYgFoD7lr3pf0bcWrYMbkZ2Oq8USxWN0MjjI uHTV4cI27t5h4zO0zN6QRZOBTog6/3VlbeDyfPzfPckgQ0fi1KYxHRY4qVRrVw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673236; a=rsa-sha256; cv=none; b=vDo8+14BSf3GT6xWPQYiF5fm5o6JaRQRW5n6TVbzIwcOHEXsbfjH/KavmjhvfhyMgBr7Qq jX0CR+KEfhBxAjtDx7L/Fjlz+vcwgjLobdQj17bRsEIpWNl5cfapfPjSWvsaSztSqHotq/ ZQgaxfOmvHRYvgFqGpMxc2cpwIKEw4F326Mhdd1GlnE0crXZbO1vmgnIplFN76muTvhN3v vn/1l1+3a+N2/+ejwk98wzZH8zduIk1Qo8J4qkyLxm3OhSFHFRW45B3qeKnZhIuKeREjIW gD3EEfvqOTVgQFUcnoeUa9d4wd9HgF9ec5ZzYIbAQu2XbsyjxN2mMX22Vz3AUQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs00V1VzhpL; Fri, 2 Jun 2023 02:33:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XtTM005363; Fri, 2 Jun 2023 02:33:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XtJp005362; Fri, 2 Jun 2023 02:33:55 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:55 GMT Message-Id: <202306020233.3522XtJp005362@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: d15f57a29d78 - main - camcontrol: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d15f57a29d78915c9218cac7692b595e5e8b4581 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=d15f57a29d78915c9218cac7692b595e5e8b4581 commit d15f57a29d78915c9218cac7692b595e5e8b4581 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:32 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 camcontrol: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/camcontrol/camcontrol.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/sbin/camcontrol/camcontrol.c b/sbin/camcontrol/camcontrol.c index 9e50fbf2646e..55a6ba93c99b 100644 --- a/sbin/camcontrol/camcontrol.c +++ b/sbin/camcontrol/camcontrol.c @@ -1750,7 +1750,7 @@ scsi_cam_pass_16_send(struct cam_device *device, union ccb *ccb) /* * Consider any non-CAM_REQ_CMP status as error and report it here, - * unless caller set AP_FLAG_CHK_COND, in which case it is reponsible. + * unless caller set AP_FLAG_CHK_COND, in which case it is responsible. */ if (!(ata_pass_16->flags & AP_FLAG_CHK_COND) && (ccb->ccb_h.status & CAM_STATUS_MASK) != CAM_REQ_CMP) { @@ -1788,7 +1788,7 @@ ata_cam_send(struct cam_device *device, union ccb *ccb) /* * Consider any non-CAM_REQ_CMP status as error and report it here, - * unless caller set AP_FLAG_CHK_COND, in which case it is reponsible. + * unless caller set AP_FLAG_CHK_COND, in which case it is responsible. */ if (!(ccb->ataio.cmd.flags & CAM_ATAIO_NEEDRESULT) && (ccb->ccb_h.status & CAM_STATUS_MASK) != CAM_REQ_CMP) { @@ -4402,7 +4402,7 @@ mode_sense(struct cam_device *device, int *cdb_len, int dbd, int llbaa, int pc, retry: /* * MODE SENSE(6) can't handle more then 255 bytes. If there are more, - * device must return error, so we should not get trucated data. + * device must return error, so we should not get truncated data. */ if (*cdb_len == 6 && datalen > 255) datalen = 255; From nobody Fri Jun 2 02:33:57 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs166Lcz4ZNSL; Fri, 2 Jun 2023 02:33:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs125flz3QCg; Fri, 2 Jun 2023 02:33:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XL3gwHQQOWPkK4Ba49EewtArLHsxOUh5Y/GtDl0+kw0=; b=IW2WwfLiB9mJ+xt5wVwVR+iTmZyL0UQtKzD5MSZ0tDzWOT8aPP6vLm+Gk5ycoLmCi8JRh+ ZzojhRERhwX5WkHnDYY+LdNRWNfzh6VapQemcG+ud3boPieevUqN/UZ5quxZXlHzKdQp7f PBjIyyS+zsv1oXc3ITkNg2xL1Mv4UNycH/It1vV3c6paZsphl65dUVqnj4fwvGXj7ihOlR Nxhi4QLgJqn6N6+PFfPR/OF94vFpjXTBS2D0ehFCbYr1mki209rU6B4WNbFNYCzteHnsXS h7/TyZS2ko2k+604YxdlAKm4KOrKg4f4IyuiCotITCw4Q6Rma2qHyBRjLdVVDA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673237; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XL3gwHQQOWPkK4Ba49EewtArLHsxOUh5Y/GtDl0+kw0=; b=RhHRDZ/hfX5AOllJdaZU+q1uPQmAbNEB2Cu2K7nwbATkGTeWcEDnqUW4TgpxHgwymdDZY4 96iESYFZIrQ12t91QEKLHBJmb5Xz/P4tIizMgXnnpb+zOhsrb6l7uptPzmyX8QRDnaKEtG mbt+2xt2ReVVAM5Qv5MNpDHPruNFAsdE/o/cLaksQ8kEkSQchnkeuqoTj9H9d5Hu0XjHS1 hXDYX+w5N8RZWo7hGExPDsKo2An790tunp9vQiU0J/hH4BVWTRmE9lD/EQTFvjkyQRq1/J lyD7Av6zpnFjqhD3tHpc4dYEEmIGaeY63bv3FutUmq8dxYv9cbTVewJr70Zhyw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673237; a=rsa-sha256; cv=none; b=b0KhBEM3qgTmLJUn8eylnICagwsNY5/zb9IHtGpDxxzrzTwUKbmdJ63TyMhRnQwtO0Gcj8 8DsRja7s/wnETMWgYfcPybquVP6X1QmiO3OOuHPXUNPlF2Sdj/zl4R7Ghg6hq5ea0VTfs3 ypQ/NAMKWjzM04t5zXK9WD2ZqwECUbemUtT1oeGEw60W4w+M58ToRHIWy95X0FMW7T5y9A u5C2HD8nTRlf+vnWbkE4V6I6LZVjbaYuzcPwLC96KU7cgCpWNSCauTOJMEVjKKz8Gml1b5 TwEVzqwb2iu7mOfm4Ro891zqRTRcddcfeQnAqMGPwK757rxX2ux3fk4K14MtHA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs11CrHzhyS; Fri, 2 Jun 2023 02:33:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Xvdi005382; Fri, 2 Jun 2023 02:33:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Xv7X005381; Fri, 2 Jun 2023 02:33:57 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:57 GMT Message-Id: <202306020233.3522Xv7X005381@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: b66b2c4d9b3f - main - ifconfig: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b66b2c4d9b3ffff93719373396dc245b7f1ea159 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=b66b2c4d9b3ffff93719373396dc245b7f1ea159 commit b66b2c4d9b3ffff93719373396dc245b7f1ea159 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:33 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 ifconfig: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/ifconfig/ifconfig.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/ifconfig/ifconfig.h b/sbin/ifconfig/ifconfig.h index fda3736ba430..e1c7f84793e7 100644 --- a/sbin/ifconfig/ifconfig.h +++ b/sbin/ifconfig/ifconfig.h @@ -296,7 +296,7 @@ int ifconfig_wrapper_nl(struct ifconfig_args *args, int iscreate, uint32_t if_nametoindex_nl(struct snl_state *ss, const char *ifname); /* - * XXX expose this so modules that neeed to know of any pending + * XXX expose this so modules that need to know of any pending * operations on ifmedia can avoid cmd line ordering confusion. */ struct ifmediareq *ifmedia_getstate(void); From nobody Fri Jun 2 02:33:58 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs30WRFz4ZNSS; Fri, 2 Jun 2023 02:33:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs23QZNz3QNL; Fri, 2 Jun 2023 02:33:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673238; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M0GBmnEFinpKT86NHkP3J1RnrOdYQ+otIbssz7JCT54=; b=Akgj4bk3Qw8f5m3m6rJ4/Ki3kVxM+tuGYwnI6sidonPBALfhr6T9SBJ3gbXdiYRWCnMPeQ p8kHLnUjvZ46pqRqCI+f7W7rYBrRY6Y+U1YU443rI+8FaMV1tj74Z0h41OkZA2uvPlJ5Jh Eybz4jLndamrZSz8K+JfonheFyUiT+qaynL1MLXxzkDns4WdbLJJqK6LcrLPorWeRfQNYB Hg69EYrW30HajFuDnaJ0G/L7D0zgL1QkRLTSHCq6qWfaw5gf1hec1NlPHttXeMkwuzKat5 LZtZX5bBSNZrsxf90R7aJjDNCQvk9P2YrjOSRQfY8FxeN7sm1V1BEWoLkC+u/Q== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673238; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M0GBmnEFinpKT86NHkP3J1RnrOdYQ+otIbssz7JCT54=; b=j2jq6lR/RgthyUJ+IrHht3I4ASlRbrJrRbirCs0OuKfGso+FdH4CI7vS8+Z2ciQyEcYGkr sTYAniqleiTKw0HS69mTPCA1eaQjKw6VnhjII6ZvWcvQflCYv1crNh5g2l5GJv0J1qw3Yy /oChJhdhX0cPpTact3lB5GBaMcSaSuQo7RVNgUPgbbGObT6q0pncxiRtZIKjEXSBDmjaHu 7yNScq51Z1Uuk56Wk6SrKOmlBkF8ltMP+/dfS5z1ooGSqTtXTlQ+gFj//DUjZ5RHQSuRM6 dscRG7AR1xuSdAlgay8BtT4Z02pUaYQx7kMUua+wJXefdWB2io/de1H3pRT5XA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673238; a=rsa-sha256; cv=none; b=Cb/VslkG5VGNoRLpjUIK0UhfagBprce4XaSyidluziW4lGio7N+fn8+m95WDS8b6hZGcpk eUeXiM5znKekuE5AOFEBqh30gzzKTUCbnqWBdXJk//77zy3EQ+f5Tp3t0+dhFnYZaoHhy4 +asXmIoVpRtWRKx4n0KqxbGGYSmCp/Ze2wzpiq0unS5b6hZdaGWXqUqVNKVcpjz0rfr7bp WyuVO8WO4CFrnmJucs18mraRQoPRCawwbrhQ+bHZ267wj3V9Wtpyh59boL8YH88kZmYzIW 3mYgTtHQxvr1yUPmNtCu3/Ct7E8WxM+LNXech64YigkF1CssdHA/NDmSZlwMcw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs22V95zhyT; Fri, 2 Jun 2023 02:33:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522XwBN005407; Fri, 2 Jun 2023 02:33:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XwXm005406; Fri, 2 Jun 2023 02:33:58 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:58 GMT Message-Id: <202306020233.3522XwXm005406@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 843fe4892e3c - main - ipf: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 843fe4892e3c22edb22bc1b8ac9c1a44b0016671 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=843fe4892e3c22edb22bc1b8ac9c1a44b0016671 commit 843fe4892e3c22edb22bc1b8ac9c1a44b0016671 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:33 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 ipf: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/ipf/ipf/ipf.c | 2 +- sbin/ipf/ipftest/ip_fil.c | 2 +- sbin/ipf/ipsend/ipsend.h | 2 +- 3 files changed, 3 insertions(+), 3 deletions(-) diff --git a/sbin/ipf/ipf/ipf.c b/sbin/ipf/ipf/ipf.c index de5121d94767..f2b668ba14b4 100644 --- a/sbin/ipf/ipf/ipf.c +++ b/sbin/ipf/ipf/ipf.c @@ -367,7 +367,7 @@ flushfilter(char *arg, int *filter) if (!(opts & OPT_DONOTHING)) { if (use_inet6) { fprintf(stderr, - "IPv6 rules are no longer seperate\n"); + "IPv6 rules are no longer separate\n"); } else if (filter != NULL) { ipfobj_t obj; diff --git a/sbin/ipf/ipftest/ip_fil.c b/sbin/ipf/ipftest/ip_fil.c index f5955ddffdfe..2d270924d1b4 100644 --- a/sbin/ipf/ipftest/ip_fil.c +++ b/sbin/ipf/ipftest/ip_fil.c @@ -558,7 +558,7 @@ ipf_newisn(fin) /* ------------------------------------------------------------------------ */ /* Function: ipf_nextipid */ -/* Returns: int - 0 == success, -1 == error (packet should be droppped) */ +/* Returns: int - 0 == success, -1 == error (packet should be dropped) */ /* Parameters: fin(I) - pointer to packet information */ /* */ /* Returns the next IPv4 ID to use for this packet. */ diff --git a/sbin/ipf/ipsend/ipsend.h b/sbin/ipf/ipsend/ipsend.h index bfec90f1c5b3..a8ed3cbc7430 100644 --- a/sbin/ipf/ipsend/ipsend.h +++ b/sbin/ipf/ipsend/ipsend.h @@ -8,7 +8,7 @@ * conditions, enough of the TCP header is missing for unpredictable * results unless the filter is aware that this can happen. * - * The author provides this program as-is, with no gaurantee for its + * The author provides this program as-is, with no guarantee for its * suitability for any specific purpose. The author takes no responsibility * for the misuse/abuse of this program and provides it for the sole purpose * of testing packet filter policies. This file maybe distributed freely From nobody Fri Jun 2 02:33:59 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs35f4Sz4ZNVY; Fri, 2 Jun 2023 02:33:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs34BXGz3QWY; Fri, 2 Jun 2023 02:33:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673239; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D6KLP9iM9V/w1p6mndNTjznuhxItqMA1g2M1MHEnu9o=; b=LY8682Kuna1yDKQQcqoOeAFVaYoQES1gOvqhdvfnPGkkz043sVWu9DIp7y9ib+yQLr8aGg C/AFBGVhmBY0BDhyNDOIbmm5tr1gnZn88dy0sYRBYX/yhcRmkg9X3b6bjzOmtbE+0WOYfF YrXfNiUyTOyk5QkNFZp89XnFatTetUCWCgX3hepmo+YrOYhGRwCBW6j28HGy+fERLJmgHS hjW5eyL/is8LEB8NCQ1O2W3LrKfZWyqnANAKp5I9niDGY/iiJpxicKOaWSLHfwOpa0z2ym es38O2noIT90pBVrxHp6/2ywrxCLGqcDpFwNFkupsEy+smBUgFS7chKsXeGt7w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673239; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D6KLP9iM9V/w1p6mndNTjznuhxItqMA1g2M1MHEnu9o=; b=Ph4c+gEm/4kEuyf3+XAUN3TTVn8I6hcSTrVNstkDpHY2JPug41+PgQ3I4KK8gHtrNwtajt 29f1ASsFD0gSjmPv9etdFtGmo7emvk3Mrj2kg188bl1U/Cecvw9IJ1+KqevMAAGNe6WI0D ECQdA6Op6aq9knAz4nKyG+m3v62eAX5kMh1FYcnitD8ptPJr//xe9uqzExs15FkgjAY92i MJ74V/pxmR2p73SHVDnawT7cbuKBGILtYLWNwooWIE8y2orkE5c3AizjI8jFdVxNAqPSdv 2tYV/83ezoPPhfc5jMAaaLt7k1gtmnhWgUgTgfWj7ud/48kKhj30YykRLebwlA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673239; a=rsa-sha256; cv=none; b=BnOSZHpq/BbceLGLq8eD/lBZdSOmXB1HCXMLKM5TGtNlt1rTqMZwK7CrILep20pBGyUHKy HdQce38SQBJDu2XuexwZgkA8WgXAU5EEG2DgxFuiq8cr3FYv9o7M7OcbZJ8V+bNf92VNkN tH96FhlKs/Z58872Iu+e+uZtk5VUTRj+2YjLlThcFsCtuyH2VJV3z4TWwDo5mla0zfsJgO vGLbOWGh7Fy0/OetzoAsIe7j2DgT5LLuWy0ciyRTGPIuAnTzpCucKBXSbU6lojuVKmQp/b eaviFYEbpQCrw9tztnX25AF2xBZq7Laoc8AsdDKVcl/FGfrBi5IcN06T9/K6Gw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs33HRLzhyV; Fri, 2 Jun 2023 02:33:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Xx3V005426; Fri, 2 Jun 2023 02:33:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522XxDb005425; Fri, 2 Jun 2023 02:33:59 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:33:59 GMT Message-Id: <202306020233.3522XxDb005425@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 1f0cd2d9ce73 - main - wlandebug: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1f0cd2d9ce73ec914040615841a4fc2cb5a02897 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=1f0cd2d9ce73ec914040615841a4fc2cb5a02897 commit 1f0cd2d9ce73ec914040615841a4fc2cb5a02897 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:33 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 wlandebug: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/wlandebug/wlandebug.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/wlandebug/wlandebug.c b/usr.sbin/wlandebug/wlandebug.c index 2be5af130ff4..0f89631ce4ae 100644 --- a/usr.sbin/wlandebug/wlandebug.c +++ b/usr.sbin/wlandebug/wlandebug.c @@ -55,7 +55,7 @@ const char *progname; #define IEEE80211_MSG_11N 0x80000000 /* 11n mode debug */ #define IEEE80211_MSG_DEBUG 0x40000000 /* IFF_DEBUG equivalent */ -#define IEEE80211_MSG_DUMPPKTS 0x20000000 /* IFF_LINK2 equivalant */ +#define IEEE80211_MSG_DUMPPKTS 0x20000000 /* IFF_LINK2 equivalent */ #define IEEE80211_MSG_CRYPTO 0x10000000 /* crypto work */ #define IEEE80211_MSG_INPUT 0x08000000 /* input handling */ #define IEEE80211_MSG_XRATE 0x04000000 /* rate set handling */ From nobody Fri Jun 2 02:34:00 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs468YKz4ZNcp; Fri, 2 Jun 2023 02:34:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs45fCtz3QZM; Fri, 2 Jun 2023 02:34:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673240; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Im7t4ha1jreDNkOU0AkQKfNrhW/GKU6O1rBk6/jWrLk=; b=Vg7GwREetja6l7zhv3tw3RLbvNVOAmMpi7AGJrVFvDqrDrJQfs9DoyJkVMJ9IXqgnIs+WN zbrJZEazflKVMH8ZHQ6BJezP8u2b5/l2yGMGOus/tUVsgo4t3yJjTzncNWz4shZ089AgQT wI6bXqLeNgzZRU21EA6OvVaM4Qz7WAh4t7Fcx8chvWK6u6+Fik76IUZYVBxczVpjqhgreR ZiiGsXonwgEprosJISAVpmBExJUPzWcuEc0mxK0fYDPSl5nz5QzwVb2uwofEgAeBLsKgxE J2+Cy3p+rNebfZyTtANbsmrFfJtq/q3jJuz8PVOwBzKeVzRN+iFJqlluKdHwcA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673240; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Im7t4ha1jreDNkOU0AkQKfNrhW/GKU6O1rBk6/jWrLk=; b=yVN0tfAGhVbnyyNHD+YnQRJWUPNf1RM9cW86cPCp07vZ6Bppq2Cu4YSD8ge9CI1udDsBjV rUfw+SCFIZYdQoniemhJenQ+hwL63irV+ZDbPu0PT/9Ds5JYaaUno//LowBwZ9eIDPmRPt ctG5XIJqVH7aWWvuiuOhWUTxAJIaDbqWCLdXDBZfSJW6djX8EwPd2GVlowI3+QbFGgnVfI adcbbzdquxq1emHlWn6PexP6Gosp66NGPfrrZ3XlKJgtattdcJue3wkhyci9APHqGUfPk2 lXJ/N/2IUILnEeF1CQ0EGvy69BGuqT92ffFTLThn2HgayvP0+ku4ntz3bNkyow== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673240; a=rsa-sha256; cv=none; b=njBAwmhCYofzzwbXDDfNarhheHyT2oyKSx84L7TwghrB14hBqQpWDdg1aLa1rGl/wSSW5/ Tr2EqZmEA9m0OeZPEdzBU30db3+eAe9dzKDNepjHvorFWsysnV7h90xrZUEp3QFC0lO53l fcMafpX0l7QrQOWcNU7SCs2T3i7fFiE6j2JK4JT6ffafcEj6E+acYzgYg6pME9TPwAKe1j +Vk250Se/FekwVXjj1Pawgjji+z0AsZxIbKWVSubAvoM8iq4QhfCwWqxh7Z21v9B7TSFn5 r6pP9gLjT0vlfoYNd9NMYe5kAf2qVaKDR/34Wscy6asMUWo5bJrcRb883/UGeA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs44cfHzhWx; Fri, 2 Jun 2023 02:34:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y0D8005445; Fri, 2 Jun 2023 02:34:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y0jx005444; Fri, 2 Jun 2023 02:34:00 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:00 GMT Message-Id: <202306020234.3522Y0jx005444@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 6372f2c8a884 - main - rpc.lockd: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6372f2c8a884b20e65cdea598b055e93ce5a1147 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=6372f2c8a884b20e65cdea598b055e93ce5a1147 commit 6372f2c8a884b20e65cdea598b055e93ce5a1147 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:33 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 rpc.lockd: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/rpc.lockd/lockd_lock.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/rpc.lockd/lockd_lock.c b/usr.sbin/rpc.lockd/lockd_lock.c index 66ac74bf0cd2..0bde779642c0 100644 --- a/usr.sbin/rpc.lockd/lockd_lock.c +++ b/usr.sbin/rpc.lockd/lockd_lock.c @@ -759,7 +759,7 @@ get_lock_matching_unlock(const struct file_lock *fl) * This routine makes the following assumptions: * 1) Nothing will adjust the lock list during a lookup * - * This routine has an intersting quirk which bit me hard. + * This routine has an interesting quirk which bit me hard. * The conflicting_fl is the pointer to the conflicting lock. * However, to modify the "*pointer* to the conflicting lock" rather * that the "conflicting lock itself" one must pass in a "pointer to From nobody Fri Jun 2 02:34:01 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs615zhz4ZNcx; Fri, 2 Jun 2023 02:34:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs56g2Lz3QMm; Fri, 2 Jun 2023 02:34:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673242; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wfnChRYPhdiZcyOhDtAJwIkRgg4dJuhk/8dOiULfie4=; b=G4nF55V3IMJcZds3P8mwQuvoOWuSHZGkMvb23ngdng9XGQz2/FjP9Ri8yRSYpa2LmMc3Kr ba+OkCCmVUGKFCMipsdE4YA6xrfT1aYDzlRhkp3fOdsWiqUTQ+I7jOOWulrRoSMClDpoiY zBx7J9RkPIPKIykpOPDCxH+a6TW3iWlnELZsc0n7aUJburMzRbjz717uQc2zANVs7WkDfP JZZWVF8W761wvXbKuhivU0evBmO59eZnRYlppimzBGtNo6Q032H2EtUGIjKedjqKxHhXzX zC1LSF7z+K/YkEzWHZxPE771ldyzge8ab9AzsZV0RvYSoulitV2oHNZDujXiAA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673242; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wfnChRYPhdiZcyOhDtAJwIkRgg4dJuhk/8dOiULfie4=; b=VnGwBKL79LNU4372n0EZC+dY6olTKSB8EF5k0OOKWZ6UctCNk4IbH5+98f/qNFdjqA/Ua+ 0IEfIDoDc/tSj8ALKrL4PzFRllekweIomUIvzrGUrx8FCUI0qyv+HXPFeTTIKsBwZCJmx0 cX+91T8nhXoNS1jtn5AQiXQ+mSflUKGaJEebak3zmYLgAPP1+qW27+kUrTRXgTeAqOOjlK H8lUfVmWuL4CGTAOTMyhupSisZ0SDJnQLsGIvpZOsU2mQ0PT9T+Zm0nw5i6yqHlqaQh6Yh t39oX5nx9G+BK+fsLxv/qf/PR8Olxu1N1rhUgfa9jxvOg73CzW1LRi9FE4k41Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673242; a=rsa-sha256; cv=none; b=VfLQFRcGxsZTqenj5Qn0JV2MgRmXuREqyEgfB3fx2v33ohtMoLxggSL7KOLd0ZvYIltf43 /kY5dTvjWzEtNSyIJ+j1bh/w6oSnckcjYI/D7w1+wqG7wR1KR+d9jxf3JkudPmkI4Y5Umy FvR80eLTCa8rJ2VJQ1IjApAppU60FtOvSyQfRYkFVP8xfXupC/qGhSEcXU/UuelYFYVhu2 liZCTY8TK6kPTbWAwS0D9hrmB13gyUCSFUbBvHT2bJEaKNt1wWwkHhyrqriPoRYoJ5vMMV cK+bjxKeDX1b/R5rJn/iJyKkvuKUCQB4Xqo1b/HlkwB348i3qID2h1zs1DqCjQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs55hmSzhZM; Fri, 2 Jun 2023 02:34:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y141005464; Fri, 2 Jun 2023 02:34:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y1o1005463; Fri, 2 Jun 2023 02:34:01 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:01 GMT Message-Id: <202306020234.3522Y1o1005463@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 8883fd2c4b86 - main - bsnmpd/modules/snmp_lm75: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8883fd2c4b86621d9af7b4c7937737c5c7812f85 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=8883fd2c4b86621d9af7b4c7937737c5c7812f85 commit 8883fd2c4b86621d9af7b4c7937737c5c7812f85 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 bsnmpd/modules/snmp_lm75: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/bsnmpd/modules/snmp_lm75/snmp_lm75.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/bsnmpd/modules/snmp_lm75/snmp_lm75.c b/usr.sbin/bsnmpd/modules/snmp_lm75/snmp_lm75.c index a55050b851d3..9da1dcc95cdb 100644 --- a/usr.sbin/bsnmpd/modules/snmp_lm75/snmp_lm75.c +++ b/usr.sbin/bsnmpd/modules/snmp_lm75/snmp_lm75.c @@ -283,7 +283,7 @@ update_sensors(void) free(oid); return (0); } - /* Alocate and read the next mib. */ + /* Allocate and read the next mib. */ next = (int *)malloc(nextlen); if (next == NULL) { syslog(LOG_ERR, From nobody Fri Jun 2 02:34:02 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs761bMz4ZNMh; Fri, 2 Jun 2023 02:34:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs70bD8z3Qdm; Fri, 2 Jun 2023 02:34:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673243; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=e6Y6h9tty9o3x/v6NKcMzXzRqjAkn2kq0vv5Hyzmiqo=; b=aJ0KtQUvTlD2N9VQs5Z7S3mLuE6mqh5SSVewwPQO9j+auvSbXq4XbYY1K1HU2SorUMcUxE 9zCCclpywEeMahNL1bFQa+kAGd0pwEbzB4vcxcBxo1GfwbpR9C6NNz76oItnrU7vjKAJyO 13Hu5FWk4sHfqDVopbBn9e5058uFpCCFdp62sYLA9gx2+UpeTi/KhAg1fAOWQTDahnhaiY ATn72A5Aa46rxR7jUWJMsk0alMCR9BT7y5ZHvJjl3g6PpHCoh3UTlRF8bYKkOTTb5pMpSq 2mcL+J2Sd9jTqidm14mnXM1ERk0ipeb1iNO9BK6ov5Fpr9IOwX96vfUlFeBALQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673243; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=e6Y6h9tty9o3x/v6NKcMzXzRqjAkn2kq0vv5Hyzmiqo=; b=hCzJ/xyyCIpM3BDYC2hQ9Wa/TD5/wTbcrHUbLmc2NuUeZN4Jjsv1BlCIO3aS29GRR58TLK ERkH9P4DF7oGSlDkOTzO7x1UsSkyyqx3aK9EW26JDhaiLFJiw7JeVtOOMf57oV0uzIjxPD qB8LfdjkXXZSQP5zh6utJ6HTkRzB3fDt+Yp99R2EGPKPZ1L04hr218xJ98Hdxc//Tlih5d 0p7WwDZhOOHZ2bv8HJYAs+i0fLzHhSG3Q3OQ0YOm0vBPKBdYiNGeZBNHrc0h5xQvEJBgv1 +VXa4qqwuMwQT13kGvlRmeAqarCczQryzuDz91MOlXjlBMSnbZVb3qFNlTyZwQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673243; a=rsa-sha256; cv=none; b=DEqFZa5pKFkjEW5AyQXnhIYEVIBO+bcrV1/+r0t9Ti67//u0jWsC/j98YKI/pEtoxf3jwd fI9DNGBrSE0Hdv37HtU5xLMlQGEIIX+qdy3Xe1tDHErpxoDYUaFTjV7vUYZv4S01JJfish +sQsK2p6cE5gZewclA5/ocoEmotPKhi+ydtG2vVJwmogXDqIrWirvaRIImchYpHeStuADq ZLr0nQu8cIXmBZBIM8pGsCnNqEZtSmZhON3fWLAg/VBXtnW6j8Gdy3wRG9mK/TsLyIRGiG ZSQpbdukvQ07TV4IKIBvwRx22wtxPwKxV6C4h4fizBfihyRtZsUh5NPaEWrv7w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs66q8bzhZN; Fri, 2 Jun 2023 02:34:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y2Xv005483; Fri, 2 Jun 2023 02:34:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y2f0005482; Fri, 2 Jun 2023 02:34:02 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:02 GMT Message-Id: <202306020234.3522Y2f0005482@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: b03b271bb73b - main - cdcontrol: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b03b271bb73b2ee7f77db7833b041dbed9074a0f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=b03b271bb73b2ee7f77db7833b041dbed9074a0f commit b03b271bb73b2ee7f77db7833b041dbed9074a0f Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 cdcontrol: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/cdcontrol/cdcontrol.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/cdcontrol/cdcontrol.c b/usr.sbin/cdcontrol/cdcontrol.c index 546c20b6f94a..94337196157e 100644 --- a/usr.sbin/cdcontrol/cdcontrol.c +++ b/usr.sbin/cdcontrol/cdcontrol.c @@ -520,7 +520,7 @@ play(char *arg) /* * Play MSF m1:s1 [ .f1 ] [ m2:s2 [ .f2 ] ] * - * Will now also undestand timed addresses relative + * Will now also understand timed addresses relative * to the beginning of a track in the form... * * tr1 m1:s1[.f1] [[tr2] [m2:s2[.f2]]] From nobody Fri Jun 2 02:34:03 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs82Bwkz4ZNSg; Fri, 2 Jun 2023 02:34:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs81BZtz3QJs; Fri, 2 Jun 2023 02:34:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673244; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tz5jBWLs/7UCNlUDxvqWNRjSsxwftcZxBW1yQUieX3I=; b=Del2mUQRBCChutTMyviSwM6Pk0D0XfiqYDgOCfzzH7Hf2pXlH3Z+2M+9F6Minx/VZRDOk3 S4K2qhAQ++XOBcc+0j2HxFyijQhNbJCjLge78zPj6dy4ejXIS0DcXRIjJ0Zg6vfIkpjiqL gJAfDKIKjwmIvAyKpWt9mwJ+GP8axgfgHklw//SWy14t92j3ko0akR2H3x2ta5S60Q/1kz q+6wMTtUZG5UcXscKQXOkYhbCxgg4TsAqMd0uQDZNyLESQUVM1oYUSaLDkaqXksw6NIKbx Pb+qbgPNVrVYi1BB9Lxs8Qp8cp73CfVmSoUusKbWBSnRtok+BvB91Hy90j4R7w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673244; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tz5jBWLs/7UCNlUDxvqWNRjSsxwftcZxBW1yQUieX3I=; b=YkFd3CgDVYNs4atpKgDcJS/7OIFS8dDRj3iFkQ3Klcjc4VBPUZFm1GaDM7dzFSLS1xROK6 axaJtFZ7sq++BWea1mKkzUk7WNwoXJH/HzR3l+dmhIvoN/UPdBCAg1fC2fU/K93QC798++ Gfm96p6y+uif6IU3oFb4mK2CV4PyrTzCVJMW78bq4J8ZD/HMLI+nxWWsjrNhLJhU82bn+2 pMx16z5CqPNaVleSKcByi5J13JxSbsGbcCsdbItWiUMXK8LzkG1CYJwl700Ok21K7EY8vu eBNGXUBQVI15szhhx53DHFvh3N6ePtHxa0xr8tenJcNrOQ455bxZhe9DIyGBmw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673244; a=rsa-sha256; cv=none; b=Y5yRdrAmEjivYLpqNdptFP96euoiqRaTLXP/7RKqKSKiqf9w5C6MctGoRya2uNEc8Ehjb8 wW2JjyCKFo+1tJDpIW4Nuy50tGsqOlCgNpxqqi6wuT4Y2TL/ki86DJyiSr5QM+s/+4uaIL WDlvB+syI6/hw9PmYcQzSQ5rEloHKzC3iUe5ka1M+NFFPkr96+CPQhyn832kdHoHPQxkwz kVPS79FgZ94CjvNtqBlG3ShENMoKIvZJ8HhXDYWey6/kUMlQjYR73vSQKJ9NKA6Srxi7ac IojAu89jTayOa6G9/95Zd42ZKEK18LAw8r813NjGqB9JX1BVkOzhTBVwH9g93w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs809LWzhNV; Fri, 2 Jun 2023 02:34:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y3me005508; Fri, 2 Jun 2023 02:34:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y3Dx005507; Fri, 2 Jun 2023 02:34:03 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:03 GMT Message-Id: <202306020234.3522Y3Dx005507@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: e71b32940258 - main - route6d: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e71b32940258b40eb52e5cbeadb209336d62c319 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=e71b32940258b40eb52e5cbeadb209336d62c319 commit e71b32940258b40eb52e5cbeadb209336d62c319 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 route6d: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/route6d/route6d.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/route6d/route6d.c b/usr.sbin/route6d/route6d.c index 7d873d4dfa40..fec31648cd36 100644 --- a/usr.sbin/route6d/route6d.c +++ b/usr.sbin/route6d/route6d.c @@ -101,7 +101,7 @@ struct ifc { /* Configuration of an interface */ }; static TAILQ_HEAD(, ifc) ifc_head = TAILQ_HEAD_INITIALIZER(ifc_head); -struct ifac { /* Adddress associated to an interface */ +struct ifac { /* Address associated to an interface */ TAILQ_ENTRY(ifac) ifac_next; struct ifc *ifac_ifc; /* back pointer */ From nobody Fri Jun 2 02:34:05 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRs92vX3z4ZNQ0; Fri, 2 Jun 2023 02:34:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRs923HBz3QYs; Fri, 2 Jun 2023 02:34:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673245; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QXYq1qYz2CqEa0/EEXJPXvLQ+Nbc/UafuzYfLKsukbQ=; b=HloCDe+9ZYucSJunbNff3lGx+lFIeXl1DnY6Qb/q+zCjEz+M5MBUbeHENlMoQy6y0FDAJV 4f3fERjj4lmh9qIj6Tx/SojEJNzxr8d/+fGCT9f5bJiZcI1mbjJ4K6elO3rxR+khxWV4i5 YvwZI7errywVp4ihkiXWpEO+ojslk4ehPQmU/O8tavFCbunN//cqRxWGKaJRxHxbeQ7yKi G+pWpnEkjNc0rJhjJwbVJxZxrPcRcmQ0SGKwOfmCcl04iy4dh6VjQgC3fQLCPI9u7Aj4fo KR1GtL7Ev0biCgweVbLWUwlES9danJ95pwCdvZKzRVeYagupxF0t1VVVEqjjFQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673245; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QXYq1qYz2CqEa0/EEXJPXvLQ+Nbc/UafuzYfLKsukbQ=; b=GYziOusS34U5f6ohAvlwqOETdxnUPUjzHYyZeqDwp8o6evMZjs6u9UpoxJJzOprDlZTEWo Tex1pAAAZQ+O5TBrbThwuDdyvpyWRsTScEqf444t4iLkDW1eSDtk+nnTaTNr9hY9ZLUDNA CkUfyxx+lOEdtzuDPA1RwNx0IamH9HA45mCzKE7JEUQLfxCYUO6aDlgZTuSjsL0iJY0kOa S2cEEqFOXaflZ03U4XXyH0tU1EjK8RUjUlVP5y9LJW1T0KjmUsDYyDoWEJyBp9OPDtOfwR MT5cXKGhiuGlfAsvtUGDvpVdtIgN21QukvGf1q8gFL37Oi/yf3gksbVHdTGlJA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673245; a=rsa-sha256; cv=none; b=LlMd9mvt4Pgz/v+l2KVHhdITHdMQtV5h4S6ddwf2LwZ7yR8JCb+S66jQEmx4hdsd/jlbzP SXAfa4Z/5wRny/GShNDnT7SLWtjpoy2jJOt74ZWa2pb0qIxnCwTy1imiSBc2VybGk8etAd rQCXo7z+rkKaKCfmEfe21sZRgRDsq2oz2kocVXinElDhxhWeEgWRlpN0+yjWMHKRjLj/r9 X4/32SO3ZQkgoj+Hwxh24egnQb/XxBhm7F5aTEL8bIWDvYZevMPGBCOjjBu7ZL0o3puqQB CmBO44wKviwfM74LKMDbtVWu0h96J9X6D3GE8eBJP98lNdfw+j95bW+FPx7c8A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRs914fkzhZP; Fri, 2 Jun 2023 02:34:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y52t005528; Fri, 2 Jun 2023 02:34:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y5h4005527; Fri, 2 Jun 2023 02:34:05 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:05 GMT Message-Id: <202306020234.3522Y5h4005527@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: e4861dc85799 - main - ipfw/ipfw2: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e4861dc8579998967779a7455d3bc8035b094e42 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=e4861dc8579998967779a7455d3bc8035b094e42 commit e4861dc8579998967779a7455d3bc8035b094e42 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:40 +0000 ipfw/ipfw2: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/ipfw/ipfw2.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/ipfw/ipfw2.c b/sbin/ipfw/ipfw2.c index 3a50fb40bc19..683465a024bc 100644 --- a/sbin/ipfw/ipfw2.c +++ b/sbin/ipfw/ipfw2.c @@ -2851,7 +2851,7 @@ ipfw_list(int ac, char *av[], int show_counters) } } - /* get configuraion from kernel */ + /* get configuration from kernel */ cfg = NULL; sfo.show_counters = show_counters; sfo.show_time = g_co.do_time; From nobody Fri Jun 2 02:34:06 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsB3n2Kz4ZNb1; Fri, 2 Jun 2023 02:34:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsB2t7xz3Qh5; Fri, 2 Jun 2023 02:34:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673246; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/wrt4Cr+Zi0RDeG+IEW1WwLKFBmVwq+L7zwHxs1HSco=; b=NDPIc95t83eDm52VL1D6oVaba9zuKC9+2kE0z+rHNizKq0ndcWiTm+Zlp7chqZrraDflUP Tzuj4zTXVYRa8tu8SZUPtt/HQeQG9z7fZTgGzvtocI40otO/9jxri6VQt9vXXurTZeGLw+ GEb5+7dFiIZ96BJq2Z1ZIukxquT2B7uA+ipOO1wWcbhZCRXUd7YXjNyFSS4UT88HwiK1Bb VvpFlqLvwWvYEH7rKGNgXD/fQteGt8F98+oX1zhb3/XBBVXWw8/sakxr5hytHrNNW3K5u/ Zi6Q9RoFbhCRYhsQk5CxllnsrtZxI9QfytHwRjGHL6LPjnw+CP4uWnAq1O8dwQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673246; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/wrt4Cr+Zi0RDeG+IEW1WwLKFBmVwq+L7zwHxs1HSco=; b=BD9MmLzfrKzWuyZNazHnYJbQQUPo4SsRt8CYGQ1K2OV72+yaREGumy1ufA1VL70Z4STHJo +uXOmR2eFaX8LEi76bXP/FYRvp/rAlCw9XiSyRtAtjj1OI5AmPTN+mr+uzejzueW2dn2dC CkgevifuGm+TJt9Lae1ixWNrkc4nZLJvw0gBYF1+8wLBHEnuWktCD3W0v45yUMPq0V0XrQ 1jRgHYcHDI6uzfZoxe70ghJDyXoISCA66evAOyoNKJ4WSN2s0GQ1DbUAaoUjEuQOdBvPhw P778gmu4s5fNXNP2ORMOMFZAeJ+NbKYyizBxgxVQkQct/4veBNfWF6BVSd8Ctg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673246; a=rsa-sha256; cv=none; b=ZG6R5QA3YLW6qk9s6He+O4Tsnk+Uyti/sAtj/OYcGFdvIleBYtbBjqN5mnTHma81V3YQsX TiehJRleaLZzgrggy2XiRuhE1J58yR2H4mOp9sktA9x7OyjuI26R1hRoNuqi0HwdSd0ScD RhYyBDbjZMEF75lynS/4YvNm6ESp2WWZYa6gsiswgDhZbjsOIZ+HmGLFyCNRzunV1er/AY /ekqyvrOqi695tVpUASysZukgdbpQI08LHrGDSP8px3luOCk3dLuwWHlObbrQK/asF7/Ea x8nkBiPqND8MY6IJCVsq6ktQ7qoqDLyYJ19RYiX4sLs/u7X/W58+yD0PrNBSAQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsB1ysNzhH6; Fri, 2 Jun 2023 02:34:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y6Y6005547; Fri, 2 Jun 2023 02:34:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y6aI005546; Fri, 2 Jun 2023 02:34:06 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:06 GMT Message-Id: <202306020234.3522Y6aI005546@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: c77cc8462a11 - main - mountd: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c77cc8462a114705ace269628ff27b93148093ba Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=c77cc8462a114705ace269628ff27b93148093ba commit c77cc8462a114705ace269628ff27b93148093ba Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 mountd: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/mountd/mountd.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/mountd/mountd.c b/usr.sbin/mountd/mountd.c index f64505f8602f..1924284bb93a 100644 --- a/usr.sbin/mountd/mountd.c +++ b/usr.sbin/mountd/mountd.c @@ -2310,7 +2310,7 @@ compare_export(struct exportlist *ep, struct exportlist *oep) * "same" refers to having the same set of values in the two arrays. * The arrays are in no particular order and duplicates (multiple entries * in an array with the same value) is allowed. - * The algorithm is inefficient, but the common case of indentical arrays is + * The algorithm is inefficient, but the common case of identical arrays is * handled first and "n" is normally fairly small. * Since the two functions need the same algorithm but for arrays of * different types (gid_t vs int), this is done as a macro. From nobody Fri Jun 2 02:34:07 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsC5r9qz4ZNSr; Fri, 2 Jun 2023 02:34:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsC3q7Gz3Qsm; Fri, 2 Jun 2023 02:34:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673247; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m+QNvjcEyCsHPeY+CJSo7F2vscJ8JfOfOTzvu0U8y8k=; b=Cl0SISMrdYmG0iUSxVzHETDbpffG450GxpcrdawhAXBhDxNBvsS+blnJ+RGfDFNYH90Kkw IZ9giFdEokNLlBB4l+t0syCRTq6cFLmcirn1zwfdeqzSMpLLyAjBV4Ddu2kHhAEboFvFFZ 8OG7AmxZeWUzyGqoXGAwRbXRx2Kutf07PPXcjzmW7hUkfuzmngHz4nSvflIAUsnW8ebPiN j8xPZP23CzezsXE949TatJwUXStLGgIWXbkmb7aKcWYNjPY2Eyvakrq2K2t2TI57Ftba+C tiYYxO5o1KKU+6vm4RVs3OB4aynTrWSTO/2nPyV6h0neJvtFkLt727JRk84QSQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673247; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m+QNvjcEyCsHPeY+CJSo7F2vscJ8JfOfOTzvu0U8y8k=; b=eGnryZ4cAcWginNzDiHyrSiiseliCdHmjfsbWrp6YJR4u0sxVZOuK/F9QQJsVI9pEm/jjR Ze5MuDAfjRwr2MsrRXfyBH4T8U/FcwBtA20QGnI7yWLCUr58maN6nZ2F4rjS2HkNqm6Ceh lK0CG/yub/foWIM2M4FIn+TchVI/2BZbxOlp13ZjxUyJ5FDzn1H7z9bVLAsCtpF+1cIKC9 YIvrLTsvIvsz+T3Aw9F3YWSR9mopIWiCxuXadf6fklgmCp/QfzdxvQqfHu2CxbmFkSueI6 /mkwIAaVP+B+iTgaiGclwGRiN/kHGyLbL0Kdj84aoTYYZqE98B2oiie/2367/Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673247; a=rsa-sha256; cv=none; b=Jr2QoOIBgBoEdZz6ASjuItNCCTqfcWWoJlFGbWNh3uoUcGAoE4CihdGUcbA3omxIaIh6F9 K2XqLxDCoODfyZ2t+uiIQVOJNy0CAHCKWfsZygU+qn0Fv+L/2bZro0ZQ1cDaOsX+Gk05dS b3ZzAbJaJCLuJZEFK4uGwul3y+64FuBSwU+untMD+Tb2jmEv6j7cZ5z8YdiVdngNYfJsur DanBX/8QMC7nZcYxri83oYStkaI1fXV3ZlP6AYFjbZ1gmnciBBKBYpapcceCEuMmd1rhZp u0FIJREgGIYORDp22iqA1TYw/68OEfLJaKFWqE2ummUi6TdsKxwNjLvxNXiMsg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsC2tJBzhyW; Fri, 2 Jun 2023 02:34:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y7lj005566; Fri, 2 Jun 2023 02:34:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y7Qo005565; Fri, 2 Jun 2023 02:34:07 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:07 GMT Message-Id: <202306020234.3522Y7Qo005565@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: e5263025de1a - main - fsck_ffs: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e5263025de1aa6ec3eac24eb5e95a032dc906526 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=e5263025de1aa6ec3eac24eb5e95a032dc906526 commit e5263025de1aa6ec3eac24eb5e95a032dc906526 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 fsck_ffs: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- sbin/fsck_ffs/suj.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/fsck_ffs/suj.c b/sbin/fsck_ffs/suj.c index 1e935b864b7c..92f786fda38e 100644 --- a/sbin/fsck_ffs/suj.c +++ b/sbin/fsck_ffs/suj.c @@ -2259,7 +2259,7 @@ jblocks_add(struct jblocks *jblocks, ufs2_daddr_t daddr, int blocks) /* * Add a file block from the journal to the extent map. We can't read * each file block individually because the kernel treats it as a circular - * buffer and segments may span mutliple contiguous blocks. + * buffer and segments may span multiple contiguous blocks. */ static void suj_add_block(ino_t ino, ufs_lbn_t lbn, ufs2_daddr_t blk, int frags) From nobody Fri Jun 2 02:34:08 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsF0K3Jz4ZNQV; Fri, 2 Jun 2023 02:34:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsD4LVVz3QwT; Fri, 2 Jun 2023 02:34:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673248; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9EUf34LWNJSQAHg63aCYkjlnrzCt7JCwX8jw07esw1I=; b=jc+sxwDAyAQQ7b1RgnE3TL2vBh32ntcbEtukfAB/E/2mJgcrYtWtrUeRwxtEflJ6vL/Vkj zZ/BKgazNWyLnJZFu7ISj1Cnj25iwGJ4Z9BEr+IB5Ig2mjIt6a2ujggTT1FILTNLdLhgMC nVcUnAOjJBs8k65K4ice2hGf2Iqkt3K8zQWfr9qeHYiazvxX2D2HB/GW33eAUjaDNCEjE8 0k3bQtTTRj78erYDiC/AvenEkGXO7nLr4bAKe91VfVlj58HRweycWO1BYLBlB55V08XZat SkyrgpssCuNvK0e5yeNagq4yr/ZbGuOXEkBRQ/4NADILnnSO5fwklIOzyncEHA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673248; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9EUf34LWNJSQAHg63aCYkjlnrzCt7JCwX8jw07esw1I=; b=NBCUlHXjTe87RrTtO4lro68UJ+/HL+Bclcm2HujKDkYCgA0ThlhOLdETF1hoSprPIi02+W 5qudWbisj9jlleq9HanL9tg2tMZ+F/0FoJkNcgpsVRLDrcXcmSy0U16qCcpk1nGsnpIbTp 5qQvgZVUPtWoO+6aKaBmkZqy+YffDWmaCtRp4orY0iCQie3fqUzeOihuF5w2WCVd6onl3b rqxDsFAeBJ3PpYuj3Lr3KR3Fngg5G1wUbN47GzsUxzAcdsOxLRRzK+eH2BQed1bmmF08Sq I3mbUE9BwjyRB6C54A85SBEgb+HTPnahgxnTd1DOVF0C46aZQw4ltzpNufdCcA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673248; a=rsa-sha256; cv=none; b=R+6yz2VAm2mYwQQuuViButAPQHq5bO2uev5S/5fTYB+GnnBPw2Stt/2IvzBx+CkEAxOUpG na+cMnrqdBCGVMKY74euYXyx/n9oTu/0uN5DRD5scnZFjCgfJm7Y/TfJ+t/Dk5k++jXTDI Sw2RA5S+JTT4YS+/oLRvEo+Uk/IbwUesN4wPoV70EmxfuWmrXMvVEGMo9srflIqVR0yyym a8TROe1b5SI1Ja22XZ+2hCOREEE/SO0bNyq8ukIi71ei/bTkDIqx9XFx7+T8SoEDZFGPBg C4n0HTn7yXKSP/95mxbe/dUV+NM2O+AMaAjkJ4SJBojxjBAl0/zbOh7txNi29Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsD3NvwzhZQ; Fri, 2 Jun 2023 02:34:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y8aH005588; Fri, 2 Jun 2023 02:34:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y8Rw005587; Fri, 2 Jun 2023 02:34:08 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:08 GMT Message-Id: <202306020234.3522Y8Rw005587@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: a9e160c38fe1 - main - cron/lib: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a9e160c38fe1e5585184927a19bfeadef6cced55 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=a9e160c38fe1e5585184927a19bfeadef6cced55 commit a9e160c38fe1e5585184927a19bfeadef6cced55 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 cron/lib: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/cron/lib/entry.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/cron/lib/entry.c b/usr.sbin/cron/lib/entry.c index d03e80a3ff0d..9d9572c56dc8 100644 --- a/usr.sbin/cron/lib/entry.c +++ b/usr.sbin/cron/lib/entry.c @@ -647,7 +647,7 @@ get_range(bitstr_t *bits, int low, int high, const char *names[], int ch, /* range. set all elements from num1 to num2, stepping * by num3. (the step is a downward-compatible extension * proposed conceptually by bob@acornrc, syntactically - * designed then implmented by paul vixie). + * designed then implemented by paul vixie). */ for (i = num1; i <= num2; i += num3) if (EOF == set_element(bits, low, high, i)) From nobody Fri Jun 2 02:34:09 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsF6876z4ZNbB; Fri, 2 Jun 2023 02:34:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsF5WV8z3Qtq; Fri, 2 Jun 2023 02:34:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673249; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i//NQzurlUnUBPtPT1pw7Out1+Eupdt1Y9QBkrAv2Ac=; b=G9wGYXEKbUCI3UI3sC0eBfAgaKAIkgs3QK1n8sgwkBeXHnwqVlCa+cl5FKuMNNSNEyJCFX /Zih4sNuUowUQadjAs7lgxUnlSrJCXq3yNaO4N6CKuecdPOA4JizeGUoO8PNG4cOvhitsa erNkxOEc3cHxHxiPXbiR5fXUMbL3fZJRLQmvMFMfBRdbzskhEcE3DIBJH5lWtOudzFQuaK WEMvkXzDwkflvBViNbJRk+2HkFr5KmR9Ybyxg4zZT/mLNUJbQTPadqgm1oHVxVi0XV23Wj js8p/Hq9JXO2JHqM9EOuL8UsjTGGf0m7WAsl3s43Nl3Od2fABrfXypTIWC6zag== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673249; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i//NQzurlUnUBPtPT1pw7Out1+Eupdt1Y9QBkrAv2Ac=; b=hgUBPrMGBeG/0QYqyDTxPEkw/aQf1TKVfFLBCQPbNksbpMfnAQYyjSMZm4wPORhwlV4arQ kvGPnlHaPUrsr7DULpCbaSCly8HAGcppGj1caLK5FJWPqs2cOaEECIaluVpzMEZEfPmJ0o U7HxIbpceQNcYNL0AtdNVA1GzTGpkR6MRFRNahGo2Pq9XYDJd2PgMTBLq5XU5pzY+//jkB ZU54Z5S8uM6ExwdJ+v9oF3NnMR5IIenKZQJryQMyzs50Rnsk/LI3jSZnmfhlDUkjRbZ9+m 8ZiaJSRniYmSyLH18Ke9lZkyw4sPlFralxYxxyf/ILzPtJdWP0Rvzj/Ir5sxkQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673249; a=rsa-sha256; cv=none; b=PnU5hRnbhnRusX6neBX5zeC1zIjH9QRq32FFgQvqVQxvYCsj/5hu/m1SFCZnyZLaK3SxP9 smHYH2OFCqNXX2smkwBGuHY8jJfNfmz5AykhQd1jOL94nTRUg+ifGq/c2Ad2lprhDLdAZg T+zXR8xgvhvz9Xz4pnhz+U2WUSXc5J40Qx+Yxz6Tt2lmG3083Y1vLIZGYYRInbjNa/QC2j cvytrzOaATry9k7itiewArKuU9OYe4NJFS5Y0NGGdZk/V2dTpHkoNHUXOC5v7LqdiM41B5 7Klj+xQmCzMPSeY6ejskIzmOl0SiA7sLKtLSIwfwJupPi3pLiwWtN1c9SLTrLQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsF4KVxzhH7; Fri, 2 Jun 2023 02:34:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522Y9EF005613; Fri, 2 Jun 2023 02:34:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522Y9lT005612; Fri, 2 Jun 2023 02:34:09 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:09 GMT Message-Id: <202306020234.3522Y9lT005612@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 663b1be814c5 - main - efidp: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 663b1be814c5e11f0a514a5fc02aef94bc54ded8 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=663b1be814c5e11f0a514a5fc02aef94bc54ded8 commit 663b1be814c5e11f0a514a5fc02aef94bc54ded8 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 efidp: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/efidp/efidp.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/efidp/efidp.c b/usr.sbin/efidp/efidp.c index 967694024380..1f071c95bdd7 100644 --- a/usr.sbin/efidp/efidp.c +++ b/usr.sbin/efidp/efidp.c @@ -38,7 +38,7 @@ __FBSDID("$FreeBSD$"); #include #include -#define MAXSIZE 65536 /* Everyting will be smaller than this, most 1000x smaller */ +#define MAXSIZE 65536 /* Everything will be smaller than this, most 1000x smaller */ /* options descriptor */ static struct option longopts[] = { From nobody Fri Jun 2 02:34:10 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsG6b25z4ZNgx; Fri, 2 Jun 2023 02:34:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsG5wvWz3R6h; Fri, 2 Jun 2023 02:34:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673250; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sBPQoR8T89grai6KbErODOWkvMpXIuHPEgLU6W5maMc=; b=ZyMgptlIJEAg+RKA8thcz7zu+3dkQkKnii1J2wgylwy8Mf8gab7B/anBamLn4VTqv2IpoI Nen9XT8s4F+VXDfqOLW1lQC/zGOwn66Ir875olWkjjNO+ZzAmdLIrYkHa4g2nShA/gdKLh dYXXBmYnTTpbGJz2zutAiWwys0QpMKPLCS2x3Ax+9JoZxk2+Gslzly53afN3o7xMlOZxPt 7dpF8kivo5tSBlVnDGVfdoMpfsq6rCRFpPFSFzOmzwU3RQDPrx9VBwE3rxNnK+YEeR7vgW ELRw1Zo/4RBWFIbkJemmYAhUyK0MRcJYQCBY6m8gBpRDuyIMnvTVmtnc3GW3kQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673250; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sBPQoR8T89grai6KbErODOWkvMpXIuHPEgLU6W5maMc=; b=YrxUlGUcx0XUNnJ38Pb3ZprqvcBqePySRndGDqx/0fgKqUCqpISLWqOFduj8vEYFmCzkz7 cBRM16HS7jytkLSs0hvbc4HukIQuPCKyz46LfJv2KfbM0CkQ5AMTwPabKCqQskNT0CZycj tynAcfTQEbsLD3pPjsYlmMBl3f8lJjpWiOrxqjohavjpzB8UblHQeIjAUVBfNrWsW5jYIR TIVsO6T/a/zc65GMOi3uayoSYjcB3bD3dtF2JfjvoidA9LMKCJR3W+msY5m+SwcixKyhc4 UzTtZc4XsbO66rBoFYRHI1qLph7Wmw1S44GBCF6ghMY652C6E9IknLriJ+lZrw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673250; a=rsa-sha256; cv=none; b=gwrFArz7S88b4/1oehJvP9ooGiv9r/IyjQzvHIW2gXBIORB2TWa7WHaozXH/bfM8AmtkvM ElwyXp/KUhbwINpzPUsb/DTdH+xPqGDAneTVgMMQNtStUZHnKZkCAxFTxmfEiy+KYAQl8l 7U8WyZ8RlhAinhAWGS+53mFBLpno+kyjTbBuGBbtENxcpbdMcuD7nvqKUXobDh8vpHc84+ cZxyyqdjb3S+imLRARqs4ckG4Os1Tf/1HYZib6isK58itLdahkIRbmIq3YOc997tkQT1vp 8lsa1CBsPNiWGz6zUuIzUG73TS6QA14yrwvBR9dyPVk5N0I4SZ61BWeJ+4GT7A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsG4n5dzhZR; Fri, 2 Jun 2023 02:34:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522YArZ005636; Fri, 2 Jun 2023 02:34:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522YAuq005635; Fri, 2 Jun 2023 02:34:10 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:10 GMT Message-Id: <202306020234.3522YAuq005635@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 1e95a9a41c21 - main - mld6query: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1e95a9a41c21fee3197bf3676e1f3a0c5075d82f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=1e95a9a41c21fee3197bf3676e1f3a0c5075d82f commit 1e95a9a41c21fee3197bf3676e1f3a0c5075d82f Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:34 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 mld6query: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/mld6query/mld6.c | 8 ++++---- 1 file changed, 4 insertions(+), 4 deletions(-) diff --git a/usr.sbin/mld6query/mld6.c b/usr.sbin/mld6query/mld6.c index 2506308702d4..e722f91eb990 100644 --- a/usr.sbin/mld6query/mld6.c +++ b/usr.sbin/mld6query/mld6.c @@ -107,7 +107,7 @@ main(int argc, char *argv[]) switch (ch) { case 'd': if (type != MLD_LISTENER_QUERY) { - printf("Can not specifiy -d with -r\n"); + printf("Can not specify -d with -r\n"); return 1; } type = MLD_LISTENER_DONE; @@ -117,7 +117,7 @@ main(int argc, char *argv[]) break; case 'r': if (type != MLD_LISTENER_QUERY) { - printf("Can not specifiy -r with -d\n"); + printf("Can not specify -r with -d\n"); return 1; } type = MLD_LISTENER_REPORT; @@ -140,7 +140,7 @@ main(int argc, char *argv[]) if (argc == 2 && inet_pton(AF_INET6, argv[1], &maddr) != 1) usage(); if (type != MLD_LISTENER_QUERY && qaddr != &maddr) { - printf("Can not specifiy -g with -d or -r\n"); + printf("Can not specify -g with -d or -r\n"); return 1; } @@ -270,7 +270,7 @@ make_msg(int index, struct in6_addr *addr, u_int type, struct in6_addr *qaddr) pi = (struct in6_pktinfo *)CMSG_DATA(cmsgp); pi->ipi6_ifindex = index; memcpy(&pi->ipi6_addr, &src, sizeof(pi->ipi6_addr)); - /* specifiy to insert router alert option in a hop-by-hop opt hdr. */ + /* specify to insert router alert option in a hop-by-hop opt hdr. */ cmsgp = CMSG_NXTHDR(&m, cmsgp); cmsgp->cmsg_len = CMSG_LEN(hbhlen); cmsgp->cmsg_level = IPPROTO_IPV6; From nobody Fri Jun 2 02:34:11 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsJ3GQ0z4ZNbc; Fri, 2 Jun 2023 02:34:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsH6qzSz3R7B; Fri, 2 Jun 2023 02:34:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673252; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gEam+iuUqBvxWpx3yqUt6AGkXUHpVil3g7aJBHCXUKo=; b=eP5Vy/JXULUL4VtWzpKssAqH32xm+hgcZAZSw5A0UIWkFG2JXHKeERYfBrFlDSZkHdt+hX duKcd0titxi4+DgeicbyIPNQODtD1FWBHlQXqW3d1FRvH4KEeI9223yGAZGZ+2EFXGwlDt Iy0BYlmANl4q8SV9tRJuLaCef8pegEk+lMYl8PijisisCTMnjXUNcEBtURgmNaT3kiC5B6 Q8wT7WJqtNoJ8HMDmHjgQzk+MWKjwzHxqBhck/shCGmZOaRHmALhOD8KmVxaMiz13418Ef P5TMV38qBtaOxzkZMG8/fKSwxnwJAQOj/G3hAJqNNdfHVqVaitEWQv2p4SbsXw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673252; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gEam+iuUqBvxWpx3yqUt6AGkXUHpVil3g7aJBHCXUKo=; b=fJNo+QXqkHalwrEGOjGNjJfEC5htus3LWqurmPh4cpB0KV1zWoWDIhsUo+5hrBLpS5ty4n gv6gWUIxQZYck6nLDgUNVXiAwkHrS5ZOv7nSrAMKEeFwmfnLcFdphi5E1bGy70pEXdwFBV QkvK7Pf4pvhN20PHtBMgskrATgRz9Yr+v6F28BNEs0o+FbHacdv5Xf1XVj7Y7XaJp3pMA0 rzS/SShlN5dE7FIcgy0ytJ4DPyI6/vwj606NDGF53LpQ/k1r9w3VU5EXl+hdr1Iu6YttNX phauLFwCVLxasZd+nJqNm0fE3O9XOLl2rLVBvPycRk0EmgvOC7bOqBdcWPLj0Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673252; a=rsa-sha256; cv=none; b=N0gqIUW7LMBW4eeOwNI9B8unHrvcmZnbvc34NApNGd4bH/ohzGYIVHlzaptnsbnvMqF3gn sNa2tmt1OFpTQzNJ1EXEH0WDp1UK4ywhqxmTwGotHvdbWh7+JiWv3YMztLoXuf/yxp+SGr C9XECKXBg+up1ZbOZfnR9P9OfLpJylxrar4Rgo//NOJwzuLMCwItPY3H0MpOeg4A7/2+e/ vxAFfwipkbVT3Pl3y+llrEIMU8FZMoKlGhcB5OM08fr5HOOdp9es5UfDhAhNKM/+dYTSgr Qpm/v+RVKPw7yKMV6bS32UZOANmqlVC1A7dXv5zMHBNLJVwGXXKwnR7cHRTiKA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsH5xM1zh5x; Fri, 2 Jun 2023 02:34:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522YBo4005655; Fri, 2 Jun 2023 02:34:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522YBXC005654; Fri, 2 Jun 2023 02:34:11 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:11 GMT Message-Id: <202306020234.3522YBXC005654@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: b152ff4c1e74 - main - makefs: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: b152ff4c1e74b3a3d8a78392a0653953778a7dd0 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=b152ff4c1e74b3a3d8a78392a0653953778a7dd0 commit b152ff4c1e74b3a3d8a78392a0653953778a7dd0 Author: Elyes Haouas AuthorDate: 2023-06-01 23:41:35 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 makefs: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/makefs/mtree.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/usr.sbin/makefs/mtree.c b/usr.sbin/makefs/mtree.c index d3279f48c6ba..d1d300261a1e 100644 --- a/usr.sbin/makefs/mtree.c +++ b/usr.sbin/makefs/mtree.c @@ -836,7 +836,7 @@ read_mtree_spec1(FILE *fp, bool def, const char *name) * not the '.' node of the parent directory, but the directory * node within the parent to which the child relates. However, * going up a directory means we need to find the '.' node to - * which the directoy node is linked. This we can do via the + * which the directory node is linked. This we can do via the * first * pointer, because '.' is always the first entry in a * directory. */ @@ -1016,7 +1016,7 @@ read_mtree_spec(FILE *fp) } } - /* Ignore absolute specfications that end with a slash. */ + /* Ignore absolute specifications that end with a slash. */ if (!error && pathspec[0] != '\0') error = read_mtree_spec1(fp, true, pathspec); From nobody Fri Jun 2 02:34:12 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsK3YRwz4ZNqP; Fri, 2 Jun 2023 02:34:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsK0jxSz3QxG; Fri, 2 Jun 2023 02:34:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673253; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=W09Z+phC4lGHfCe0/tZyHXDO4bdREYmfY9FpTVhUJ+Y=; b=KQamLwuCj6F/cUgk8c90oB8R7ZBTVDPYKfr1RUQGfKCc3L/6TV6cIbZ+BfmOlAos8BoeSJ 8PxQKvP0kRAeY6ef50Pjel32KNENFDrn9OebQGThDrbWuSzMtu5BBt7OJowMqo4sCPb9mN Gyu0jw1zO8GANNBhYD7JcVUcM2BbEfsTOYYT0EAiYn8NBMBU0t9r6wgZoOy1Yb3voelZQo 9Br4MHxPMa/Fr/qVzsHEf+hxbJ3G8diXDEH3k1WPx2CKbGNsXeR/Z7N4MRXu+hDbAJlBHY v5X/4ypJE1BlL1PEsRB0+VN+HnmJmWB5r31a+1r/gE/pXNY1kpcWeJH/7S0Y0w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673253; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=W09Z+phC4lGHfCe0/tZyHXDO4bdREYmfY9FpTVhUJ+Y=; b=KuwAkfBr1m4eJbgOo1FoR0RPmyLG8rHECM+8G2X/qIKue5e7hzaITbjr090wuG4/aE2JpE vBPquzg2qAmwvbjogJQtuitY+4plKqW8owoBVkhKD2w/373dKVi7iq0SdTdirl5KzUNxen yg1aw1cYi1eR+6bmyNTaATHAk6af38QbKwRi7KbjZqLDA2PO6yvoghqUuhFnCVtd5rK0Dh oD6O6bRvTVGnVwkscBsFmFUHt0E30Isystff4pJXVFI2N6jEeGxftF6gLt5JInDYopMUFx vjl1YvtTaPSqyG/W0l7mCnqUy/kRIuzIV4JM7rLKi4zPpG3duCgLusGvvlhmrQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673253; a=rsa-sha256; cv=none; b=tEsw05Z81w8fM2z9tohygZ7w0Q2Vgna3EuBpJphjYVl/BZesJrm5NoAQb4AaqpF76lvrhW hx0a2rmdbfjSBybmtS61kL0nS9ugcRYNAwmJtgDxH63tbsjZuxdyAk8KWyt5hErfXQuBWL rObPOTmRa0/L8ZQ5eD3aQabTDD6Kiaftj1enl71B2LVwB2FBvcK65+3AJO4BxPyFO4wLud YFGusxvuE3RU/8WjYxFA822D74/lPNsOhsOjUUeiLmBxhgDvKkBad44Jdl43rLH+yhamaB rDIcoJ4NGjdxQUJ4awO9h33qH+mgx4P/QpJ96IAFxsV0S3wXaxVKd2lKvF0wFg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsJ6xTvzhZS; Fri, 2 Jun 2023 02:34:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522YCGK005674; Fri, 2 Jun 2023 02:34:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522YCKt005673; Fri, 2 Jun 2023 02:34:12 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:12 GMT Message-Id: <202306020234.3522YCKt005673@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 56ca9ef09206 - main - mfiutil: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 56ca9ef092064abd5925a76a5e59d9fdaa5b107f Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=56ca9ef092064abd5925a76a5e59d9fdaa5b107f commit 56ca9ef092064abd5925a76a5e59d9fdaa5b107f Author: Elyes Haouas AuthorDate: 2023-02-24 06:52:47 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 mfiutil: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/mfiutil/mfi_properties.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/usr.sbin/mfiutil/mfi_properties.c b/usr.sbin/mfiutil/mfi_properties.c index f705055ee248..6f81a35412bc 100644 --- a/usr.sbin/mfiutil/mfi_properties.c +++ b/usr.sbin/mfiutil/mfi_properties.c @@ -64,8 +64,8 @@ mfi_ctrl_set_properties(int fd, struct mfi_ctrl_props *info) } /* - * aquire the controller properties data structure modify the - * rebuild rate if requested and then retun + * aquite the controller properties data structure modify the + * rebuild rate if requested and then return */ static int mfi_ctrl_rebuild_rate(int ac, char **av) From nobody Fri Jun 2 02:34:14 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsL323Kz4ZNfM; Fri, 2 Jun 2023 02:34:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsL1vp7z3R55; Fri, 2 Jun 2023 02:34:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673254; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JqZjtRnfKJkZaOC4PYdHUoEIzp/DYXpMGRtyr3cgnh4=; b=GsnyEGmNMhRu6W20yP+Xq2AJ9MFtFUZNuds5iSIdutl/ilQyBoES9swu7LIY9LvuhbAomi r5Lp4jGIAkj6RUCNAjtLRPy0ZzHLQn3w/rwG1/eZpEdB7QhArouRyWv6tIgazGkbYaRuH5 nQ/dwQlOVYpwJshI5NTAPz7MWE2zlWTEi7eb7ERde8ZQwP7cq4BKbUxlnIRABn/uHDB+IJ qaPu9YX1vwzYw6zYy2q8V48gfq9kVIwtVwOyEK4Oo4WtpHl0xE1aULtoFNJyL6IYpnwwmY 8/Qul6XvqTsT16HumK1wIyjaSog6Mv4Janp2Gxv+H0b42qWi5JEq41oS4TaK5g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673254; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JqZjtRnfKJkZaOC4PYdHUoEIzp/DYXpMGRtyr3cgnh4=; b=vXZYq0qEz6n1OkQMNp0e4OnVd2RVbocubMrSmsjejh9IYvgKAknbUcmRORay0kOYMtiKN9 CrDXfsUCJjGpt6DjBn1IdE73dqkJ52VPdqLQCgZsZbUfpS3S3iHOBa/8aBuSUkWECaswyl rqMN0iM72D5A29ApTWagPtxpkySWngpSca9fg23wo61qRFi6nuADZljAqPSoYKtwt5XnCR NRgDmGgb0/SThrBO/V5v8gd3US0KMOy/slHN238YzXcPBIte08AhEqu1nxuHJaEjzMJiu5 UjlPKc1y64NBGySTLx5M5KDYQPxFimZ7B7MfC44IgrTzASDB8ZUeF3COsXOOdA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673254; a=rsa-sha256; cv=none; b=fc74evXyyezBzF05SkGAVSs9g7T2FX9GJG+lIar/wUkVmwOHj9GfTWLYbQjkJQ4nfeJ62G yycXFiyax8asqIayLHBuHpaUkFiW+0IEq+79174l8QpKW7g8qYa7uE7WfikxxBxN57rzUb P9jIrs/pJDn8BY3ydvAMgNDpOhSTbe7q/sque3/JhpdtLXrt5Ho4j6S+1j0JA4fOjITfzL sZ+8BCs0rzxTFzlbF9FWdupxpqLTkA5I/lDUYYRE4rxTkoAzNQycIsgCr2c3DWuAtVoY75 0iNQXzpO6SS1AYxFvT/DdNrUaUWWyo1JgpyFDV+Ejj7JcD3xN3U5xnSh8NxWsA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsL0vgnzhNW; Fri, 2 Jun 2023 02:34:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522YE8B005696; Fri, 2 Jun 2023 02:34:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522YEvH005695; Fri, 2 Jun 2023 02:34:14 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:14 GMT Message-Id: <202306020234.3522YEvH005695@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: fe4fa9326928 - main - fstyp: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: fe4fa932692819317daa3fad04692b1533be5bf7 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=fe4fa932692819317daa3fad04692b1533be5bf7 commit fe4fa932692819317daa3fad04692b1533be5bf7 Author: Elyes Haouas AuthorDate: 2023-02-24 06:53:13 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:41 +0000 fstyp: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/fstyp/hammer_disk.h | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/usr.sbin/fstyp/hammer_disk.h b/usr.sbin/fstyp/hammer_disk.h index 205c9fb64fd4..8b5654f748fa 100644 --- a/usr.sbin/fstyp/hammer_disk.h +++ b/usr.sbin/fstyp/hammer_disk.h @@ -910,7 +910,7 @@ typedef struct hammer_inode_data { } *hammer_inode_data_t; /* - * Neither mtime nor atime upates are CRCd by the B-Tree element. + * Neither mtime nor atime updates are CRCd by the B-Tree element. * mtime updates have UNDO, atime updates do not. */ #define HAMMER_INODE_CRCSIZE \ @@ -1038,7 +1038,7 @@ typedef struct hammer_pseudofs_data *hammer_pseudofs_data_t; * Snapshot meta-data { Objid = HAMMER_OBJID_ROOT, Key = tid, rectype = SNAPSHOT }. * * Snapshot records replace the old /snapshots/ methodology. Snapshot - * records are mirrored but may be independantly managed once they are laid down on + * records are mirrored but may be independently managed once they are laid down on * a slave. * * NOTE: The b-tree key is signed, the tid is not, so callers must still sort the From nobody Fri Jun 2 02:34:15 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsN3m3hz4ZNcY; Fri, 2 Jun 2023 02:34:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsM36PWz3RD9; Fri, 2 Jun 2023 02:34:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673256; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=k+XN7wCivWHkESPbv0uhBoem0N3fsODFM6zHbs080W0=; b=vgeErZlA82XfswhSGo6W3lksbubXntnLECAW0sL+6oR6gU32uSa+fwVcLFyMKusenqgXkC 02SKMprKonJo+qGJjk49fXAPQp1kc/k1ZdX1D/9TMdeLFHfhhYl7Ch80GaQnGd4JOKMqkO 9lFKRhDism70TX2exkva7yGs9QLzXACtJSTJ9N48502WTokwJk0dlcfcEt5hu5WY7mx787 Hfs9jZq5vpBNTfgwVzdUbvE9LsAbFS8kcNXX8SogJCXdm7ETT6whPibIgRGeyLmVT26uX8 146PKCsMLy1y5E08zHx1MOUTsHc991zrZ0+JC6KIX7eF/K8Dfsjm/R5dOe10QA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673256; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=k+XN7wCivWHkESPbv0uhBoem0N3fsODFM6zHbs080W0=; b=b85qATBORPkNnxHT/5Pa87Syy7ZbHFs50C1gKnzJG7ZQFcvZGClhnazQwZRiN49Ewl+b1x 6tihLyV6NtwL4xp5QtqNW0+8OSpJzmD4W8A7URnv7UJiX8+bAQzIcw+bwmrgJBnSTpFPIG ybCq5+g1WmKY1yXG2YWqpkZiT8D47OVfFQ2XYRnRKQDfW0VBRdV6jlD57Lz/tvqPcJ9ULq 4J8IBsiesuulWNeeTsVmt1TW2n0sJVOU3+QASKiUHuXl2HRv/jO9OEad0GOnZGO0LzzQMl wmhArlkMxx0gkxPVJcMUNVjacc+3GSWhIsKA7VZ9PyBe0a9fwQmuAK9CPeFsXw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673256; a=rsa-sha256; cv=none; b=esSlWKy1VsCT3HGLzhcS6Y2/HZ0TmVWMIFfbOOHskYRbeX+NDFujHD/TAhnqR3vabhZGNE Ly6hZOrtLop1LYtFzFV8nER8/D/BYQCgkRAR9DZ53w4sqnOk2vyIben3RoD91NH2aNhSvG xNSZlHjDUT5IGWCD5uLN+bkPjkTOy/kqGSuRT/vcN4U1fiGm6oiBuRwRQcTTFdB62fl/KC wI+/EP4cyBsm4C+MGTNeJ4gqmVmvWbcTWWAS5mP9mD/6IA42QhI2hAky68Sq4hbzmFwIEZ 02246Dwq4qiFQPj2UO1JodVB+DzWz8AFaWvuQYX04AKTdOI++rnhfsJ8f4/3Ig== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsM1fMxzhpM; Fri, 2 Jun 2023 02:34:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522YFp6005722; Fri, 2 Jun 2023 02:34:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522YFbD005721; Fri, 2 Jun 2023 02:34:15 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:15 GMT Message-Id: <202306020234.3522YFbD005721@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: a57ca37dd184 - main - iovctl: Fix typos List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: a57ca37dd1848cd42844d9082c4a74c2ed57f68a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=a57ca37dd1848cd42844d9082c4a74c2ed57f68a commit a57ca37dd1848cd42844d9082c4a74c2ed57f68a Author: Elyes Haouas AuthorDate: 2023-02-24 06:53:33 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:42 +0000 iovctl: Fix typos Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- usr.sbin/iovctl/parse.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/usr.sbin/iovctl/parse.c b/usr.sbin/iovctl/parse.c index 347b35fb417a..227e51ae28ad 100644 --- a/usr.sbin/iovctl/parse.c +++ b/usr.sbin/iovctl/parse.c @@ -164,8 +164,8 @@ add_unicast_mac_config(const char *key, const ucl_object_t *obj, nvlist_t *confi } /* - * Validates that the given configuation value has the right type as specified - * in the schema, and then adds the value to the configuation node. + * Validates that the given configuration value has the right type as specified + * in the schema, and then adds the value to the configuration node. */ static void add_config(const char *key, const ucl_object_t *obj, nvlist_t *config, From nobody Fri Jun 2 02:34:16 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsP2D0cz4ZNss; Fri, 2 Jun 2023 02:34:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsN41vPz3R8s; Fri, 2 Jun 2023 02:34:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673256; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cpRKMRzCjQrDi515EYGIvWSPw1GB2gwjF9FKTxV4Tfs=; b=BVndQvRxkTem710yo62q/dVkNFZPc2RUkxsnq3Wof5BLjsx90LhScDf2wWgj6wUEyMPwlD z0F0IQBGHwPZZxIZtTt1D3qTqwcz06nWp2/AHQLnXNTgYmR9y1ZSAKkimqq4RyPRku5ykG pCtAtFuYyqwk4Fm6WCo8/SpBADGbZEneLm2IKuMdTqfn5nm4mk1oIWRiOJn2vmFqx6GGns c6cuoskbr3E3BUfwIunoKyFRlpyiO1jy1HkDAJgXqIg3AmW7s0ywHapscCEEqPxyoXzuEL NUSRpI787txfFpzY+0XfTB1cEeu++eCtQ52jnsOR3dLsxC2PRNa0BKr6yjRE9w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673256; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cpRKMRzCjQrDi515EYGIvWSPw1GB2gwjF9FKTxV4Tfs=; b=qd85Vn6gtMoas9shX7w/7ODqmis1qA6wQaB9HMBUJAVa8xoGUOFuoMQx0xH7ZAl/ejMhqf 1IXpBgnIl4TrzNIY3hW6ppKMApeeCGNgrEPjkEtwg+1ac2bcguAGfTk/dXipWxErs8T5qj bms50YlNEcVrkXDS7PfEGg8Oz49ricMKzSMuN/MPtxkQrNWvbIywHb7Aj8YW+969CrWwGq RqFZ7Se0H2Uf5HM5gLgG6W/hHZmNAMnELGH9MSaYcGtsA/JgapjKMsK7HlwXpLlFRLaq22 CuUQXSY7MZY0bmBuILK/QcEambn4ZrsWk71H41jmRPnowKg1QA7bn2QayBlvHQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673256; a=rsa-sha256; cv=none; b=TUOOYWnMWbf5zUohObK9OGYLFZfiPDNlzzHsbL5+KgP5BB+y5LH3eFUkkMxHSi5301nzgP oD57B55skUZNqQaUmkD18d9uBWbAf8u+u4Pp7XqnyBJnzCW9VHvfLxkyk5icJFjXb5ls6V qENcw2u28XG4ROaP7MGC0w0BIJBhRDLBv8TFdeLuPsBXqeM6fr6bpPeexsLpihCBRiFzah pab1PpVi8m0tekxhXoZ1U0VTFtoLAEKGriJb5pYA4S5Lf6pUS5ynfVeJVBcOfO/cUjvQ6d A5T96pvBOLGOyLQjk19T+vJL9Fs2Old0cJzfOI38zPmVBhDtvrHfmcG+6rNGag== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsN2WsZzh5y; Fri, 2 Jun 2023 02:34:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522YGDg005744; Fri, 2 Jun 2023 02:34:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522YGWx005743; Fri, 2 Jun 2023 02:34:16 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:16 GMT Message-Id: <202306020234.3522YGWx005743@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: f6a119cf8d23 - main - zfsd: Fix typo in comment List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: f6a119cf8d23d53093d3c094708fb3352fdd43a5 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=f6a119cf8d23d53093d3c094708fb3352fdd43a5 commit f6a119cf8d23d53093d3c094708fb3352fdd43a5 Author: Elyes Haouas AuthorDate: 2023-03-03 10:58:17 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:42 +0000 zfsd: Fix typo in comment Signed-off-by: Elyes Haouas Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/653 --- cddl/usr.sbin/zfsd/zpool_list.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/cddl/usr.sbin/zfsd/zpool_list.h b/cddl/usr.sbin/zfsd/zpool_list.h index 6ee30892aedd..7d1b176ac710 100644 --- a/cddl/usr.sbin/zfsd/zpool_list.h +++ b/cddl/usr.sbin/zfsd/zpool_list.h @@ -95,7 +95,7 @@ public: static PoolFilter_t ZpoolByName; /** - * \brief ZpoolList contructor + * \brief ZpoolList constructor * * \param filter The filter function to use when constructing * the ZpoolList. This may be one of the static From nobody Fri Jun 2 02:34:17 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRsQ1BfRz4ZNvv; Fri, 2 Jun 2023 02:34:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRsP4WNcz3RH5; Fri, 2 Jun 2023 02:34:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673257; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fAQ5bntXXdaQFf91HIFgoPiF35iw9ZZuBFiwdN3UUZY=; b=LcvFaHYqslVC+93a2nGgQ72baD96vnU9W6uI3BiovPA+z0ppNGajdnVih4FhPs2dMlYAtw hJFWO8GKXwJyfWyHU/j0C9upueImjxPdSIlbNC88wQC6yGe0Bmc6XekfrU17widrFAxPI2 Np8uVlwRMcemHzEmHzGifvgsLU8K08kFiO8xZQKUXyEcgc8fMhx2li+HlMvs7aVgfM84lz NYf9WwF+39Fbn8g/xv9/TBpw62fqPYGXqJ6NPcwrJxoHvutUhkBtRJnU5GUeMoIV3cJGB5 uv+hB5+4Dtdiv5DfyeXwoWODmQnc7bTXyuKN/ILyj/vr/RUzuu1g1UMjTKSKsQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673257; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fAQ5bntXXdaQFf91HIFgoPiF35iw9ZZuBFiwdN3UUZY=; b=xq7wI8ZkOz27v2c3XiHu9Q+PEp2OWm4UfFE6PuugegiCJNYXyJ7dLNBMyYsMMTIu3VIZxD TP7JERC839ps/JOLrjhlohtrPL8ZgKVRSaNVwjET5Cr+ESuwOewjMQEwtVJbNGXQILmm65 hHsYie4dmjR4CCcmzcVUA3kiT0Sr2ju9DxK3NUgstxs521xABYqS2d1H+HfnUQ9xzoghec PgImFcni/xVgh8TCls7NYJXC/G7hlSXJTSor9TAGIk1YhIJ+P4F4k24A7KZXz0OnjzC/GK J5xmtQePp6GXVQJ9SPiFouoPFNTsvTI1JaRaGQAjWUtcJ5ARq/SdiDnbDEL8Dw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673257; a=rsa-sha256; cv=none; b=gpJtK2fGiyaIf33x8rnCWKeG8Iw14tMifaSrITu8rfXk43pglonh0dKx1emsDfLTWVmET2 wfzufe++/df6gPlOPimI+SZRiI9g5f0OAJDrMxBntpi85teBrqQIgxbfGvx8cfzzW2mjwv l2tSK7VHhevXdyAdS7g7PCZ6F3RDyGR0BWOhs9KSfrElKfTd93p0uqaINDvEMlOz+SjAkc DqBCP+/ecTJTro9lr27dfbZwZFPJjV3W+8fOQFiCQERIxZRZlWu0H2oHHsxYqaPcTEtoK2 KhfWEh06CsiNwxQFez/R4RxuKAe/xCltGUfswwi/cnG0BvjTeV46+GwWxqB3gQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRsP3cRqzhH8; Fri, 2 Jun 2023 02:34:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522YHSW005763; Fri, 2 Jun 2023 02:34:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522YHDZ005762; Fri, 2 Jun 2023 02:34:17 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:34:17 GMT Message-Id: <202306020234.3522YHDZ005762@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: ed96987b4cfa - main - mfiuitl: Spell acquire correctly List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ed96987b4cfaa4137e172ea8615fef127518662a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=ed96987b4cfaa4137e172ea8615fef127518662a commit ed96987b4cfaa4137e172ea8615fef127518662a Author: Warner Losh AuthorDate: 2023-06-01 23:49:41 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:33:42 +0000 mfiuitl: Spell acquire correctly --- usr.sbin/mfiutil/mfi_properties.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/mfiutil/mfi_properties.c b/usr.sbin/mfiutil/mfi_properties.c index 6f81a35412bc..49e6cb458388 100644 --- a/usr.sbin/mfiutil/mfi_properties.c +++ b/usr.sbin/mfiutil/mfi_properties.c @@ -64,7 +64,7 @@ mfi_ctrl_set_properties(int fd, struct mfi_ctrl_props *info) } /* - * aquite the controller properties data structure modify the + * Acquire the controller properties data structure, modify the * rebuild rate if requested and then return */ static int From nobody Fri Jun 2 02:38:21 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXRy64Td1z4ZP8K; Fri, 2 Jun 2023 02:38:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXRy63xvcz3r9d; Fri, 2 Jun 2023 02:38:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673502; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0z/4hQ9preZnpWMEzBn3Ql1oxtZnGFSm9Iljvt8F/Wk=; b=lcmcXiODyT71a0AHZWi606LLjgpQvcbMHrXoNvUZic+h4+iMZzEZxBu4/tMBBdjhMGrLNL 6fjmPmsFbEEJJxEuNKPXX5x5j5eCYmqr3ArwndeIHMJqrj+tcEp4AzSM6HQKiy6Hxfc59M zPO2xx46Ryn07wbfIkRIrbwmN+V76okzHLe+w/JR2ImdMqWP/0aPDgNHNb85RlAUfdfA5e ZXtllGLSvfwpXOvhYoIFwoWBjZWUED8kbjoGKCTdZ9MLsuqjF1hEQ5g+0awUi+sDcKnqnl PstaWca4pKc2pLYLqmmPO6ZbaiEDvCssv9QyhC90p+nejeNrIXgZpyifgM3frw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673502; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0z/4hQ9preZnpWMEzBn3Ql1oxtZnGFSm9Iljvt8F/Wk=; b=S7oE8CRodkajhhOR7yTZB+5ErumaBttRvb1eJF8CgQmdYYb0hGIpVAfW2oU3eD/r/WRiy5 TIMPmqOZMEIASC7QItU/SsjW3t5vn0W3LupBXKYpArvLKY5efpLPbQslmy4xV335bFB6PL 8LdaEEKMj87L/ABREYbb9rnJTr2nMbFq7M4yKp3qerXKv5igBDrlSCJgxzyCA55yTWltAn yl4sS5V4ZZML3BMl2khcXEPCuVTRqkHn29bnAXkB7zUdhk+wXFsMpJEj8oDtLdWgno2F8G 8hONtJQVFLoxcIMt04GG1U8JfLB7pedHOX9zMLOnFMQkEDSQjY39c45df42BvQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673502; a=rsa-sha256; cv=none; b=dsVycHZL5DrOnq/uPcLaG+JVb++VpUqFrVsG/6lc8T7p98YtBSfmpMIFWxAJ/X7fx3edI/ ZIvOYqR1PpUcfe57+RrCKouHhDLvDDAA/fOKDfOI64Iq+bKAjUgaNGe4494ziCYLzQZdLa J97KX5rgokHs27wkyAB8C956t4gWBWd2iCY8g+As8197plmSfLUG8SNTy+Ai3MpCr+AbAz 0NXn9ZYjADBgyAWGOKNSxeuxZMLADWyqun1u9T+ARuZEa2VDhluh7/6YjqAVMvEzJ1dlxN GYv4pYizkfDWBxb6SQ7cmokTV4Gto1phPpV6bVN1LqnQbQ1hNb77sz5+LfbqTA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXRy62bYBzhpP; Fri, 2 Jun 2023 02:38:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522cLi9006525; Fri, 2 Jun 2023 02:38:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522cLfP006524; Fri, 2 Jun 2023 02:38:21 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:38:21 GMT Message-Id: <202306020238.3522cLfP006524@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: d0b0bc37a3a5 - main - ports(7): '*-list' targets: Add/fix doc on whether they are recursive List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d0b0bc37a3a5655c4979fbed206cfb6a30210ac0 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=d0b0bc37a3a5655c4979fbed206cfb6a30210ac0 commit d0b0bc37a3a5655c4979fbed206cfb6a30210ac0 Author: Olivier Certner AuthorDate: 2023-06-02 02:36:54 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:38:16 +0000 ports(7): '*-list' targets: Add/fix doc on whether they are recursive Signed-off-by: Olivier Certner Reviewed-by: imp Pull-request: https://github.com/freebsd/freebsd-src/pull/691 --- share/man/man7/ports.7 | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/share/man/man7/ports.7 b/share/man/man7/ports.7 index 4ffa418d1dbb..a23ce4d505a0 100644 --- a/share/man/man7/ports.7 +++ b/share/man/man7/ports.7 @@ -25,7 +25,7 @@ .\" .\" $FreeBSD$ .\" -.Dd July 22, 2021 +.Dd June 1, 2023 .Dt PORTS 7 .Os .Sh NAME @@ -249,20 +249,20 @@ Configure for this port and all its dependencies using .Xr dialog4ports 1 . .It Cm fetch-list -Show list of files to be fetched in order to build the port. +Show the list of files to fetch in order to build the port (but not its +dependencies). .It Cm fetch-recursive Fetch the distfiles of the port and all its dependencies. .It Cm fetch-recursive-list Show list of files that would be retrieved by .Cm fetch-recursive . -.It Cm run-depends-list , build-depends-list -Print a list of all the compile and run dependencies, and dependencies -of those dependencies, by port directory. +.It Cm build-depends-list , run-depends-list +Print a list of all the direct compile or run dependencies for this port. .It Cm all-depends-list -Print a list of all dependencies for the port. -.It Cm pretty-print-run-depends-list , pretty-print-build-depends-list -Print a list of all the compile and run dependencies, and dependencies -of those dependencies, by port name and version. +Print a list of all recursive dependencies for this port. +.It Cm pretty-print-build-depends-list , pretty-print-run-depends-list +Print a list of all the recursive compile or run dependencies for this port by +port name and version. .It Cm missing Print a list of missing dependencies to be installed for the port. .It Cm clean From nobody Fri Jun 2 02:43:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXS4N6zj8z4YBDr; Fri, 2 Jun 2023 02:43:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXS4N6T7Dz3s0n; Fri, 2 Jun 2023 02:43:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673828; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hO7sh656d2Xshz8X9g7tGAMEj7CL9A6xCyikbX8Xdzw=; b=oxj310BoH1xgI7KdZcxmwNc9ogSMrDXAwnfZrXlPmO35q8fX1pcZfmLnksvf9TNyJrpyQP jZW8/ppYBmNQ/hWp9KZbqqMfOh8JkIeJC2srgOJKrrz9ug6nSCaszjqIa0o18B1PTl090/ IXEcnsOvwkSnJ5tbmN6TG6eoneW1eRH/j5QdnOP1d7/28ZN7rzi/hJJT6+oNgjrvsNCR9G eLwxqnfmPabbzRdGGxJ/nPla4tEW+m9D6re4TCC01tRxBacGzbglUmzysvQ7iWaH2B/aJs 98TWpVh/cbhXXi/ssV2Rrp3mLQyehS2Jo/UwgvoMRYu5hy8vdVYlK1Fr9YymXw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673828; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hO7sh656d2Xshz8X9g7tGAMEj7CL9A6xCyikbX8Xdzw=; b=pXl7/O0ePe1lrSXVcZbPKPCagHfvp1gSsD8rpgw3EdqNytRPogpWbBE+gcnbjv+tTNVkpC ILjeLUqsr7TLjlCG7uI3Z99tKmNsrp9jvTUsHKKZoq+hkG8nuuwD37B52i22tFm9rIgWry CnW74jkyraNfOyIihEu57e+TVQAPFyiK4wm8BtTebyr+HK6BlOg3HiDep9nqnniSE1ppMc ymKbEVB7yf8Vpwf0W7BxFOaWceSu7YnfMXCCgCosDimBVWw+uZ4hQw3tM2hAcfGG7ILDHg ZR6im3+n/2xRKfHAwqqCElorD+ESC0S8AyBSySZCIa5Eka5RKyiLyrj9d3Fo5g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673828; a=rsa-sha256; cv=none; b=QNNzM5/I29TZFk4sgdedsD7OQP8awK+zDs/n6Znh7nZXlU9gOnoKaEdTSf1RVgbaCtJoFk YyA1nWk0EMr+cEHbcd7fChQFeFPmtOBqQGXU9cHQE+3KkDtfFDa5PxrilcTFhVc1bkiOru 8q5EEixzaaqElMlt0x3va3QsseCE4FXY0FveFO0oc0fG4VW1TqftVrwYMqWIcVBmdvdRiW Fk0UWlWE8WNFcTIo3bYKKI1E/bmdP7EYdJaz2OvKUKJYGJcyNnU6OAo/RL5YIx7n0kOSh+ jNGsQwuGjMRQxFCW/iZKiL1kY4+aZ65/41wf6EWLo6vTNLEPnABKSAH67dQ9PQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXS4N5Y8kzj69; Fri, 2 Jun 2023 02:43:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522hmYN022443; Fri, 2 Jun 2023 02:43:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522hmUp022442; Fri, 2 Jun 2023 02:43:48 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:43:48 GMT Message-Id: <202306020243.3522hmUp022442@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 3e1af044c9b3 - main - cam(3): Add a manual page cross reference List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3e1af044c9b33109b48bcca1c8c27bbe91836d37 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=3e1af044c9b33109b48bcca1c8c27bbe91836d37 commit 3e1af044c9b33109b48bcca1c8c27bbe91836d37 Author: Tom Hukins AuthorDate: 2023-06-02 02:41:27 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:41:31 +0000 cam(3): Add a manual page cross reference Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/702 --- lib/libcam/cam.3 | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/lib/libcam/cam.3 b/lib/libcam/cam.3 index 5e8eb61698c4..b8ed66c4dcb5 100644 --- a/lib/libcam/cam.3 +++ b/lib/libcam/cam.3 @@ -27,7 +27,7 @@ .\" .\" $FreeBSD$ .\" -.Dd November 23, 2020 +.Dd March 27, 2023 .Dt CAM 3 .Os .Sh NAME @@ -121,7 +121,8 @@ .Fc .Sh DESCRIPTION The CAM library consists of a number of functions designed to aid in -programming with the CAM subsystem. +programming with the CAM subsystem described in +.Xr cam 4 . This man page covers the basic set of library functions. More functions are documented in the man pages listed From nobody Fri Jun 2 02:43:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXS4Q0dw0z4YB6C; Fri, 2 Jun 2023 02:43:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXS4Q02lhz3sS3; Fri, 2 Jun 2023 02:43:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vcBdK9UQLld3skoud8+ZXWLHGsoSlpChT8ysan1hrNc=; b=OJNEGc9k8t25QCiDzCTmWIAZxR3Wyc6nMz9/KqOfOlLjwRwnwe7kYOB1VSMCorK1/qgEXf FQb1KzdK6PJ8im3JFlOxMZ/FYrbEx6sK4qh5u9A+5E9b7TRvYBmp4FrReRlENzhqXuQA+1 1Yh3oAM5WcqgFSAycVH6TDmcYE532toEEMUb5kY79E502OPmWGUao8RTnSGz0jLXT07msT 9AeDQyic3s/5OhNVCJmv9VbPg5wmMzsUPzWQ5G1A8qU24lwHuhq5V5AmdbGBOFIeu6geZP 3XpZBmQbRVJNCy6oDsBE7luOb+5UkK3ynCpMY5laTSUJzDOxjsCnwZKCjnRlkA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673830; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vcBdK9UQLld3skoud8+ZXWLHGsoSlpChT8ysan1hrNc=; b=GRpH5ti0lvncTyrxbVNGa3jmO1t4MXefm6qK1bmUHbplYoX+tfy51HpWwyNmlFrDpdQu5r ptxXcp8H6RQSqBdoH27n6woc/KPEPMrwjmxX7Ui5CU8svFvh444RMfOWINrlXtZ4m5Fuov dX/AVUxaiOd1meVFt6sUjbzIGM4v6cu90kdQAh8l+1U1PST98XAvBs8oM3oDUmLszd/IHU xqDRkOK9UpT5Sm33zALFPOfugpMXdfSLPJEtKjFMpyUwHjlfPFY8OgONdbah9dTv6XM2Ip Sn5pCby0DyBx8s/q6wYeP6VV0P67bhxLFGZVQmWL8xvAg0La+Ep9M4YCz3FUGw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673830; a=rsa-sha256; cv=none; b=CDJ4kmDfsxBz5WInVngyh/YlY45Uk4GHRyn/gNGpw8ZKkgoV6KUciJf7HhZpNJejM5kgn6 tn4gB7EdN7nJFcZjoEq9TGGAJ22ut4JhoxkKNKvLcgu3yMSKKN1Ukq3B+5xfjP2ngAyHNQ A9coDDmJtNQiBz5enOqYxpM5y8aJXLOJ1O0LXrAFcnFGFWRJ6szjRcX+Z9rKK66F5fzQwr dTDXCTAPELAWLc+xx7nvpkriLGLL/uu7EkSMcsAhRPQkTkittHP/tb2lUQnw1rVuWIgYx0 +CJHr53zplbX/+esBh8Lt3uPNcuX/28fwZP+M6bsQr51zOZFSpnZpoDZaKCoZg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXS4P697qzjBT; Fri, 2 Jun 2023 02:43:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522hnvl022462; Fri, 2 Jun 2023 02:43:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522hnDu022461; Fri, 2 Jun 2023 02:43:49 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:43:49 GMT Message-Id: <202306020243.3522hnDu022461@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 2675b8bd3d94 - main - camcontrol(8): Add manual page cross references List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2675b8bd3d940e75fc5bfb550c46af5fca262072 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=2675b8bd3d940e75fc5bfb550c46af5fca262072 commit 2675b8bd3d940e75fc5bfb550c46af5fca262072 Author: Tom Hukins AuthorDate: 2023-06-02 02:41:27 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:41:32 +0000 camcontrol(8): Add manual page cross references Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/702 --- sbin/camcontrol/camcontrol.8 | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/sbin/camcontrol/camcontrol.8 b/sbin/camcontrol/camcontrol.8 index 3d65487cc60e..2f002fd54e42 100644 --- a/sbin/camcontrol/camcontrol.8 +++ b/sbin/camcontrol/camcontrol.8 @@ -27,7 +27,7 @@ .\" .\" $FreeBSD$ .\" -.Dd October 20, 2021 +.Dd March 27, 2023 .Dt CAMCONTROL 8 .Os .Sh NAME @@ -379,7 +379,8 @@ The .Nm utility is designed to provide a way for users to access and control the .Fx -CAM subsystem. +CAM subsystem described in +.Xr cam 4 . .Pp The .Nm @@ -2971,6 +2972,7 @@ that was created using this format string. .Xr cam 4 , .Xr pass 4 , .Xr xpt 4 , +.Xr diskinfo 8 , .Xr trim 8 , .Xr zonectl 8 .Sh HISTORY From nobody Fri Jun 2 02:43:50 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXS4R2l6hz4YB6F; Fri, 2 Jun 2023 02:43:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXS4R0qq2z3sY9; Fri, 2 Jun 2023 02:43:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673831; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HE5ZnahZwAO36/5Sz3uPUyrpAKp5wRam/ADe31VhpfI=; b=Jm/Dw/UwzXefdm1NKKmUphVdbRtOn+wCBHCurpijBDwO9lLIr3I3ovSr/WmdsF0kqJMOrC BgNOlsKRJxnlp53K2AFt91GfLGOfx17V+3O9dnZpMySEwniLZOl4QV6VOttkmmdmcza80a ZNCT8NXW5IABossQv4u2Nrb5ceag8AdHl48pVVhls2yJWibLqZx2n4roLWKoc9dffXH9TF qMznXNADUEuSxWrkW2LQCvKlEALN0VQAFBFAiGSv5fMlm4n0+Do5b69Hzg66kqMBxl+6s/ W2PVALaGtHf/kb4gADseI9ZYqbxrtb5Szjo7WgDP5FmzusAwGbV8wgkSwvrxYw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673831; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HE5ZnahZwAO36/5Sz3uPUyrpAKp5wRam/ADe31VhpfI=; b=eIVAlMSoNMBVDahrRvim5AsadGK4GWOLfm3TGWqcrxaS3ElVJA7/zwe6I8RILLFuD310Es zyc9WyMAMjZBq3+oPVB3318QJm3kd0qP+R5LtGxqaJ2KCPUw2mU7vVi4uP0jT8RMXus5UU CZNqMVx104uNj9wADpQj137/hvGGX9Vlb274Cy3XO3Cap2RSdgvlVjLmsY2yFbhHm5Nw6k fWaYg3AzIBIJPwa48jdf112TStP+8huIoe/YndAdkhlOjN8b3XWn/dlllWnBI3uFPHhroz UAfcak5+W3kQR/zzi9ig2jVXNJo7lzqh9orWFmixawpZJJY0oEzeAOOep8Db5w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673831; a=rsa-sha256; cv=none; b=AXeliKV1EM2Sp/7WjcK5F8Ns9XhO4LF6ZwheXFPgX+LhI9q3dkroHBhG6LgkvqECMKDNu8 pR4qmpnXGvXaG6roUx6saqx0sTSyqLcd/kwHYlEnIGYexcqFJ4A468KvetIluatBXkv25e gmtpea0MmBPFitZKUwf5YXr05ntg6B1r9iDmq/iPq6+kgq3Vl8mLaA1TeiPRuJsT5EI8xM PQJIkxG8gPOeoZePrdOH7PauqKHFUGAWa6RaZMJdE3avhWIaWbUs7Vb3US3XI7tNjtK2Pg Hr7FhwYlC9KwL0pjdrdx3sBASjWuoZUZgMIXyH/H4MSfIaNTZBpYqJauRCAa7g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXS4Q73djzhb5; Fri, 2 Jun 2023 02:43:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522hoMB022483; Fri, 2 Jun 2023 02:43:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522hoqL022482; Fri, 2 Jun 2023 02:43:50 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:43:50 GMT Message-Id: <202306020243.3522hoqL022482@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 2bcbf4d83146 - main - camcontrol(8): Use simpler language List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 2bcbf4d8314654b91f7d688194b047f7151aa955 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=2bcbf4d8314654b91f7d688194b047f7151aa955 commit 2bcbf4d8314654b91f7d688194b047f7151aa955 Author: Tom Hukins AuthorDate: 2023-06-02 02:41:27 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:41:33 +0000 camcontrol(8): Use simpler language Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/702 --- sbin/camcontrol/camcontrol.8 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/camcontrol/camcontrol.8 b/sbin/camcontrol/camcontrol.8 index 2f002fd54e42..5201063136e1 100644 --- a/sbin/camcontrol/camcontrol.8 +++ b/sbin/camcontrol/camcontrol.8 @@ -377,7 +377,7 @@ .Sh DESCRIPTION The .Nm -utility is designed to provide a way for users to access and control the +utility allows users to access and control the .Fx CAM subsystem described in .Xr cam 4 . From nobody Fri Jun 2 02:43:52 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXS4S2Dpvz4YBF3; Fri, 2 Jun 2023 02:43:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXS4S1n86z3sF1; Fri, 2 Jun 2023 02:43:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673832; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZZQ+4dAtHRoWTK1TRirPdl9pLY3mldiS6xoGp7omUBI=; b=IfdnY7OjJVyd9tyJgmjtj6TFLccvL4Msgmqd884HrDazkFQxUjVe9byumK0OSSssUNAt1x 0Rybh391vNqVZrWYoUAetq60dKPnE3LvhuEsP9bALzCalaSFaz554DFvVSG7qDltqLZZu3 aY9cvL5RQri6T5bRjOwf8UGDJEAbRmqgGl1vNgDHH2K9g1V9XKvBKGFD7fGaBef2hpAM62 C7JDjdGvCVYR9Akh/6gNdk8bE4y7rRfjwn8TlDXCuQSF3HTS58VbjC7nxEGbq6O9yTEVmY sTIIkB6CvwhwfquxnJs30LcoiUStsIplYs+VmH5T955avSknU74QNtlawsfH0g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673832; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZZQ+4dAtHRoWTK1TRirPdl9pLY3mldiS6xoGp7omUBI=; b=tdQCAEOh9+qG/I+F4td7aufa2baktRcCQqojRS8TSZVLA4GdX0iTztHfeO6y0qFBzlX+xR e7VrET5rj+cIeRA7DKfHSZ6oN68A2QTkBf9bqK4e+43fgp+vQuSzxmbhZV1uBiis89w7O+ kG3OQci77yNZST0fs0Q8fgDWiGVrVH0i7TDZTphAc08cNaZ7GnihPhBrAjY0uXfEnhVriO qCG1P+7ZP6FBOIMzNseYwr2Dhd4VKiJMPXGYQSPLuaFCSyc5BN+8cag4O5FJ8mTDgd2qfI caoEoijpRdOo7pf/gpMLfaHZUg92gH+fbY9wfc0i+OqOpmpfgMmrUQamaTCZYg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673832; a=rsa-sha256; cv=none; b=dZKS66yxedxugPNr6y9nqBvtUljUAReTLRAMiSreS52lIv5SVLyiGe5DbnMb+Psi481yd2 cfiIz8eT3lL7FJMx0614bj21JT1pqKxoZAaT2EWjRH7KSqe2uVIo++Ven9bspqavCM2dh/ A9NnGAHt2QylSBcedIctKD/gdtFXD/CF3N77mtMfVB1n+EbByLzNVncvZIlc9/TbilhLm8 9x0fl9S6/4GHMQVWB7VY1SRodhnrq83jgGlrVq0liPFq1CCISiWM9KAedfAqXd3v26Je0e D2gaLCKtYWBd1+sYammHjSp74P23xElcuII/bxf15gy/oOJLRDVZ3r8u3LzsEQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXS4S0sxfzj0K; Fri, 2 Jun 2023 02:43:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522hqG8022508; Fri, 2 Jun 2023 02:43:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522hqN2022507; Fri, 2 Jun 2023 02:43:52 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:43:52 GMT Message-Id: <202306020243.3522hqN2022507@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: d275d2e3d375 - main - gpart(8): Refer to a related manual page List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d275d2e3d375ae3c60fde1d7b1fc2f4b1c3fb4ef Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=d275d2e3d375ae3c60fde1d7b1fc2f4b1c3fb4ef commit d275d2e3d375ae3c60fde1d7b1fc2f4b1c3fb4ef Author: Tom Hukins AuthorDate: 2023-06-02 02:41:27 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:41:34 +0000 gpart(8): Refer to a related manual page Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/702 --- lib/geom/part/gpart.8 | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/lib/geom/part/gpart.8 b/lib/geom/part/gpart.8 index 81d5a7a2bb3c..b61ea82e5b38 100644 --- a/lib/geom/part/gpart.8 +++ b/lib/geom/part/gpart.8 @@ -24,7 +24,7 @@ .\" .\" $FreeBSD$ .\" -.Dd January 26, 2022 +.Dd March 27, 2023 .Dt GPART 8 .Os .Sh NAME @@ -551,7 +551,9 @@ Requires the .Cd GEOM_PART_APM kernel option. .It Cm BSD -Traditional BSD disklabel, usually used to subdivide MBR partitions. +Traditional BSD +.Xr disklabel 8 , +usually used to subdivide MBR partitions. .Po This scheme can also be used as the sole partitioning method, without an MBR. From nobody Fri Jun 2 02:43:53 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXS4T3gBPz4YBMF; Fri, 2 Jun 2023 02:43:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXS4T2xb6z3sHj; Fri, 2 Jun 2023 02:43:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673833; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cvQ3yjCSvkvsNHIUOpKBwsAnF5QBkLGvWjkQVWjs2zU=; b=AmBhTG7Ap0AnL+9RxXy2/lhxTfI8p988yf2l1R5qt33ZtkC97ISns1oU0a2fiKduGdTu8T AQfjFpXulY5Eb/gfBKaESDNiiWXQdPBEIgSsaBIH0djydPIpVSgmgyvHtQNdZuv4qx/rfZ GAzv29TKoKF+uvckCOEG6rvnp7LQa1fTWM6a9vIvw1I91mKUM8LGn0UZFGm3u27r5kKaok rvVDMfHF7rtHfMAdr5jlA0SK6nImHGpfSk0tCrBsZwZ6zippHDobBK+awl2QQJ0DG6nNah KsgiMSRWN/jjC+LPVvGMoIGpAL0ezNOg9EpBQ7Wcg0bZX4D2DXhObdVHi8F5RQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685673833; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cvQ3yjCSvkvsNHIUOpKBwsAnF5QBkLGvWjkQVWjs2zU=; b=b8VYjgLrUBTUcnSS/IaHx2zYyuu1uYU10oeReyRaXa1qqLr7HcndOsgEFf7H5mvQRZxaf3 UyaGmx2/Sqoc0+u7CyyjSLRo5ng+TUk4vKfdrb0OBqb00O7nRzpJ1lCgu59sN5H+ce12px VRVVdG3m0UjM5LvVL4OtW6uq2zxGc3UPRUREzBUtSWXf0IMHO1K4ijmFgnNn5oOdbM3yti +ben3rE5BxJmIWNNOWP0CtLM9co8LRoiUYwXTAW+wogSSIfD3SEm4hD2wI1PldpoFWAeVg kfv46cVlPBWSq8RUnLYEgxqFX94Nsb+BVJ0DmmI83Qz5Fgs7tQlFaaBvwKa2rg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685673833; a=rsa-sha256; cv=none; b=tmXfhbs+T/Utz+qfWjvl14UAedyMdw7GNTFvjcJicMsqhT7r3oBncqdOHkXcJXdssDYQtU iS80BysyiopIwB464NbJ4I2jWa+3JRb7lWHe98LxV17GUfbBuZPbh8gjjreWKuvhqV1hdn 2Kko5aSNIr4qhV9dAi5HfqagLJhr2T/eSkoacjvVgBDXge89XAWOF5cqqTuo8RZPVOu+kB dbYyr7h8+K3cFPSSPl406Mk3Qp7aSGhd/iCIf5pUDBcrTpgX0wPptMG33r37fAiZ5e2W5C wbX2GVxDZDnGNVbJAHdA8a4aQOvH2WqiwB9AyoYJv4kl1Y5RHFsXCCnSKVvYcA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXS4T1mV2zhcv; Fri, 2 Jun 2023 02:43:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3522hrjC022528; Fri, 2 Jun 2023 02:43:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3522hr0M022527; Fri, 2 Jun 2023 02:43:53 GMT (envelope-from git) Date: Fri, 2 Jun 2023 02:43:53 GMT Message-Id: <202306020243.3522hr0M022527@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Warner Losh Subject: git: 409594ef340b - main - gpart(8): Improve manual page syntax List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 409594ef340b71252a0dc1fedbdb36977642e20a Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=409594ef340b71252a0dc1fedbdb36977642e20a commit 409594ef340b71252a0dc1fedbdb36977642e20a Author: Tom Hukins AuthorDate: 2023-06-02 02:41:28 +0000 Commit: Warner Losh CommitDate: 2023-06-02 02:43:04 +0000 gpart(8): Improve manual page syntax Fix various warnings from `mandoc -Tlint lib/geom/part/gpart.8`. Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/702 --- lib/geom/part/gpart.8 | 67 +++++++++++++++++++++++++++++++------------- lib/libcam/cam.3 | 2 +- sbin/camcontrol/camcontrol.8 | 2 +- 3 files changed, 50 insertions(+), 21 deletions(-) diff --git a/lib/geom/part/gpart.8 b/lib/geom/part/gpart.8 index b61ea82e5b38..1b14870f0d5c 100644 --- a/lib/geom/part/gpart.8 +++ b/lib/geom/part/gpart.8 @@ -24,7 +24,7 @@ .\" .\" $FreeBSD$ .\" -.Dd March 27, 2023 +.Dd June 1, 2023 .Dt GPART 8 .Os .Sh NAME @@ -566,7 +566,9 @@ Requires the .Cm GEOM_PART_BSD kernel option. .It Cm BSD64 -64-bit implementation of BSD disklabel used in DragonFlyBSD to subdivide MBR +64-bit implementation of BSD disklabel used in +.Dx +to subdivide MBR or GPT partitions. Requires the .Cm GEOM_PART_BSD64 @@ -772,50 +774,67 @@ See .Sx CAVEATS section below. .It Cm dragonfly-label32 -A DragonFlyBSD partition subdivided into filesystems with a +A +.Dx +partition subdivided into filesystems with a .Bx disklabel. The scheme-specific type is .Qq Li "!9d087404-1ca5-11dc-8817-01301bb8a9f5" for GPT. .It Cm dragonfly-label64 -A DragonFlyBSD partition subdivided into filesystems with a +A +.Dx +partition subdivided into filesystems with a disklabel64. The scheme-specific type is .Qq Li "!3d48ce54-1d16-11dc-8696-01301bb8a9f5" for GPT. .It Cm dragonfly-legacy -A legacy partition type used in DragonFlyBSD. +A legacy partition type used in +.Dx . The scheme-specific type is .Qq Li "!bd215ab2-1d16-11dc-8696-01301bb8a9f5" for GPT. .It Cm dragonfly-ccd -A DragonFlyBSD partition used with Concatenated Disk driver. +A +.Dx +partition used with Concatenated Disk driver. The scheme-specific type is .Qq Li "!dbd5211b-1ca5-11dc-8817-01301bb8a9f5" for GPT. .It Cm dragonfly-hammer -A DragonFlyBSD partition that contains a Hammer filesystem. +A +.Dx +partition that contains a Hammer filesystem. The scheme-specific type is .Qq Li "!61dc63ac-6e38-11dc-8513-01301bb8a9f5" for GPT. .It Cm dragonfly-hammer2 -A DragonFlyBSD partition that contains a Hammer2 filesystem. +A +.Dx +partition that contains a Hammer2 filesystem. The scheme-specific type is .Qq Li "!5cbb9ad1-862d-11dc-a94d-01301bb8a9f5" for GPT. .It Cm dragonfly-swap -A DragonFlyBSD partition dedicated to swap space. +A +.Dx +partition dedicated to swap space. The scheme-specific type is .Qq Li "!9d58fdbd-1ca5-11dc-8817-01301bb8a9f5" for GPT. .It Cm dragonfly-ufs -A DragonFlyBSD partition that contains an UFS1 filesystem. +A +.Dx +partition that contains an UFS1 filesystem. The scheme-specific type is .Qq Li "!9d94ce7c-1ca5-11dc-8817-01301bb8a9f5" for GPT. .It Cm dragonfly-vinum -A DragonFlyBSD partition used with Logical Volume Manager. +A +.Dx +partition used with Logical Volume Manager. The scheme-specific type is .Qq Li "!9dd4478f-1ca5-11dc-8817-01301bb8a9f5" for GPT. @@ -906,32 +925,44 @@ The scheme-specific type is .Qq Li "!5808c8aa-7e8f-42e0-85d2-e1e90434cfb3" for GPT. .It Cm netbsd-ccd -A NetBSD partition used with Concatenated Disk driver. +A +.Nx +partition used with Concatenated Disk driver. The scheme-specific type is .Qq Li "!2db519c4-b10f-11dc-b99b-0019d1879648" for GPT. .It Cm netbsd-cgd -An encrypted NetBSD partition. +An encrypted +.Nx +partition. The scheme-specific type is .Qq Li "!2db519ec-b10f-11dc-b99b-0019d1879648" for GPT. .It Cm netbsd-ffs -A NetBSD partition that contains an UFS filesystem. +A +.Nx +partition that contains an UFS filesystem. The scheme-specific type is .Qq Li "!49f48d5a-b10e-11dc-b99b-0019d1879648" for GPT. .It Cm netbsd-lfs -A NetBSD partition that contains an LFS filesystem. +A +.Nx +partition that contains an LFS filesystem. The scheme-specific type is .Qq Li "!49f48d82-b10e-11dc-b99b-0019d1879648" for GPT. .It Cm netbsd-raid -A NetBSD partition used in a software RAID configuration. +A +.Nx +partition used in a software RAID configuration. The scheme-specific type is .Qq Li "!49f48daa-b10e-11dc-b99b-0019d1879648" for GPT. .It Cm netbsd-swap -A NetBSD partition dedicated to swap space. +A +.Nx +partition dedicated to swap space. The scheme-specific type is .Qq Li "!49f48d32-b10e-11dc-b99b-0019d1879648" for GPT. @@ -1445,7 +1476,6 @@ label: /sbin/gpart bootcode -b /boot/boot ada0s1 .Ed .Ss VTOC8 -.Pp Create a VTOC8 scheme on .Pa da0 : .Bd -literal -offset indent @@ -1498,7 +1528,6 @@ This is equivalent to the previous example: /sbin/gpart destroy -F da0 .Ed .Ss Backup and Restore -.Pp Create a backup of the partition table from .Pa da0 : .Bd -literal -offset indent diff --git a/lib/libcam/cam.3 b/lib/libcam/cam.3 index b8ed66c4dcb5..066976b61426 100644 --- a/lib/libcam/cam.3 +++ b/lib/libcam/cam.3 @@ -27,7 +27,7 @@ .\" .\" $FreeBSD$ .\" -.Dd March 27, 2023 +.Dd June 1, 2023 .Dt CAM 3 .Os .Sh NAME diff --git a/sbin/camcontrol/camcontrol.8 b/sbin/camcontrol/camcontrol.8 index 5201063136e1..70943e04032a 100644 --- a/sbin/camcontrol/camcontrol.8 +++ b/sbin/camcontrol/camcontrol.8 @@ -27,7 +27,7 @@ .\" .\" $FreeBSD$ .\" -.Dd March 27, 2023 +.Dd June 1, 2023 .Dt CAMCONTROL 8 .Os .Sh NAME From nobody Fri Jun 2 08:20:02 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXbXL4KVsz4Yy2w; Fri, 2 Jun 2023 08:20:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXbXL3vHyz3DDb; Fri, 2 Jun 2023 08:20:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685694002; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=z3oxuZmTehHS15ErWwNq/hTLo4DPjFGMazoZdPcUSYI=; b=Ulr8KCinw6h0DWshb4HEBRHu0eWC3YnIwzZSc7sSzauD2A4IGIHEq5lkV3vKrM3Rr04YYY A3uL1jQMBsntfgLhrNOqni4xJL5Tetfye28fckP8reQIXz4TmHjPHSKK7IDbAPzf3URo8e vhe+gqrm3+4GHQuN/9HRl7TcFowXZeYxHN94mZl+i+6U5X9WyCejOnQz/mbgovByu8byN2 J90zE8Opna9MpAs6r5vCY5s6hq9aj62GR7K9/KK1GwlFjsCqjPuPAuIt4w6v9P5Hy+XeWF ZlENa2ZAlVUZxBWzj8gpztACnott2suJzEuPjKuGIWcjEVKqvqRtTJyx9Cvi1g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685694002; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=z3oxuZmTehHS15ErWwNq/hTLo4DPjFGMazoZdPcUSYI=; b=lSBxR7IWsYUh7br1kbkXGGEHAEmAv/R8LrAygxCA3qafOxOCeDtBxOZxZixTRAe/c9vWJq /uvvgH8y7d1LAndTEgTvy4wYPDEygDPOysKYPxtJqhBNyNFRMER1jOqTWgtZXdMnVOfM4r c/n3d/S1gm5tA++Iv6U7lYJbAQGQqtmVQKm6hPKXsfYA84d5wkLf4mmftOlpF+qQsMrfme tH3yqSmvMv5Poq8ZbyBdJRQdWrI/0RHKVKueTPhIXLVOtFobgyC2nrONKPIIjm0++mS1LN O/P4ql6/yMuUiRZ7PUkoCvC87SYQRMObCLLYhKhy8OvYSYR8hBnv0UVabWdfTQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685694002; a=rsa-sha256; cv=none; b=YsUv3owjjgHqhMFcwItO0PR0yU7/acKiH0lwQHRkGY7ajp6dU6mDLrqAmZQt9kGWd+UQmJ UeTCYwMJfN/+EUB4S2nY+eDltUU0FCRe0mTJLDL+vmZEWtGEO8rVc+svCKSp01Fbh4T6xn L9yDAzuSjsF3yM9pW1OP/Nb60gL6D6mEK5hvU9kBipVZF6JsuEkhKb1hSUl3iYgPJhiyQr QpSXlceR9c4uVehgEiSGBpAZiGvhQlGNPFMA+rhSQSUI0rlLuFzadAuMg5PHacdtZRCXvp CMbvwZpqlkH7didPJ+LNWGOPuUIvkrclTLLqxT4h1vp50THMGYSa7iLZd2Zmxg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXbXL2pLRzrmh; Fri, 2 Jun 2023 08:20:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3528K2QG071407; Fri, 2 Jun 2023 08:20:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3528K29J071404; Fri, 2 Jun 2023 08:20:02 GMT (envelope-from git) Date: Fri, 2 Jun 2023 08:20:02 GMT Message-Id: <202306020820.3528K29J071404@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: cef0bbae3727 - main - nlsysevent: specify all netlink header the same way List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: cef0bbae3727be35b58f3c11b55cf26110c90b64 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=cef0bbae3727be35b58f3c11b55cf26110c90b64 commit cef0bbae3727be35b58f3c11b55cf26110c90b64 Author: Baptiste Daroussin AuthorDate: 2023-06-02 07:55:42 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-02 07:55:42 +0000 nlsysevent: specify all netlink header the same way --- sys/netlink/netlink_sysevent.c | 3 +-- 1 file changed, 1 insertion(+), 2 deletions(-) diff --git a/sys/netlink/netlink_sysevent.c b/sys/netlink/netlink_sysevent.c index 67f18a3e2fe7..16366bb4aaa9 100644 --- a/sys/netlink/netlink_sysevent.c +++ b/sys/netlink/netlink_sysevent.c @@ -36,8 +36,7 @@ #include #include #include - -#include "netlink_sysevent.h" +#include #define DEBUG_MOD_NAME nl_sysevent #define DEBUG_MAX_LEVEL LOG_DEBUG3 From nobody Fri Jun 2 08:20:03 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXbXM4lLWz4Yxw4; Fri, 2 Jun 2023 08:20:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXbXM43dfz3D7W; Fri, 2 Jun 2023 08:20:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685694003; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+G0NkEL0KpqY+vhtj4UHnq5p/KwsinEuJgOgvQ/nBBE=; b=e1rbtOt8pCILYO85KH3c+sO/GHn4RuLHdx5uPnd5TZ6+eStXy0991LLVqjTMc79N6MhE3O g5Af4TH5H6Uh8Va2FC+VUUFttea0EUmkLgbaiBgbKOk+F+xo3Rh0VPSl8YsAKp37An175B KMNg9CLDmp78xcaO+AOlo7Kxmw3bQiUXQ96L1mga38/rY9wh0c5uHdjlEUXbvdOGvD4436 gFq5Xa4s9XAb7wnCm1ZkOkRH0DjHOr9oCn3EpEQ1/nvMcFDZk6gZkrh5Q53qDrwW4h7ERj 03J9cLTsOBsEluyu9pSkP/dXqW/Tz62ElCx1VDOh3Yzy1uxV32Q5kPrEy1vrRw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685694003; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+G0NkEL0KpqY+vhtj4UHnq5p/KwsinEuJgOgvQ/nBBE=; b=JYEDmei4cPVh43cRMJ4h4Cbhb8Gyd52K8b2VCbM5zSAAeU2UyXoyLEKmNTeI7HAouBR31Z I+PYtUZBQu1REN+wXuZyyPzsb6CZhkGjC3XzwmNPoaVl0QuO+B/+dkB3Xxy87m4uSNZSsx dgxtO/l+P8RuPGHNAzOCygdmaECbLoz8x8CUhsUm0t0XqzyP5/RMHS7B+jkZArUA1q/C9H rTc3yPRpfUH7QE28cr0jSk8OOvRF8wWT+gN6MYbEbAwGsZD7cthw8//EgPW5yhryzbMosB CRkFwcFAQ7mRi5ECf4F7VfeseYM8UpQM0M+GFmH3Po1kXMOsq61TD73RMPwnqw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685694003; a=rsa-sha256; cv=none; b=ovcH8LmkAgCFzBKJzbtymo9FnXrCOPNBOm4AHb9tl7Deox5r/x42QeyJTNf9mFWnjZwxYO 9mhMZzr6D3R5IfnnaS4SnkHsFQAsZYq9QBHz+HnJPz1qUVZWbDGPNG7oNx4ogz8nFlq8rJ pRNLtPbZFH9TDKxHhPWoNuFtZb2tBaLFTpVd7Kq+oHEDuk5KgcJga+ShbqEC8JCpA6GSOB O39QqJs8TFZ1ui7L+UikY+R85Rn5MKlV4XQnbX8aU5yHqD+bZpTZHtwICMdzH6pCeE6oNn ACeJOV1FWFB/Gk1XNiLYodR4k6uarasgFizkiIgUIBCgAoI+U7pF5VolKQEP7w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXbXM2mlGzrw1; Fri, 2 Jun 2023 08:20:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3528K3nR071663; Fri, 2 Jun 2023 08:20:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3528K3aZ071661; Fri, 2 Jun 2023 08:20:03 GMT (envelope-from git) Date: Fri, 2 Jun 2023 08:20:03 GMT Message-Id: <202306020820.3528K3aZ071661@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: 3f9c093dfe98 - main - nlsysevent: rename variables for clarity of the code List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 3f9c093dfe9813ce499773184edd637bb507bf26 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=3f9c093dfe9813ce499773184edd637bb507bf26 commit 3f9c093dfe9813ce499773184edd637bb507bf26 Author: Baptiste Daroussin AuthorDate: 2023-06-02 07:58:24 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-02 08:04:49 +0000 nlsysevent: rename variables for clarity of the code Suggested by: melifaro --- sys/netlink/netlink_sysevent.c | 36 ++++++++++++++++++------------------ 1 file changed, 18 insertions(+), 18 deletions(-) diff --git a/sys/netlink/netlink_sysevent.c b/sys/netlink/netlink_sysevent.c index 16366bb4aaa9..7bb783f7019c 100644 --- a/sys/netlink/netlink_sysevent.c +++ b/sys/netlink/netlink_sysevent.c @@ -47,14 +47,14 @@ MALLOC_DEFINE(M_NLSE, "nlsysevent", "Memory used for Netlink sysevent"); #define NLSE_FAMILY_NAME "nlsysevent" static uint32_t ctrl_family_id; -#define MAX_SYSEVENTS 64 -static struct sysevent { +#define MAX_SYSEVENT_GROUPS 64 +static struct sysevent_group { char *name; uint32_t id; -} sysevents[MAX_SYSEVENTS] = {}; +} sysevent_groups[MAX_SYSEVENT_GROUPS] = {}; static void -sysevent_write(struct sysevent *se, const char *subsystem, const char *type, +sysevent_write(struct sysevent_group *se, const char *subsystem, const char *type, const char *data) { struct nl_writer nw = {}; @@ -89,18 +89,18 @@ static void sysevent_send(const char *system, const char *subsystem, const char *type, const char *data) { - struct sysevent *se = NULL; + struct sysevent_group *se = NULL; - for (size_t i = 0; i < MAX_SYSEVENTS; i++) { - if (sysevents[i].name == NULL) { - sysevents[i].name = strdup(system, M_NLSE); - sysevents[i].id = genl_register_group(NLSE_FAMILY_NAME, + for (size_t i = 0; i < MAX_SYSEVENT_GROUPS; i++) { + if (sysevent_groups[i].name == NULL) { + sysevent_groups[i].name = strdup(system, M_NLSE); + sysevent_groups[i].id = genl_register_group(NLSE_FAMILY_NAME, system); - se = &sysevents[i]; + se = &sysevent_groups[i]; break; } - if (strcmp(sysevents[i].name, system) == 0) { - se = &sysevents[i]; + if (strcmp(sysevent_groups[i].name, system) == 0) { + se = &sysevent_groups[i]; break; } } @@ -121,12 +121,12 @@ nlsysevent_load(void) devctl_set_notify_hook(sysevent_send); ctrl_family_id = genl_register_family(NLSE_FAMILY_NAME, 0, 2, NLSE_ATTR_MAX); for (size_t i = 0; i < nitems(devctl_systems); i++) { - if (i >= MAX_SYSEVENTS) { + if (i >= MAX_SYSEVENT_GROUPS) { NL_LOG(LOG_WARNING, "impossible to add the event %s, too many events\n", devctl_systems[i]); continue; } - sysevents[i].name = strdup(devctl_systems[i], M_NLSE); - sysevents[i].id = genl_register_group(NLSE_FAMILY_NAME, devctl_systems[i]); + sysevent_groups[i].name = strdup(devctl_systems[i], M_NLSE); + sysevent_groups[i].id = genl_register_group(NLSE_FAMILY_NAME, devctl_systems[i]); } } @@ -135,10 +135,10 @@ nlsysevent_unload(void) { devctl_unset_notify_hook(); genl_unregister_family(NLSE_FAMILY_NAME); - for (size_t i = 0; i < MAX_SYSEVENTS; i++) { - if (sysevents[i].name == NULL) + for (size_t i = 0; i < MAX_SYSEVENT_GROUPS; i++) { + if (sysevent_groups[i].name == NULL) break; - free(sysevents[i].name, M_NLSE); + free(sysevent_groups[i].name, M_NLSE); } } From nobody Fri Jun 2 08:20:04 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXbXN5QrHz4Yy6c; Fri, 2 Jun 2023 08:20:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXbXN4hvCz3DV6; Fri, 2 Jun 2023 08:20:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685694004; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oWnLij4wY973/g1/JJFMLwIVCLUbO1Y9sw4ycMTyPLI=; b=T/X3wZB26wcgfKrNwhipXeX/yKv/Rd23m/Vg/V62g3+rRMwhbAn/Q50E8MCpdfUIQIwNDk zMmm4EP+XlEJTcD3S8O3Y9rSrGyXiSh6+qHIKa9CiU/erUBnI/nDLBimsHiq98SYd/071l yub2G0s6vgfAv92u2cRWuBNmq8oNRZY6ziBGQ+QBfpzM1N9+rw00aAcZ2qKXk0oUuyh47f HauAOGxXk9AkhI4Uwo/5/JBCHBGvDlnBEFXGoXEXQQVdJjfoZMbPt1kEskFt5gxS7Z4/WM Tee02pivnNCi/aMAo2RS833vqgozuvLIUJsNKQMHjdMe22Y4ZYbnvXAQsIQfzQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685694004; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oWnLij4wY973/g1/JJFMLwIVCLUbO1Y9sw4ycMTyPLI=; b=F4O7AhmGGRSUAuNYEEA/BuOAZfW6gzU5aSSYXuofM10kcs59YXC9naEjiEr3GrvEH4wEpr ShDfebzc4ngkJAN1fMd4l3o2YXHdv6K3QtWg55qlyCC4xHc+dewVlS/jGI4UHfCG9orw4t XKqr5kK9rCrcPFQ9K5vVEE1xY/0BjAxR/HM6afMv+5VENyrEK+eLMCdlopFMbnMKY2vwkx orUnPI1TA4COgf98G6+WeWhhUKveEqkIDR3aDgZe+moTU+KfnS6BPgJIpvPQoKMTiloOuS EGq9y0lUBrU+I2p9ss14DUzMIW6DUl8hxSCAp7O57cg212SvHKFuTClFL5aRyQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685694004; a=rsa-sha256; cv=none; b=u9BuVHCpamOiWTkqhN0LIDIkr2KCCdNVDFM6Ze4SPEYei+Amvzo3RBi02AT+2IKQ9YhFvt fMaYVNYPbUYp7Txdp1ZpvfCZNRjgf+O4V7A5xqrxpY2SjZsN4G+5C1ZPCeQ2WnJKLlOhVV cgbcOeUJh20qNdLluo5Cnse8dvDbWXOFO6Xf7QdcdStultcNQfg+bjzsFqrlGTAhx50ijl AOiuhkunbfPUioMsr91t60Q2Do+HjoMlp3C/Fb6GeES5Ba9J8KZZXN8qnjJC0Ei86H2qd9 0qagdz4Tp+uzwQezALDXHccqTtCkltx3/tkE0h8S3IJTjgjLsadCEN0J2SklGQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXbXN3S6yzrsb; Fri, 2 Jun 2023 08:20:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 3528K4xe071913; Fri, 2 Jun 2023 08:20:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 3528K4X8071911; Fri, 2 Jun 2023 08:20:04 GMT (envelope-from git) Date: Fri, 2 Jun 2023 08:20:04 GMT Message-Id: <202306020820.3528K4X8071911@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: 0bcb3ebd1fb7 - main - nlsysevent: deduplicate the code and split into smaller functions List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0bcb3ebd1fb71f397f020d30e6c087d2831fd72e Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=0bcb3ebd1fb71f397f020d30e6c087d2831fd72e commit 0bcb3ebd1fb71f397f020d30e6c087d2831fd72e Author: Baptiste Daroussin AuthorDate: 2023-06-02 08:19:27 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-02 08:19:27 +0000 nlsysevent: deduplicate the code and split into smaller functions No functional changes intended Suggested by: melifaro --- sys/netlink/netlink_sysevent.c | 43 +++++++++++++++++++++++++++--------------- 1 file changed, 28 insertions(+), 15 deletions(-) diff --git a/sys/netlink/netlink_sysevent.c b/sys/netlink/netlink_sysevent.c index 7bb783f7019c..aeb819e6e85d 100644 --- a/sys/netlink/netlink_sysevent.c +++ b/sys/netlink/netlink_sysevent.c @@ -86,27 +86,41 @@ sysevent_write(struct sysevent_group *se, const char *subsystem, const char *typ } static void -sysevent_send(const char *system, const char *subsystem, const char *type, - const char *data) +sysevent_new_group(size_t index, const char *name) { - struct sysevent_group *se = NULL; + if (index >= MAX_SYSEVENT_GROUPS) { + NL_LOG(LOG_WARNING, "impossible to add the event %s, " + "too many event groups\n", name); + return; + } + sysevent_groups[index].name = strdup(name, M_NLSE); + sysevent_groups[index].id = genl_register_group(NLSE_FAMILY_NAME, sysevent_groups[index].name); +} +static struct sysevent_group * +sysevent_get_group(const char *system) +{ for (size_t i = 0; i < MAX_SYSEVENT_GROUPS; i++) { if (sysevent_groups[i].name == NULL) { - sysevent_groups[i].name = strdup(system, M_NLSE); - sysevent_groups[i].id = genl_register_group(NLSE_FAMILY_NAME, - system); - se = &sysevent_groups[i]; - break; - } - if (strcmp(sysevent_groups[i].name, system) == 0) { - se = &sysevent_groups[i]; - break; + sysevent_new_group(i, system); + return (&sysevent_groups[i]); } + if (strcmp(sysevent_groups[i].name, system) == 0) + return (&sysevent_groups[i]); } + + return (NULL); +} + +static void +sysevent_send(const char *system, const char *subsystem, const char *type, + const char *data) +{ + struct sysevent_group *se = sysevent_get_group(system); + if (se == NULL) { NL_LOG(LOG_WARNING, "impossible to add the event %s, " - "too many events\n", system); + "too many event groups\n", system); return; } @@ -125,8 +139,7 @@ nlsysevent_load(void) NL_LOG(LOG_WARNING, "impossible to add the event %s, too many events\n", devctl_systems[i]); continue; } - sysevent_groups[i].name = strdup(devctl_systems[i], M_NLSE); - sysevent_groups[i].id = genl_register_group(NLSE_FAMILY_NAME, devctl_systems[i]); + sysevent_new_group(i, devctl_systems[i]); } } From nobody Fri Jun 2 12:22:32 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXhw83hnLz4YBnT; Fri, 2 Jun 2023 12:22:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXhw82vJyz3tk3; Fri, 2 Jun 2023 12:22:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685708552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LzQ7yS4Ij8g6kFZdKVJn9Zfrhx+r9jSSfbiJG+exuW0=; b=jrrsx2NzEKGekmD9xBSP5VIDoe6J8mpfSVaIfiSowZsgEUKV8V6QfavG48HZAvFcRgfP90 EMCX1C8zNj7Br7tTbjxLzf6+iyDevUG2QOjx4zdzFlMIYjeJ6T8d5TcunZc8qe83LNc/iy QwQ68IeKCxWSfTMtSYHFi31CZVfg2+/EblpxzKgruEM0AaHAEuuyZ4ujWbnecAdBR+v2Wy dDFOmV/nhZ1PUDJdk8EHfS2+mPMKwbznBsVTIUYZ+edvDPMEhyJscsf4pnlx0rHUmu8IkK hODoCMCmmH6WCWTGlaJWtaleT+/aUXhbDvMZDtKUDNUFI6kn14rxUwxqxzIgSw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685708552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LzQ7yS4Ij8g6kFZdKVJn9Zfrhx+r9jSSfbiJG+exuW0=; b=CpHNOjcI/Oze+AbBFue3UfRSoa63XNYhjaZZGb6Ugv/hP5Pn2goAJllVNaCR/2y5WZ3wKx QHQHb0qVBiL1Hhj/F8jpH/UXF9VBAEOo1jshTwFagcP1DCr8KV85vLGA1fvyzgymtSnCyr G0iOPrI7wgCiIcVeeSgUiCN+qjH54k4W8mYmIBKObA3W5nCiKli4BaWBwiRyX/I4lqBcV7 q8XtOvhhoHqMNHPvL21YqGTblSONLuEtDg61B0mk7N4AdZWjrwkzRVMzDgLk5R/FTkPzPe /0Jv81DUTu5jfPW4BFzSl1aiWm5zpq0VnQ+tDVIrEpFx/CjSFGw95PDbT0M3zA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685708552; a=rsa-sha256; cv=none; b=NaVYawGyq7E3Y3OUAw2AIQCVYHmDpWUhKL3LRoz/sDjVCiLCymacdBXea9MAr65T7yUMG2 BWJShS8sg9NAOQwCbCSIbplxFsVc8+bJFAUGcF49t9p8joRceBWepB6wqVl2AApSB3425X Ugy2eiaz+o9s8iwWowg/pO1dAgNHSozpEhTHvbEfEhMhRmLl22VOPX/Kto25wZmVTJ/+h2 rkiCYWtyY4IiSkSRqMWaFK/w9taQmkhJkbcZBngzF0zSU0frlecSrz00TuyQwZ0NeZPBDZ 9jRxss+htKCquHkEuUrdQxJptStH7vKksThgglnaIqlL7LgKHCq9uK8SDNANog== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXhw81znbzyjC; Fri, 2 Jun 2023 12:22:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352CMWXX079509; Fri, 2 Jun 2023 12:22:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352CMWxB079508; Fri, 2 Jun 2023 12:22:32 GMT (envelope-from git) Date: Fri, 2 Jun 2023 12:22:32 GMT Message-Id: <202306021222.352CMWxB079508@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Baptiste Daroussin Subject: git: 99084611932f - main - nlsysevent: add default command to the events List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: bapt X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 99084611932f5b61e1ed875da550a889f170e125 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by bapt: URL: https://cgit.FreeBSD.org/src/commit/?id=99084611932f5b61e1ed875da550a889f170e125 commit 99084611932f5b61e1ed875da550a889f170e125 Author: Baptiste Daroussin AuthorDate: 2023-06-02 12:19:17 +0000 Commit: Baptiste Daroussin CommitDate: 2023-06-02 12:22:10 +0000 nlsysevent: add default command to the events --- sys/netlink/netlink_sysevent.c | 2 +- sys/netlink/netlink_sysevent.h | 17 +++++++++++++---- 2 files changed, 14 insertions(+), 5 deletions(-) diff --git a/sys/netlink/netlink_sysevent.c b/sys/netlink/netlink_sysevent.c index aeb819e6e85d..9da72a121ecd 100644 --- a/sys/netlink/netlink_sysevent.c +++ b/sys/netlink/netlink_sysevent.c @@ -74,7 +74,7 @@ sysevent_write(struct sysevent_group *se, const char *subsystem, const char *typ return; } ghdr->version = 0; - ghdr->cmd = 0; + ghdr->cmd = NLSE_CMD_NEWEVENT; ghdr->reserved = 0; nlattr_add_string(&nw, NLSE_ATTR_SYSTEM, se->name); nlattr_add_string(&nw, NLSE_ATTR_SUBSYSTEM, subsystem); diff --git a/sys/netlink/netlink_sysevent.h b/sys/netlink/netlink_sysevent.h index 23288d2dd5c3..8434a0de078e 100644 --- a/sys/netlink/netlink_sysevent.h +++ b/sys/netlink/netlink_sysevent.h @@ -30,11 +30,20 @@ enum { NLSE_ATTR_UNSPEC = 0, - NLSE_ATTR_SYSTEM = 1, - NLSE_ATTR_SUBSYSTEM = 2, - NLSE_ATTR_TYPE = 3, - NLSE_ATTR_DATA = 4, + NLSE_ATTR_SYSTEM = 1, /* string reporting the system name */ + NLSE_ATTR_SUBSYSTEM = 2, /* string reporting the subsystem name */ + NLSE_ATTR_TYPE = 3, /* string reporting the type if the event */ + NLSE_ATTR_DATA = 4, /* string reporting the extra data (can be null) */ __NLSE_ATTR_MAX, }; #define NLSE_ATTR_MAX (__NLSE_ATTR_MAX -1) + +/* commands */ +enum { + NLSE_CMD_UNSPEC = 0, + NLSE_CMD_NEWEVENT = 1, + __NLSE_CMD_MAX, +}; +#define NLSE_CMD_MAX (__NLSE_CMD_MAX - 1) + #endif From nobody Fri Jun 2 13:19:33 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXk9y1RDVz4YKf8; Fri, 2 Jun 2023 13:19:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXk9y1H4Sz43H2; Fri, 2 Jun 2023 13:19:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685711974; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TY79dkzar4Cn4Zp5i0qOfYvGUOb7azutt9E04r7jrG8=; b=twlgyNqamHhQ6J0KMkZuugRAkB4Es0epa2vlzpB9o3DYjRsI5sEDCNQvrGV8YLvFzacfqZ IeGCCZtv2OvFZJagmxil3f9izq40puuDQ5hd+4hAnI2KnGxo4Wc832l8wWalsNwYUw2Qfe hwoyZLUurDJS/RgX4J1UIJ9q/TA+tYRSaOBJ42hz/Ak77iUyRlg2Zty4vtazWh4addxvuG x24ehjjpXONh2MglmlQmrsJ6D6ALWgv+1Fl1b0NWMzWlgpfR6XPTF5VXG0HJunvSMOFc9m ugVKEIzr/hAaz76fbBWQ5sl+fy387x4bynYic1TmBEjbBFIAlSQo8Nk0MVN9ew== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685711974; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TY79dkzar4Cn4Zp5i0qOfYvGUOb7azutt9E04r7jrG8=; b=LCaRg8BCEA1/GH5DDiRKltFhWOlST3+Xe+PWngClnFEUv74FptFEkSpBV7bjURPWMiGFbk P+bAmvcw5tAFJ80clbso0tC9wyPLBk/IfQLJRLl0NsYFcumeCzX9gpWdIBm786sTf8Amma pIf+n8pMWGw44r5JsidtRKl2/pWYsbILyotPEBGyyDDmRYRNQUD/ouPtW7HGxXp/pUBEuQ 45qS7ugEc+CFBUaZRUht1uwH/5ulmP3aqiFWYnVVxwGoWQXFBRmyGiQoEani/rA6+WppRr wnZpVIL7Pdq5Re0dzUIiOiTt6BhtFVext4g5TlrLt76Y++dZ4EwAzdp19hKeAg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685711974; a=rsa-sha256; cv=none; b=SUFUW9ONlwswrFEnNNyT7cIg56WWkaCvd+BVMEj0LFH4nLr7qVH9k9fgnDxF42a82tmQRP Bx/NLzg1nTrTU5/CPZE4dy03fPY8+/etkMRtjN3m7j7Akzitu+OV0y7vWVONDx0KsVKiFW Yz7CZapNtQhyT+YaHCptwqRgHnRAci/6TpbrQ8rU2q3c/UDrq7TovKRBBZpe5AMPwYRCKo uLQ0LoVRu07ewMwDNQdkRYHgY+26ZcCKEdrFS6yzDCKTVvqjXGIEuVz8St9Lv/aH8Q9/AF OVi8KYYzKhkwBZpvPdz4ieeDdgelFlIszVkWLOu4dGl18xGW90FgN/AKeXG6vQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXk9y0CsSz10gt; Fri, 2 Jun 2023 13:19:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352DJXxj063159; Fri, 2 Jun 2023 13:19:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352DJXqj063158; Fri, 2 Jun 2023 13:19:33 GMT (envelope-from git) Date: Fri, 2 Jun 2023 13:19:33 GMT Message-Id: <202306021319.352DJXqj063158@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: "Alexander V. Chernikov" Subject: git: c1839039b193 - main - netlink: use netlink mbufs in the mbuf chains. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: melifaro X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: c1839039b193b48c8eb7520c75487f0bd4340c3b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by melifaro: URL: https://cgit.FreeBSD.org/src/commit/?id=c1839039b193b48c8eb7520c75487f0bd4340c3b commit c1839039b193b48c8eb7520c75487f0bd4340c3b Author: Alexander V. Chernikov AuthorDate: 2023-06-02 13:04:03 +0000 Commit: Alexander V. Chernikov CommitDate: 2023-06-02 13:14:20 +0000 netlink: use netlink mbufs in the mbuf chains. Continue D40356 and switch the remaining parts of mbuf-related code to the Netlink mbufs. Reviewed By: gallatin Differential Revision: https://reviews.freebsd.org/D40368 MFC after: 2 weeks --- sys/modules/ktest/Makefile | 3 +- .../ktest/ktest_netlink_message_writer/Makefile | 15 ++ sys/netlink/ktest_netlink_message_writer.c | 169 +++++++++++++++++++++ sys/netlink/ktest_netlink_message_writer.h | 60 ++++++++ sys/netlink/netlink_message_writer.c | 55 +++++-- tests/sys/netlink/Makefile | 1 + tests/sys/netlink/test_netlink_message_writer.py | 79 ++++++++++ 7 files changed, 370 insertions(+), 12 deletions(-) diff --git a/sys/modules/ktest/Makefile b/sys/modules/ktest/Makefile index 21c94caabc30..151db53417df 100644 --- a/sys/modules/ktest/Makefile +++ b/sys/modules/ktest/Makefile @@ -2,6 +2,7 @@ SYSDIR?=${SRCTOP}/sys .include "${SYSDIR}/conf/kern.opts.mk" SUBDIR= ktest \ - ktest_example + ktest_example \ + ktest_netlink_message_writer .include diff --git a/sys/modules/ktest/ktest_netlink_message_writer/Makefile b/sys/modules/ktest/ktest_netlink_message_writer/Makefile new file mode 100644 index 000000000000..2d14d93897f8 --- /dev/null +++ b/sys/modules/ktest/ktest_netlink_message_writer/Makefile @@ -0,0 +1,15 @@ +# $FreeBSD$ + +PACKAGE= tests + +SYSDIR?=${SRCTOP}/sys +.include "${SYSDIR}/conf/kern.opts.mk" + +.PATH: ${SYSDIR}/netlink + +KMOD= ktest_netlink_message_writer +SRCS= ktest_netlink_message_writer.c +SRCS+= opt_netlink.h + +.include + diff --git a/sys/netlink/ktest_netlink_message_writer.c b/sys/netlink/ktest_netlink_message_writer.c new file mode 100644 index 000000000000..c13a25e05a70 --- /dev/null +++ b/sys/netlink/ktest_netlink_message_writer.c @@ -0,0 +1,169 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright (c) 2023 Alexander V. Chernikov + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#include "opt_netlink.h" + +#include +#include +#include +#include +#include +#include +#include +#include + +#define KTEST_CALLER +#include + +#ifdef INVARIANTS + +struct test_mbuf_attrs { + uint32_t size; + uint32_t expected_avail; + uint32_t expected_count; + uint32_t wtype; + int waitok; +}; + +#define _OUT(_field) offsetof(struct test_mbuf_attrs, _field) +static const struct nlattr_parser nla_p_mbuf_w[] = { + { .type = 1, .off = _OUT(size), .cb = nlattr_get_uint32 }, + { .type = 2, .off = _OUT(expected_avail), .cb = nlattr_get_uint32 }, + { .type = 3, .off = _OUT(expected_count), .cb = nlattr_get_uint32 }, + { .type = 4, .off = _OUT(wtype), .cb = nlattr_get_uint32 }, + { .type = 5, .off = _OUT(waitok), .cb = nlattr_get_uint32 }, +}; +#undef _OUT +NL_DECLARE_ATTR_PARSER(mbuf_w_parser, nla_p_mbuf_w); + +static int +test_mbuf_parser(struct ktest_test_context *ctx, struct nlattr *nla) +{ + struct test_mbuf_attrs *attrs = npt_alloc(ctx->npt, sizeof(*attrs)); + + ctx->arg = attrs; + if (attrs != NULL) + return (nl_parse_nested(nla, &mbuf_w_parser, ctx->npt, attrs)); + return (ENOMEM); +} + +static int +test_mbuf_writer_allocation(struct ktest_test_context *ctx) +{ + struct test_mbuf_attrs *attrs = ctx->arg; + bool ret; + struct nl_writer nw = {}; + + ret = nlmsg_get_buf_type_wrapper(&nw, attrs->size, attrs->wtype, attrs->waitok); + if (!ret) + return (EINVAL); + + int alloc_len = nw.alloc_len; + KTEST_LOG(ctx, "requested %u, allocated %d", attrs->size, alloc_len); + + /* Set cleanup callback */ + nw.writer_target = NS_WRITER_TARGET_SOCKET; + nlmsg_set_callback_wrapper(&nw); + + /* Mark enomem to avoid reallocation */ + nw.enomem = true; + + if (nlmsg_reserve_data(&nw, alloc_len, void *) == NULL) { + KTEST_LOG(ctx, "unable to get %d bytes from the writer", alloc_len); + return (EINVAL); + } + + /* Mark as empty to free the storage */ + nw.offset = 0; + nlmsg_flush(&nw); + + if (alloc_len < attrs->expected_avail) { + KTEST_LOG(ctx, "alloc_len %d, expected %u", + alloc_len, attrs->expected_avail); + return (EINVAL); + } + + return (0); +} + +static int +test_mbuf_chain_allocation(struct ktest_test_context *ctx) +{ + struct test_mbuf_attrs *attrs = ctx->arg; + int mflags = attrs->waitok ? M_WAITOK : M_NOWAIT; + struct mbuf *chain = nl_get_mbuf_chain_wrapper(attrs->size, mflags); + + if (chain == NULL) { + KTEST_LOG(ctx, "nl_get_mbuf_chain(%u) returned NULL", attrs->size); + return (EINVAL); + } + + /* Iterate and check number of mbufs and space */ + uint32_t allocated_count = 0, allocated_size = 0; + for (struct mbuf *m = chain; m != NULL; m = m->m_next) { + allocated_count++; + allocated_size += M_SIZE(m); + } + m_freem(chain); + + if (attrs->expected_avail > allocated_size) { + KTEST_LOG(ctx, "expected/allocated avail(bytes) %u/%u" + " expected/allocated count %u/%u", + attrs->expected_avail, allocated_size, + attrs->expected_count, allocated_count); + return (EINVAL); + } + + if (attrs->expected_count > 0 && (attrs->expected_count != allocated_count)) { + KTEST_LOG(ctx, "expected/allocated avail(bytes) %u/%u" + " expected/allocated count %u/%u", + attrs->expected_avail, allocated_size, + attrs->expected_count, allocated_count); + return (EINVAL); + } + + return (0); +} +#endif + +static const struct ktest_test_info tests[] = { +#ifdef INVARIANTS + { + .name = "test_mbuf_writer_allocation", + .desc = "test different mbuf sizes in the mbuf writer", + .func = &test_mbuf_writer_allocation, + .parse = &test_mbuf_parser, + }, + { + .name = "test_mbuf_chain_allocation", + .desc = "verify allocation different chain sizes", + .func = &test_mbuf_chain_allocation, + .parse = &test_mbuf_parser, + }, +#endif +}; +KTEST_MODULE_DECLARE(ktest_netlink_message_writer, tests); diff --git a/sys/netlink/ktest_netlink_message_writer.h b/sys/netlink/ktest_netlink_message_writer.h new file mode 100644 index 000000000000..b7864bea59c9 --- /dev/null +++ b/sys/netlink/ktest_netlink_message_writer.h @@ -0,0 +1,60 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright (c) 2023 Alexander V. Chernikov + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#ifndef _NETLINK_KTEST_NETLINK_MESSAGE_WRITER_H_ +#define _NETLINK_KTEST_NETLINK_MESSAGE_WRITER_H_ + +#if defined(_KERNEL) && defined(INVARIANTS) + +bool nlmsg_get_buf_type_wrapper(struct nl_writer *nw, int size, int type, bool waitok); +void nlmsg_set_callback_wrapper(struct nl_writer *nw); +struct mbuf *nl_get_mbuf_chain_wrapper(int len, int malloc_flags); + +#ifndef KTEST_CALLER + +bool +nlmsg_get_buf_type_wrapper(struct nl_writer *nw, int size, int type, bool waitok) +{ + return (nlmsg_get_buf_type(nw, size, type, waitok)); +} + +void +nlmsg_set_callback_wrapper(struct nl_writer *nw) +{ + nlmsg_set_callback(nw); +} + +struct mbuf * +nl_get_mbuf_chain_wrapper(int len, int malloc_flags) +{ + return (nl_get_mbuf_chain(len, malloc_flags)); +} +#endif + +#endif + +#endif diff --git a/sys/netlink/netlink_message_writer.c b/sys/netlink/netlink_message_writer.c index 841bdb2d5c0b..31f1c9f80457 100644 --- a/sys/netlink/netlink_message_writer.c +++ b/sys/netlink/netlink_message_writer.c @@ -69,7 +69,7 @@ _DECLARE_DEBUG(LOG_INFO); * * There are 3 types of storage: * * NS_WRITER_TYPE_MBUF (mbuf-based, most efficient, used when a single message - * fits in MCLBYTES) + * fits in NLMBUFSIZE) * * NS_WRITER_TYPE_BUF (fallback, malloc-based, used when a single message needs * to be larger than one supported by NS_WRITER_TYPE_MBUF) * * NS_WRITER_TYPE_LBUF (malloc-based, similar to NS_WRITER_TYPE_BUF, used for @@ -131,6 +131,38 @@ nl_get_mbuf(int size, int malloc_flags) return (nl_get_mbuf_flags(size, malloc_flags, M_PKTHDR)); } +/* + * Gets a chain of Netlink mbufs. + * This is strip-down version of m_getm2() + */ +static struct mbuf * +nl_get_mbuf_chain(int len, int malloc_flags) +{ + struct mbuf *m_chain = NULL, *m_tail = NULL; + int mbuf_flags = M_PKTHDR; + + while (len > 0) { + int sz = len > NLMBUFSIZE ? NLMBUFSIZE: len; + struct mbuf *m = nl_get_mbuf_flags(sz, malloc_flags, mbuf_flags); + + if (m == NULL) { + m_freem(m_chain); + return (NULL); + } + + /* Book keeping. */ + len -= M_SIZE(m); + if (m_tail != NULL) + m_tail->m_next = m; + else + m_chain = m; + m_tail = m; + mbuf_flags &= ~M_PKTHDR; /* Only valid on the first mbuf. */ + } + + return (m_chain); +} + void nl_init_msg_zone(void) { @@ -187,7 +219,7 @@ nlmsg_write_socket_buf(struct nl_writer *nw, void *buf, int datalen, int cnt) return (true); } - struct mbuf *m = m_getm2(NULL, datalen, nw->malloc_flag, MT_DATA, M_PKTHDR); + struct mbuf *m = nl_get_mbuf_chain(datalen, nw->malloc_flag); if (__predict_false(m == NULL)) { /* XXX: should we set sorcverr? */ free(buf, M_NETLINK); @@ -210,7 +242,7 @@ nlmsg_write_group_buf(struct nl_writer *nw, void *buf, int datalen, int cnt) return (true); } - struct mbuf *m = m_getm2(NULL, datalen, nw->malloc_flag, MT_DATA, M_PKTHDR); + struct mbuf *m = nl_get_mbuf_chain(datalen, nw->malloc_flag); if (__predict_false(m == NULL)) { free(buf, M_NETLINK); return (false); @@ -237,9 +269,8 @@ nlmsg_write_chain_buf(struct nl_writer *nw, void *buf, int datalen, int cnt) } if (*m0 == NULL) { - struct mbuf *m; + struct mbuf *m = nl_get_mbuf_chain(datalen, nw->malloc_flag); - m = m_getm2(NULL, datalen, nw->malloc_flag, MT_DATA, M_PKTHDR); if (__predict_false(m == NULL)) { free(buf, M_NETLINK); return (false); @@ -423,7 +454,7 @@ nlmsg_write_group_lbuf(struct nl_writer *nw, void *buf, int datalen, int cnt) return (true); } - struct mbuf *m = m_getm2(NULL, datalen, nw->malloc_flag, MT_DATA, M_PKTHDR); + struct mbuf *m = nl_get_mbuf_chain(datalen, nw->malloc_flag); if (__predict_false(m == NULL)) { free(buf, M_NETLINK); return (false); @@ -492,7 +523,7 @@ nlmsg_get_buf(struct nl_writer *nw, int size, bool waitok, bool is_linux) int type; if (!is_linux) { - if (__predict_true(size <= MCLBYTES)) + if (__predict_true(size <= NLMBUFSIZE)) type = NS_WRITER_TYPE_MBUF; else type = NS_WRITER_TYPE_BUF; @@ -585,12 +616,12 @@ _nlmsg_refill_buffer(struct nl_writer *nw, int required_len) /* Calculated new buffer size and allocate it s*/ completed_len = (nw->hdr != NULL) ? (char *)nw->hdr - nw->data : nw->offset; - if (completed_len > 0 && required_len < MCLBYTES) { + if (completed_len > 0 && required_len < NLMBUFSIZE) { /* We already ran out of space, use the largest effective size */ - new_len = max(nw->alloc_len, MCLBYTES); + new_len = max(nw->alloc_len, NLMBUFSIZE); } else { - if (nw->alloc_len < MCLBYTES) - new_len = MCLBYTES; + if (nw->alloc_len < NLMBUFSIZE) + new_len = NLMBUFSIZE; else new_len = nw->alloc_len * 2; while (new_len < required_len) @@ -755,3 +786,5 @@ _nlmsg_end_dump(struct nl_writer *nw, int error, struct nlmsghdr *hdr) return (true); } + +#include diff --git a/tests/sys/netlink/Makefile b/tests/sys/netlink/Makefile index 16559f0e9d3d..83e31027b16f 100644 --- a/tests/sys/netlink/Makefile +++ b/tests/sys/netlink/Makefile @@ -11,6 +11,7 @@ ATF_TESTS_PYTEST += test_rtnl_iface.py ATF_TESTS_PYTEST += test_rtnl_ifaddr.py ATF_TESTS_PYTEST += test_rtnl_neigh.py ATF_TESTS_PYTEST += test_rtnl_route.py +ATF_TESTS_PYTEST += test_netlink_message_writer.py CFLAGS+= -I${.CURDIR:H:H:H} diff --git a/tests/sys/netlink/test_netlink_message_writer.py b/tests/sys/netlink/test_netlink_message_writer.py new file mode 100644 index 000000000000..df1768129b11 --- /dev/null +++ b/tests/sys/netlink/test_netlink_message_writer.py @@ -0,0 +1,79 @@ +import mmap +import pytest + +from atf_python.ktest import BaseKernelTest +from atf_python.sys.netlink.attrs import NlAttrU32 + + +M_NOWAIT = 1 +M_WAITOK = 2 +NS_WRITER_TYPE_MBUF = 0 +NS_WRITER_TYPE_BUF = 1 +NS_WRITER_TYPE_LBUF = 1 + +MHLEN = 160 +MCLBYTES = 2048 # XXX: may differ on some archs? +MJUMPAGESIZE = mmap.PAGESIZE +MJUM9BYTES = 9 * 1024 +MJUM16BYTES = 16 * 1024 + + +class TestNetlinkMessageWriter(BaseKernelTest): + KTEST_MODULE_NAME = "ktest_netlink_message_writer" + + @pytest.mark.parametrize( + "malloc_flags", + [ + pytest.param(M_NOWAIT, id="NOWAIT"), + pytest.param(M_WAITOK, id="WAITOK"), + ], + ) + @pytest.mark.parametrize( + "writer_type", + [ + pytest.param(NS_WRITER_TYPE_MBUF, id="MBUF"), + pytest.param(NS_WRITER_TYPE_BUF, id="BUF"), + ], + ) + @pytest.mark.parametrize( + "sz", + [ + pytest.param([160, 160], id="MHLEN"), + pytest.param([MCLBYTES, MCLBYTES], id="MCLBYTES"), + ], + ) + def test_mbuf_writer_allocation(self, sz, writer_type, malloc_flags): + """override to parametrize""" + + test_meta = [ + NlAttrU32(1, sz[0]), # size + NlAttrU32(2, sz[1]), # expected_avail + NlAttrU32(4, writer_type), + NlAttrU32(5, malloc_flags), + ] + self.runtest(test_meta) + + @pytest.mark.parametrize( + "malloc_flags", + [ + pytest.param(M_NOWAIT, id="NOWAIT"), + pytest.param(M_WAITOK, id="WAITOK"), + ], + ) + @pytest.mark.parametrize( + "sz", + [ + pytest.param([160, 160, 1], id="MHLEN"), + pytest.param([MCLBYTES, MCLBYTES, 1], id="MCLBYTES"), + pytest.param([MCLBYTES + 1, MCLBYTES + 1, 2], id="MCLBYTES_MHLEN"), + pytest.param([MCLBYTES + 256, MCLBYTES * 2, 2], id="MCLBYTESx2"), + ], + ) + def test_mbuf_chain_allocation(self, sz, malloc_flags): + test_meta = [ + NlAttrU32(1, sz[0]), # size + NlAttrU32(2, sz[1]), # expected_avail + NlAttrU32(3, sz[2]), # expected_count + NlAttrU32(5, malloc_flags), + ] + self.runtest(test_meta) From nobody Fri Jun 2 14:01:52 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXl6m2XL2z4YTdM; Fri, 2 Jun 2023 14:01:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXl6m26Dfz47T4; Fri, 2 Jun 2023 14:01:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685714512; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BbUMVC58tRh7Wrf3L6eCTrJhWP05c3jRNA5PxjY5sZI=; b=FVXFO9AXy0FAHdRGX10r1Rs2Q40FM9pM/IQDNnOI7I//qVmbb9zGAmUPy2xhgH0d9+s0aF TsAIz29ojOKll1xM88cJekmq71zgeB6qJGiYktJmESyUVuP4F3b06b/BolY/MvutOVhUBZ Ta69UdDeMs/aTSGi0CPvKlb7yFf1HH1hplNNWj0aDkbMNlTjdanSHFdUXeSJgLHqNnorDd 5j3eLIqguKgr+P1VIbgQs4fXNtDhVL2qaZkdqhJFZoumtPyrytXHdyLgaS04ukOurjQYMn wuv7UhFSRcl8URdH8tfPzrUuMqktbDz/tjF0IvH90eDA1KjL1UrsZYySRuHY7w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685714512; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BbUMVC58tRh7Wrf3L6eCTrJhWP05c3jRNA5PxjY5sZI=; b=Y2h+EnK3ZjNVIa/LuDZ7ndRkG6yCUBhqi9crz6aoXlaiw9/M9w2pgv3sy2xfLqiqkrpi9w gjwRkh5p7mkblGoQQEf7jHWKqjUO8Qa+bL1ZMwpiML9odSPbmy9dSA9Ba6PjQUS7bPgTaH 5GuNOAAMlIR8/SOkZvq3ftMVR/Y2bblmsCTV1HTHtSX/nit4xorq+0EBgdvdieDBRHQ2eH yPehwpdbCvbVYyOoaSv2R3GrMSU2bMNVFY0laQAsHE/wS4GzokjGpNdpCuRDXa99/vhJVb P5e33p5jl0chzymsp0s0GEzVN+noiYekBGCfIw1Dx4K6oBJjfXkTzCE51ilvVw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685714512; a=rsa-sha256; cv=none; b=NNkEMYnhNxpZIh9Pd4d+vaGQikg7ghnPTMJZZIG+8Upz7Do0lkugi4YmrB4Gn/RtGO4KYs nmfcb8fYj43tWpBAlnA8zgu2yvrqERTsPBt3TWOorEaIWWPpqx2nmAITkLVrckzumNV8dd YGaGbR7ZE/DGIO7R8HhUV7SgRHpv3fMBn6zMZvUiP2OefPXAXNtCIbAa2INEkm4wBaVRsP Fu4AeXlzXsXe0j+bSNNs7kD3y4RxKmMXCzW8nrQvY8P3EzgQRJmcw1I+l/2s6qTp4WYmRz 1wVzfdI5DU2ITLkYyfGcuHzlxHcd5frng/iBmq0kIG7mUEP6WX9UWQqziGo4QQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXl6m1BVPz11xt; Fri, 2 Jun 2023 14:01:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352E1qKM043098; Fri, 2 Jun 2023 14:01:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352E1qNn043097; Fri, 2 Jun 2023 14:01:52 GMT (envelope-from git) Date: Fri, 2 Jun 2023 14:01:52 GMT Message-Id: <202306021401.352E1qNn043097@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Ed Maste Subject: git: caf98b9d13b6 - main - dumpon: Request the OpenSSL 1.1 API List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: caf98b9d13b68f2c41aba263fada63dbe1ed197e Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=caf98b9d13b68f2c41aba263fada63dbe1ed197e commit caf98b9d13b68f2c41aba263fada63dbe1ed197e Author: Pierre Pronchery AuthorDate: 2023-05-25 17:09:27 +0000 Commit: Ed Maste CommitDate: 2023-06-02 14:00:48 +0000 dumpon: Request the OpenSSL 1.1 API OPENSSL_API_COMPAT can be used to specify the OpenSSL API version in use for the purpose of hiding deprecated interfaces and enabling the appropriate deprecation notices. This change is a NFC while we're still using OpenSSL 1.1.1 but will avoid deprecation warnings upon the switch to OpenSSL 3.0. A future update may migrate to use the OpenSSL 3.0 APIs. PR: 271615 Pull request: https://github.com/freebsd/freebsd-src/pull/757 Sponsored by: The FreeBSD Foundation --- sbin/dumpon/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/sbin/dumpon/Makefile b/sbin/dumpon/Makefile index d0700ab16a89..71afa396ce5c 100644 --- a/sbin/dumpon/Makefile +++ b/sbin/dumpon/Makefile @@ -8,6 +8,7 @@ PROG= dumpon .if ${MK_OPENSSL} != "no" LIBADD= crypto CFLAGS+=-DHAVE_CRYPTO +CFLAGS+=-DOPENSSL_API_COMPAT=0x10100000L .endif MAN= dumpon.8 From nobody Fri Jun 2 14:56:30 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXmKp5SfCz4YfkT; Fri, 2 Jun 2023 14:56:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXmKp52nCz4Gy1; Fri, 2 Jun 2023 14:56:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685717790; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=J91iwyfqPe7FEhHPRDmHbFYHBEpIEjaBqDph4aJfIFE=; b=ULES3ijmyRrn01RbYCwf5AkIuVzAMUlneeLBZmdgKkPg5wadn/r1VwChdHtcTwDmwO8Ai4 iKtkcwUM2GPj1buOUrVCojWleMfc63h4wxMQW2jw1O1XpIvK7AorA3oG2QMq8eimRFfcXt CG9A/lRk2bGoyvdO3zSGB0fX3qsq20VL2xQUyo+jY0BaJxG+FgzzPvJRdAmKVf5+iUh1Er 9jubKtUSLlBjlaU0maxsg+10lkKNt5ZHzFf0hTRXQllvdKJsSEhv5r7Yct/thjMIiG5rT1 GEGkJn0RTayHdbwRtICj5Fb4YMUDj0Hx9YoD4MhKJLfabwDhjDAr21zVvUAX2A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685717790; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=J91iwyfqPe7FEhHPRDmHbFYHBEpIEjaBqDph4aJfIFE=; b=H7L9H8xmFNSeo2IHopMUdJzOQiSaR2+0l/3VF8HN8Oc6reS7/x9l0Bd4PekLQ//HAwDJMz 7efY0BzbudvcQ8apF91HUTS6N3e4LQB9hqIAytkfEy2GaugpGpPfzbMC4LXpv05PUE0jzN JpKshiUuYYFi6vCJrWCOGLf/8PfPMog3bhk5qPxdlYJPw/jvHEyNJ5JJ3vFZdqsL5iqE23 3NTfpbNjCpjyzblaJ6C/bAfl8GMGNucXLdGjgdVEfMr5RjYle7QvR1vtM1A7Czy6NsFyJE Km76w/uNiQHJR4bYVEktOadSdUtDZVejhV/gFQz2LHstez1+zYa3arIIW2ZUgA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685717790; a=rsa-sha256; cv=none; b=wYldUN19GMmACI84UY3IoeB+lARuh6Ba361Q1LvuA3XqjDj/P89FzruqceGugEX3fAGcap wsg9W9h7ZWVXBH4a0VQ+fxrHggBvsTp7Kyz20lFfSy2JtRVEal/h7AOSBdTJnNoFg8r6Yc JIYxDP5pcVIdkHN3XUUQB3k63tSXT37qRe+bqH0eo5opIkshJx+VgDqoZLzCaIDjHUVQfj CnI12uDksGJL/+dFEeDmRHFBE3W6F6TxeFhQpBIBpLzZ3YkA7C2bqrwWIf8P7v0Oj1RxN4 n/PmRi1R+E42ChAC37wYGYGn4mal2OaTAitlvanz1AGZ+T+HsUT7clhD7LX1RQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXmKp489dz13Sf; Fri, 2 Jun 2023 14:56:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352EuUs9026536; Fri, 2 Jun 2023 14:56:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352EuUoI026535; Fri, 2 Jun 2023 14:56:30 GMT (envelope-from git) Date: Fri, 2 Jun 2023 14:56:30 GMT Message-Id: <202306021456.352EuUoI026535@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: 9925aee0aaec - main - pf: carry over rule actions from route-to rules List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9925aee0aaeccabd26f41625694a97b64185a59d Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=9925aee0aaeccabd26f41625694a97b64185a59d commit 9925aee0aaeccabd26f41625694a97b64185a59d Author: Kristof Provost AuthorDate: 2023-05-30 19:17:54 +0000 Commit: Kristof Provost CommitDate: 2023-06-02 14:05:30 +0000 pf: carry over rule actions from route-to rules If we route-to (or dup-to/reply-to) we re-run pf_test(), which will also create states for the connection. This means that we may end up matching a different (i.e. not the state that was created by the route-to rule) state, without the attributes (such as dummynet pipes/queues) set by the route-to rule. Address this by inheriting the pf_rule_actions from the route-to rule while evaluating the connection again in pf_test(). That is, we set default pf_rule_actions based on the route-to rule for the new evaluation. The new rule may still overrule these, but if it does not have such actions the route-to actions are applied. Do the same for IPv6 rules in pf_test6()/pf_route6(). See also: https://redmine.pfsense.org/issues/14039 Sponsored by: Rubicon Communications, LLC ("Netgate") Differential Revision: https://reviews.freebsd.org/D40340 --- sys/net/pfvar.h | 6 ++++-- sys/netpfil/pf/pf.c | 16 +++++++++++----- sys/netpfil/pf/pf_ioctl.c | 9 +++++---- 3 files changed, 20 insertions(+), 11 deletions(-) diff --git a/sys/net/pfvar.h b/sys/net/pfvar.h index 2f2cc1632edc..a658573cf6f1 100644 --- a/sys/net/pfvar.h +++ b/sys/net/pfvar.h @@ -2230,13 +2230,15 @@ void pf_free_rule(struct pf_krule *); int pf_test_eth(int, int, struct ifnet *, struct mbuf **, struct inpcb *); #ifdef INET -int pf_test(int, int, struct ifnet *, struct mbuf **, struct inpcb *); +int pf_test(int, int, struct ifnet *, struct mbuf **, struct inpcb *, + struct pf_rule_actions *); int pf_normalize_ip(struct mbuf **, int, struct pfi_kkif *, u_short *, struct pf_pdesc *); #endif /* INET */ #ifdef INET6 -int pf_test6(int, int, struct ifnet *, struct mbuf **, struct inpcb *); +int pf_test6(int, int, struct ifnet *, struct mbuf **, struct inpcb *, + struct pf_rule_actions *); int pf_normalize_ip6(struct mbuf **, int, struct pfi_kkif *, u_short *, struct pf_pdesc *); void pf_poolmask(struct pf_addr *, struct pf_addr*, diff --git a/sys/netpfil/pf/pf.c b/sys/netpfil/pf/pf.c index 75c58609318c..78bd8b1dab12 100644 --- a/sys/netpfil/pf/pf.c +++ b/sys/netpfil/pf/pf.c @@ -6546,7 +6546,7 @@ pf_route(struct mbuf **m, struct pf_krule *r, int dir, struct ifnet *oifp, goto bad; if (dir == PF_IN) { - if (pf_test(PF_OUT, 0, ifp, &m0, inp) != PF_PASS) + if (pf_test(PF_OUT, 0, ifp, &m0, inp, &pd->act) != PF_PASS) goto bad; else if (m0 == NULL) goto done; @@ -6762,7 +6762,7 @@ pf_route6(struct mbuf **m, struct pf_krule *r, int dir, struct ifnet *oifp, goto bad; if (dir == PF_IN) { - if (pf_test6(PF_OUT, 0, ifp, &m0, inp) != PF_PASS) + if (pf_test6(PF_OUT, 0, ifp, &m0, inp, &pd->act) != PF_PASS) goto bad; else if (m0 == NULL) goto done; @@ -7120,7 +7120,8 @@ pf_dummynet_route(struct pf_pdesc *pd, int dir, struct pf_kstate *s, #ifdef INET int -pf_test(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb *inp) +pf_test(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, + struct inpcb *inp, struct pf_rule_actions *default_actions) { struct pfi_kkif *kif; u_short action, reason = 0, log = 0; @@ -7172,6 +7173,8 @@ pf_test(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb * } memset(&pd, 0, sizeof(pd)); + if (default_actions != NULL) + memcpy(&pd.act, default_actions, sizeof(pd.act)); pd.pf_mtag = pf_find_mtag(m); if (pd.pf_mtag != NULL && (pd.pf_mtag->flags & PF_TAG_ROUTE_TO)) { @@ -7312,7 +7315,7 @@ pf_test(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb * break; } - action = pf_test(dir, pflags, ifp, &msyn, inp); + action = pf_test(dir, pflags, ifp, &msyn, inp, &pd.act); m_freem(msyn); if (action == PF_PASS) { @@ -7682,7 +7685,8 @@ done: #ifdef INET6 int -pf_test6(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb *inp) +pf_test6(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb *inp, + struct pf_rule_actions *default_actions) { struct pfi_kkif *kif; u_short action, reason = 0, log = 0; @@ -7733,6 +7737,8 @@ pf_test6(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb } memset(&pd, 0, sizeof(pd)); + if (default_actions != NULL) + memcpy(&pd.act, default_actions, sizeof(pd.act)); pd.pf_mtag = pf_find_mtag(m); if (pd.pf_mtag != NULL && (pd.pf_mtag->flags & PF_TAG_ROUTE_TO)) { diff --git a/sys/netpfil/pf/pf_ioctl.c b/sys/netpfil/pf/pf_ioctl.c index db88c7d2dc0e..cb6d22885ef4 100644 --- a/sys/netpfil/pf/pf_ioctl.c +++ b/sys/netpfil/pf/pf_ioctl.c @@ -6534,7 +6534,7 @@ pf_check_in(struct mbuf **m, struct ifnet *ifp, int flags, { int chk; - chk = pf_test(PF_IN, flags, ifp, m, inp); + chk = pf_test(PF_IN, flags, ifp, m, inp, NULL); return (pf_check_return(chk, m)); } @@ -6545,7 +6545,7 @@ pf_check_out(struct mbuf **m, struct ifnet *ifp, int flags, { int chk; - chk = pf_test(PF_OUT, flags, ifp, m, inp); + chk = pf_test(PF_OUT, flags, ifp, m, inp, NULL); return (pf_check_return(chk, m)); } @@ -6564,7 +6564,8 @@ pf_check6_in(struct mbuf **m, struct ifnet *ifp, int flags, * filtering we have change this to lo0 as it is the case in IPv4. */ CURVNET_SET(ifp->if_vnet); - chk = pf_test6(PF_IN, flags, (*m)->m_flags & M_LOOP ? V_loif : ifp, m, inp); + chk = pf_test6(PF_IN, flags, (*m)->m_flags & M_LOOP ? V_loif : ifp, + m, inp, NULL); CURVNET_RESTORE(); return (pf_check_return(chk, m)); @@ -6577,7 +6578,7 @@ pf_check6_out(struct mbuf **m, struct ifnet *ifp, int flags, int chk; CURVNET_SET(ifp->if_vnet); - chk = pf_test6(PF_OUT, flags, ifp, m, inp); + chk = pf_test6(PF_OUT, flags, ifp, m, inp, NULL); CURVNET_RESTORE(); return (pf_check_return(chk, m)); From nobody Fri Jun 2 14:56:31 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXmKr01bqz4Yfvk; Fri, 2 Jun 2023 14:56:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXmKq68SMz4H86; Fri, 2 Jun 2023 14:56:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685717791; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=z6iUJvj9wI9N/q2bfDRVJF7CVPEthvOG2ymeoWit+wU=; b=I74h8pohkt6zqXHLz3NKnXwGnHyiZQ3W9hw3S0/nlSDDp2TgekVVPHysDMeo1axwto0BQf TGhRzcsBvhtT3/5qLLXPlnhdswE5dZO4BCTGqPkPHxNkOHxaOYZLjsTznizhWB3FD0aacj ZjBxRsMivI6AxxaP+TFIn5m0UWnzU2PNw2QkAg3ZQEx82C2mwJnwZoP4yHA+jgy74416pG 8hODRCbqbQqxbIZ/5hHOu51gJ1C5G0Ldc/GsZFJsJ9oSOjZoImi2Grpu4hXQkRUrGDebkW HWQ99qwk2UjhifS52dRFRrrlLKDyvoW3UlBqUBPSITgGFXlTLXp9+pc9ZpuLYA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685717791; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=z6iUJvj9wI9N/q2bfDRVJF7CVPEthvOG2ymeoWit+wU=; b=rOjTvvPg9ql3jq9kx2p4DSoOAnZbev0sDLooaiuGHpGiJ8SE+Bt78EHP3BOIzrlePMn0ij PsBgbFeZb9vDjTPpiy3G3cHTgl0fEsan3NGNCH7L2nHrjs+wcqQMt3Fo5a31LfafY+hzqR R9Gu9MuPjOktz/NeRMZmoe5A/KIZJoPoSuMXZBIB7SBb+NK2mNe05tBlX+tdKW8Rs+Y1Wx 8ZqJoOO2dpSldlFSGs8f96foUJEmfrNvCVjZMvtqINx5IThwpRqjLTp0vRmc69yka5Hg+p mZgv0najXxGQdLGmxBW8R9fxuIDQdgeeKjDLew5TPjTaLqENWNKqBDGVxq3APQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685717791; a=rsa-sha256; cv=none; b=yVYB6up4ut11Q5A44MV5l48aE0d25NC9DKkW+O0vAP+PbYACMz6N/AHu3QYI+eXqFN+tWY M4Qf9iiJGSr02QAqB9DADjEBfhweTgKV/Ex7sJm6tKGLlkQ1S1HoBdRn+ahBdOPbvnftIG mrAW4eY/kPBZP7+DVLRPppDtj6BOaUcUg4TjyaIRnYMKxGa3Ov5q5o0XYHUSJ8UWgqR6jM 5HgYoTwLxSz21eJLjcZl4GokvwCDrzd2TKAh0MNvV4eL029ppHomYUBoBX23jzr8knSDnD rS/V+etR0QBDCDFknZgYJT4VERrmUXjrs5mAo30anjmo4Y6hul5MrZGkhmta4g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXmKq54Ldz13Ft; Fri, 2 Jun 2023 14:56:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352EuVgs026555; Fri, 2 Jun 2023 14:56:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352EuVYc026554; Fri, 2 Jun 2023 14:56:31 GMT (envelope-from git) Date: Fri, 2 Jun 2023 14:56:31 GMT Message-Id: <202306021456.352EuVYc026554@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Kristof Provost Subject: git: 460f0aaf7b6f - main - pf: fix log message List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 460f0aaf7b6ff3c57131b1c09cc5e1bb8318c539 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=460f0aaf7b6ff3c57131b1c09cc5e1bb8318c539 commit 460f0aaf7b6ff3c57131b1c09cc5e1bb8318c539 Author: Kristof Provost AuthorDate: 2023-05-30 19:29:24 +0000 Commit: Kristof Provost CommitDate: 2023-06-02 14:05:30 +0000 pf: fix log message Use __func__ so we log the correct function name. Sponsored by: Rubicon Communications, LLC ("Netgate") --- sys/netpfil/pf/pf.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netpfil/pf/pf.c b/sys/netpfil/pf/pf.c index 78bd8b1dab12..ebc201e4f5b4 100644 --- a/sys/netpfil/pf/pf.c +++ b/sys/netpfil/pf/pf.c @@ -7038,7 +7038,7 @@ pf_test_eth(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, if (kif == NULL) { DPFPRINTF(PF_DEBUG_URGENT, - ("pf_test: kif == NULL, if_xname %s\n", ifp->if_xname)); + ("%s: kif == NULL, if_xname %s\n", __func__, ifp->if_xname)); return (PF_DROP); } if (kif->pfik_flags & PFI_IFLAG_SKIP) From nobody Fri Jun 2 15:52:29 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXnZP4l03z4YsBT; Fri, 2 Jun 2023 15:52:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXnZP4Kmcz3C1w; Fri, 2 Jun 2023 15:52:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685721149; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YNSqe82R01C7OApMnqd3pGqvNG3SmJ2dK+LH4YNt6bA=; b=djMoP+dQ87h9kHXgFgZKPGxfZNkEVzCpIep0ufnWChwpacaRbQXZluPn9nVAhUXrzcb+XP 8u57HJKICrp+m7GYLpIhyPIYLOCNvBBjqTrtytk5S0a5a0Ge++VCUsFzH3dPjCF8MtvT36 4e6YBHJIJrW2yb0AniB/rBqQEnJfuOA8IFmVDKhuLZ3xAboJabokrX7teDFIvzSgJ9id09 zsNNYiFQ8QxIO0Q8A2WwaBMRC2PJmzs2MKm5KfjCfPpkjXI6zJu/HeU7V32nINSxfwYjIG Kj9AuCmboTvlTAw02mKbMI0mGsMkrulyCTT/HwWFvjofu+4Ofl92uRjYDewV9w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685721149; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YNSqe82R01C7OApMnqd3pGqvNG3SmJ2dK+LH4YNt6bA=; b=KZiL9qWeHo+2W6FgNFy0hH8O0VA2FRYFcmC0Q286x7FecXk1OJ5Kn3yyf54BbxXgwS0yxw nzcNayI+AAfDE6LSt4B2T8pbg6oOpxC99tm/YuORvHTkVGe6D0uVbNAhBdGTtcfiG376HU v6RZPrRDcwhzqcqylOGCiYVlf16bPwyodcNrbYaGGHcPNKMY4J4pQuvqJQBlYUIuLITKSi Q8NVoLhAOK8acKGT4FWLrFEMmyrWEVEYZByHOgjhqYyDCyFtHRPjaZDJ8lZW+nI8nd5RvA f8Bl2eJtJRogNbUJsTEbRSlg+ECHGHJ0/dPyj5ktBk0btTu17fiKhbZNqG3D0w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685721149; a=rsa-sha256; cv=none; b=J2cnNNQXwjZLQ3JDmUMbfnaEjtCwSwmDkajqS0KZWtE7Bny5S35VbhZ5QG73ZzLvuDHu7P 7rLp2UxGa64wyhLWjw4eNrXHE+SNrDLHzfJMW2XNj0tIx2SgPn6JQPJoFbjKhAP0BvytQA LiFzh49LyQ/H7taqHqA1xPNYrEGLLn+wg/HR1MnDzrINBA9jCoVOpbvIdqjC5JUYgTEj3j LMzlES0UgREzX5SyElbzOI/t3MA7VXtcW+390U5DYycIdt4FYWilXDF34UkOW/RLmAnAYR f//fkgGsqbfUKhhp9s6qXlQS/PzbG2sqHsIZvGtrt1q/B1oy4G2+SWM9L44tPA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXnZP3PbRz14XQ; Fri, 2 Jun 2023 15:52:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352FqTHQ024783; Fri, 2 Jun 2023 15:52:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352FqTt1024782; Fri, 2 Jun 2023 15:52:29 GMT (envelope-from git) Date: Fri, 2 Jun 2023 15:52:29 GMT Message-Id: <202306021552.352FqTt1024782@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Andrew Turner Subject: git: 8cca8e248fb7 - main - arm64: Correct a pmap unlock in pmap_stage2_fault List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8cca8e248fb7f5fb475544a08d8cdb24d26bf4b3 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=8cca8e248fb7f5fb475544a08d8cdb24d26bf4b3 commit 8cca8e248fb7f5fb475544a08d8cdb24d26bf4b3 Author: Andrew Turner AuthorDate: 2023-06-02 09:58:56 +0000 Commit: Andrew Turner CommitDate: 2023-06-02 15:24:15 +0000 arm64: Correct a pmap unlock in pmap_stage2_fault This is used by bhyve so was not an issue as it is still in development. Sponsored by: Arm Ltd --- sys/arm64/arm64/pmap.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/arm64/arm64/pmap.c b/sys/arm64/arm64/pmap.c index 150532b68c75..75175a102499 100644 --- a/sys/arm64/arm64/pmap.c +++ b/sys/arm64/arm64/pmap.c @@ -7446,7 +7446,7 @@ pmap_stage2_fault(pmap_t pmap, uint64_t esr, uint64_t far) PMAP_LOCK(pmap); pdep = pmap_pde(pmap, far, &lvl); if (pdep == NULL || lvl != (dfsc - ISS_DATA_DFSC_TF_L1)) { - PMAP_LOCK(pmap); + PMAP_UNLOCK(pmap); break; } From nobody Fri Jun 2 15:52:30 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXnZQ5KrNz4YsM8; Fri, 2 Jun 2023 15:52:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXnZQ4dR7z3C9F; Fri, 2 Jun 2023 15:52:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685721150; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f3QoOaSnb+MCBNQwhC6XuiYRKuUCUmMpJicwl/VfCLs=; b=fQxbPonU4X1goKN670Qy0fErHHUOtvtwMcD9IO5aMU5mJqFy6mESYv/Ui1sFkAKyOspvHt aiQuxY2QzFSlyKAaux+ykk0jlVlqRfhjgATIgx//ugc4sbktj8x99TGJzX+V6y0n5DNUxq xLv2KcotfCI0f5PE4d0jWOqqzlFMd+4AHqxEatL+Y8Iq8K7sRVeqc8kXnsIknzbk7jfYr6 z1GU0+e2j2x6eo/FABO8hCDOXvF7f049B9YcZwxj14gsMo0AmE5nP7hZBisXiZK9AgTNab bfDB0XFHtJmX90dUsEx6VSzcxLzrtD5sD9l+NsJyppTXP29tyeqxRlyvbLzV9g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685721150; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f3QoOaSnb+MCBNQwhC6XuiYRKuUCUmMpJicwl/VfCLs=; b=YarhIpr34CiIU0iBjmPm78Ug5/+8WtjxxqcjGs0EeRAEmGgHqs9OLc6i1BvzVWMya4SS3V 0Aty9l/6uVQrO4c4j3WhlnDsjAASeR0MvfnSlGNNYf8XZXUu72iJIbpKXS+O9YzWjJeV4u 05jOzgsU8Ekjf2W0qyy2ENnAUZ91N0hTt40d/2Gaqgsd2rnXc0P9d/Yoyy7QnucaJgg3q1 rl+qoj1AFxhnQRBt2sGiSg9Tq9fVKtojtrRCkcZ0Iap/oKq+gbWbmGEIvR2vomSjimDzAW WnBDqYu8HVZm/IJ6wfmQQOm+8C+4SRN8NKbyksKw0o96SCf0j83W9hVvxphYOg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685721150; a=rsa-sha256; cv=none; b=fLgavFyoj/nLYFawWEPaDFDRhLRXB2TWmOQ0C4rmqmZaxIJ9iLCGy6yu45Vlr9pWdW67GM cSAKNTY1rmrP52X9GPu0qu8dHlWpdNqFTIHdbB1HuxS7ux1R0fh2/o2VTzxQtapArxtzyV qk2E1l5ltBet25dJTWvbCa/POEKfVNlcjx0kTYjG8+L4XOWnjo9miHRy5lL+qd6KK8hx7A R9BBh6svWHBqbV4wRedKGkab9yaS44uHfJWfQJk3bT9EoA04d+7E3ELjiWODDY1CG4cy8x sDTMW8ri0XaWVDB3zBXcznySxxPZEkct3PBrUVply2fMY6HFWybrmvUSGtAZ8Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXnZQ3jb0z14yn; Fri, 2 Jun 2023 15:52:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352FqUvL024815; Fri, 2 Jun 2023 15:52:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352FqU2Z024814; Fri, 2 Jun 2023 15:52:30 GMT (envelope-from git) Date: Fri, 2 Jun 2023 15:52:30 GMT Message-Id: <202306021552.352FqU2Z024814@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Andrew Turner Subject: git: 4baf5db06ccf - main - Add more arm64 ID registers List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4baf5db06ccfdb616abb6a68be99f297f7377bf4 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=4baf5db06ccfdb616abb6a68be99f297f7377bf4 commit 4baf5db06ccfdb616abb6a68be99f297f7377bf4 Author: Andrew Turner AuthorDate: 2023-06-02 14:59:46 +0000 Commit: Andrew Turner CommitDate: 2023-06-02 15:24:15 +0000 Add more arm64 ID registers These will be used by bhyve to emulate these registers. Sponsored by: Arm Ltd --- sys/arm64/include/armreg.h | 16 ++++++++++++++++ 1 file changed, 16 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index cd5e7b8e1db8..c175c8d7a85c 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -451,6 +451,22 @@ /* ICC_SRE_EL1 */ #define ICC_SRE_EL1_SRE (1U << 0) +/* ID_AA64AFR0_EL1 */ +#define ID_AA64AFR0_EL1 MRS_REG(ID_AA64AFR0_EL1) +#define ID_AA64AFR0_EL1_op0 3 +#define ID_AA64AFR0_EL1_op1 0 +#define ID_AA64AFR0_EL1_CRn 0 +#define ID_AA64AFR0_EL1_CRm 5 +#define ID_AA64AFR0_EL1_op2 4 + +/* ID_AA64AFR1_EL1 */ +#define ID_AA64AFR1_EL1 MRS_REG(ID_AA64AFR1_EL1) +#define ID_AA64AFR1_EL1_op0 3 +#define ID_AA64AFR1_EL1_op1 0 +#define ID_AA64AFR1_EL1_CRn 0 +#define ID_AA64AFR1_EL1_CRm 5 +#define ID_AA64AFR1_EL1_op2 5 + /* ID_AA64DFR0_EL1 */ #define ID_AA64DFR0_EL1 MRS_REG(ID_AA64DFR0_EL1) #define ID_AA64DFR0_EL1_op0 0x3 From nobody Fri Jun 2 15:52:31 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXnZR6Cxvz4YsBc; Fri, 2 Jun 2023 15:52:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXnZR5lfVz3Bnf; Fri, 2 Jun 2023 15:52:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685721151; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=x+Nfb1pTEezWEVSH1pojRlpz+hejnOSpLcP4kqcn5EI=; b=UpT/cTV66qr72Fso3dLIQ3Qw0LZP7nAyqgc+kafJ/UqXEzswdCWZ2rrDKuH5uUeHLx2dC2 rXI+Stw71UBuXbhhsEISlAdY8Zymg3+jqq4HF94xV5rkJbWskc53IlID/SanriJABDB28Y MwWuhAsjkWrA6w1zra76SlfFHbQTaoniqcafStG/WknY8cEdz19TnV4LHLfYhqcWipJxeW Cx5WBXGCVVJl19COh+JlLofmJIHA0ySVcCVh7lu7YF8kKACahnRAjWxfTYT7OFBAfgN3Ap 4pfnNGNPF3ugTUsnUKI9uxkbZSRGPuhJoc5WsexYwHYkWzW2Vij4tXK1j/EiFg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685721151; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=x+Nfb1pTEezWEVSH1pojRlpz+hejnOSpLcP4kqcn5EI=; b=M6U2M5+b4tvehfuJ5c6QxllU625+8MtV8tjqL7zntai95T5mPrenSu841eIM4YYSAxzBoH i0CZhgM7PddO36ogi8PvAcuPcZPApSFMM7l2a7F885dLLq66GtZINXlm5ZqhmLgEJDb3Sq 5KcS9uGfuy/T+E1XzeHVh6TnZbdJZ8plPQDzKSuIG96eQ3kn+MrliTlZkXWdIrV4pf4EQZ mNETew1GjEtql65kd3oyD8+9fBiyKcQwaULkQOc0/6eJrsDfHiF7kEtudWfgXjCEHfIGfQ kCSAPPagDAbhN+38MoUJwTQ85wkvuI7VeVDqTEcjEZ4G2TkKfKiGPHag7vkcZg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685721151; a=rsa-sha256; cv=none; b=TDR6I8HilhsOTyYQuKX7i+K+UfZfniepyNfB66XGzI3qeCvKrsHF+nyZmhenG+WhkbW2lt i5dIPAI86nEdLXUISp5ODz8i/BhmIWwlq9vy2CWfA1LUOiCy2dmDGL3RFMY5f9bpdX97LM Dtj2YQ5MSYmxwn8jnVMTSPTOE9QDTqIAu6QYvAxTxbVsR/Ntj8SqfMTQzBAxKO+Yu/P7Zh L4r3BL9CiQBsiC1sKjshBjHcM7hAEQz7jbpdOtbyZQrlluQBA80d7N68/+oX8QAcjYpzKz DvM1JTI68LWTErXyItug0IpLZezkSeycXOtGvd6Gq33c9c+Eeer+F8Cbpn41vg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXnZR4rWSz14XR; Fri, 2 Jun 2023 15:52:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352FqVFX024836; Fri, 2 Jun 2023 15:52:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352FqV0R024835; Fri, 2 Jun 2023 15:52:31 GMT (envelope-from git) Date: Fri, 2 Jun 2023 15:52:31 GMT Message-Id: <202306021552.352FqV0R024835@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Andrew Turner Subject: git: dd2355752838 - main - arm64: Fix the definition of ID_AA64DFR1_EL1 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: dd235575283811af73db665a280ac40f8b0a608b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=dd235575283811af73db665a280ac40f8b0a608b commit dd235575283811af73db665a280ac40f8b0a608b Author: Andrew Turner AuthorDate: 2023-06-02 15:23:47 +0000 Commit: Andrew Turner CommitDate: 2023-06-02 15:24:15 +0000 arm64: Fix the definition of ID_AA64DFR1_EL1 --- sys/arm64/include/armreg.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index c175c8d7a85c..46093fc2e875 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -525,7 +525,7 @@ #define ID_AA64DFR0_TraceFilt_8_4 (UL(0x1) << ID_AA64DFR0_TraceFilt_SHIFT) /* ID_AA64DFR1_EL1 */ -#define ID_AA64DFR1_EL1 MRS_REG(ID_AA64DFR0_EL1) +#define ID_AA64DFR1_EL1 MRS_REG(ID_AA64DFR1_EL1) #define ID_AA64DFR1_EL1_op0 3 #define ID_AA64DFR1_EL1_op1 0 #define ID_AA64DFR1_EL1_CRn 0 From nobody Fri Jun 2 16:08:51 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXnxR1TYkz4YvxG; Fri, 2 Jun 2023 16:08:59 +0000 (UTC) (envelope-from glebius@freebsd.org) Received: from glebi.us (glebi.us [162.251.186.162]) by mx1.freebsd.org (Postfix) with ESMTP id 4QXnxQ5Xhcz3F95; Fri, 2 Jun 2023 16:08:58 +0000 (UTC) (envelope-from glebius@freebsd.org) Authentication-Results: mx1.freebsd.org; none Received: by glebi.us (Postfix, from userid 1000) id 31344311BC; Fri, 2 Jun 2023 09:08:51 -0700 (PDT) Date: Fri, 2 Jun 2023 09:08:51 -0700 From: Gleb Smirnoff To: Eric van Gyzen Cc: src-committers@freebsd.org, dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org Subject: Re: git: fe590ffe40f4 - main - Import vixie cron 4.0 Message-ID: References: <202306011914.351JEPUd080685@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=us-ascii Content-Disposition: inline In-Reply-To: <202306011914.351JEPUd080685@gitrepo.freebsd.org> X-Rspamd-Queue-Id: 4QXnxQ5Xhcz3F95 X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:27348, ipnet:162.251.186.0/24, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N On Thu, Jun 01, 2023 at 07:14:25PM +0000, Eric van Gyzen wrote: E> Import vixie cron 4.0 E> E> Specifically, import the diff from commit e745bd4c10ab to E> commit 83563783cc2 in https://github.com/vixie/cron.git Given that now source of truth is in git, it could be a good idea to seed usr.bin/cron as a git subtree, as we do with other contributed software. -- Gleb Smirnoff From nobody Fri Jun 2 16:10:35 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXnzH2ymRz4YwGp; Fri, 2 Jun 2023 16:10:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXnzH2VDrz3FkX; Fri, 2 Jun 2023 16:10:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CDy2zneK4R0vdhePpw9hEzeAd3l3fOOmm1styiXXKLw=; b=lD0z1SiAQlv0+3eOKiWESS9lEbzMIk9lowLPdf3H5VvspOFKurd7gfHgsbdGeePZONNSPG aQbba/8lUvJ8rlB9s3W7QWZ+t13vxKHNvc49VTtR/wwAFOi3FikLWnJd7tnFWOmx7t7uC4 4zUNjdvMLgZPST40F6Nk+LsooEDVtIgizlYrxsMfPQv7c37sbtTE+59RyVguhDcBIsyXHg 6V10Dm2ej5zZokLoS7bZHFaaYk11FOa3Xl2x2Py5zV/oWNRP99pCyYDvJjAjSTvYOYn2lk mWB1DWZj8mlPvfilE4DLlX80t2jp82UcO2uU7mPbuhK4RHooQ5/YPDEIVxxoZA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722235; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CDy2zneK4R0vdhePpw9hEzeAd3l3fOOmm1styiXXKLw=; b=SgkM3sSyaFt0sfybrsVfWY9QwAYyW8+lvsKNr3jfEbtkTmI7EIgK3Z/4WlEmWPQ/XM4Vom 2hdEuP/FYxQ+fpUuf1EOmFUIHGDvZ0F5nzxAMhLQRJWHaKlCylnM8nr+p0w/MOuSPahzTE dJpQI3Hj+3gQzZf0bYCwEYv5tAoqpxhQmaFxWrfb2G+bQOmqj6IQT1Bl8/+8TnllKJ6fOi z3rsw6cJzDr6rAzkhK56uGenRYuQitLfbyJQ6K04/ZfvUfc3jxtAl0iOyhm66pjqfS6cOw Iwo+uZLJVal2cOfk2cHjEa8kTT3VpP7zbRivydiuWIDc2aoQkdHZutN3D/VgAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685722235; a=rsa-sha256; cv=none; b=Q2aQNBop886cHBue2ndH9LXUI9gBxQ9JD0+9Kh3C3LYpM1OU6sMINath2CBu0tpbNHZioE iFVzAHk9EMqbz/fQiJzAPHodwabEl+uifOc5R3ePirr9Iq1cG+sSvT7vhYOYzsI0Sm+T45 lkPxmSyVHDKdY6Ace+hE/pYt0GayKQ/azimgwwnq4MHLKGt5vYHUq29nczSJma+vaMS90B q7/k9DNq8wRm64HVkCcJoiPRy6rkPMeHtIvV82zysJcNpLrt+8UDM/OBf+4G/TSw1GpB7d EeMaTJ07CSk+Piq5Dc6BFThpCrwUEsqA0si4Zn6swcx/8Praa0FWB89BAenPAQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXnzH1ZWkz15Kn; Fri, 2 Jun 2023 16:10:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352GAZ6Z051846; Fri, 2 Jun 2023 16:10:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352GAZgH051845; Fri, 2 Jun 2023 16:10:35 GMT (envelope-from git) Date: Fri, 2 Jun 2023 16:10:35 GMT Message-Id: <202306021610.352GAZgH051845@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Gleb Smirnoff Subject: git: 7811cca8722d - main - netlink: fix compilation withous INET6 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: glebius X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7811cca8722dbf91df4144be462ec220c690f294 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by glebius: URL: https://cgit.FreeBSD.org/src/commit/?id=7811cca8722dbf91df4144be462ec220c690f294 commit 7811cca8722dbf91df4144be462ec220c690f294 Author: Gleb Smirnoff AuthorDate: 2023-06-02 16:09:55 +0000 Commit: Gleb Smirnoff CommitDate: 2023-06-02 16:10:26 +0000 netlink: fix compilation withous INET6 Fixes: a77facd27368f618520d25391cfce11149879a41 --- sys/netlink/route/iface.c | 2 -- 1 file changed, 2 deletions(-) diff --git a/sys/netlink/route/iface.c b/sys/netlink/route/iface.c index 5e0295e7fe52..16bbe4d000cc 100644 --- a/sys/netlink/route/iface.c +++ b/sys/netlink/route/iface.c @@ -1277,9 +1277,7 @@ rtnl_handle_addr(struct nlmsghdr *hdr, struct nlpcb *nlp, struct nl_pstate *npt) attrs.ifa_index); return (ENOENT); } -#ifdef INET6 int if_flags = if_getflags(ifp); -#endif #if defined(INET) || defined(INET6) bool new = hdr->nlmsg_type == NL_RTM_NEWADDR; From nobody Fri Jun 2 16:19:20 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXp9N6sQHz4YxSw; Fri, 2 Jun 2023 16:19:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXp9N6L1sz3GhD; Fri, 2 Jun 2023 16:19:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722760; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Yl+UVKaVj1mMsOhJI2JcyCqaeoVmWMrwzEbmFsdVjpM=; b=qm9eVmMMrPYxMmpUmt1yFuEViYraJL+mdpq1r5tdleXyQiyfxprn+fZ5gCq16EuMl5apAC IYxAsLQlPJB4F+SeOPeFKzskw41YuP0OodjzjgB/XZ3IqKTIOLtjbMYw4e/gtbS+sPmh76 ZV/vMK3kOMpyrqqLYxKO67bApTmyJihfbAeTcmVRNGumlevw61lUtNqgNIjbaHR43g9gV5 ZgXLqz1AHYLLPju7OdixTRhmaA+9CpH5MegBfsxtnUVIlExHylm4AbeY2HqZlO9Mw4jc8+ zEaWysWZSlg7CJMsbtG2iruhzNRWvCprCuQ70RgvNfJIc9Z3C7y8uSbWCm+cmQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722760; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Yl+UVKaVj1mMsOhJI2JcyCqaeoVmWMrwzEbmFsdVjpM=; b=F8okjiBhC7Rg6sSntMi2WIryBbiljY4VpaWALbHLFOl4kGdeKfjPzOdMv/X5B/uKO2Z7Vp 2FxcLXGBxzdB3ptVvKnNwUVBTSOXXEk4I0feXalby1PA+Wz1wj0AsmEqshDDfUegWYscfB ADc0WmNZlIpmqGIed/9YvIxM2JyY97I1nVN+UYIkncHvRE74weGCEZg7tnLQJqxNf0UGlm z4RbVKvV3/4iKtJwAxQk5j+8+sV1x0kLdSu7OOjlkKf2Aw3Gj0QO4AbylNBG8dCyyVx/kH BFuSBJjr80KPdR1aI4W4EQMy/wWR0Rb9uMbeUC474t5VWDYRqJDMA3LIhRcEsA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685722760; a=rsa-sha256; cv=none; b=rpXrqb36vk1BQ+cmMKGpqfWvDkHkTUwA8Z5QWV0FBKox6itsrtd2pLkgIROw3chrgmCfOV z6UeNaCDexsDiSQ8Qt1k6qOlf55H36qFC8nNvAMiKi7jB91J1fxG1yHD7RVMIf3xxJjcfb cKF2DMXw8IB42XlyFBm2w+zcDxlAQNRntVuWku/lgveO+tRwvsIrC/YvQ1cL27iuGXVryE SO0hRlXX0RrPsTD8nyFkPmKQjVI8lfuykoVWYCiN1TvLFCNrU6YX+fMjEBHI4/4nu/2ReU co7NUZz0UgptLabQP+65J2RcIPsLsJckFmxOQKNRBvrgj+HbGjIPsX5zr/A9uA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXp9N5Mdqz151k; Fri, 2 Jun 2023 16:19:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352GJKIs059663; Fri, 2 Jun 2023 16:19:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352GJKd9059662; Fri, 2 Jun 2023 16:19:20 GMT (envelope-from git) Date: Fri, 2 Jun 2023 16:19:20 GMT Message-Id: <202306021619.352GJKd9059662@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 9ad8dc721e57 - main - ossl: Expose more CPUID bits in OPENSSL_ia32cap_P List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9ad8dc721e57bdccd55532a01bde251502966a95 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=9ad8dc721e57bdccd55532a01bde251502966a95 commit 9ad8dc721e57bdccd55532a01bde251502966a95 Author: Mark Johnston AuthorDate: 2023-06-02 15:57:38 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 16:15:01 +0000 ossl: Expose more CPUID bits in OPENSSL_ia32cap_P This is needed to let OpenSSL 3.1 routines detect VAES and VPCLMULQDQ extensions. The intent is to import ASM routines which implement AES-GCM using VEX-prefixed AES-NI instructions. No functional change intended. Sponsored by: Stormshield Sponsored by: Klara, Inc. MFC after: 3 months Differential Revision: https://reviews.freebsd.org/D39782 --- sys/crypto/openssl/ossl_x86.c | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/crypto/openssl/ossl_x86.c b/sys/crypto/openssl/ossl_x86.c index ff7cb29d30bc..75598d821506 100644 --- a/sys/crypto/openssl/ossl_x86.c +++ b/sys/crypto/openssl/ossl_x86.c @@ -47,7 +47,7 @@ * [0] = cpu_feature but with a few custom bits * [1] = cpu_feature2 but with AMD XOP in bit 11 * [2] = cpu_stdext_feature - * [3] = 0 + * [3] = cpu_stdext_feature2 */ unsigned int OPENSSL_ia32cap_P[4]; #define AESNI_CAPABLE (OPENSSL_ia32cap_P[1]&(1<<(57-32))) @@ -117,6 +117,7 @@ ossl_cpuid(struct ossl_softc *sc) OPENSSL_ia32cap_P[1] &= ~(CPUID2_AVX | AMDID2_XOP | CPUID2_FMA); OPENSSL_ia32cap_P[2] &= ~CPUID_STDEXT_AVX2; } + OPENSSL_ia32cap_P[3] = cpu_stdext_feature2; if (!AESNI_CAPABLE) { sc->has_aes = false; From nobody Fri Jun 2 16:19:21 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXp9R1cc4z4Yxh1; Fri, 2 Jun 2023 16:19:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXp9Q71Pvz3GmV; Fri, 2 Jun 2023 16:19:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722762; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6Mn+dFCl/3KEhmQvtlRiTHps4/u2NnT8PhFFC03o5r8=; b=Uc4SCpGjjZOJFqw5Zeb8I/Yk5o3MkdA+x1gwUXE3xwnfLEaQW1kQFcTvNFi+Qh13nOButg 1RFlY4R5OgRMLPQNn5O343C1ib5MSilPYGyzEMuJ45xkk0xRfYgQpMfIjYaEWFfxujVVpp zeqjtz91kFqHhb5I4C/GKxb4GGhnYoV0cNJ+XYD74+7Qhgsvl0D4clUkulfepinYArCrkV oZ+FZExAnZcLfYtjwYLoXeL5bVxjTTbySo2fCHhSYJ4HnQIjqvh11DIR1juAZhcanboHpV OYdt4dq6+mUbwbK0LtAeSH0crGpIf/jlMf540/vL/xFN/Mh1Tt+GhdAvMdTagw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722762; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6Mn+dFCl/3KEhmQvtlRiTHps4/u2NnT8PhFFC03o5r8=; b=ekxLtaCfRafNtX+SQxfOCskbwE5JXOUuq72gFp24r+taBiGOtjTfpJ92oC3fudfmudzFpZ a0B1SOeydDURdCw57CANtQgP8ZQDvgBJ6QL9ePfVlpb6SLCuAfnuvtxpP1PsJsIU3P6Jqo pVtpBixj9gG1tpJk8zaxO0P8y9WMRsPOWNQnagt9r6te9PUsmZNII6gdzQDqrOOC+rl4fT YyzijexFbyA0+Xe5dpthffNUhO4wEMMOLTK1amOPrHDo6rTRWfcgkWUCnh/T2Ksy5PE3in QOVwXRm0zidGqUNb7P0Azv16x/dfLgjdrXZlERiGoDmiI7delryqitd6aRMeKA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685722762; a=rsa-sha256; cv=none; b=ULtJfQj0uNRLarNxRMQtDTg2/abyK6PjEXcX3JGUeTFnO+c/KIDYk6+8Is7u33j8IJUtGr ZWP6uFNHNl1HE8GCtO9KHYkgqdkNE/AIL1Ljl81YVAUJK1w+Nhq31JmxY2fw94KNyAPSAl GE8KmrtzmXIOaCFzurBXErBdBdq/BEKvlUAj7ziaYrwYwmizvTA3yxc3yrPOkr7yX5K3tu SaNb2u7MWLevuM8JPLOVxhXS3e4aUbFQEWZJozKayJ0goPSzRulPJrULpJpfNT2o7mULVX IWTATrxB1QoR84d5sBRkxwBIVwCUPUsMe/u/dJ8BbeG0Z+aF4Svbu/cxq1UuKg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXp9Q5v70z15Tm; Fri, 2 Jun 2023 16:19:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352GJMtb059689; Fri, 2 Jun 2023 16:19:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352GJLgG059687; Fri, 2 Jun 2023 16:19:21 GMT (envelope-from git) Date: Fri, 2 Jun 2023 16:19:21 GMT Message-Id: <202306021619.352GJLgG059687@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 9a3444d91c70 - main - ossl: Add a VAES-based AES-GCM implementation for amd64 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9a3444d91c706dda65040138acbdb8c932213960 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=9a3444d91c706dda65040138acbdb8c932213960 commit 9a3444d91c706dda65040138acbdb8c932213960 Author: Mark Johnston AuthorDate: 2023-06-02 15:58:29 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 16:15:01 +0000 ossl: Add a VAES-based AES-GCM implementation for amd64 aes-gcm-avx512.S is generated from OpenSSL 3.1 and implements AES-GCM. ossl_x86.c detects whether the CPU implements the required AVX512 instructions; if not, the ossl(4) module does not provide an AES-GCM implementation. The VAES implementation increases throughput for all buffer sizes in both directions, up to 2x for sufficiently large buffers. The "process" implementation is in two parts: a generic OCF layer in ossl_aes.c that calls a set of MD functions to do the heavy lifting. The intent there is to make it possible to add other implementations for other platforms, e.g., to reduce the diff required for D37421. A follow-up commit will add a fallback path to legacy AES-NI, so that ossl(4) can be used in preference to aesni(4) on all amd64 platforms. In the long term we would like to replace aesni(4) and armv8crypto(4) with ossl(4). Note, currently this implementation will not be selected by default since aesni(4) and ossl(4) return the same probe priority for crypto sessions, and the opencrypto framework selects the first registered implementation to break a tie. Since aesni(4) is compiled into the kernel, aesni(4) wins. A separate change may modify ossl(4) to have priority. Sponsored by: Stormshield Sponsored by: Klara, Inc. Reviewed by: jhb MFC after: 3 months Differential Revision: https://reviews.freebsd.org/D39783 --- sys/crypto/openssl/amd64/aes-gcm-avx512.S | 136132 +++++++++++++++++++++++++++ sys/crypto/openssl/amd64/ossl_aes_gcm.c | 233 + sys/crypto/openssl/ossl.c | 54 +- sys/crypto/openssl/ossl.h | 6 +- sys/crypto/openssl/ossl_aes.c | 103 + sys/crypto/openssl/ossl_aes_gcm.h | 71 + sys/crypto/openssl/ossl_x86.c | 25 +- sys/modules/ossl/Makefile | 2 + 8 files changed, 136616 insertions(+), 10 deletions(-) diff --git a/sys/crypto/openssl/amd64/aes-gcm-avx512.S b/sys/crypto/openssl/amd64/aes-gcm-avx512.S new file mode 100644 index 000000000000..6ddd1f994704 --- /dev/null +++ b/sys/crypto/openssl/amd64/aes-gcm-avx512.S @@ -0,0 +1,136132 @@ +/* $FreeBSD$ */ +/* Do not modify. This file is auto-generated from aes-gcm-avx512.pl. */ +.globl ossl_vaes_vpclmulqdq_capable +.type ossl_vaes_vpclmulqdq_capable,@function +.align 32 +ossl_vaes_vpclmulqdq_capable: + movq OPENSSL_ia32cap_P+8(%rip),%rcx + + movq $6600291188736,%rdx + xorl %eax,%eax + andq %rdx,%rcx + cmpq %rdx,%rcx + cmoveq %rcx,%rax + .byte 0xf3,0xc3 +.size ossl_vaes_vpclmulqdq_capable, .-ossl_vaes_vpclmulqdq_capable +.text +.globl ossl_aes_gcm_init_avx512 +.type ossl_aes_gcm_init_avx512,@function +.align 32 +ossl_aes_gcm_init_avx512: +.cfi_startproc +.byte 243,15,30,250 + vpxorq %xmm16,%xmm16,%xmm16 + + + movl 240(%rdi),%eax + cmpl $9,%eax + je .Laes_128_duiuljAybFADyhe + cmpl $11,%eax + je .Laes_192_duiuljAybFADyhe + cmpl $13,%eax + je .Laes_256_duiuljAybFADyhe + jmp .Lexit_aes_duiuljAybFADyhe +.align 32 +.Laes_128_duiuljAybFADyhe: + vpxorq 0(%rdi),%xmm16,%xmm16 + + vaesenc 16(%rdi),%xmm16,%xmm16 + + vaesenc 32(%rdi),%xmm16,%xmm16 + + vaesenc 48(%rdi),%xmm16,%xmm16 + + vaesenc 64(%rdi),%xmm16,%xmm16 + + vaesenc 80(%rdi),%xmm16,%xmm16 + + vaesenc 96(%rdi),%xmm16,%xmm16 + + vaesenc 112(%rdi),%xmm16,%xmm16 + + vaesenc 128(%rdi),%xmm16,%xmm16 + + vaesenc 144(%rdi),%xmm16,%xmm16 + + vaesenclast 160(%rdi),%xmm16,%xmm16 + jmp .Lexit_aes_duiuljAybFADyhe +.align 32 +.Laes_192_duiuljAybFADyhe: + vpxorq 0(%rdi),%xmm16,%xmm16 + + vaesenc 16(%rdi),%xmm16,%xmm16 + + vaesenc 32(%rdi),%xmm16,%xmm16 + + vaesenc 48(%rdi),%xmm16,%xmm16 + + vaesenc 64(%rdi),%xmm16,%xmm16 + + vaesenc 80(%rdi),%xmm16,%xmm16 + + vaesenc 96(%rdi),%xmm16,%xmm16 + + vaesenc 112(%rdi),%xmm16,%xmm16 + + vaesenc 128(%rdi),%xmm16,%xmm16 + + vaesenc 144(%rdi),%xmm16,%xmm16 + + vaesenc 160(%rdi),%xmm16,%xmm16 + + vaesenc 176(%rdi),%xmm16,%xmm16 + + vaesenclast 192(%rdi),%xmm16,%xmm16 + jmp .Lexit_aes_duiuljAybFADyhe +.align 32 +.Laes_256_duiuljAybFADyhe: + vpxorq 0(%rdi),%xmm16,%xmm16 + + vaesenc 16(%rdi),%xmm16,%xmm16 + + vaesenc 32(%rdi),%xmm16,%xmm16 + + vaesenc 48(%rdi),%xmm16,%xmm16 + + vaesenc 64(%rdi),%xmm16,%xmm16 + + vaesenc 80(%rdi),%xmm16,%xmm16 + + vaesenc 96(%rdi),%xmm16,%xmm16 + + vaesenc 112(%rdi),%xmm16,%xmm16 + + vaesenc 128(%rdi),%xmm16,%xmm16 + + vaesenc 144(%rdi),%xmm16,%xmm16 + + vaesenc 160(%rdi),%xmm16,%xmm16 + + vaesenc 176(%rdi),%xmm16,%xmm16 + + vaesenc 192(%rdi),%xmm16,%xmm16 + + vaesenc 208(%rdi),%xmm16,%xmm16 + + vaesenclast 224(%rdi),%xmm16,%xmm16 + jmp .Lexit_aes_duiuljAybFADyhe +.Lexit_aes_duiuljAybFADyhe: + + vpshufb SHUF_MASK(%rip),%xmm16,%xmm16 + + vmovdqa64 %xmm16,%xmm2 + vpsllq $1,%xmm16,%xmm16 + vpsrlq $63,%xmm2,%xmm2 + vmovdqa %xmm2,%xmm1 + vpslldq $8,%xmm2,%xmm2 + vpsrldq $8,%xmm1,%xmm1 + vporq %xmm2,%xmm16,%xmm16 + + vpshufd $36,%xmm1,%xmm2 + vpcmpeqd TWOONE(%rip),%xmm2,%xmm2 + vpand POLY(%rip),%xmm2,%xmm2 + vpxorq %xmm2,%xmm16,%xmm16 + + vmovdqu64 %xmm16,336(%rsi) + vshufi32x4 $0x00,%ymm16,%ymm16,%ymm4 + vmovdqa %ymm4,%ymm3 + + vpclmulqdq $0x11,%ymm4,%ymm3,%ymm0 + vpclmulqdq $0x00,%ymm4,%ymm3,%ymm1 + vpclmulqdq $0x01,%ymm4,%ymm3,%ymm2 + vpclmulqdq $0x10,%ymm4,%ymm3,%ymm3 + vpxorq %ymm2,%ymm3,%ymm3 + + vpsrldq $8,%ymm3,%ymm2 + vpslldq $8,%ymm3,%ymm3 + vpxorq %ymm2,%ymm0,%ymm0 + vpxorq %ymm1,%ymm3,%ymm3 + + + + vmovdqu64 POLY2(%rip),%ymm2 + + vpclmulqdq $0x01,%ymm3,%ymm2,%ymm1 + vpslldq $8,%ymm1,%ymm1 + vpxorq %ymm1,%ymm3,%ymm3 + + + + vpclmulqdq $0x00,%ymm3,%ymm2,%ymm1 + vpsrldq $4,%ymm1,%ymm1 + vpclmulqdq $0x10,%ymm3,%ymm2,%ymm3 + vpslldq $4,%ymm3,%ymm3 + + vpternlogq $0x96,%ymm1,%ymm0,%ymm3 + + vmovdqu64 %xmm3,320(%rsi) + vinserti64x2 $1,%xmm16,%ymm3,%ymm4 + vmovdqa64 %ymm4,%ymm5 + + vpclmulqdq $0x11,%ymm3,%ymm4,%ymm0 + vpclmulqdq $0x00,%ymm3,%ymm4,%ymm1 + vpclmulqdq $0x01,%ymm3,%ymm4,%ymm2 + vpclmulqdq $0x10,%ymm3,%ymm4,%ymm4 + vpxorq %ymm2,%ymm4,%ymm4 + + vpsrldq $8,%ymm4,%ymm2 + vpslldq $8,%ymm4,%ymm4 + vpxorq %ymm2,%ymm0,%ymm0 + vpxorq %ymm1,%ymm4,%ymm4 + + + + vmovdqu64 POLY2(%rip),%ymm2 + + vpclmulqdq $0x01,%ymm4,%ymm2,%ymm1 + vpslldq $8,%ymm1,%ymm1 + vpxorq %ymm1,%ymm4,%ymm4 + + + + vpclmulqdq $0x00,%ymm4,%ymm2,%ymm1 + vpsrldq $4,%ymm1,%ymm1 + vpclmulqdq $0x10,%ymm4,%ymm2,%ymm4 + vpslldq $4,%ymm4,%ymm4 + + vpternlogq $0x96,%ymm1,%ymm0,%ymm4 + + vmovdqu64 %ymm4,288(%rsi) + + vinserti64x4 $1,%ymm5,%zmm4,%zmm4 + + + vshufi64x2 $0x00,%zmm4,%zmm4,%zmm3 + vmovdqa64 %zmm4,%zmm5 + + vpclmulqdq $0x11,%zmm3,%zmm4,%zmm0 + vpclmulqdq $0x00,%zmm3,%zmm4,%zmm1 + vpclmulqdq $0x01,%zmm3,%zmm4,%zmm2 + vpclmulqdq $0x10,%zmm3,%zmm4,%zmm4 + vpxorq %zmm2,%zmm4,%zmm4 + + vpsrldq $8,%zmm4,%zmm2 + vpslldq $8,%zmm4,%zmm4 + vpxorq %zmm2,%zmm0,%zmm0 + vpxorq %zmm1,%zmm4,%zmm4 + + + + vmovdqu64 POLY2(%rip),%zmm2 + + vpclmulqdq $0x01,%zmm4,%zmm2,%zmm1 + vpslldq $8,%zmm1,%zmm1 + vpxorq %zmm1,%zmm4,%zmm4 + + + + vpclmulqdq $0x00,%zmm4,%zmm2,%zmm1 + vpsrldq $4,%zmm1,%zmm1 + vpclmulqdq $0x10,%zmm4,%zmm2,%zmm4 + vpslldq $4,%zmm4,%zmm4 + + vpternlogq $0x96,%zmm1,%zmm0,%zmm4 + + vmovdqu64 %zmm4,224(%rsi) + vshufi64x2 $0x00,%zmm4,%zmm4,%zmm3 + + vpclmulqdq $0x11,%zmm3,%zmm5,%zmm0 + vpclmulqdq $0x00,%zmm3,%zmm5,%zmm1 + vpclmulqdq $0x01,%zmm3,%zmm5,%zmm2 + vpclmulqdq $0x10,%zmm3,%zmm5,%zmm5 + vpxorq %zmm2,%zmm5,%zmm5 + + vpsrldq $8,%zmm5,%zmm2 + vpslldq $8,%zmm5,%zmm5 + vpxorq %zmm2,%zmm0,%zmm0 + vpxorq %zmm1,%zmm5,%zmm5 + + + + vmovdqu64 POLY2(%rip),%zmm2 + + vpclmulqdq $0x01,%zmm5,%zmm2,%zmm1 + vpslldq $8,%zmm1,%zmm1 + vpxorq %zmm1,%zmm5,%zmm5 + + + + vpclmulqdq $0x00,%zmm5,%zmm2,%zmm1 + vpsrldq $4,%zmm1,%zmm1 + vpclmulqdq $0x10,%zmm5,%zmm2,%zmm5 + vpslldq $4,%zmm5,%zmm5 + + vpternlogq $0x96,%zmm1,%zmm0,%zmm5 + + vmovdqu64 %zmm5,160(%rsi) + + vpclmulqdq $0x11,%zmm3,%zmm4,%zmm0 + vpclmulqdq $0x00,%zmm3,%zmm4,%zmm1 + vpclmulqdq $0x01,%zmm3,%zmm4,%zmm2 + vpclmulqdq $0x10,%zmm3,%zmm4,%zmm4 + vpxorq %zmm2,%zmm4,%zmm4 + + vpsrldq $8,%zmm4,%zmm2 + vpslldq $8,%zmm4,%zmm4 + vpxorq %zmm2,%zmm0,%zmm0 + vpxorq %zmm1,%zmm4,%zmm4 + + + + vmovdqu64 POLY2(%rip),%zmm2 + + vpclmulqdq $0x01,%zmm4,%zmm2,%zmm1 + vpslldq $8,%zmm1,%zmm1 + vpxorq %zmm1,%zmm4,%zmm4 + + + + vpclmulqdq $0x00,%zmm4,%zmm2,%zmm1 + vpsrldq $4,%zmm1,%zmm1 + vpclmulqdq $0x10,%zmm4,%zmm2,%zmm4 + vpslldq $4,%zmm4,%zmm4 + + vpternlogq $0x96,%zmm1,%zmm0,%zmm4 + + vmovdqu64 %zmm4,96(%rsi) + vzeroupper +.Labort_init: + .byte 0xf3,0xc3 +.cfi_endproc +.size ossl_aes_gcm_init_avx512, .-ossl_aes_gcm_init_avx512 +.globl ossl_aes_gcm_setiv_avx512 +.type ossl_aes_gcm_setiv_avx512,@function +.align 32 +ossl_aes_gcm_setiv_avx512: +.cfi_startproc +.Lsetiv_seh_begin: +.byte 243,15,30,250 + pushq %rbx +.cfi_adjust_cfa_offset 8 +.cfi_offset %rbx,-16 +.Lsetiv_seh_push_rbx: + pushq %rbp +.cfi_adjust_cfa_offset 8 +.cfi_offset %rbp,-24 +.Lsetiv_seh_push_rbp: + pushq %r12 +.cfi_adjust_cfa_offset 8 +.cfi_offset %r12,-32 +.Lsetiv_seh_push_r12: + pushq %r13 +.cfi_adjust_cfa_offset 8 +.cfi_offset %r13,-40 +.Lsetiv_seh_push_r13: + pushq %r14 +.cfi_adjust_cfa_offset 8 +.cfi_offset %r14,-48 +.Lsetiv_seh_push_r14: + pushq %r15 +.cfi_adjust_cfa_offset 8 +.cfi_offset %r15,-56 +.Lsetiv_seh_push_r15: + + + + + + + + + + + leaq 0(%rsp),%rbp +.cfi_def_cfa_register %rbp +.Lsetiv_seh_setfp: + +.Lsetiv_seh_prolog_end: + subq $820,%rsp + andq $(-64),%rsp + cmpq $12,%rcx + je iv_len_12_init_IV + vpxor %xmm2,%xmm2,%xmm2 + movq %rdx,%r10 + movq %rcx,%r11 + orq %r11,%r11 + jz .L_CALC_AAD_done_mBgdvxqgFGebeug + + xorq %rbx,%rbx + vmovdqa64 SHUF_MASK(%rip),%zmm16 + +.L_get_AAD_loop48x16_mBgdvxqgFGebeug: + cmpq $768,%r11 + jl .L_exit_AAD_loop48x16_mBgdvxqgFGebeug + vmovdqu64 0(%r10),%zmm11 + vmovdqu64 64(%r10),%zmm3 + vmovdqu64 128(%r10),%zmm4 + vmovdqu64 192(%r10),%zmm5 + vpshufb %zmm16,%zmm11,%zmm11 + vpshufb %zmm16,%zmm3,%zmm3 + vpshufb %zmm16,%zmm4,%zmm4 + vpshufb %zmm16,%zmm5,%zmm5 + testq %rbx,%rbx + jnz .L_skip_hkeys_precomputation_EzsAegbBbaerfwt + + vmovdqu64 288(%rsi),%zmm1 + vmovdqu64 %zmm1,704(%rsp) + + vmovdqu64 224(%rsi),%zmm9 + vmovdqu64 %zmm9,640(%rsp) + + + vshufi64x2 $0x00,%zmm9,%zmm9,%zmm9 + + vmovdqu64 160(%rsi),%zmm10 + vmovdqu64 %zmm10,576(%rsp) + + vmovdqu64 96(%rsi),%zmm12 + vmovdqu64 %zmm12,512(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm10,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm10,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm10,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm10,%zmm10 + vpxorq %zmm17,%zmm10,%zmm10 + + vpsrldq $8,%zmm10,%zmm17 + vpslldq $8,%zmm10,%zmm10 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm10,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vpclmulqdq $0x00,%zmm10,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm10,%zmm17,%zmm10 + vpslldq $4,%zmm10,%zmm10 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm10 + + vmovdqu64 %zmm10,448(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm12,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm12,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm12,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm12,%zmm12 + vpxorq %zmm17,%zmm12,%zmm12 + + vpsrldq $8,%zmm12,%zmm17 + vpslldq $8,%zmm12,%zmm12 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm12,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vpclmulqdq $0x00,%zmm12,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm12,%zmm17,%zmm12 + vpslldq $4,%zmm12,%zmm12 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm12 + + vmovdqu64 %zmm12,384(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm10,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm10,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm10,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm10,%zmm10 + vpxorq %zmm17,%zmm10,%zmm10 + + vpsrldq $8,%zmm10,%zmm17 + vpslldq $8,%zmm10,%zmm10 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm10,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vpclmulqdq $0x00,%zmm10,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm10,%zmm17,%zmm10 + vpslldq $4,%zmm10,%zmm10 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm10 + + vmovdqu64 %zmm10,320(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm12,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm12,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm12,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm12,%zmm12 + vpxorq %zmm17,%zmm12,%zmm12 + + vpsrldq $8,%zmm12,%zmm17 + vpslldq $8,%zmm12,%zmm12 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm12,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vpclmulqdq $0x00,%zmm12,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm12,%zmm17,%zmm12 + vpslldq $4,%zmm12,%zmm12 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm12 + + vmovdqu64 %zmm12,256(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm10,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm10,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm10,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm10,%zmm10 + vpxorq %zmm17,%zmm10,%zmm10 + + vpsrldq $8,%zmm10,%zmm17 + vpslldq $8,%zmm10,%zmm10 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm10,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vpclmulqdq $0x00,%zmm10,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm10,%zmm17,%zmm10 + vpslldq $4,%zmm10,%zmm10 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm10 + + vmovdqu64 %zmm10,192(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm12,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm12,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm12,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm12,%zmm12 + vpxorq %zmm17,%zmm12,%zmm12 + + vpsrldq $8,%zmm12,%zmm17 + vpslldq $8,%zmm12,%zmm12 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm12,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vpclmulqdq $0x00,%zmm12,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm12,%zmm17,%zmm12 + vpslldq $4,%zmm12,%zmm12 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm12 + + vmovdqu64 %zmm12,128(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm10,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm10,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm10,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm10,%zmm10 + vpxorq %zmm17,%zmm10,%zmm10 + + vpsrldq $8,%zmm10,%zmm17 + vpslldq $8,%zmm10,%zmm10 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm10,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vpclmulqdq $0x00,%zmm10,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm10,%zmm17,%zmm10 + vpslldq $4,%zmm10,%zmm10 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm10 + + vmovdqu64 %zmm10,64(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm12,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm12,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm12,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm12,%zmm12 + vpxorq %zmm17,%zmm12,%zmm12 + + vpsrldq $8,%zmm12,%zmm17 + vpslldq $8,%zmm12,%zmm12 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm12,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vpclmulqdq $0x00,%zmm12,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm12,%zmm17,%zmm12 + vpslldq $4,%zmm12,%zmm12 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm12 + + vmovdqu64 %zmm12,0(%rsp) +.L_skip_hkeys_precomputation_EzsAegbBbaerfwt: + movq $1,%rbx + vpxorq %zmm2,%zmm11,%zmm11 + vmovdqu64 0(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm11,%zmm1 + vpclmulqdq $0x00,%zmm19,%zmm11,%zmm9 + vpclmulqdq $0x01,%zmm19,%zmm11,%zmm10 + vpclmulqdq $0x10,%zmm19,%zmm11,%zmm12 + vmovdqu64 64(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm3,%zmm13 + vpclmulqdq $0x00,%zmm19,%zmm3,%zmm15 + vpclmulqdq $0x01,%zmm19,%zmm3,%zmm17 + vpclmulqdq $0x10,%zmm19,%zmm3,%zmm18 + vpxorq %zmm17,%zmm10,%zmm7 + vpxorq %zmm13,%zmm1,%zmm6 + vpxorq %zmm15,%zmm9,%zmm8 + vpternlogq $0x96,%zmm18,%zmm12,%zmm7 + vmovdqu64 128(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm4,%zmm1 + vpclmulqdq $0x00,%zmm19,%zmm4,%zmm9 + vpclmulqdq $0x01,%zmm19,%zmm4,%zmm10 + vpclmulqdq $0x10,%zmm19,%zmm4,%zmm12 + vmovdqu64 192(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm5,%zmm13 + vpclmulqdq $0x00,%zmm19,%zmm5,%zmm15 + vpclmulqdq $0x01,%zmm19,%zmm5,%zmm17 + vpclmulqdq $0x10,%zmm19,%zmm5,%zmm18 + + vpternlogq $0x96,%zmm17,%zmm10,%zmm7 + vpternlogq $0x96,%zmm13,%zmm1,%zmm6 + vpternlogq $0x96,%zmm15,%zmm9,%zmm8 + vpternlogq $0x96,%zmm18,%zmm12,%zmm7 + vmovdqu64 256(%r10),%zmm11 + vmovdqu64 320(%r10),%zmm3 + vmovdqu64 384(%r10),%zmm4 + vmovdqu64 448(%r10),%zmm5 + vpshufb %zmm16,%zmm11,%zmm11 + vpshufb %zmm16,%zmm3,%zmm3 + vpshufb %zmm16,%zmm4,%zmm4 + vpshufb %zmm16,%zmm5,%zmm5 + vmovdqu64 256(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm11,%zmm1 + vpclmulqdq $0x00,%zmm19,%zmm11,%zmm9 + vpclmulqdq $0x01,%zmm19,%zmm11,%zmm10 + vpclmulqdq $0x10,%zmm19,%zmm11,%zmm12 + vmovdqu64 320(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm3,%zmm13 + vpclmulqdq $0x00,%zmm19,%zmm3,%zmm15 + vpclmulqdq $0x01,%zmm19,%zmm3,%zmm17 + vpclmulqdq $0x10,%zmm19,%zmm3,%zmm18 + vpternlogq $0x96,%zmm17,%zmm10,%zmm7 + vpternlogq $0x96,%zmm13,%zmm1,%zmm6 + vpternlogq $0x96,%zmm15,%zmm9,%zmm8 + vpternlogq $0x96,%zmm18,%zmm12,%zmm7 + vmovdqu64 384(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm4,%zmm1 + vpclmulqdq $0x00,%zmm19,%zmm4,%zmm9 + vpclmulqdq $0x01,%zmm19,%zmm4,%zmm10 + vpclmulqdq $0x10,%zmm19,%zmm4,%zmm12 + vmovdqu64 448(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm5,%zmm13 + vpclmulqdq $0x00,%zmm19,%zmm5,%zmm15 + vpclmulqdq $0x01,%zmm19,%zmm5,%zmm17 + vpclmulqdq $0x10,%zmm19,%zmm5,%zmm18 + + vpternlogq $0x96,%zmm17,%zmm10,%zmm7 + vpternlogq $0x96,%zmm13,%zmm1,%zmm6 + vpternlogq $0x96,%zmm15,%zmm9,%zmm8 + vpternlogq $0x96,%zmm18,%zmm12,%zmm7 + vmovdqu64 512(%r10),%zmm11 + vmovdqu64 576(%r10),%zmm3 + vmovdqu64 640(%r10),%zmm4 + vmovdqu64 704(%r10),%zmm5 + vpshufb %zmm16,%zmm11,%zmm11 + vpshufb %zmm16,%zmm3,%zmm3 + vpshufb %zmm16,%zmm4,%zmm4 + vpshufb %zmm16,%zmm5,%zmm5 + vmovdqu64 512(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm11,%zmm1 + vpclmulqdq $0x00,%zmm19,%zmm11,%zmm9 + vpclmulqdq $0x01,%zmm19,%zmm11,%zmm10 + vpclmulqdq $0x10,%zmm19,%zmm11,%zmm12 + vmovdqu64 576(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm3,%zmm13 + vpclmulqdq $0x00,%zmm19,%zmm3,%zmm15 + vpclmulqdq $0x01,%zmm19,%zmm3,%zmm17 + vpclmulqdq $0x10,%zmm19,%zmm3,%zmm18 + vpternlogq $0x96,%zmm17,%zmm10,%zmm7 + vpternlogq $0x96,%zmm13,%zmm1,%zmm6 + vpternlogq $0x96,%zmm15,%zmm9,%zmm8 + vpternlogq $0x96,%zmm18,%zmm12,%zmm7 + vmovdqu64 640(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm4,%zmm1 + vpclmulqdq $0x00,%zmm19,%zmm4,%zmm9 + vpclmulqdq $0x01,%zmm19,%zmm4,%zmm10 + vpclmulqdq $0x10,%zmm19,%zmm4,%zmm12 + vmovdqu64 704(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm5,%zmm13 + vpclmulqdq $0x00,%zmm19,%zmm5,%zmm15 + vpclmulqdq $0x01,%zmm19,%zmm5,%zmm17 + vpclmulqdq $0x10,%zmm19,%zmm5,%zmm18 + + vpternlogq $0x96,%zmm17,%zmm10,%zmm7 + vpternlogq $0x96,%zmm13,%zmm1,%zmm6 + vpternlogq $0x96,%zmm15,%zmm9,%zmm8 + vpternlogq $0x96,%zmm18,%zmm12,%zmm7 + + vpsrldq $8,%zmm7,%zmm1 + vpslldq $8,%zmm7,%zmm9 + vpxorq %zmm1,%zmm6,%zmm6 + vpxorq %zmm9,%zmm8,%zmm8 + vextracti64x4 $1,%zmm6,%ymm1 + vpxorq %ymm1,%ymm6,%ymm6 + vextracti32x4 $1,%ymm6,%xmm1 + vpxorq %xmm1,%xmm6,%xmm6 + vextracti64x4 $1,%zmm8,%ymm9 + vpxorq %ymm9,%ymm8,%ymm8 + vextracti32x4 $1,%ymm8,%xmm9 + vpxorq %xmm9,%xmm8,%xmm8 + vmovdqa64 POLY2(%rip),%xmm10 + + + vpclmulqdq $0x01,%xmm8,%xmm10,%xmm1 + vpslldq $8,%xmm1,%xmm1 + vpxorq %xmm1,%xmm8,%xmm1 + + + vpclmulqdq $0x00,%xmm1,%xmm10,%xmm9 + vpsrldq $4,%xmm9,%xmm9 + vpclmulqdq $0x10,%xmm1,%xmm10,%xmm2 + vpslldq $4,%xmm2,%xmm2 + vpternlogq $0x96,%xmm6,%xmm9,%xmm2 + + subq $768,%r11 + je .L_CALC_AAD_done_mBgdvxqgFGebeug + + addq $768,%r10 + jmp .L_get_AAD_loop48x16_mBgdvxqgFGebeug + +.L_exit_AAD_loop48x16_mBgdvxqgFGebeug: + + cmpq $512,%r11 + jl .L_less_than_32x16_mBgdvxqgFGebeug + + vmovdqu64 0(%r10),%zmm11 + vmovdqu64 64(%r10),%zmm3 + vmovdqu64 128(%r10),%zmm4 + vmovdqu64 192(%r10),%zmm5 + vpshufb %zmm16,%zmm11,%zmm11 + vpshufb %zmm16,%zmm3,%zmm3 + vpshufb %zmm16,%zmm4,%zmm4 + vpshufb %zmm16,%zmm5,%zmm5 + testq %rbx,%rbx + jnz .L_skip_hkeys_precomputation_xCxmdbgxoCdwefc + + vmovdqu64 288(%rsi),%zmm1 + vmovdqu64 %zmm1,704(%rsp) + + vmovdqu64 224(%rsi),%zmm9 + vmovdqu64 %zmm9,640(%rsp) + + + vshufi64x2 $0x00,%zmm9,%zmm9,%zmm9 + + vmovdqu64 160(%rsi),%zmm10 + vmovdqu64 %zmm10,576(%rsp) + + vmovdqu64 96(%rsi),%zmm12 + vmovdqu64 %zmm12,512(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm10,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm10,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm10,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm10,%zmm10 + vpxorq %zmm17,%zmm10,%zmm10 + + vpsrldq $8,%zmm10,%zmm17 + vpslldq $8,%zmm10,%zmm10 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm10,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vpclmulqdq $0x00,%zmm10,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm10,%zmm17,%zmm10 + vpslldq $4,%zmm10,%zmm10 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm10 + + vmovdqu64 %zmm10,448(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm12,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm12,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm12,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm12,%zmm12 + vpxorq %zmm17,%zmm12,%zmm12 + + vpsrldq $8,%zmm12,%zmm17 + vpslldq $8,%zmm12,%zmm12 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm12,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vpclmulqdq $0x00,%zmm12,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm12,%zmm17,%zmm12 + vpslldq $4,%zmm12,%zmm12 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm12 + + vmovdqu64 %zmm12,384(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm10,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm10,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm10,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm10,%zmm10 + vpxorq %zmm17,%zmm10,%zmm10 + + vpsrldq $8,%zmm10,%zmm17 + vpslldq $8,%zmm10,%zmm10 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm10,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm10,%zmm10 + + + + vpclmulqdq $0x00,%zmm10,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm10,%zmm17,%zmm10 + vpslldq $4,%zmm10,%zmm10 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm10 + + vmovdqu64 %zmm10,320(%rsp) + + vpclmulqdq $0x11,%zmm9,%zmm12,%zmm13 + vpclmulqdq $0x00,%zmm9,%zmm12,%zmm15 + vpclmulqdq $0x01,%zmm9,%zmm12,%zmm17 + vpclmulqdq $0x10,%zmm9,%zmm12,%zmm12 + vpxorq %zmm17,%zmm12,%zmm12 + + vpsrldq $8,%zmm12,%zmm17 + vpslldq $8,%zmm12,%zmm12 + vpxorq %zmm17,%zmm13,%zmm13 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vmovdqu64 POLY2(%rip),%zmm17 + + vpclmulqdq $0x01,%zmm12,%zmm17,%zmm15 + vpslldq $8,%zmm15,%zmm15 + vpxorq %zmm15,%zmm12,%zmm12 + + + + vpclmulqdq $0x00,%zmm12,%zmm17,%zmm15 + vpsrldq $4,%zmm15,%zmm15 + vpclmulqdq $0x10,%zmm12,%zmm17,%zmm12 + vpslldq $4,%zmm12,%zmm12 + + vpternlogq $0x96,%zmm15,%zmm13,%zmm12 + + vmovdqu64 %zmm12,256(%rsp) +.L_skip_hkeys_precomputation_xCxmdbgxoCdwefc: + movq $1,%rbx + vpxorq %zmm2,%zmm11,%zmm11 + vmovdqu64 256(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm11,%zmm1 + vpclmulqdq $0x00,%zmm19,%zmm11,%zmm9 + vpclmulqdq $0x01,%zmm19,%zmm11,%zmm10 + vpclmulqdq $0x10,%zmm19,%zmm11,%zmm12 + vmovdqu64 320(%rsp),%zmm19 + vpclmulqdq $0x11,%zmm19,%zmm3,%zmm13 + vpclmulqdq $0x00,%zmm19,%zmm3,%zmm15 + vpclmulqdq $0x01,%zmm19,%zmm3,%zmm17 *** 135867 LINES SKIPPED *** From nobody Fri Jun 2 16:19:23 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXp9S1LVxz4YxRP; Fri, 2 Jun 2023 16:19:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXp9S0KPvz3Gmk; Fri, 2 Jun 2023 16:19:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722764; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yW7xTgUQmJITpsNYUfvv30MtQBPCc0iaimFqiBscqz4=; b=Rit0+NCmHYx3oQKw8Rx19+MFXs3cX+C+3DNjPn5t2hLzoUfOnoa42HeKWxKAnvmP0W9a1O zBKVhGa6LlEX7Hjv1EeXbGulS8s2K02pAxYSB54oSWiRGO7qUqKEqUKkSLll641P07w4A2 JtulrCXgC8iUoVR3AI0h08VD/Yo9yd8kj9JaOpzTYTfMYy+fZjiMHhqYvdUfAMcrcwKB70 apncyYpAjkUPCXutElsP+HyUOBdUsVyUX6QZ87dzi1c71wfp+Ff16/2+29OI8pXamcVaKW 0nSUOEBsGT/0tr3ohKA/Rp9l6Yeu5HOwQlw7QEb6vZMV6m13y4D4n5PaVkFxqQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722764; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yW7xTgUQmJITpsNYUfvv30MtQBPCc0iaimFqiBscqz4=; b=wSUqIcZzO2rsbjAGpTpnA5MILg6gcN47SPPQH8Z0wIpgiN686UeP/0YV2vfZyYEBXgxItS bUzeDwC4nTYuXI0yX2QxXl/rn96ZdIV7hyXHR+uvecWjG/YBrHFZMbCppP2MebrrIM7D1Q sbHtnm9vhfQrlqNWc7RZWyTCKI67I82dWGvYFeZqdVl2jaruyfnpKcc1fwiBeRFr8F+Cz8 N9TKeS8Bq5yBWHcTZoqXI9QdPhr1wDUzPRb3J7Uuw1ffSglmygvEpPIaoLXNFFQWFdukWc 7NHh234b04QuqnGKiheIYqKMmAorfcZfBoKpgkz3F+j03qshMUPxKESujovFLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685722764; a=rsa-sha256; cv=none; b=hYS5ZgGxvcZ7SiQTq8m44Myf4TiZblaD1Syi/wXU0sFcBc7Qn+yeHE2g3s9Dpajx6dQNRS zs/8f7lMjmbp2THT4l0r0EXmJt67l9vqL90pMgWj5JAXZxbT7Q3cTITTKXTX8Il85BdXoY 5hdLEhV9GWub/wA7KlzbJ2uhxiNMIdCTFhVX+Ss9DY9F3WkmbpOFUrj3B9FQsY7JLEM9IQ 2ZZT19yXCKIKC1ErqdqlT6d9Y+sSj6HGTqnCdEarPLAM4q0SDxCbjoV/KcPvjrai454WLJ M2Fqe5Q3zcWTRrddUEsGoak3pqpz8rEIAIMJaGjZ8kuUlORzzzcwo7EHVR0qAg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXp9R6Svrz151l; Fri, 2 Jun 2023 16:19:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352GJN8g059708; Fri, 2 Jun 2023 16:19:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352GJN0J059707; Fri, 2 Jun 2023 16:19:23 GMT (envelope-from git) Date: Fri, 2 Jun 2023 16:19:23 GMT Message-Id: <202306021619.352GJN0J059707@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 9b1d87286c78 - main - ossl: Add a fallback AES-GCM implementation using AES-NI List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9b1d87286c78266dc76d32a06ed19bf3e93c0a3b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=9b1d87286c78266dc76d32a06ed19bf3e93c0a3b commit 9b1d87286c78266dc76d32a06ed19bf3e93c0a3b Author: Mark Johnston AuthorDate: 2023-06-02 16:01:41 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 16:17:11 +0000 ossl: Add a fallback AES-GCM implementation using AES-NI This lets one use ossl(4) for AES-GCM operations on contemporary amd64 platforms. A kernel benchmark indicates that this gives roughly equivalent throughput to aesni(4) for various buffer sizes. Bulk processing is done in aesni-gcm-x86_64.S, the rest is handled in a C wrapper ported from OpenSSL's gcm128.c. Sponsored by: Stormshield Sponsored by: Klara, Inc. Reviewed by: jhb MFC after: 3 months Differential Revision: https://reviews.freebsd.org/D39967 --- share/man/man4/ossl.4 | 4 +- sys/crypto/openssl/amd64/ossl_aes_gcm.c | 475 +++++++++++++++++++++++++++++++- sys/crypto/openssl/ossl_x86.c | 7 + sys/modules/ossl/Makefile | 2 + 4 files changed, 484 insertions(+), 4 deletions(-) diff --git a/share/man/man4/ossl.4 b/share/man/man4/ossl.4 index 039ce301ac29..288678ce601c 100644 --- a/share/man/man4/ossl.4 +++ b/share/man/man4/ossl.4 @@ -26,7 +26,7 @@ .\" .\" $FreeBSD$ .\" -.Dd September 24, 2021 +.Dd May 4, 2023 .Dt OSSL 4 .Os .Sh NAME @@ -76,6 +76,8 @@ driver includes support for the following algorithms: .It AES-CBC .It +AES-GCM (amd64 only) +.It ChaCha20 .It ChaCha20-Poly1305 (RFC 8439) diff --git a/sys/crypto/openssl/amd64/ossl_aes_gcm.c b/sys/crypto/openssl/amd64/ossl_aes_gcm.c index 3381d35557f2..0d205ec3ff90 100644 --- a/sys/crypto/openssl/amd64/ossl_aes_gcm.c +++ b/sys/crypto/openssl/amd64/ossl_aes_gcm.c @@ -9,9 +9,11 @@ */ /* - * This file contains a AES-GCM wrapper implementation from OpenSSL 3.1, - * targeting amd64 VAES extensions. This was ported from - * cipher_aes_gcm_hw_vaes_avx512.inc. + * This file contains 2 AES-GCM wrapper implementations from OpenSSL, using + * AES-NI and VAES extensions respectively. These were ported from + * cipher_aes_gcm_hw_aesni.inc and cipher_aes_gcm_hw_vaes_avx512.inc. The + * AES-NI implementation makes use of a generic C implementation for partial + * blocks, ported from gcm128.c with OPENSSL_SMALL_FOOTPRINT defined. */ #include @@ -218,6 +220,473 @@ static const struct ossl_aes_gcm_ops gcm_ops_avx512 = { .tag = gcm_tag, }; +size_t aesni_gcm_encrypt(const unsigned char *in, unsigned char *out, size_t len, + const void *key, unsigned char ivec[16], uint64_t *Xi); +size_t aesni_gcm_decrypt(const unsigned char *in, unsigned char *out, size_t len, + const void *key, unsigned char ivec[16], uint64_t *Xi); +void aesni_encrypt(const unsigned char *in, unsigned char *out, void *ks); +void aesni_ctr32_encrypt_blocks(const unsigned char *in, unsigned char *out, + size_t blocks, void *ks, const unsigned char *iv); + +void gcm_init_avx(__uint128_t Htable[16], uint64_t Xi[2]); +void gcm_gmult_avx(uint64_t Xi[2], const __uint128_t Htable[16]); +void gcm_ghash_avx(uint64_t Xi[2], const __uint128_t Htable[16], const void *in, + size_t len); + +static void +gcm_init_aesni(struct ossl_gcm_context *ctx, const void *key, size_t keylen) +{ + aesni_encrypt(ctx->gcm.H.c, ctx->gcm.H.c, &ctx->aes_ks); + +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.H.u[0] = bswap64(ctx->gcm.H.u[0]); + ctx->gcm.H.u[1] = bswap64(ctx->gcm.H.u[1]); +#endif + + gcm_init_avx(ctx->gcm.Htable, ctx->gcm.H.u); +} + +static void +gcm_setiv_aesni(struct ossl_gcm_context *ctx, const unsigned char *iv, + size_t len) +{ + uint32_t ctr; + + KASSERT(len == AES_GCM_IV_LEN, + ("%s: invalid IV length %zu", __func__, len)); + + ctx->gcm.len.u[0] = 0; + ctx->gcm.len.u[1] = 0; + ctx->gcm.ares = ctx->gcm.mres = 0; + + memcpy(ctx->gcm.Yi.c, iv, len); + ctx->gcm.Yi.c[12] = 0; + ctx->gcm.Yi.c[13] = 0; + ctx->gcm.Yi.c[14] = 0; + ctx->gcm.Yi.c[15] = 1; + ctr = 1; + + ctx->gcm.Xi.u[0] = 0; + ctx->gcm.Xi.u[1] = 0; + + aesni_encrypt(ctx->gcm.Yi.c, ctx->gcm.EK0.c, &ctx->aes_ks); + ctr++; + +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.Yi.d[3] = bswap32(ctr); +#else + ctx->gcm.Yi.d[3] = ctr; +#endif +} + +static int +gcm_aad_aesni(struct ossl_gcm_context *ctx, const unsigned char *aad, + size_t len) +{ + size_t i; + unsigned int n; + uint64_t alen = ctx->gcm.len.u[0]; + + if (ctx->gcm.len.u[1]) + return -2; + + alen += len; + if (alen > (1ull << 61) || (sizeof(len) == 8 && alen < len)) + return -1; + ctx->gcm.len.u[0] = alen; + + n = ctx->gcm.ares; + if (n) { + while (n && len) { + ctx->gcm.Xi.c[n] ^= *(aad++); + --len; + n = (n + 1) % 16; + } + if (n == 0) + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + else { + ctx->gcm.ares = n; + return 0; + } + } + if ((i = (len & (size_t)-AES_BLOCK_LEN))) { + gcm_ghash_avx(ctx->gcm.Xi.u, ctx->gcm.Htable, aad, i); + aad += i; + len -= i; + } + if (len) { + n = (unsigned int)len; + for (i = 0; i < len; ++i) + ctx->gcm.Xi.c[i] ^= aad[i]; + } + + ctx->gcm.ares = n; + return 0; +} + +static int +gcm_encrypt(struct ossl_gcm_context *ctx, const unsigned char *in, + unsigned char *out, size_t len) +{ + unsigned int n, ctr, mres; + size_t i; + uint64_t mlen = ctx->gcm.len.u[1]; + + mlen += len; + if (mlen > ((1ull << 36) - 32) || (sizeof(len) == 8 && mlen < len)) + return -1; + ctx->gcm.len.u[1] = mlen; + + mres = ctx->gcm.mres; + + if (ctx->gcm.ares) { + /* First call to encrypt finalizes GHASH(AAD) */ + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + ctx->gcm.ares = 0; + } + +#if BYTE_ORDER == LITTLE_ENDIAN + ctr = bswap32(ctx->gcm.Yi.d[3]); +#else + ctr = ctx->gcm.Yi.d[3]; +#endif + + n = mres % 16; + for (i = 0; i < len; ++i) { + if (n == 0) { + aesni_encrypt(ctx->gcm.Yi.c, ctx->gcm.EKi.c, + &ctx->aes_ks); + ++ctr; +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.Yi.d[3] = bswap32(ctr); +#else + ctx->gcm.Yi.d[3] = ctr; +#endif + } + ctx->gcm.Xi.c[n] ^= out[i] = in[i] ^ ctx->gcm.EKi.c[n]; + mres = n = (n + 1) % 16; + if (n == 0) + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + } + + ctx->gcm.mres = mres; + return 0; +} + +static int +gcm_encrypt_ctr32(struct ossl_gcm_context *ctx, const unsigned char *in, + unsigned char *out, size_t len) +{ + unsigned int n, ctr, mres; + size_t i; + uint64_t mlen = ctx->gcm.len.u[1]; + + mlen += len; + if (mlen > ((1ull << 36) - 32) || (sizeof(len) == 8 && mlen < len)) + return -1; + ctx->gcm.len.u[1] = mlen; + + mres = ctx->gcm.mres; + + if (ctx->gcm.ares) { + /* First call to encrypt finalizes GHASH(AAD) */ + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + ctx->gcm.ares = 0; + } + +#if BYTE_ORDER == LITTLE_ENDIAN + ctr = bswap32(ctx->gcm.Yi.d[3]); +#else + ctr = ctx->gcm.Yi.d[3]; +#endif + + n = mres % 16; + if (n) { + while (n && len) { + ctx->gcm.Xi.c[n] ^= *(out++) = *(in++) ^ ctx->gcm.EKi.c[n]; + --len; + n = (n + 1) % 16; + } + if (n == 0) { + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + mres = 0; + } else { + ctx->gcm.mres = n; + return 0; + } + } + if ((i = (len & (size_t)-16))) { + size_t j = i / 16; + + aesni_ctr32_encrypt_blocks(in, out, j, &ctx->aes_ks, ctx->gcm.Yi.c); + ctr += (unsigned int)j; +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.Yi.d[3] = bswap32(ctr); +#else + ctx->gcm.Yi.d[3] = ctr; +#endif + in += i; + len -= i; + while (j--) { + for (i = 0; i < 16; ++i) + ctx->gcm.Xi.c[i] ^= out[i]; + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + out += 16; + } + } + if (len) { + aesni_encrypt(ctx->gcm.Yi.c, ctx->gcm.EKi.c, &ctx->aes_ks); + ++ctr; +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.Yi.d[3] = bswap32(ctr); +#else + ctx->gcm.Yi.d[3] = ctr; +#endif + while (len--) { + ctx->gcm.Xi.c[mres++] ^= out[n] = in[n] ^ ctx->gcm.EKi.c[n]; + ++n; + } + } + + ctx->gcm.mres = mres; + return 0; +} + +static int +gcm_encrypt_aesni(struct ossl_gcm_context *ctx, const unsigned char *in, + unsigned char *out, size_t len) +{ + size_t bulk = 0, res; + int error; + + res = (AES_BLOCK_LEN - ctx->gcm.mres) % AES_BLOCK_LEN; + if ((error = gcm_encrypt(ctx, in, out, res)) != 0) + return error; + + bulk = aesni_gcm_encrypt(in + res, out + res, len - res, + &ctx->aes_ks, ctx->gcm.Yi.c, ctx->gcm.Xi.u); + ctx->gcm.len.u[1] += bulk; + bulk += res; + + if ((error = gcm_encrypt_ctr32(ctx, in + bulk, out + bulk, + len - bulk)) != 0) + return error; + + return 0; +} + +static int +gcm_decrypt(struct ossl_gcm_context *ctx, const unsigned char *in, + unsigned char *out, size_t len) +{ + unsigned int n, ctr, mres; + size_t i; + uint64_t mlen = ctx->gcm.len.u[1]; + + mlen += len; + if (mlen > ((1ull << 36) - 32) || (sizeof(len) == 8 && mlen < len)) + return -1; + ctx->gcm.len.u[1] = mlen; + + mres = ctx->gcm.mres; + + if (ctx->gcm.ares) { + /* First call to encrypt finalizes GHASH(AAD) */ + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + ctx->gcm.ares = 0; + } + +#if BYTE_ORDER == LITTLE_ENDIAN + ctr = bswap32(ctx->gcm.Yi.d[3]); +#else + ctr = ctx->gcm.Yi.d[3]; +#endif + + n = mres % 16; + for (i = 0; i < len; ++i) { + uint8_t c; + if (n == 0) { + aesni_encrypt(ctx->gcm.Yi.c, ctx->gcm.EKi.c, + &ctx->aes_ks); + ++ctr; +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.Yi.d[3] = bswap32(ctr); +#else + ctx->gcm.Yi.d[3] = ctr; +#endif + } + c = in[i]; + out[i] = c ^ ctx->gcm.EKi.c[n]; + ctx->gcm.Xi.c[n] ^= c; + mres = n = (n + 1) % 16; + if (n == 0) + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + } + + ctx->gcm.mres = mres; + return 0; +} + +static int +gcm_decrypt_ctr32(struct ossl_gcm_context *ctx, const unsigned char *in, + unsigned char *out, size_t len) +{ + unsigned int n, ctr, mres; + size_t i; + uint64_t mlen = ctx->gcm.len.u[1]; + + mlen += len; + if (mlen > ((1ull << 36) - 32) || (sizeof(len) == 8 && mlen < len)) + return -1; + ctx->gcm.len.u[1] = mlen; + + mres = ctx->gcm.mres; + + if (ctx->gcm.ares) { + /* First call to decrypt finalizes GHASH(AAD) */ + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + ctx->gcm.ares = 0; + } + +#if BYTE_ORDER == LITTLE_ENDIAN + ctr = bswap32(ctx->gcm.Yi.d[3]); +#else + ctr = ctx->gcm.Yi.d[3]; +#endif + + n = mres % 16; + if (n) { + while (n && len) { + uint8_t c = *(in++); + *(out++) = c ^ ctx->gcm.EKi.c[n]; + ctx->gcm.Xi.c[n] ^= c; + --len; + n = (n + 1) % 16; + } + if (n == 0) { + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + mres = 0; + } else { + ctx->gcm.mres = n; + return 0; + } + } + if ((i = (len & (size_t)-16))) { + size_t j = i / 16; + + while (j--) { + size_t k; + for (k = 0; k < 16; ++k) + ctx->gcm.Xi.c[k] ^= in[k]; + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + in += 16; + } + j = i / 16; + in -= i; + aesni_ctr32_encrypt_blocks(in, out, j, &ctx->aes_ks, ctx->gcm.Yi.c); + ctr += (unsigned int)j; +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.Yi.d[3] = bswap32(ctr); +#else + ctx->gcm.Yi.d[3] = ctr; +#endif + out += i; + in += i; + len -= i; + } + if (len) { + aesni_encrypt(ctx->gcm.Yi.c, ctx->gcm.EKi.c, &ctx->aes_ks); + ++ctr; +#if BYTE_ORDER == LITTLE_ENDIAN + ctx->gcm.Yi.d[3] = bswap32(ctr); +#else + ctx->gcm.Yi.d[3] = ctr; +#endif + while (len--) { + uint8_t c = in[n]; + ctx->gcm.Xi.c[mres++] ^= c; + out[n] = c ^ ctx->gcm.EKi.c[n]; + ++n; + } + } + + ctx->gcm.mres = mres; + return 0; +} + +static int +gcm_decrypt_aesni(struct ossl_gcm_context *ctx, const unsigned char *in, + unsigned char *out, size_t len) +{ + size_t bulk = 0, res; + int error; + + res = (AES_BLOCK_LEN - ctx->gcm.mres) % AES_BLOCK_LEN; + if ((error = gcm_decrypt(ctx, in, out, res)) != 0) + return error; + + bulk = aesni_gcm_decrypt(in, out, len, &ctx->aes_ks, ctx->gcm.Yi.c, + ctx->gcm.Xi.u); + ctx->gcm.len.u[1] += bulk; + bulk += res; + + if ((error = gcm_decrypt_ctr32(ctx, in + bulk, out + bulk, len - bulk)) != 0) + return error; + + return 0; +} + +static int +gcm_finish_aesni(struct ossl_gcm_context *ctx, const unsigned char *tag, + size_t len) +{ + uint64_t alen = ctx->gcm.len.u[0] << 3; + uint64_t clen = ctx->gcm.len.u[1] << 3; + + if (ctx->gcm.mres || ctx->gcm.ares) + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + +#if BYTE_ORDER == LITTLE_ENDIAN + alen = bswap64(alen); + clen = bswap64(clen); +#endif + + ctx->gcm.Xi.u[0] ^= alen; + ctx->gcm.Xi.u[1] ^= clen; + gcm_gmult_avx(ctx->gcm.Xi.u, ctx->gcm.Htable); + + ctx->gcm.Xi.u[0] ^= ctx->gcm.EK0.u[0]; + ctx->gcm.Xi.u[1] ^= ctx->gcm.EK0.u[1]; + + if (tag != NULL) + return timingsafe_bcmp(ctx->gcm.Xi.c, tag, len); + return 0; +} + +static const struct ossl_aes_gcm_ops gcm_ops_aesni = { + .init = gcm_init_aesni, + .setiv = gcm_setiv_aesni, + .aad = gcm_aad_aesni, + .encrypt = gcm_encrypt_aesni, + .decrypt = gcm_decrypt_aesni, + .finish = gcm_finish_aesni, + .tag = gcm_tag, +}; + +int ossl_aes_gcm_setkey_aesni(const unsigned char *key, int klen, void *_ctx); + +int +ossl_aes_gcm_setkey_aesni(const unsigned char *key, int klen, + void *_ctx) +{ + struct ossl_gcm_context *ctx; + + ctx = _ctx; + ctx->ops = &gcm_ops_aesni; + gcm_init(ctx, key, klen); + return (0); +} + int ossl_aes_gcm_setkey_avx512(const unsigned char *key, int klen, void *_ctx); int diff --git a/sys/crypto/openssl/ossl_x86.c b/sys/crypto/openssl/ossl_x86.c index 594aee2ab97f..d60e903edd38 100644 --- a/sys/crypto/openssl/ossl_x86.c +++ b/sys/crypto/openssl/ossl_x86.c @@ -58,6 +58,7 @@ ossl_cipher_setkey_t aesni_set_decrypt_key; #ifdef __amd64__ int ossl_vaes_vpclmulqdq_capable(void); +ossl_cipher_setkey_t ossl_aes_gcm_setkey_aesni; ossl_cipher_setkey_t ossl_aes_gcm_setkey_avx512; #endif @@ -139,6 +140,12 @@ ossl_cpuid(struct ossl_softc *sc) ossl_cipher_aes_gcm.set_decrypt_key = ossl_aes_gcm_setkey_avx512; sc->has_aes_gcm = true; + } else if ((cpu_feature2 & + (CPUID2_AVX | CPUID2_PCLMULQDQ | CPUID2_MOVBE)) == + (CPUID2_AVX | CPUID2_PCLMULQDQ | CPUID2_MOVBE)) { + ossl_cipher_aes_gcm.set_encrypt_key = ossl_aes_gcm_setkey_aesni; + ossl_cipher_aes_gcm.set_decrypt_key = ossl_aes_gcm_setkey_aesni; + sc->has_aes_gcm = true; } else { sc->has_aes_gcm = false; } diff --git a/sys/modules/ossl/Makefile b/sys/modules/ossl/Makefile index d56fef428494..a29649b2f5c8 100644 --- a/sys/modules/ossl/Makefile +++ b/sys/modules/ossl/Makefile @@ -29,7 +29,9 @@ SRCS.aarch64= \ SRCS.amd64= \ aes-gcm-avx512.S \ aesni-x86_64.S \ + aesni-gcm-x86_64.S \ chacha-x86_64.S \ + ghash-x86_64.S \ poly1305-x86_64.S \ sha1-x86_64.S \ sha256-x86_64.S \ From nobody Fri Jun 2 16:19:24 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXp9T1vdSz4YxhB; Fri, 2 Jun 2023 16:19:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXp9T1D42z3Gn5; Fri, 2 Jun 2023 16:19:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722765; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LhIsMgLp5JGa3qWZ7gR+DYTefUL+PE6sH+npk0cQ7KQ=; b=RS3kv43EKb7ejyB5lp2jfOyDiuMBBdFcM2VzQ8biPZDJPu+isrXROmuYdyNklV7YR9wS0d gKYMtzzMcJmU2n/4Ebhy9K9nqzPP4JjuADwsibwDj74IOzJ+SI+Fd2RP3vvv62qYQRoZ06 XIYtBDJ+PBGdmgRDFMoDJQKoGWynan/T8ZWQmFTW08D1wLYvq3Mp3cfumiSDc6YKPRmVea Onlq1ij42DsVME9d2BXlD+NK+BBkSaab0UWtbTKF9+yu7J/S2QQe8XZGLTLjfPKBcCPQLQ AAK9NVRyyOTGaWDnobr1m6NsobjlsbrX5DNjwaIAGonFB0MtR+zXXTvLOhgpSA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685722765; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LhIsMgLp5JGa3qWZ7gR+DYTefUL+PE6sH+npk0cQ7KQ=; b=B2r1Y8uqUDRKDz9lelqKu5OjeGnbGGMJ74l/pQCpRHQ6UnczgKr5IXErptEIHfSbkWUG4u rOCQTo6nYNOgtlMMraKjE7348XPAm9cGkNlHmQzsfWaEp5dR3cuWwh1UX9sGlZrU/danYX NZTyUmZ8yh0W819TSlnwtVwAlTO9kF29xKy0oHhv9WGHg3l4nR9oOWSaCQVeUObEJ1Pzw9 BA6MixB/Pb20hh0jCryH7FFcjnGuz58ODLXDddH8ZzdDMzAI64tqf0kUo6fhyt745CA/I8 zVcinzKlzoVdJxZ6+KWHu48IM+h8Q5krSrY9t+8eA6iyIT4tN/8C67kZMOzF2A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685722765; a=rsa-sha256; cv=none; b=QNpNuFABQsh9Y/Ak+Y9l8foo8Mjc9NWzgAfM956yjEEKOh4qKZJfcY4YrTDjkBQHevvqrt rOTIUF6eW1odfZUjM7rHQvaHDMhgJvSwL2jWEhH8R0fuZ4JBH+mQayPc1AjmT3snXa1tnw g/mT6PaoTZN4AAqwikPp+uTXyEzPLzkktk+Pq71fUYceWF+kCwESI3n6fFO74YgZGocDMP towRlHqF03ifyijlJtLKc42V8x/xy4WReOl+t3nh/nKBW2CNy98pYNqwl8/19+jW8OlLVY BvUmSRrhI6wVkAYZdMY3pWLWWE8yh63eWuO4vV0DZR5BFqmMGIdDoY0wULKXog== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXp9T0G9fz14sR; Fri, 2 Jun 2023 16:19:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352GJOto059727; Fri, 2 Jun 2023 16:19:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352GJOo4059726; Fri, 2 Jun 2023 16:19:24 GMT (envelope-from git) Date: Fri, 2 Jun 2023 16:19:24 GMT Message-Id: <202306021619.352GJOo4059726@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 6a3e9a885a9f - main - nlsysevent: Fix the EXPORT_SYMS definition List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 6a3e9a885a9f27863883fc9500975e4e6f6c9fde Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=6a3e9a885a9f27863883fc9500975e4e6f6c9fde commit 6a3e9a885a9f27863883fc9500975e4e6f6c9fde Author: Mark Johnston AuthorDate: 2023-06-02 16:11:27 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 16:17:44 +0000 nlsysevent: Fix the EXPORT_SYMS definition EXPORT_SYMS=YES has a special meaning, EXPORT_SYMS=yes does not. Fixes: 8a2af0b469b6 ("nlsysevent: add a genetlink(4) module to report kernel events") --- sys/modules/nlsysevent/Makefile | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/modules/nlsysevent/Makefile b/sys/modules/nlsysevent/Makefile index d7d2100e3e66..6ec36f53ca8f 100644 --- a/sys/modules/nlsysevent/Makefile +++ b/sys/modules/nlsysevent/Makefile @@ -6,6 +6,6 @@ KMOD= nlsysevent SRCS= netlink_sysevent.c CFLAGS+= -I${SRCTOP}/sys/contrib/netlink -EXPORT_SYMS= yes +EXPORT_SYMS= YES .include From nobody Fri Jun 2 16:45:23 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXplT6Mpbz4Z3K5; Fri, 2 Jun 2023 16:45:25 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [IPv6:2610:1c1:1:606c::24b:4]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXplT5vRQz3NDG; Fri, 2 Jun 2023 16:45:25 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685724325; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=ImnA+hIl1r3MjQ+NuR6cMJaDfWdI9+IQZ+tXu+JGSEw=; b=DYaNPl+TAVBcxK173R9kiaDjRWLJ1tKh+RG2QRQZG5KdLGErOFbPanmE6dibnVvRha49Rg VTX5eoCgqNkqzNAkHsscvtrkwSxSeSVziwZId6bXioitwruodGp+cGYzDHYGklKDnJLIav 009B+lNE4t5t6/YerNyqLUooUpyFoSJjSwKrvuWZNlKbNhFxGP8UzWVq+QQEne1xKdAyC5 330JddmDJovgzZzGLDk2+dLQQJ8Z9Q1iTVARox8H1Q6+llt2zSM7kvT08r2QBVyucxTW9H /uR2ADSGNNWTUTylyonMMOzd3hOmABkHASr2Jnmb6KGt/ZSGG37hIe+F2hmNIA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685724325; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=ImnA+hIl1r3MjQ+NuR6cMJaDfWdI9+IQZ+tXu+JGSEw=; b=hVG6D3Cbvz7QBisqrR//kT+62XUmiQR7gMft8SlWPCL7rrVbd2za9pcAV7DIwTjEeBRbM9 IHokVPj0HInxEH5oX5x4Cxjb3wkZNr9erR4L6hTiMD0Hu6qkDzCBlMbXag4EBzCVfz0Okv KmG5DFsj3tDCCtkvi8GqSVevQGi7K1Qx6fiJeRY8uUb57BLAXa0TBiX4aNWaJFC+TG7ihd wh5KVfrr+3KGyvL5yBcvR+u6CjRRLs0BAISEspXwA4Mo2qVt2SPt70pEDaq8RAUqZXwvH3 ovMHCMNPpH/6eq6P+rxcijkzkkt+qTIDU1egdZa2e6RFlx8FCBFSbGdJy/3ePg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685724325; a=rsa-sha256; cv=none; b=hXpOX0Uu4Nbw/S9K963rrA5ybIzYYpc9IIFK6ulB1RaUfoupfwZvPDyiJXLPCWt6emQRlw MLd4EDa0hw5+RuquLdO2P1uIcP3rg6v2/O8ymva/8H9UFJ0KOsiyAdG7m5MMv/cQXxE+LL FFCgJHu1Q79pt/uo6BXOaHSLLc4TdhYZLoL+I+ZA/FPaePbZZtVhwjNUquYqmVyrX6goy9 fQJbIPpAPeZCLP+u+BBV5qug63ERUti2JJ2wcK9sC9mYOjnKgNm27oTX3eTDDaJbSE9/Zb sx3kM4vFZUBgS5PQljgAP9R7nxjlT/TEXxfrOHhtEXV6DoIUVhkl+/KCs+tjUg== Received: from [IPV6:2601:648:8680:16b0:1816:a716:e041:5bd5] (unknown [IPv6:2601:648:8680:16b0:1816:a716:e041:5bd5]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4QXplT1SKhz17vv; Fri, 2 Jun 2023 16:45:25 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: Date: Fri, 2 Jun 2023 09:45:23 -0700 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.11.0 Subject: Re: git: b8b97d31bda1 - main - pmcstat: Fix typos Content-Language: en-US To: Warner Losh , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org References: <202306020233.3522Xmo4005217@gitrepo.freebsd.org> From: John Baldwin In-Reply-To: <202306020233.3522Xmo4005217@gitrepo.freebsd.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-ThisMailContainsUnwantedMimeParts: N On 6/1/23 7:33 PM, Warner Losh wrote: > The branch main has been updated by imp: > > URL: https://cgit.FreeBSD.org/src/commit/?id=b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0 > > commit b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0 > Author: Elyes Haouas > AuthorDate: 2023-06-01 23:41:32 +0000 > Commit: Warner Losh > CommitDate: 2023-06-02 02:33:39 +0000 > > pmcstat: Fix typos > > Signed-off-by: Elyes Haouas > Reviewed by: imp > Pull Request: https://github.com/freebsd/freebsd-src/pull/653 > --- > usr.sbin/pmcstat/pmcstat.c | 2 +- > usr.sbin/pmcstat/pmcstat_log.c | 2 +- > 2 files changed, 2 insertions(+), 2 deletions(-) > > diff --git a/usr.sbin/pmcstat/pmcstat.c b/usr.sbin/pmcstat/pmcstat.c > index fa590432667a..decb2c5af953 100644 > --- a/usr.sbin/pmcstat/pmcstat.c > +++ b/usr.sbin/pmcstat/pmcstat.c > @@ -96,7 +96,7 @@ __FBSDID("$FreeBSD$"); > * > * /Parent/ /Child/ > * > - * - Wait for childs token. > + * - Wait for children token. > * - Sends token. > * - Awaits signal to start. I think this one should be "Wait for child's token." -- John Baldwin From nobody Fri Jun 2 16:49:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXprZ6sDxz4Z3j4; Fri, 2 Jun 2023 16:49:50 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Received: from smtp.freebsd.org (smtp.freebsd.org [96.47.72.83]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "smtp.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXprZ65F8z3NRf; Fri, 2 Jun 2023 16:49:50 +0000 (UTC) (envelope-from jhb@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685724590; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=3X3v9BFkidCxFh7wUWmSqPxEmc8GacohKPC2QP6WIzA=; b=OU4X6+GJy3b/gOyyc3vcm5d+fNre5lGRDGRvvlIA0Q8n9uSBrAICRBfmMrnJU9cGNF3Nhe ZHM2MbRZS4UkX1D4QM4wgh0Mm0yn4eu0VcQobmqf/XXeLDbpnktK+TDzoQ86W3K4WmDODs GzKQYqrLanxf3PVSPSMzIcRlnUy7tTGhCm98CppuvQgSxugIxjAcD4GS2NoXxwpCvYFZzS 0Hp75P3frZxySZkQN5AdKGXARI5dABCnr7qdNq2Lkd2JP18WMfwyrZCcKx4yR78Hd8pHT1 3INbdEVZRUGS2cJeIT4XQpD0sEJF7bkWwv9c+2QI+KVau/wfIRRr9XuWRSbbNQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685724590; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding: in-reply-to:in-reply-to:references:references; bh=3X3v9BFkidCxFh7wUWmSqPxEmc8GacohKPC2QP6WIzA=; b=xjv9teahaXmVMuN8QDMWcTlon9vAd+lf6eQ5aJIAXZ5BTgo2ZcLVrtonQullryJeJfAUD8 dIN8CyFXmaZdKvTTY7KH94SfivcqAnuwFE55EFxBMeO7/VzvgjsRYdlD30k+ODosqoUEc8 iPmqEoYfl/UIfuRsGpvdQx5WTC/FkZWrWm9WV8dMLNGNZmfrZRnPybdCHHd4WLHKIARZse 8mLpIwdtVH6PWVPpSRncFxepYOb/C/Rpf3W85Y3H2x4ruP4UZE5AfT3SOLurRU0zK4GmZo aXeINsQpUigIlBa7T2NOH2rVRRIHK3uQJpyyGjT4sjcsRVB4gFfa5z6OS3W1yw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685724590; a=rsa-sha256; cv=none; b=Q0QY5hEqlDa3B0BOxwjhaJBmgQaGJYQ3j/pIYEM8mx37oq0yZLPcUcSjXK3ycYUhn4pg/x B37VqhoIWRJgPgZ1Tjvy8bLUXd5IYqCjAXwLfmch1scs+fJXgbeiPkV5V0XZ0HcWiv8mwp ysSIzT+BkqanTDW2NM5dhE02IW2sYoD5nOFdA3HfgbIzhNDTgSBLjyoNwmiuBchJT93xei VKxK/W/jEIjoi+VvTX+ha9d4M37UFKgsDq8alcGLFq0XvWgWwGXm86t39QFyxMJHiSwmXy 3mgXZPZFqUl7akhk6JO7v0Fg7K8YxLfzzuJmxUzZ/nGT3Nae+dk7eLxVcLQzlA== Received: from [IPV6:2601:648:8680:16b0:1816:a716:e041:5bd5] (unknown [IPv6:2601:648:8680:16b0:1816:a716:e041:5bd5]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits)) (Client did not present a certificate) (Authenticated sender: jhb) by smtp.freebsd.org (Postfix) with ESMTPSA id 4QXprZ1hjRz17vw; Fri, 2 Jun 2023 16:49:50 +0000 (UTC) (envelope-from jhb@FreeBSD.org) Message-ID: Date: Fri, 2 Jun 2023 09:49:48 -0700 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 User-Agent: Mozilla/5.0 (Macintosh; Intel Mac OS X 10.15; rv:102.0) Gecko/20100101 Thunderbird/102.11.0 Subject: Re: git: 56ca9ef09206 - main - mfiutil: Fix typos Content-Language: en-US To: Warner Losh , src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org References: <202306020234.3522YCKt005673@gitrepo.freebsd.org> From: John Baldwin In-Reply-To: <202306020234.3522YCKt005673@gitrepo.freebsd.org> Content-Type: text/plain; charset=UTF-8; format=flowed Content-Transfer-Encoding: 7bit X-ThisMailContainsUnwantedMimeParts: N On 6/1/23 7:34 PM, Warner Losh wrote: > The branch main has been updated by imp: > > URL: https://cgit.FreeBSD.org/src/commit/?id=56ca9ef092064abd5925a76a5e59d9fdaa5b107f > > commit 56ca9ef092064abd5925a76a5e59d9fdaa5b107f > Author: Elyes Haouas > AuthorDate: 2023-02-24 06:52:47 +0000 > Commit: Warner Losh > CommitDate: 2023-06-02 02:33:41 +0000 > > mfiutil: Fix typos > > Signed-off-by: Elyes Haouas > Reviewed by: imp > Pull Request: https://github.com/freebsd/freebsd-src/pull/653 > --- > usr.sbin/mfiutil/mfi_properties.c | 4 ++-- > 1 file changed, 2 insertions(+), 2 deletions(-) > > diff --git a/usr.sbin/mfiutil/mfi_properties.c b/usr.sbin/mfiutil/mfi_properties.c > index f705055ee248..6f81a35412bc 100644 > --- a/usr.sbin/mfiutil/mfi_properties.c > +++ b/usr.sbin/mfiutil/mfi_properties.c > @@ -64,8 +64,8 @@ mfi_ctrl_set_properties(int fd, struct mfi_ctrl_props *info) > } > > /* > - * aquire the controller properties data structure modify the > - * rebuild rate if requested and then retun > + * aquite the controller properties data structure modify the > + * rebuild rate if requested and then return > */ I think this one wants to be "acquire" -- John Baldwin From nobody Fri Jun 2 16:55:49 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXpzT5Pq6z4Z4Yf; Fri, 2 Jun 2023 16:55:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXpzT4lSZz3Phf; Fri, 2 Jun 2023 16:55:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685724949; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QDQMx7v0tyIws+wYWkxhBIom6ZguqyCVqjqo7uvk3q4=; b=UdEaPWYbg3sQJBCs7Z3B8pq6izRz+Ygik4DA89hhJs8bD0Z1Vl3NceuBDjTPsptQyCAMEL jVvmSHA+szfNXzw8+rQITz2UtnLnnTUtRIzPNNBrG9u2pozF/95/F1i6sNCxqbNgc405Mv BnCyqX8ertM0QwBtxn0bQ9KX07YKcn5PoaQyhji21V19WKG95BVvEb6Nyn5h+XL/28AR5Z rOwEnnYZ9LYHttwsWLPbxriZZJMWTCwRIapam8j8PYsU4ypu2zUz9iHYIgrJaZGRUX9nPJ QLsFTdvn4XHw6xJ/VItNFCglHmeujH0wGFZ3qsK0XvpzQiJmt/W4W8ESdBXC6A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685724949; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=QDQMx7v0tyIws+wYWkxhBIom6ZguqyCVqjqo7uvk3q4=; b=GSQ67vY/kQAy3JG6sv/3SnR93dgGQTYqW8VsWeWwkE2wB3xYE4C+uBAllGhbPAUvZPhQIE ArRptrDYM86J7PDlbcq3T3fWbQ8p4VoXVxYNneIXO18SZKS6st7Ch4M4wWSVU74ECj7kpq i1qi/aUSfIVHMw8nMqWm7QI5oq540dW/+87TSd8zC4SgFZan1AfyNV3QJZNmqzkjK7/Ae7 V7jBIGj74VrUjTGZ7C89ZvhllYX33hXbQlc3kMJym0V+RtxsvlYsnL/tekKGpqQN8iKjjB maBLyG58wQ+pid/OBIzSvKPkkoOMovD4Urh2WeBKdGva1qjoHtAILasHSOKPoQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685724949; a=rsa-sha256; cv=none; b=gbcZZT7dfpTKIyPm/UiWCyCUnyPam0E18NgvM1T9/G/KQngshAJlkIVS7jrNRcYTeJXC4A Wd4AEr7my+TgXioFxkTWGBr6OWurERCazjTg7uXp9WIDIUFAbFCK3ir5XecUyef/LQp+Ii IJ7qFGoAcJdjTqiVxdqIAhUqO1zuTe5I2HdMkGBOvlhSoGJ8UYFCwKG8P6OvelvxbsXI+5 C7+BtL1ygAcny5a8O7ew0cAr6XgvOu1CwQTeIoAHnG7vlLtVcfpgZ2rOC49xNwWjEq+Q5f wm3GHGpMVxRCndsU4fSoTPZ6JYHE0m73/uFQ5ISro0buGxwrCE8sol2SQyz/ig== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXpzT3hhhz16QS; Fri, 2 Jun 2023 16:55:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352Gtn0G025118; Fri, 2 Jun 2023 16:55:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352Gtnao025117; Fri, 2 Jun 2023 16:55:49 GMT (envelope-from git) Date: Fri, 2 Jun 2023 16:55:49 GMT Message-Id: <202306021655.352Gtnao025117@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mateusz Piotrowski <0mp@FreeBSD.org> Subject: git: 1e078fb6021e - main - nproc.1: Fix "first appeared in" details List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: 0mp X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1e078fb6021ebb5ccfb092fe9e5befcf4054ac0b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by 0mp: URL: https://cgit.FreeBSD.org/src/commit/?id=1e078fb6021ebb5ccfb092fe9e5befcf4054ac0b commit 1e078fb6021ebb5ccfb092fe9e5befcf4054ac0b Author: Mateusz Piotrowski <0mp@FreeBSD.org> AuthorDate: 2023-06-02 16:49:36 +0000 Commit: Mateusz Piotrowski <0mp@FreeBSD.org> CommitDate: 2023-06-02 16:53:55 +0000 nproc.1: Fix "first appeared in" details nproc(1) has been MFC'ed into 13-STABLE and made it into 13.2-RELEASE. MFC after: 3 days --- bin/nproc/nproc.1 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/bin/nproc/nproc.1 b/bin/nproc/nproc.1 index 8ebe94a21049..bf4a24e4ae53 100644 --- a/bin/nproc/nproc.1 +++ b/bin/nproc/nproc.1 @@ -3,7 +3,7 @@ .\" .\" * SPDX-License-Identifier: BSD-2-Clause .\" -.Dd February 15, 2023 +.Dd June 2, 2023 .Dt NPROC 1 .Os .Sh NAME @@ -51,7 +51,7 @@ On FreeBSD only active threads will be reported. The .Nm utility first appeared in -.Fx 14.0 . +.Fx 13.2 . .Sh AUTHORS .An -nosplit .An Mateusz Guzik Aq Mt mjg@FreeBSD.org From nobody Fri Jun 2 16:57:34 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXq1V2kBNz4Z4pY; Fri, 2 Jun 2023 16:57:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXq1V2HHXz3QDX; Fri, 2 Jun 2023 16:57:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685725054; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cxOe5jrVP2znwznTY5z0XTiEjDjR+SIZ08zjmL1lxAo=; b=hF85PFWEXt0qwVYNYcYVuYe84k/R4o7QDw9pgO0Z8G9IE09cP6p3tH45rvuozYtXm2TrVB nRcZkPjYWKNI2aqlRB85tpWYytJwuRu/ItpvmfI50beM8ORxfYFRQmCNmvgi0NehYkvez4 1fr/89eS42Ur4NxL9mDxO+exgyWrzfYXFF15+E7/D8COT7NMret03D7QtO3YLrD/zji/R4 cykl/9uL1dXq43VuFJst9RxUzY2Sylf7AjgVdcOplV6EwoHyqbFDHods+zTQpXF8qq6ZgL U25+oMntdgHDNWqj2uU3Xku2enveVeIFXB4VbgbDot86YcV4CQ1XtO3eO4RJMw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685725054; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cxOe5jrVP2znwznTY5z0XTiEjDjR+SIZ08zjmL1lxAo=; b=X1+OKBabuTEUxIOn7FJu3wsKq4fVT/4BQQEzNS4ud/Llf4Dkt77A0NcPvkHPPo9/R5t+X8 ihTpZ8sMRRzc7OJZ409Chr8hfpubz+IfgoxCTIhBF1sA4LrIQeOPyn2Mf1HtbjkVkuwXP0 6++Uh7DfIOBtN+0x+aSHunJWfi1EthmYhypgbgxvgpepbs7IvAFUGplwTarlRgt3vTrgNe rYbGjMtX76QTcBdqDDDGF4jU4qnUZ5E6+lwic5Mssxme0kPILQe+MM4N0Hmsw20O9HzjuQ 8RORQwSFaTlZC7MrWaexZOJ6jC6blJzfUQy62Wh/+abQwFs8aHpgQrXwAwsVCA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685725054; a=rsa-sha256; cv=none; b=Ij7xArfBwQ4MibZg20lX+Z49JbCS2fgd3SAZYzcbCDPwLZKoB3i/OLAfBuqnFKtjh1yBYI DVrCcTxK6Et3RxPKmhfgkk9xWUsSUBo7GgYjo7Sc4JnCoL3PUwYg93UbE5NRF7MD3PQ7zE 54ibmJbsowBAq8Ap3Mbkx/AEeW90NB8r39e/HKKIBfw7jefr0P2buSDRZUCY6JhQrpedaV jkCciNUUlSDZTTmzWrfcnA/D8GH8WbyZP9JHNExkjmTlP3+Jg0akOX/0f99PXW2e3BOPv5 /QYm281nZgnEsFYEuqhBVTM0y5luwYvZ2eDv9zj2B16HfL26eRIEdb8EvXeyEw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXq1V1MF7z15xv; Fri, 2 Jun 2023 16:57:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352GvY5U025465; Fri, 2 Jun 2023 16:57:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352GvYes025464; Fri, 2 Jun 2023 16:57:34 GMT (envelope-from git) Date: Fri, 2 Jun 2023 16:57:34 GMT Message-Id: <202306021657.352GvYes025464@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Alexander Motin Subject: git: 30ff1255fcd6 - main - Fix panic in nfs bootp/diskless after 0785c323f3. List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mav X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 30ff1255fcd6fc2cdb96924d3185dd7fa6c31c68 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by mav: URL: https://cgit.FreeBSD.org/src/commit/?id=30ff1255fcd6fc2cdb96924d3185dd7fa6c31c68 commit 30ff1255fcd6fc2cdb96924d3185dd7fa6c31c68 Author: Alexander Motin AuthorDate: 2023-06-02 16:53:08 +0000 Commit: Alexander Motin CommitDate: 2023-06-02 16:57:26 +0000 Fix panic in nfs bootp/diskless after 0785c323f3. If there is no interface, count won't be initialized, while cnt is not even relevant. Check ifp, that really matters, and delete count. --- sys/nfs/nfs_diskless.c | 11 +++-------- 1 file changed, 3 insertions(+), 8 deletions(-) diff --git a/sys/nfs/nfs_diskless.c b/sys/nfs/nfs_diskless.c index 8f21861ab27e..001673f7a442 100644 --- a/sys/nfs/nfs_diskless.c +++ b/sys/nfs/nfs_diskless.c @@ -190,7 +190,6 @@ nfs_setup_diskless(void) int cnt, fhlen, is_nfsv3; uint32_t len; time_t timeout_at; - u_int count; if (nfs_diskless_valid != 0) return; @@ -238,20 +237,16 @@ nfs_setup_diskless(void) retry: CURVNET_SET(TD_TO_VNET(curthread)); NET_EPOCH_ENTER(et); - for (ifp = if_iter_start(&iter); ifp != NULL; ifp = if_iter_next(&iter)) { - count = if_foreach_lladdr(ifp, nfs_setup_diskless_ifa_cb, &ourdl); - - if (count > 0) + cnt = if_foreach_lladdr(ifp, nfs_setup_diskless_ifa_cb, &ourdl); + if (cnt > 0) break; - } if_iter_finish(&iter); NET_EPOCH_EXIT(et); CURVNET_RESTORE(); - if (cnt > 0) { + if (ifp != NULL) goto match_done; - } if (time_uptime < timeout_at) { pause("nfssdl", hz / 5); From nobody Fri Jun 2 17:41:54 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXr0f5pgWz4YDRZ; Fri, 2 Jun 2023 17:41:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXr0f2Dn1z3l7P; Fri, 2 Jun 2023 17:41:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727714; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6d03jjjLqXHHUmjWsR0oJn6zUAU6mnBIxcHshgQ5GYk=; b=jgJgV6ygB/qlVC3eHtGWU7dP1Y984YSog7ygplOl8Y6Z1uonga4YjXGY2CO0u06+LmhDH9 MTSI2YcW5m5Mbo2yIz2j9bYX6NN57ZnWj4O+r9HEwKpnph3XcfWTVMf2ckSRIkKZhjqENo ZFfrF8p4O6ouEkocnnmu0H0Ng4Kj0/dAFN4ZI73d2aHnNZBxppMNQRYLix+ilp/F/ya3lD gp7ZZ7IpG5Mi5e0+PZyA86ZMHogRDY+GpZKQGcqw2YddNCF7k6FAMTyr7PN2NEcZD5+bW4 Flv/pPJeHW63mm3CqJcyvOOzQ0iNdVIpr787oyjJszVVjkP0TSompQ+tDhf4Yw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727714; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6d03jjjLqXHHUmjWsR0oJn6zUAU6mnBIxcHshgQ5GYk=; b=CL91IAzo8tUbMN8UWWe88nuGMGoqGZjrZTe0Ol4N1rK7w8eyTzBgdN8E363DFvE2YI7qCF nI8690N606MFijBgML7iQaTIIsZytTi+/m2nsYj/FRBYUcOrkbEEdzAO26E1FhhP4PWCgG dJ6GdQ22eWA6bEaHBQR2re7/uuSTqMRqvFteyOc86xk71QORd56Sxc7RS1mA+NyAA26Nhh aFicA6pMnJfZ+iRwUX4pt9v+/9lTvdVRisQCimYKIqtghXVh0VZumZWSOigdLunB8ufG5M 7FrQ+iLVC8NU1mynEnDXtOYAtOSDAU0l49YEbSBu1/0gHUiiTR/bJF8IMU2M9A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685727714; a=rsa-sha256; cv=none; b=oGCHHSfhB9ZEaHgtvrj0qwbalsLdCO2JoXtYiGFXw42u+XJbnhCjoQKOHd9n0k1uI/dAAg OfSh6hNGLMJG1Otflr1ixZ9zoaHaPkLGt808zFsUglNguBYRxPZvYFi5kVdn3Rr1lu0WFl N7YhV5OME0UlW3xTe6rFHzdmh5zdgCNtt6UHJi36LZoWtwHw3VGc/s9v+SU5AG07LD0RWw b2t+sJGgzf2XS8kiTkRb2HmAtncE+JAMsZrbO9K+Zes7k2qir3AHCgr1kGyCgTL0slHwsd dhBEHV3lTtJ0s7oRKlkzDITfVY/s55r01h2BW7ImH+3isNPdQr640CrUumOsYA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXr0f1KRfz17Gd; Fri, 2 Jun 2023 17:41:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352Hfspj006775; Fri, 2 Jun 2023 17:41:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352HfsTi006774; Fri, 2 Jun 2023 17:41:54 GMT (envelope-from git) Date: Fri, 2 Jun 2023 17:41:54 GMT Message-Id: <202306021741.352HfsTi006774@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: John Baldwin Subject: git: ee06552d625f - main - : Include . List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: ee06552d625f267e4a73217ce8a9bd63de3d6cfd Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=ee06552d625f267e4a73217ce8a9bd63de3d6cfd commit ee06552d625f267e4a73217ce8a9bd63de3d6cfd Author: John Baldwin AuthorDate: 2023-06-02 17:40:46 +0000 Commit: John Baldwin CommitDate: 2023-06-02 17:40:46 +0000 : Include . This makes this header more self-contained. Reviewed by: imp, markj Obtained from: CheriBSD Sponsored by: DARPA Differential Revision: https://reviews.freebsd.org/D40387 --- sys/sys/memrange.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/sys/memrange.h b/sys/sys/memrange.h index d3eeeb79b664..40419ed7c2ca 100644 --- a/sys/sys/memrange.h +++ b/sys/sys/memrange.h @@ -7,6 +7,8 @@ #ifndef _SYS_MEMRANGE_H_ #define _SYS_MEMRANGE_H_ +#include + /* Memory range attributes */ #define MDF_UNCACHEABLE (1<<0) /* region not cached */ #define MDF_WRITECOMBINE (1<<1) /* region supports "write combine" action */ From nobody Fri Jun 2 17:43:38 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXr2g2CS1z4YDv9; Fri, 2 Jun 2023 17:43:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXr2g1nRpz3lcr; Fri, 2 Jun 2023 17:43:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727819; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ec7wDVTKDpB/CGOJK9wB/IsrF3I994f5ekT3HrDHgSI=; b=LiB98u1lIksTpEuHEVWMtSIDgyMyJSUrL32yjFGIJKGmlovhzNj6Mn1tVycV3bdXwdPYcp kVnKwqSMN5/H4qxMQgug94VKqVxplCwpiT15JOE4TNHSKKZFTYAYB61tMzMrfD18wccfS5 cn5loPofpAqJIus8Xiv5XWHvQEHOxdYkRROZEURbZ96mHwPOsYwGg3I6VnY2bxj6p2HTcj fkr4pFWL+Uc6lNShZGWX3qS7Qa4GcCm8VTZcYakAIzbEgaPh4y1yyQjH7AR+XnCP0hAImW wtUwsRthFhDekvUDOR9UWNgV4/JF262e4lB6AaGlNs+cGLYF71U+0VroMbguZA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727819; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ec7wDVTKDpB/CGOJK9wB/IsrF3I994f5ekT3HrDHgSI=; b=vm+Kyl6V0spn1ENxVTkP9LOAv4fy1M508d8DR9V8qNWg7PwnvPaLyTgcgxCl/4C5ucLy0w TEZ7042DjXwoTiDJvsgXAOh/fcAGfBN4tXkN0z51F5Xyw10PY4kxy6Vmli5yi+EUeqAEEW lTIQ+FKt6/OF/zllnr+ZU+P4hCC5li5WJI7Tpv4h5NXmRb0QSqWPBlvOMVrTXkgPj0Nwc+ GOF7xA3bn4rlw11g/4Mjfx8NO+/Gvy+Tb3q+ytY+xGkuH5m7ufXJgfQi4Oyr2kCBVeI0IK mWBYRPr+E33d8F65NUt2cIuN/9VSKjjrQJpYLvxSmpfwqidj9SYSGYkoIDJsNA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685727819; a=rsa-sha256; cv=none; b=nsC2kleETLFojpTEghhkHopohUid2/r76oJo7PSwfSQbg9Ge0pU8uJy92zhL5cgyca0g63 vRH+ERHmPKib0VPOSS6pygQ4jG9GQClDx6H+zzGPN8XNrY/I1YfEDFuXj9vBpKc4HelVKV sfu+t/Taw8nhvUEpIWFmFn/bZKsGi0rVjsprba7zKYcwQXnwJeBAvNdUyxLygGdGQhrNrw wkbNWuhDwIUsZ19blhUIZ9/76bGa75615P3i8LHyroeEvbADyOfeMX/fkzsTODnIE2ZIkk SXfLwp8pJYt7lpAXDPbfpd+DafzT3XrK6P/s3i2R7VScwugCNluyOm4RhoqhKg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXr2g0Xf5z17dn; Fri, 2 Jun 2023 17:43:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352Hhclb008016; Fri, 2 Jun 2023 17:43:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352HhcU3008015; Fri, 2 Jun 2023 17:43:38 GMT (envelope-from git) Date: Fri, 2 Jun 2023 17:43:38 GMT Message-Id: <202306021743.352HhcU3008015@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 67f938c5ff1a - main - kevent: Make references to filter definitions const List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 67f938c5ff1a4c90fcb9372132c8458ed67aba57 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=67f938c5ff1a4c90fcb9372132c8458ed67aba57 commit 67f938c5ff1a4c90fcb9372132c8458ed67aba57 Author: Mark Johnston AuthorDate: 2023-06-02 17:14:13 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 17:43:15 +0000 kevent: Make references to filter definitions const Follow-up revisions can make individual filter definitions const. No functional change intended. Reviewed by: kib MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D35842 --- sys/kern/kern_event.c | 17 ++++++++--------- sys/sys/event.h | 4 ++-- 2 files changed, 10 insertions(+), 11 deletions(-) diff --git a/sys/kern/kern_event.c b/sys/kern/kern_event.c index add480ac5dff..199df2d6d661 100644 --- a/sys/kern/kern_event.c +++ b/sys/kern/kern_event.c @@ -107,7 +107,7 @@ static int kqueue_acquire(struct file *fp, struct kqueue **kqp); static void kqueue_release(struct kqueue *kq, int locked); static void kqueue_destroy(struct kqueue *kq); static void kqueue_drain(struct kqueue *kq, struct thread *td); -static int kqueue_expand(struct kqueue *kq, struct filterops *fops, +static int kqueue_expand(struct kqueue *kq, const struct filterops *fops, uintptr_t ident, int mflag); static void kqueue_task(void *arg, int pending); static int kqueue_scan(struct kqueue *kq, int maxevents, @@ -115,7 +115,7 @@ static int kqueue_scan(struct kqueue *kq, int maxevents, const struct timespec *timeout, struct kevent *keva, struct thread *td); static void kqueue_wakeup(struct kqueue *kq); -static struct filterops *kqueue_fo_find(int filt); +static const struct filterops *kqueue_fo_find(int filt); static void kqueue_fo_release(int filt); struct g_kevent_args; static int kern_kevent_generic(struct thread *td, @@ -341,10 +341,9 @@ extern struct filterops fs_filtops; * Table for all system-defined filters. */ static struct mtx filterops_lock; -MTX_SYSINIT(kqueue_filterops, &filterops_lock, "protect sysfilt_ops", - MTX_DEF); +MTX_SYSINIT(kqueue_filterops, &filterops_lock, "protect sysfilt_ops", MTX_DEF); static struct { - struct filterops *for_fop; + const struct filterops *for_fop; int for_nolock; int for_refcnt; } sysfilt_ops[EVFILT_SYSCOUNT] = { @@ -1400,7 +1399,7 @@ kern_kevent_anonymous(struct thread *td, int nevents, } int -kqueue_add_filteropts(int filt, struct filterops *filtops) +kqueue_add_filteropts(int filt, const struct filterops *filtops) { int error; @@ -1448,7 +1447,7 @@ kqueue_del_filteropts(int filt) return error; } -static struct filterops * +static const struct filterops * kqueue_fo_find(int filt) { @@ -1491,7 +1490,7 @@ static int kqueue_register(struct kqueue *kq, struct kevent *kev, struct thread *td, int mflag) { - struct filterops *fops; + const struct filterops *fops; struct file *fp; struct knote *kn, *tkn; struct knlist *knl; @@ -1820,7 +1819,7 @@ kqueue_schedtask(struct kqueue *kq) * Return 0 on success (or no work necessary), return errno on failure. */ static int -kqueue_expand(struct kqueue *kq, struct filterops *fops, uintptr_t ident, +kqueue_expand(struct kqueue *kq, const struct filterops *fops, uintptr_t ident, int mflag) { struct klist *list, *tmp_knhash, *to_free; diff --git a/sys/sys/event.h b/sys/sys/event.h index b5b63c228a8f..7deef9fcebb2 100644 --- a/sys/sys/event.h +++ b/sys/sys/event.h @@ -308,7 +308,7 @@ struct knote { struct aioliojob *p_lio; /* LIO job pointer */ void *p_v; /* generic other pointer */ } kn_ptr; - struct filterops *kn_fop; + const struct filterops *kn_fop; #define kn_id kn_kevent.ident #define kn_filter kn_kevent.filter @@ -350,7 +350,7 @@ void knlist_cleardel(struct knlist *knl, struct thread *td, void knote_fdclose(struct thread *p, int fd); int kqfd_register(int fd, struct kevent *kev, struct thread *p, int mflag); -int kqueue_add_filteropts(int filt, struct filterops *filtops); +int kqueue_add_filteropts(int filt, const struct filterops *filtops); int kqueue_del_filteropts(int filt); void kqueue_drain_schedtask(void); From nobody Fri Jun 2 17:43:40 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXr2h3LBnz4YDx7; Fri, 2 Jun 2023 17:43:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXr2h2QPqz3ldN; Fri, 2 Jun 2023 17:43:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727820; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lJzz5vKdNK5olhp+CoKsuKkQzecXv8+lhX7d9qMP+jI=; b=fHn3zGk8u2Ujo6LtxD+bVGmfbiWtHEsFr/O7wZ51m91jxbBlqIGmIDB5GwrvSnPE65alNh 7uB92XXcJw7Vq2qA8SxKvzXR+J2jpNI69W56CISetRUc7w0aUVX29wJkH+JOCM0mZo0/UX fQ0DUjyIhecn5bXOgNHcfnnSnUkK6u9G9BqXcZ3Lu0MwHkShIJHfgnRXPwpNaLsV2gefpC XO0cdIpnm6IA851cAEfT4ffYgcBFRkr63Wg3vkYhfrbl46XCf5KqVtHQX7mYHm1EmiuaSv fAG7L1RTXEG/A+qJ/XhSY2O7KvFjliGS46fuuwrN72dkLvD9wu+7wrYtku9YcA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727820; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=lJzz5vKdNK5olhp+CoKsuKkQzecXv8+lhX7d9qMP+jI=; b=X5UmLjIf7jAPqCVA2t5BhHza6EV0ES+hjdbgPT4XEFHON71d1e6x27zz9D7vt8NLpVJsQI RhmrrqSJzJXTLpraC4L/R5aaj9Npybv8C9fpKUhv0dLIwK8JPFhMX8kvZOesC4WtVSiBEi kJZ4K5CRXCB01CbQU3Zth0Je88vaV1n7UWB5PR0tLNEYd6FR9+jsPgy1jnLLW+UZyPHSOP cZmWDxwt7xSm6aG4WQ3luWubTj1N/monhkfpPSpDuwe0z1U/LSJ29iseu8a9qJynU/H5ob 1qwaH2U1TGyNzkpyzcKUuK5o+OOPXj9XMNEyq/ug/PgYOadIQl05YbT+0aC8DA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685727820; a=rsa-sha256; cv=none; b=kr0DveVtLaF1cgG/6auv8wWJAFBL2on1IGJnsH555T645tGHAjbnyz0oGca3vGPtAl2Dn3 +OY8IocBwo51KJmJ/C1FjCiQEi8UsoilV+4R6iQY7z6uhhFhNAzrxUMuKZ3bJ7lwkFvEpq bF37cj3Mibdv83QxoQzRUQcA9sjgtGveEzwUJq4OOMd4C6uwbxL2J/CksHCOyI5nNjX1If 8xHzSLnGJh41MSulERwRuxtIgmApKkvEy6i2axPTqidOlMWJ8WgSL9pxlVkbs1AEUAvc14 dScKw4yCTLaxrLQprJ7ajjBrP+Q2ACdaPtJLOKqPT2bIicLZueldwAwjfy6Pyw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXr2h1Qskz17dQ; Fri, 2 Jun 2023 17:43:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352HhebV008036; Fri, 2 Jun 2023 17:43:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352HheXk008035; Fri, 2 Jun 2023 17:43:40 GMT (envelope-from git) Date: Fri, 2 Jun 2023 17:43:40 GMT Message-Id: <202306021743.352HheXk008035@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 7266f5249848 - main - x86: Mark the CPU idle function table as const List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 7266f5249848512b99d4dc78256af148f9df986e Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=7266f5249848512b99d4dc78256af148f9df986e commit 7266f5249848512b99d4dc78256af148f9df986e Author: Mark Johnston AuthorDate: 2023-06-02 17:22:32 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 17:43:15 +0000 x86: Mark the CPU idle function table as const No functional change intended. MFC after: 1 week --- sys/x86/x86/cpu_machdep.c | 7 ++++--- 1 file changed, 4 insertions(+), 3 deletions(-) diff --git a/sys/x86/x86/cpu_machdep.c b/sys/x86/x86/cpu_machdep.c index e2b997016ab1..ffaa3789272e 100644 --- a/sys/x86/x86/cpu_machdep.c +++ b/sys/x86/x86/cpu_machdep.c @@ -719,9 +719,9 @@ cpu_idle_wakeup(int cpu) /* * Ordered by speed/power consumption. */ -static struct { +static const struct { void *id_fn; - char *id_name; + const char *id_name; int id_cpuid2_flag; } idle_tbl[] = { { .id_fn = cpu_idle_spin, .id_name = "spin" }, @@ -785,7 +785,8 @@ cpu_idle_selector(const char *new_idle_name) static int cpu_idle_sysctl(SYSCTL_HANDLER_ARGS) { - char buf[16], *p; + char buf[16]; + const char *p; int error, i; p = "unknown"; From nobody Fri Jun 2 17:43:41 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXr2j47NQz4YF7T; Fri, 2 Jun 2023 17:43:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXr2j3ZD5z3ls3; Fri, 2 Jun 2023 17:43:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727821; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TlGHX2PsgUcfJcU8GiapMVifezKuhWvOuuGmgnq1iuU=; b=b6/Wiqttlyxcg8YrGPiAsYxezHk1ZkqTeye/NC3VPL+k0HhQqL0FhSyUs9lfNVT3/XY6bA vHkAiniihUg7ktGSPeTFsNuybeRO7zsVjaHxy2WcZCB+V5gm4NOyI3QeDuCGHsOnPKN1Vu 3lGq++reUffJenAmEKU4BG/Q+q37H1gc0bILyvRYgbKFeVHNBi3AQKHaXbSj9KRvmwWXKr wpc7dA8vOedz0tClyTjAL9nCPjeT2bJH0ROrxoEN7u9aK9Ao2rMdmY/5SuzsfVfqyWMR4a Nd0nfhW5H4au23sVWPXxrW6MECnHFSoI7LUnQSofC2iXfrEELE8/i0rhq7DLTg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727821; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TlGHX2PsgUcfJcU8GiapMVifezKuhWvOuuGmgnq1iuU=; b=OHp2Ff2Gj1NLvrH8iy4R4PmeeouXPssiYRWo4FA1wlYiC67d7sWD6R5NYs3aHBOiAhKfi1 1i1KOimvu+oW+H5iFtLj8iB8Kl4KOQwucIJW9EKzPKAOXHaBfvOP5iIx8e63UWM8bSMNQY oT5mQCk0hGnntVRvuttVEPSXF/34fOLxMimm4f3f97N4qcv5fz9fuhbP1jNwM17L/+ADrT +shw9idvxDvWcjb6B14xXEYml8/lPqNVf4O11XxzK0tZXbOTxgRElWouwaBcX4QzEaFX8V mjFwzbTk4lUdIRzM0bzeclE85YcrQkRLM9XkikWXdaaUJgJixRN7E0tiVRSN3w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685727821; a=rsa-sha256; cv=none; b=uhg0prM+DDlWFc7LfcwoZwiswKgQAO5oTbSRq/vQgW/ZzYCvCFUXPXF1CB4VolodtHNrpt vC0p9bN6XrRdIHbxsx7Tj5jh/CYjkYHQzqs9xXJz3TMsxq8s/YMOZ8FoNATh+RX+YLxEvy qyFKlGyBMUQHuqHqODNnGxEF+9qTTJXHLX9x26nD1c9XybPRoneqpcCkrBQY0egDGeNNj0 XKeY1h/wpMZT9LUG8PDeTonB6JCrEkItTkbkLDXxQZOo4RxvQoQPjEMxZRnTaXePknv0MZ czd6TI2+dbS0vuK+HtEsVLXlZqodmdjyQxk14LnOfcOHIFPU0jD4ERPDYEMp2w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXr2j2TYTz17Vm; Fri, 2 Jun 2023 17:43:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352HhfMm008055; Fri, 2 Jun 2023 17:43:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352HhfGe008054; Fri, 2 Jun 2023 17:43:41 GMT (envelope-from git) Date: Fri, 2 Jun 2023 17:43:41 GMT Message-Id: <202306021743.352HhfGe008054@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 056305d3aa2b - main - ipsec: Make algorithm tables read-only List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 056305d3aa2bdb93e57c7a3d369e5742b1b404b8 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=056305d3aa2bdb93e57c7a3d369e5742b1b404b8 commit 056305d3aa2bdb93e57c7a3d369e5742b1b404b8 Author: Mark Johnston AuthorDate: 2023-06-02 17:22:56 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 17:43:15 +0000 ipsec: Make algorithm tables read-only No functional change intended. MFC after: 1 week --- sys/netipsec/key.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/sys/netipsec/key.c b/sys/netipsec/key.c index ac4b87985654..d6221280f0e7 100644 --- a/sys/netipsec/key.c +++ b/sys/netipsec/key.c @@ -583,7 +583,7 @@ struct sadb_msghdr { int extlen[SADB_EXT_MAX + 1]; }; -static struct supported_ealgs { +static const struct supported_ealgs { int sadb_alg; const struct enc_xform *xform; } supported_ealgs[] = { @@ -595,7 +595,7 @@ static struct supported_ealgs { { SADB_X_EALG_CHACHA20POLY1305, &enc_xform_chacha20_poly1305 }, }; -static struct supported_aalgs { +static const struct supported_aalgs { int sadb_alg; const struct auth_hash *xform; } supported_aalgs[] = { @@ -610,7 +610,7 @@ static struct supported_aalgs { { SADB_X_AALG_CHACHA20POLY1305, &auth_hash_poly1305 }, }; -static struct supported_calgs { +static const struct supported_calgs { int sadb_alg; const struct comp_algo *xform; } supported_calgs[] = { From nobody Fri Jun 2 17:43:42 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXr2k58mhz4YDxB; Fri, 2 Jun 2023 17:43:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXr2k4JQ5z3m1g; Fri, 2 Jun 2023 17:43:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727822; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=syyrBZSk9sUNJ/qvk3C/J/tJ9P5zln/UAmtYcnco1GQ=; b=KSs7W3L6Qprkd1yjkhgXVEVcFZe9VRtV0uOpLBMxQCh9ECkZ7s8tIp1rwcP3UugRcK7iWq lHE6yPI0ol4T9iMbsO0bXaIu1Oz3noe2i6GSmWjGy5Adw5sAIRxllqcvaK2Xu3z+2DG7ED TjlIp5cUdZNUIhWaVzF4qAhu2XGh5p30IKaV1JFXaYyAG7AJ48XqlDJqP3GZsUL3s35gEm wIZGuIy4Hks3ihTvEqyRC+pSf7/F4rZM7EoHj4ZHnmrnqCjLg6i8nqUYsBZqmvy1qlrVoa TVVYfz3x63j7zdfWwv8otDRQFZb+WE2DpRfxZA620y1u9Y2S3RCaEUhcC1idnA== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685727822; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=syyrBZSk9sUNJ/qvk3C/J/tJ9P5zln/UAmtYcnco1GQ=; b=OKXcybfANH8b3ewgJl4Zd2A3ZuFBmdbPjmcxCLTpuDkcJj/eI+YPYp1Y5+M+H/Ucl1q9ML 4zeFETrkSIQ+799tpmiLpjlUcyANQnSZZW2fOxyArdV4pUfdjvOyNACdu3pBhLXFLo+aDl M6dUsalF6apkxKxMEq2aYcyhu5WWI46Z7z9W42zbYUylMwjQ/jEnL/KL05JPYG7uPkhPuQ ScAozz31ELJYV1bD4hv80wU48AcY5szyAr8v7biX57F9qLT29ygt02apMo2Y+BFfPIbS2R pcy81hvLUiA4kyro4GMtb+GAnNVJkZ/qLsIRCERp/ER0HSs7EjX63EaK1wKe4w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685727822; a=rsa-sha256; cv=none; b=I2UgyznHYIDmJXZjNhxp9BUD0Gq2fOJhggu/8YJ5eBtJadP1SFIRHnyt4KEisWcqIlXaSz kx077dz6uBX74uJOh3nv6ZM07gjpynLQZ3jVGT9Rnz6BkWlBMXtbJ/LjMyCCD1hAYoilCW R9TgQWS0EF03M0F+PM2olAnpj+t7EKZ8sivDJXRu+rmMt6y6G9Ac3FdS1jpLBqJNVWAvFm JorJ+GDuiNV7Mz6I5lEu0onoe211BEXNAKDXX29vlZ3SBFNbrJ3A1sU6HV0cdRw8mz6IGJ 7baoh2hEfsgDz7eah3h/oMU+IwC5z6Hz/Kve3cXf85rTbsLLSR9gIoelCdgcDw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXr2k3Hrnz17Vn; Fri, 2 Jun 2023 17:43:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352Hhgeu008081; Fri, 2 Jun 2023 17:43:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352HhgKD008080; Fri, 2 Jun 2023 17:43:42 GMT (envelope-from git) Date: Fri, 2 Jun 2023 17:43:42 GMT Message-Id: <202306021743.352HhgKD008080@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Mark Johnston Subject: git: 556b43492297 - main - ossl: Compile newly added files into the kernel if so requested List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 556b43492297617d0eb69ea19e3e01701e787b71 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=556b43492297617d0eb69ea19e3e01701e787b71 commit 556b43492297617d0eb69ea19e3e01701e787b71 Author: Mark Johnston AuthorDate: 2023-06-02 17:35:44 +0000 Commit: Mark Johnston CommitDate: 2023-06-02 17:43:15 +0000 ossl: Compile newly added files into the kernel if so requested Fixes: 9a3444d91c70 ("ossl: Add a VAES-based AES-GCM implementation for amd64") Fixes: 9b1d87286c78 ("ossl: Add a fallback AES-GCM implementation using AES-NI") --- sys/conf/files.amd64 | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/sys/conf/files.amd64 b/sys/conf/files.amd64 index f2128aebde18..dd80c357a502 100644 --- a/sys/conf/files.amd64 +++ b/sys/conf/files.amd64 @@ -98,12 +98,16 @@ cddl/dev/dtrace/amd64/dtrace_asm.S optional dtrace compile-with "${DTRACE_S}" cddl/dev/dtrace/amd64/dtrace_subr.c optional dtrace compile-with "${DTRACE_C}" crypto/aesni/aeskeys_amd64.S optional aesni crypto/des/des_enc.c optional netsmb +crypto/openssl/amd64/aes-gcm-avx512.S optional ossl crypto/openssl/amd64/aesni-x86_64.S optional ossl +crypto/openssl/amd64/aesni-gcm-x86_64.S optional ossl crypto/openssl/amd64/chacha-x86_64.S optional ossl +crypto/openssl/amd64/ghash-x86_64.S optional ossl crypto/openssl/amd64/poly1305-x86_64.S optional ossl crypto/openssl/amd64/sha1-x86_64.S optional ossl crypto/openssl/amd64/sha256-x86_64.S optional ossl crypto/openssl/amd64/sha512-x86_64.S optional ossl +crypto/openssl/amd64/ossl_aes_gcm.c optional ossl dev/acpi_support/acpi_wmi_if.m standard dev/agp/agp_amd64.c optional agp dev/agp/agp_i810.c optional agp From nobody Fri Jun 2 18:29:34 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXs3g1zm9z4YP0W; Fri, 2 Jun 2023 18:29:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXs3g1Th1z3s6F; Fri, 2 Jun 2023 18:29:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685730575; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KwER5SSN/NHBIZpLPtNijAW5uMlEBrYnzZQIDTWKdFk=; b=f6b4l16uhGilCW1sDp0CL2QmJJJaYwEgEGpVwgODaV6kkxCT62QwXZXkUbi2DkrwS/NNPz KUJnTe0e9j6KExfH76jyBTEc99WNGdld3zWwE/q+vPIrPWKbpvppydMmvOdVkwqejs4X7e /P2sPizJ1OMO9uDvWG10nctHG0sL7Be/pkc3oQ7ghMCIbre6a2rUM2Dkj2RCP9238QKMR6 St/LnmxgEkqGK218ABwthxMYPyEVmGcvOv9b5Ah8dA+S200QD0OUp+nbayYalBpN0OUlF2 GcvRJvOF1ZPSyDMHaITs5am9s36FhDSXwkpDM7uuxZJayrjVoLdhO5Ss9EwZ2A== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685730575; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KwER5SSN/NHBIZpLPtNijAW5uMlEBrYnzZQIDTWKdFk=; b=i/uzcMrtWKR6Bo5O4qfNvm+ImbyRA5285oGSmHIte/5b3MCw4ASHDk8L11Vy+o428cRQbC YV6vF011QcBahQLvHk8lOV+KifoifjpkCo9sMuH7hBEon4u0Xcc9xDWpMqtRBi321SmSO5 3L0A1/4/2BN5ab8o8RCvMH1PBZHAFdKLerMS7awbU3lqHjvT2wOqZ4ODkpquopUH0dorTJ Wwr4f4vVOuIrt9EOYWh20Jmenjkiu2Lfk5BIUrCrPHRnwfPs/2VXf2hjSgTdAByCPDGxx3 1vldbkLJ/byuebJu5IjUliDv2VSrtfR3BHYkdvUwZIE7VBBcVvvtvYgRs6ZxGw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685730575; a=rsa-sha256; cv=none; b=l6XwpKnLlQoNSktvTLvPjeujdAXpWyWOkvLVL2oRmjC6U+42XIsUzJHMp107eOJXewt9tH TVkOm9PomyU18kAqLFh2fDkw+KMb7I1DLl6ysE3zIc6P2Y4B45lYRdCduORSb2z4gLAvh1 SLxDTWCvgu3tpVKqzoTVTfhf0OOQajr//qcr3LeeDs8koDdJ9yNFMXxICHllXqSpiWUPV1 Mpn6vPzGx5bjxHsME48dfsRdkosclFLGbk2S+hy3FXzk5bJ/Fk3KQtIzz16SNQLJ7hKAAn LcXuph9TA+4HkUhztItkoVyepEAY8lyH+79IXqsPH16In3PK+xontOis1jUSuA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXs3g0XLKz18Rp; Fri, 2 Jun 2023 18:29:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352ITYna075411; Fri, 2 Jun 2023 18:29:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352ITYGS075410; Fri, 2 Jun 2023 18:29:34 GMT (envelope-from git) Date: Fri, 2 Jun 2023 18:29:34 GMT Message-Id: <202306021829.352ITYGS075410@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Graham Perrin Subject: git: 0981275c75d5 - main - rc(8): document how to reload rc's configuration List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: grahamperrin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 0981275c75d5678172eb9dd8fbc89ef61c05c979 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by grahamperrin: URL: https://cgit.FreeBSD.org/src/commit/?id=0981275c75d5678172eb9dd8fbc89ef61c05c979 commit 0981275c75d5678172eb9dd8fbc89ef61c05c979 Author: Mina Galić AuthorDate: 2023-06-02 18:01:03 +0000 Commit: Graham Perrin CommitDate: 2023-06-02 18:27:37 +0000 rc(8): document how to reload rc's configuration The fact that rc(8) only reads its configuration once is in the man page, but how to trigger a reload is only in the code. Discovered while trying to make cloud-init disable and stop syslogd. Thanks to RhodiumToad for providing the words. Reviewed by: debdrup, grahamperrin Approved by: grahamperrin, imp MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential revision: https://reviews.freebsd.org/D40329 --- share/man/man8/rc.8 | 18 ++++++++++++++---- 1 file changed, 14 insertions(+), 4 deletions(-) diff --git a/share/man/man8/rc.8 b/share/man/man8/rc.8 index 8b6fc094b7db..14cc83d8e32d 100644 --- a/share/man/man8/rc.8 +++ b/share/man/man8/rc.8 @@ -31,7 +31,7 @@ .\" @(#)rc.8 8.2 (Berkeley) 12/11/93 .\" $FreeBSD$ .\" -.Dd July 4, 2022 +.Dd June 1, 2023 .Dt RC 8 .Os .Sh NAME @@ -124,10 +124,9 @@ to load various .Xr rc.subr 8 shell functions to use. .It -Load the configuration files. +Load the configuration files (see below for reloading). .It -Determine if booting in a jail, -and add +Determine if booting in a jail, and add .Dq Li nojail (no jails allowed) or .Dq Li nojailvnet @@ -371,6 +370,17 @@ the command name (see the .Sx EXAMPLES section). .Pp +The configuration files are normally read only once at the start of a boot +sequence; if a script needs to +.Cm enable +or +.Cm disable +any other script that would run later in the sequence, it must send a +.Dv SIGALRM +to the rc process (identified by +.Ev $RC_PID ) +to have it re-read the files. +.Pp The following key points apply to old-style scripts in .Pa /usr/local/etc/rc.d/ : .Bl -bullet From nobody Fri Jun 2 21:35:37 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXxBK2jscz4Z2gm; Fri, 2 Jun 2023 21:35:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXxBK21NJz4KHf; Fri, 2 Jun 2023 21:35:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685741737; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i//LApCXixvowT9T7CmmnFHa8r36Ia+o+JDYKmROJxs=; b=fJfLpevxzblxVHnO6rrATeONgQwYj2hbxkQWqBvmSOd8alqbGQxNgmjocJXhKnCnMXk7pf oIt+RPpyDbY2KZgsO6Rrr31lRutSvEp2Lf8kg5M+Xo9PpOTsHMJdNIwQXEvMgdaNAXNwjn YXe33QG94fG4RBmiy52oaraQOqmd/tR7q2Vk+FJgtl82W6aw6/9eQ1gBvXjqsYalCkzbFp bqOSJo3LtO+TTXtm+0ZlO9nAQ+MFhXKos3U/49ApgbHrCr/c+ZRvgUBYMhjtLRwfFj2h1S No6FjUMi00eFpHe35rXtEqtbe/07Sneuoe38k0Ocy2quFf6zrgi13Mm3QUBIfw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685741737; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i//LApCXixvowT9T7CmmnFHa8r36Ia+o+JDYKmROJxs=; b=mzO75+3NyFClUp/N6xmQt6+AkOsLbCfFKt0RFqAeabCrq8+iRJPqcKzcYOFgIOnBfGk7iV DhBJ0eLA1EN1G+KCeO6vJorAMbVfpliBAx0pGW8vPuUycsVb7yebul4o+1f6rfYUkJSnGB szPFW8z+r2A5/NmZvI/ynaOsxGMNNlLjrDGfxJkUdGE6OVPKmirNDkgkZjQWbuWit3vOzX 5GnrhJuu0boCGCSDeMWBnChLl8bwndz7Fu2qnHoBPwj4+Ld8LWopCkJfSPKtSF8Vr1kV8E 91oqJCc17gzKQ/AxXp7JP36J5ASkA+Vz19Yf63t+ObZ9WZWqAq2OETazoE3PAg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685741737; a=rsa-sha256; cv=none; b=D5speyphB5QDW02YO80aWKKVE9zLsRSv6VMAMMCUa/fPiRXY3GveV+ITXuo60RrG0Tm4j2 ObGIwxg9RgCVljHIm+KUwkllGXzCg3oCRpGXUXPQ+qVPWqywqqucOsX3ZCbI+SY/XIyvYF ahBylGHM3nryvZrOWMzas/GNh2H4qMzUqLF1vBiZpm8H4NDyS3tlO5U5yhYnlwpi4MSZNx Hnb5ckEIyTKA0TWPDcFkY4HLCP+V6ZgucljXI1kc3ruZBZQMYB4FFDekfZPuf3YpzCR4s5 l5VXEAD64byvxa5phD7se5lonAGt+18IktGXZBrrWtcnp4FdUOQIO9Y0FetK3Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXxBK14TQz1DhF; Fri, 2 Jun 2023 21:35:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352LZbdF088264; Fri, 2 Jun 2023 21:35:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352LZbjw088263; Fri, 2 Jun 2023 21:35:37 GMT (envelope-from git) Date: Fri, 2 Jun 2023 21:35:37 GMT Message-Id: <202306022135.352LZbjw088263@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Xin LI Subject: git: 54dfc97b0bd9 - main - Add gve, the driver for Google Virtual NIC (gVNIC) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: delphij X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 54dfc97b0bd99f1c3bcbb37357cf28cd81a7cf00 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by delphij: URL: https://cgit.FreeBSD.org/src/commit/?id=54dfc97b0bd99f1c3bcbb37357cf28cd81a7cf00 commit 54dfc97b0bd99f1c3bcbb37357cf28cd81a7cf00 Author: Shailend Chand AuthorDate: 2023-06-02 18:58:24 +0000 Commit: Xin LI CommitDate: 2023-06-02 21:31:54 +0000 Add gve, the driver for Google Virtual NIC (gVNIC) gVNIC is a virtual network interface designed specifically for Google Compute Engine (GCE). It is required to support per-VM Tier_1 networking performance, and for using certain VM shapes on GCE. The NIC supports TSO, Rx and Tx checksum offloads, and RSS. It does not currently do hardware LRO, and thus the software-LRO in the host is used instead. It also supports jumbo frames. For each queue, the driver negotiates a set of pages with the NIC to serve as a fixed bounce buffer, this precludes the use of iflib. Reviewed-by: markj MFC-after: 2 weeks Differential Revision: https://reviews.freebsd.org/D39873 --- share/man/man4/Makefile | 5 + share/man/man4/gve.4 | 215 ++++++++++++ sys/conf/files | 7 + sys/dev/gve/gve.h | 459 ++++++++++++++++++++++++ sys/dev/gve/gve_adminq.c | 803 ++++++++++++++++++++++++++++++++++++++++++ sys/dev/gve/gve_adminq.h | 394 +++++++++++++++++++++ sys/dev/gve/gve_desc.h | 151 ++++++++ sys/dev/gve/gve_main.c | 853 +++++++++++++++++++++++++++++++++++++++++++++ sys/dev/gve/gve_plat.h | 94 +++++ sys/dev/gve/gve_qpl.c | 284 +++++++++++++++ sys/dev/gve/gve_register.h | 54 +++ sys/dev/gve/gve_rx.c | 684 ++++++++++++++++++++++++++++++++++++ sys/dev/gve/gve_sysctl.c | 261 ++++++++++++++ sys/dev/gve/gve_tx.c | 806 ++++++++++++++++++++++++++++++++++++++++++ sys/dev/gve/gve_utils.c | 405 +++++++++++++++++++++ sys/modules/Makefile | 5 + sys/modules/gve/Makefile | 36 ++ 17 files changed, 5516 insertions(+) diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index 71d12055f4db..9149a562383f 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -176,6 +176,7 @@ MAN= aac.4 \ geom_map.4 \ geom_uzip.4 \ gif.4 \ + ${_gve.4} \ gpio.4 \ gpioiic.4 \ gpiokeys.4 \ @@ -895,6 +896,10 @@ _linux.4= linux.4 _ossl.4= ossl.4 .endif +.if ${MACHINE_CPUARCH} == "amd64" || ${MACHINE_CPUARCH} == "aarch64" +_gve.4= gve.4 +.endif + .if ${MACHINE_CPUARCH} == "arm" || ${MACHINE_CPUARCH} == "aarch64" || \ ${MACHINE_CPUARCH} == "riscv" _cgem.4= cgem.4 diff --git a/share/man/man4/gve.4 b/share/man/man4/gve.4 new file mode 100644 index 000000000000..9bb1be1b9a53 --- /dev/null +++ b/share/man/man4/gve.4 @@ -0,0 +1,215 @@ +.\" SPDX-License-Identifier: BSD-3-Clause +.\" +.\" Copyright (c) 2023 Google LLC +.\" +.\" Redistribution and use in source and binary forms, with or without modification, +.\" are permitted provided that the following conditions are met: +.\" +.\" 1. Redistributions of source code must retain the above copyright notice, this +.\" list of conditions and the following disclaimer. +.\" +.\" 2. Redistributions in binary form must reproduce the above copyright notice, +.\" this list of conditions and the following disclaimer in the documentation +.\" and/or other materials provided with the distribution. +.\" +.\" 3. Neither the name of the copyright holder nor the names of its contributors +.\" may be used to endorse or promote products derived from this software without +.\" specific prior written permission. +.\" +.\" THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND +.\" ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED +.\" WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE +.\" DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR +.\" ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES +.\" (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; +.\" LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON +.\" ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT +.\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS +.\" SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. +.Dd April 26, 2023 +.Dt GVE 4 +.Os +.Sh NAME +.Nm gve +.Nd "Ethernet driver for Google Virtual NIC (gVNIC)" +.Sh SYNOPSIS +To compile this driver into the kernel, +place the following lines in your +kernel configuration file: +.Bd -ragged -offset indent +.Cd "device gve" +.Ed +.Pp +Alternatively, to load the driver as a +module at boot time, place the following line in +.Xr loader.conf 5 : +.Bd -literal -offset indent +if_gve_load="YES" +.Ed +.Sh DESCRIPTION +gVNIC is a virtual network interface designed specifically for Google Compute Engine (GCE). +It is required to support per-VM Tier-1 networking performance, and for using certain VM shapes on GCE. +.Pp +.Nm +is the driver for gVNIC. +It supports the following features: +.Pp +.Bl -bullet -compact +.It +RX checksum offload +.It +TX chesksum offload +.It +TCP Segmentation Offload (TSO) +.It +Large Receive Offload (LRO) in software +.It +Jumbo frames +.It +Receive Side Scaling (RSS) +.El +.Pp +For more information on configuring this device, see +.Xr ifconfig 8 . +.Sh HARDWARE +.Nm +binds to a single PCI device ID presented by gVNIC: +.Pp +.Bl -bullet -compact +.It +0x1AE0:0x0042 +.El +.Sh DIAGNOSTICS +The following messages are recorded during driver initialization: +.Bl -diag +.It "Enabled MSIX with %d vectors" +.It "Configured device resources" +.It "Successfully attached %s" +.It "Deconfigured device resources" +.El +.Pp +These messages are seen if driver initialization fails. +Global (across-queues) allocation failures: +.Bl -diag +.It "Failed to configure device resources: err=%d" +.It "No compatible queue formats" +.It "Failed to allocate ifnet struct" +.It "Failed to allocate admin queue mem" +.It "Failed to alloc DMA mem for DescribeDevice" +.It "Failed to allocate QPL page" +.El +.Pp +irq and BAR allocation failures: +.Bl -diag +.It "Failed to acquire any msix vectors" +.It "Tried to acquire %d msix vectors, got only %d" +.It "Failed to setup irq %d for Tx queue %d " +.It "Failed to setup irq %d for Rx queue %d " +.It "Failed to allocate irq %d for mgmnt queue" +.It "Failed to setup irq %d for mgmnt queue, err: %d" +.It "Failed to allocate BAR0" +.It "Failed to allocate BAR2" +.It "Failed to allocate msix table" +.El +.Pp +Rx queue-specific allocation failures: +.Bl -diag +.It "No QPL left for rx ring %d" +.It "Failed to alloc queue resources for rx ring %d" +.It "Failed to alloc desc ring for rx ring %d" +.It "Failed to alloc data ring for rx ring %d" +.El +.Pp +Tx queue-specific allocation failures: +.Bl -diag +.It "No QPL left for tx ring %d" +.It "Failed to alloc queue resources for tx ring %d" +.It "Failed to alloc desc ring for tx ring %d" +.It "Failed to vmap fifo, qpl_id = %d" +.El +.El +.Pp +The following messages are recorded when the interface detach fails: +.Bl -diag +.It "Failed to deconfigure device resources: err=%d" +.El +.Pp +If bootverbose is on, the following messages are recorded when the interface is being brought up: +.Bl -diag +.It "Created %d rx queues" +.It "Created %d tx queues" +.It "MTU set to %d" +.El +.Pp +The following messages are recorded when the interface is being brought down: +.Bl -diag +.It "Destroyed %d rx queues" +.It "Destroyed %d tx queues" +.El +.Pp +These messages are seen if errors are encountered when bringing the interface up or down: +.Bl -diag +.It "Failed to destroy rxq %d, err: %d" +.It "Failed to destroy txq %d, err: %d" +.It "Failed to create rxq %d, err: %d" +.It "Failed to create txq %d, err: %d" +.It "Failed to set MTU to %d" +.It "Invalid new MTU setting. new mtu: %d max mtu: %d min mtu: %d" +.It "Cannot bring the iface up when detached" +.It "Reached max number of registered pages %lu > %lu" +.It "Failed to init lro for rx ring %d" +.El +.Pp +These messages are seen if any admin queue command fails: +.Bl -diag +.It "AQ command(%u): failed with status %d" +.It "AQ command(%u): unknown status code %d" +.It "AQ commands timed out, need to reset AQ" +.It "Unknown AQ command opcode %d" +.El +.Pp +These messages are recorded when the device is being reset due to an error: +.Bl -diag +.It "Scheduling reset task!" +.It "Waiting until admin queue is released." +.It "Admin queue released" +.El +.Pp +If it was the NIC that requested the reset, this message is recorded: +.Bl -diag +.It "Device requested reset" +.El +.Pp +If the reset fails during the reinitialization phase, this message is recorded: +.Bl -diag +.It "Restore failed!" +.El +.Pp +These two messages correspoond to the NIC alerting the driver to link state changes: +.Bl -diag +.It "Device link is up." +.It "Device link is down." +.El +.Pp +Apart from these messages, the driver exposes per-queue packet and error counters as sysctl nodes. +Global (across queues) counters can be read using +.Xr netstat 8 . +.Sh LIMITATIONS +.Nm +does not support the transmission of VLAN-tagged packets. +All VLAN-tagged traffic is dropped. +.Sh SUPPORT +Please email gvnic-drivers@google.com with the specifics of the issue encountered. +.El +.Sh SEE ALSO +.Xr ifconfig 8 , +.Xr netstat 8 +.Sh HISTORY +The +.Nm +device driver first appeared in +.Fx 14.0 . +.Sh AUTHORS +The +.Nm +driver was written by Google. diff --git a/sys/conf/files b/sys/conf/files index c0728504da5a..a5f55b49451c 100644 --- a/sys/conf/files +++ b/sys/conf/files @@ -1748,6 +1748,13 @@ dev/fxp/if_fxp.c optional fxp dev/fxp/inphy.c optional fxp dev/gem/if_gem.c optional gem dev/gem/if_gem_pci.c optional gem pci +dev/gve/gve_adminq.c optional gve +dev/gve/gve_main.c optional gve +dev/gve/gve_qpl.c optional gve +dev/gve/gve_rx.c optional gve +dev/gve/gve_sysctl.c optional gve +dev/gve/gve_tx.c optional gve +dev/gve/gve_utils.c optional gve dev/goldfish/goldfish_rtc.c optional goldfish_rtc fdt dev/gpio/dwgpio/dwgpio.c optional gpio dwgpio fdt dev/gpio/dwgpio/dwgpio_bus.c optional gpio dwgpio fdt diff --git a/sys/dev/gve/gve.h b/sys/dev/gve/gve.h new file mode 100644 index 000000000000..61781cddee94 --- /dev/null +++ b/sys/dev/gve/gve.h @@ -0,0 +1,459 @@ +/*- + * SPDX-License-Identifier: BSD-3-Clause + * + * Copyright (c) 2023 Google LLC + * + * Redistribution and use in source and binary forms, with or without modification, + * are permitted provided that the following conditions are met: + * + * 1. Redistributions of source code must retain the above copyright notice, this + * list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright notice, + * this list of conditions and the following disclaimer in the documentation + * and/or other materials provided with the distribution. + * + * 3. Neither the name of the copyright holder nor the names of its contributors + * may be used to endorse or promote products derived from this software without + * specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED + * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE + * DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR + * ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES + * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + * ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS + * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + */ +#ifndef _GVE_FBSD_H +#define _GVE_FBSD_H + +#include "gve_desc.h" +#include "gve_plat.h" +#include "gve_register.h" + +#ifndef PCI_VENDOR_ID_GOOGLE +#define PCI_VENDOR_ID_GOOGLE 0x1ae0 +#endif + +#define PCI_DEV_ID_GVNIC 0x0042 +#define GVE_REGISTER_BAR 0 +#define GVE_DOORBELL_BAR 2 + +/* Driver can alloc up to 2 segments for the header and 2 for the payload. */ +#define GVE_TX_MAX_DESCS 4 +#define GVE_TX_BUFRING_ENTRIES 4096 + +#define ADMINQ_SIZE PAGE_SIZE + +#define GVE_DEFAULT_RX_BUFFER_SIZE 2048 +/* Each RX bounce buffer page can fit two packet buffers. */ +#define GVE_DEFAULT_RX_BUFFER_OFFSET (PAGE_SIZE / 2) + +/* + * Number of descriptors per queue page list. + * Page count AKA QPL size can be derived by dividing the number of elements in + * a page by the number of descriptors available. + */ +#define GVE_QPL_DIVISOR 16 + +static MALLOC_DEFINE(M_GVE, "gve", "gve allocations"); + +struct gve_dma_handle { + bus_addr_t bus_addr; + void *cpu_addr; + bus_dma_tag_t tag; + bus_dmamap_t map; +}; + +union gve_tx_desc { + struct gve_tx_pkt_desc pkt; /* first desc for a packet */ + struct gve_tx_mtd_desc mtd; /* optional metadata descriptor */ + struct gve_tx_seg_desc seg; /* subsequent descs for a packet */ +}; + +/* Tracks the memory in the fifo occupied by a segment of a packet */ +struct gve_tx_iovec { + uint32_t iov_offset; /* offset into this segment */ + uint32_t iov_len; /* length */ + uint32_t iov_padding; /* padding associated with this segment */ +}; + +/* Tracks allowed and current queue settings */ +struct gve_queue_config { + uint16_t max_queues; + uint16_t num_queues; /* current */ +}; + +struct gve_irq_db { + __be32 index; +} __aligned(CACHE_LINE_SIZE); + +/* + * GVE_QUEUE_FORMAT_UNSPECIFIED must be zero since 0 is the default value + * when the entire configure_device_resources command is zeroed out and the + * queue_format is not specified. + */ +enum gve_queue_format { + GVE_QUEUE_FORMAT_UNSPECIFIED = 0x0, + GVE_GQI_RDA_FORMAT = 0x1, + GVE_GQI_QPL_FORMAT = 0x2, + GVE_DQO_RDA_FORMAT = 0x3, +}; + +enum gve_state_flags_bit { + GVE_STATE_FLAG_ADMINQ_OK, + GVE_STATE_FLAG_RESOURCES_OK, + GVE_STATE_FLAG_QPLREG_OK, + GVE_STATE_FLAG_RX_RINGS_OK, + GVE_STATE_FLAG_TX_RINGS_OK, + GVE_STATE_FLAG_QUEUES_UP, + GVE_STATE_FLAG_LINK_UP, + GVE_STATE_FLAG_DO_RESET, + GVE_STATE_FLAG_IN_RESET, + GVE_NUM_STATE_FLAGS /* Not part of the enum space */ +}; + +BITSET_DEFINE(gve_state_flags, GVE_NUM_STATE_FLAGS); + +#define GVE_DEVICE_STATUS_RESET (0x1 << 1) +#define GVE_DEVICE_STATUS_LINK_STATUS (0x1 << 2) + +#define GVE_RING_LOCK(ring) mtx_lock(&(ring)->ring_mtx) +#define GVE_RING_TRYLOCK(ring) mtx_trylock(&(ring)->ring_mtx) +#define GVE_RING_UNLOCK(ring) mtx_unlock(&(ring)->ring_mtx) +#define GVE_RING_ASSERT(ring) mtx_assert(&(ring)->ring_mtx, MA_OWNED) + +#define GVE_IFACE_LOCK_INIT(lock) sx_init(&lock, "gve interface lock") +#define GVE_IFACE_LOCK_DESTROY(lock) sx_destroy(&lock) +#define GVE_IFACE_LOCK_LOCK(lock) sx_xlock(&lock) +#define GVE_IFACE_LOCK_UNLOCK(lock) sx_unlock(&lock) +#define GVE_IFACE_LOCK_ASSERT(lock) sx_assert(&lock, SA_XLOCKED) + +struct gve_queue_page_list { + uint32_t id; + uint32_t num_dmas; + uint32_t num_pages; + vm_offset_t kva; + vm_page_t *pages; + struct gve_dma_handle *dmas; +}; + +struct gve_irq { + struct resource *res; + void *cookie; +}; + +struct gve_rx_slot_page_info { + void *page_address; + vm_page_t page; + uint32_t page_offset; + uint16_t pad; +}; + +/* + * A single received packet split across multiple buffers may be + * reconstructed using the information in this structure. + */ +struct gve_rx_ctx { + /* head and tail of mbuf chain for the current packet */ + struct mbuf *mbuf_head; + struct mbuf *mbuf_tail; + uint32_t total_size; + uint8_t frag_cnt; + bool drop_pkt; +}; + +struct gve_ring_com { + struct gve_priv *priv; + uint32_t id; + + /* + * BAR2 offset for this ring's doorbell and the + * counter-array offset for this ring's counter. + * Acquired from the device individually for each + * queue in the queue_create adminq command. + */ + struct gve_queue_resources *q_resources; + struct gve_dma_handle q_resources_mem; + + /* Byte offset into BAR2 where this ring's 4-byte irq doorbell lies. */ + uint32_t irq_db_offset; + /* Byte offset into BAR2 where this ring's 4-byte doorbell lies. */ + uint32_t db_offset; + /* + * Index, not byte-offset, into the counter array where this ring's + * 4-byte counter lies. + */ + uint32_t counter_idx; + + /* + * The index of the MSIX vector that was assigned to + * this ring in `gve_alloc_irqs`. + * + * It is passed to the device in the queue_create adminq + * command. + * + * Additionally, this also serves as the index into + * `priv->irq_db_indices` where this ring's irq doorbell's + * BAR2 offset, `irq_db_idx`, can be found. + */ + int ntfy_id; + + /* + * The fixed bounce buffer for this ring. + * Once allocated, has to be offered to the device + * over the register-page-list adminq command. + */ + struct gve_queue_page_list *qpl; + + struct task cleanup_task; + struct taskqueue *cleanup_tq; +} __aligned(CACHE_LINE_SIZE); + +struct gve_rxq_stats { + counter_u64_t rbytes; + counter_u64_t rpackets; + counter_u64_t rx_dropped_pkt; + counter_u64_t rx_copybreak_cnt; + counter_u64_t rx_frag_flip_cnt; + counter_u64_t rx_frag_copy_cnt; + counter_u64_t rx_dropped_pkt_desc_err; + counter_u64_t rx_dropped_pkt_mbuf_alloc_fail; +}; + +#define NUM_RX_STATS (sizeof(struct gve_rxq_stats) / sizeof(counter_u64_t)) + +/* power-of-2 sized receive ring */ +struct gve_rx_ring { + struct gve_ring_com com; + struct gve_dma_handle desc_ring_mem; + struct gve_dma_handle data_ring_mem; + + /* accessed in the receive hot path */ + struct { + struct gve_rx_desc *desc_ring; + union gve_rx_data_slot *data_ring; + struct gve_rx_slot_page_info *page_info; + + struct gve_rx_ctx ctx; + struct lro_ctrl lro; + uint8_t seq_no; /* helps traverse the descriptor ring */ + uint32_t cnt; /* free-running total number of completed packets */ + uint32_t fill_cnt; /* free-running total number of descs and buffs posted */ + uint32_t mask; /* masks the cnt and fill_cnt to the size of the ring */ + struct gve_rxq_stats stats; + } __aligned(CACHE_LINE_SIZE); + +} __aligned(CACHE_LINE_SIZE); + +/* + * A contiguous representation of the pages composing the Tx bounce buffer. + * The xmit taskqueue and the completion taskqueue both simultaneously use it. + * Both operate on `available`: the xmit tq lowers it and the completion tq + * raises it. `head` is the last location written at and so only the xmit tq + * uses it. + */ +struct gve_tx_fifo { + vm_offset_t base; /* address of base of FIFO */ + uint32_t size; /* total size */ + volatile int available; /* how much space is still available */ + uint32_t head; /* offset to write at */ +}; + +struct gve_tx_buffer_state { + struct mbuf *mbuf; + struct gve_tx_iovec iov[GVE_TX_MAX_DESCS]; +}; + +struct gve_txq_stats { + counter_u64_t tbytes; + counter_u64_t tpackets; + counter_u64_t tso_packet_cnt; + counter_u64_t tx_dropped_pkt; + counter_u64_t tx_dropped_pkt_nospace_device; + counter_u64_t tx_dropped_pkt_nospace_bufring; + counter_u64_t tx_dropped_pkt_vlan; +}; + +#define NUM_TX_STATS (sizeof(struct gve_txq_stats) / sizeof(counter_u64_t)) + +/* power-of-2 sized transmit ring */ +struct gve_tx_ring { + struct gve_ring_com com; + struct gve_dma_handle desc_ring_mem; + + struct task xmit_task; + struct taskqueue *xmit_tq; + + /* accessed in the transmit hot path */ + struct { + union gve_tx_desc *desc_ring; + struct gve_tx_buffer_state *info; + struct buf_ring *br; + + struct gve_tx_fifo fifo; + struct mtx ring_mtx; + + uint32_t req; /* free-running total number of packets written to the nic */ + uint32_t done; /* free-running total number of completed packets */ + uint32_t mask; /* masks the req and done to the size of the ring */ + struct gve_txq_stats stats; + } __aligned(CACHE_LINE_SIZE); + +} __aligned(CACHE_LINE_SIZE); + +struct gve_priv { + if_t ifp; + device_t dev; + struct ifmedia media; + + uint8_t mac[ETHER_ADDR_LEN]; + + struct gve_dma_handle aq_mem; + + struct resource *reg_bar; /* BAR0 */ + struct resource *db_bar; /* BAR2 */ + struct resource *msix_table; + + uint32_t mgmt_msix_idx; + uint32_t rx_copybreak; + + uint16_t num_event_counters; + uint16_t default_num_queues; + uint16_t tx_desc_cnt; + uint16_t rx_desc_cnt; + uint16_t rx_pages_per_qpl; + uint64_t max_registered_pages; + uint64_t num_registered_pages; + uint32_t supported_features; + uint16_t max_mtu; + + struct gve_dma_handle counter_array_mem; + __be32 *counters; + struct gve_dma_handle irqs_db_mem; + struct gve_irq_db *irq_db_indices; + + enum gve_queue_format queue_format; + struct gve_queue_page_list *qpls; + struct gve_queue_config tx_cfg; + struct gve_queue_config rx_cfg; + uint32_t num_queues; + + struct gve_irq *irq_tbl; + struct gve_tx_ring *tx; + struct gve_rx_ring *rx; + + /* + * Admin queue - see gve_adminq.h + * Since AQ cmds do not run in steady state, 32 bit counters suffice + */ + struct gve_adminq_command *adminq; + vm_paddr_t adminq_bus_addr; + uint32_t adminq_mask; /* masks prod_cnt to adminq size */ + uint32_t adminq_prod_cnt; /* free-running count of AQ cmds executed */ + uint32_t adminq_cmd_fail; /* free-running count of AQ cmds failed */ + uint32_t adminq_timeouts; /* free-running count of AQ cmds timeouts */ + /* free-running count of each distinct AQ cmd executed */ + uint32_t adminq_describe_device_cnt; + uint32_t adminq_cfg_device_resources_cnt; + uint32_t adminq_register_page_list_cnt; + uint32_t adminq_unregister_page_list_cnt; + uint32_t adminq_create_tx_queue_cnt; + uint32_t adminq_create_rx_queue_cnt; + uint32_t adminq_destroy_tx_queue_cnt; + uint32_t adminq_destroy_rx_queue_cnt; + uint32_t adminq_dcfg_device_resources_cnt; + uint32_t adminq_set_driver_parameter_cnt; + uint32_t adminq_verify_driver_compatibility_cnt; + + uint32_t interface_up_cnt; + uint32_t interface_down_cnt; + uint32_t reset_cnt; + + struct task service_task; + struct taskqueue *service_tq; + + struct gve_state_flags state_flags; + struct sx gve_iface_lock; +}; + +static inline bool +gve_get_state_flag(struct gve_priv *priv, int pos) +{ + return (BIT_ISSET(GVE_NUM_STATE_FLAGS, pos, &priv->state_flags)); +} + +static inline void +gve_set_state_flag(struct gve_priv *priv, int pos) +{ + BIT_SET_ATOMIC(GVE_NUM_STATE_FLAGS, pos, &priv->state_flags); +} + +static inline void +gve_clear_state_flag(struct gve_priv *priv, int pos) +{ + BIT_CLR_ATOMIC(GVE_NUM_STATE_FLAGS, pos, &priv->state_flags); +} + +/* Defined in gve_main.c */ +void gve_schedule_reset(struct gve_priv *priv); + +/* Register access functions defined in gve_utils.c */ +uint32_t gve_reg_bar_read_4(struct gve_priv *priv, bus_size_t offset); +void gve_reg_bar_write_4(struct gve_priv *priv, bus_size_t offset, uint32_t val); +void gve_db_bar_write_4(struct gve_priv *priv, bus_size_t offset, uint32_t val); + +/* QPL (Queue Page List) functions defined in gve_qpl.c */ +int gve_alloc_qpls(struct gve_priv *priv); +void gve_free_qpls(struct gve_priv *priv); +int gve_register_qpls(struct gve_priv *priv); +int gve_unregister_qpls(struct gve_priv *priv); + +/* TX functions defined in gve_tx.c */ +int gve_alloc_tx_rings(struct gve_priv *priv); +void gve_free_tx_rings(struct gve_priv *priv); +int gve_create_tx_rings(struct gve_priv *priv); +int gve_destroy_tx_rings(struct gve_priv *priv); +int gve_tx_intr(void *arg); +int gve_xmit_ifp(if_t ifp, struct mbuf *mbuf); +void gve_qflush(if_t ifp); +void gve_xmit_tq(void *arg, int pending); +void gve_tx_cleanup_tq(void *arg, int pending); + +/* RX functions defined in gve_rx.c */ +int gve_alloc_rx_rings(struct gve_priv *priv); +void gve_free_rx_rings(struct gve_priv *priv); +int gve_create_rx_rings(struct gve_priv *priv); +int gve_destroy_rx_rings(struct gve_priv *priv); +int gve_rx_intr(void *arg); +void gve_rx_cleanup_tq(void *arg, int pending); + +/* DMA functions defined in gve_utils.c */ +int gve_dma_alloc_coherent(struct gve_priv *priv, int size, int align, + struct gve_dma_handle *dma); +void gve_dma_free_coherent(struct gve_dma_handle *dma); +int gve_dmamap_create(struct gve_priv *priv, int size, int align, + struct gve_dma_handle *dma); +void gve_dmamap_destroy(struct gve_dma_handle *dma); + +/* IRQ functions defined in gve_utils.c */ +void gve_free_irqs(struct gve_priv *priv); +int gve_alloc_irqs(struct gve_priv *priv); +void gve_unmask_all_queue_irqs(struct gve_priv *priv); +void gve_mask_all_queue_irqs(struct gve_priv *priv); + +/* Systcl functions defined in gve_sysctl.c*/ +void gve_setup_sysctl(struct gve_priv *priv); +void gve_accum_stats(struct gve_priv *priv, uint64_t *rpackets, + uint64_t *rbytes, uint64_t *rx_dropped_pkt, uint64_t *tpackets, + uint64_t *tbytes, uint64_t *tx_dropped_pkt); + +/* Stats functions defined in gve_utils.c */ +void gve_alloc_counters(counter_u64_t *stat, int num_stats); +void gve_free_counters(counter_u64_t *stat, int num_stats); + +#endif /* _GVE_FBSD_H_ */ diff --git a/sys/dev/gve/gve_adminq.c b/sys/dev/gve/gve_adminq.c new file mode 100644 index 000000000000..3c332607ebd4 --- /dev/null +++ b/sys/dev/gve/gve_adminq.c @@ -0,0 +1,803 @@ +/*- + * SPDX-License-Identifier: BSD-3-Clause + * + * Copyright (c) 2023 Google LLC + * + * Redistribution and use in source and binary forms, with or without modification, + * are permitted provided that the following conditions are met: + * + * 1. Redistributions of source code must retain the above copyright notice, this + * list of conditions and the following disclaimer. + * + * 2. Redistributions in binary form must reproduce the above copyright notice, + * this list of conditions and the following disclaimer in the documentation + * and/or other materials provided with the distribution. + * + * 3. Neither the name of the copyright holder nor the names of its contributors + * may be used to endorse or promote products derived from this software without + * specific prior written permission. + * + * THIS SOFTWARE IS PROVIDED BY THE COPYRIGHT HOLDERS AND CONTRIBUTORS "AS IS" AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED + * WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE + * DISCLAIMED. IN NO EVENT SHALL THE COPYRIGHT HOLDER OR CONTRIBUTORS BE LIABLE FOR + * ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES + * (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; + * LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON + * ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF THIS + * SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + */ +#include +#include +#include + +#include +#include +#include + +#include "gve.h" +#include "gve_adminq.h" + +#define GVE_ADMINQ_SLEEP_LEN_MS 20 +#define GVE_MAX_ADMINQ_EVENT_COUNTER_CHECK 10 +#define GVE_ADMINQ_DEVICE_DESCRIPTOR_VERSION 1 +#define GVE_REG_ADMINQ_ADDR 16 +#define ADMINQ_SLOTS (ADMINQ_SIZE / sizeof(struct gve_adminq_command)) + +#define GVE_DEVICE_OPTION_ERROR_FMT "%s option error:\n" \ + "Expected: length=%d, feature_mask=%x.\n" \ + "Actual: length=%d, feature_mask=%x.\n" + +#define GVE_DEVICE_OPTION_TOO_BIG_FMT "Length of %s option larger than expected." \ + " Possible older version of guest driver.\n" + +static +void gve_parse_device_option(struct gve_priv *priv, + struct gve_device_descriptor *device_descriptor, + struct gve_device_option *option, + struct gve_device_option_gqi_qpl **dev_op_gqi_qpl, + struct gve_device_option_jumbo_frames **dev_op_jumbo_frames) +{ + uint32_t req_feat_mask = be32toh(option->required_features_mask); + uint16_t option_length = be16toh(option->option_length); + uint16_t option_id = be16toh(option->option_id); + + /* + * If the length or feature mask doesn't match, continue without + * enabling the feature. + */ + switch (option_id) { + case GVE_DEV_OPT_ID_GQI_QPL: + if (option_length < sizeof(**dev_op_gqi_qpl) || + req_feat_mask != GVE_DEV_OPT_REQ_FEAT_MASK_GQI_QPL) { + device_printf(priv->dev, GVE_DEVICE_OPTION_ERROR_FMT, + "GQI QPL", (int)sizeof(**dev_op_gqi_qpl), + GVE_DEV_OPT_REQ_FEAT_MASK_GQI_QPL, + option_length, req_feat_mask); + break; + } + + if (option_length > sizeof(**dev_op_gqi_qpl)) { + device_printf(priv->dev, GVE_DEVICE_OPTION_TOO_BIG_FMT, + "GQI QPL"); + } + *dev_op_gqi_qpl = (void *)(option + 1); + break; + + case GVE_DEV_OPT_ID_JUMBO_FRAMES: + if (option_length < sizeof(**dev_op_jumbo_frames) || + req_feat_mask != GVE_DEV_OPT_REQ_FEAT_MASK_JUMBO_FRAMES) { + device_printf(priv->dev, GVE_DEVICE_OPTION_ERROR_FMT, + "Jumbo Frames", (int)sizeof(**dev_op_jumbo_frames), + GVE_DEV_OPT_REQ_FEAT_MASK_JUMBO_FRAMES, + option_length, req_feat_mask); + break; + } + + if (option_length > sizeof(**dev_op_jumbo_frames)) { + device_printf(priv->dev, + GVE_DEVICE_OPTION_TOO_BIG_FMT, "Jumbo Frames"); + } + *dev_op_jumbo_frames = (void *)(option + 1); + break; + + default: + /* + * If we don't recognize the option just continue + * without doing anything. + */ + device_printf(priv->dev, "Unrecognized device option 0x%hx not enabled.\n", + option_id); + } +} + +/* Process all device options for a given describe device call. */ +static int +gve_process_device_options(struct gve_priv *priv, + struct gve_device_descriptor *descriptor, + struct gve_device_option_gqi_qpl **dev_op_gqi_qpl, + struct gve_device_option_jumbo_frames **dev_op_jumbo_frames) +{ + char *desc_end = (char *)descriptor + be16toh(descriptor->total_length); + const int num_options = be16toh(descriptor->num_device_options); + struct gve_device_option *dev_opt; + int i; + + /* The options struct directly follows the device descriptor. */ + dev_opt = (void *)(descriptor + 1); + for (i = 0; i < num_options; i++) { + if ((char *)(dev_opt + 1) > desc_end || + (char *)(dev_opt + 1) + be16toh(dev_opt->option_length) > desc_end) { + device_printf(priv->dev, + "options exceed device_descriptor's total length.\n"); + return (EINVAL); + } + + gve_parse_device_option(priv, descriptor, dev_opt, + dev_op_gqi_qpl, dev_op_jumbo_frames); + dev_opt = (void *)((char *)(dev_opt + 1) + be16toh(dev_opt->option_length)); + } + + return (0); +} + +static int gve_adminq_execute_cmd(struct gve_priv *priv, + struct gve_adminq_command *cmd); + +static int +gve_adminq_destroy_tx_queue(struct gve_priv *priv, uint32_t id) +{ + struct gve_adminq_command cmd = (struct gve_adminq_command){}; + + cmd.opcode = htobe32(GVE_ADMINQ_DESTROY_TX_QUEUE); + cmd.destroy_tx_queue.queue_id = htobe32(id); + + return (gve_adminq_execute_cmd(priv, &cmd)); +} + +static int +gve_adminq_destroy_rx_queue(struct gve_priv *priv, uint32_t id) +{ + struct gve_adminq_command cmd = (struct gve_adminq_command){}; + + cmd.opcode = htobe32(GVE_ADMINQ_DESTROY_RX_QUEUE); + cmd.destroy_rx_queue.queue_id = htobe32(id); + + return (gve_adminq_execute_cmd(priv, &cmd)); +} + +int +gve_adminq_destroy_rx_queues(struct gve_priv *priv, uint32_t num_queues) +{ + int err; + int i; + + for (i = 0; i < num_queues; i++) { + err = gve_adminq_destroy_rx_queue(priv, i); + if (err != 0) { + device_printf(priv->dev, "Failed to destroy rxq %d, err: %d\n", + i, err); + } + } + + if (err != 0) + return (err); + + device_printf(priv->dev, "Destroyed %d rx queues\n", num_queues); + return (0); +} + +int +gve_adminq_destroy_tx_queues(struct gve_priv *priv, uint32_t num_queues) +{ + int err; + int i; + + for (i = 0; i < num_queues; i++) { + err = gve_adminq_destroy_tx_queue(priv, i); + if (err != 0) { + device_printf(priv->dev, "Failed to destroy txq %d, err: %d\n", + i, err); + } + } + + if (err != 0) + return (err); + + device_printf(priv->dev, "Destroyed %d tx queues\n", num_queues); *** 4706 LINES SKIPPED *** From nobody Fri Jun 2 22:51:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QXytD6LzFz4YJYt; Fri, 2 Jun 2023 22:51:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QXytD5rvGz4VHL; Fri, 2 Jun 2023 22:51:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685746308; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P6ccijv9DVnaJBBu2e2XsWitN+wYnVJZDa5Zeiv0qqk=; b=YUBpXLK5hXOJ1bHs7tUY1no2BkiPJ01TY3Ifgsw6Obze1vd+EPWXOGfj+rCD1kn5CVlQqR FQmbVl85kL1/3jQf21P0K/DVtg4tPzwLhnASvSIlrffPdua9y7VkQbdKpMqTOzRGLfK9Iw Tk9sVv0eA26sm+HqURKsIkOawPoYjmgMSCu9pkuf6qtitEFC+A7Qn61gJHfI+AhlMKRyXq eEf2LnyBmIiQSJ0itOmuCWQn2muyd1t9q4ZhJulClCy7vJucdT9msLCMFB8JAl4/NKPEW4 wbX1/72Xanq2t2kt1+WfJ4n9yHNEKKKa0qBiHWCZzUN49jqG4pfgEl/YzeURYw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685746308; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P6ccijv9DVnaJBBu2e2XsWitN+wYnVJZDa5Zeiv0qqk=; b=mNf98eFrTQ4rQbrcsEcUZiC32e4ltD5am+z+aE1EtSxTMbcESZt0nHyMzs79Wo+q96KJKM rWXzujFQjrWo8u/OIWZ7YaJgVyW+kJsMy8qnv7GYd1e3dXhbY3ORPnjdURy6gxV9THmtkV 1z2zNIzd5XxxHhRhiZQ0xVSspCoI/87ROTC8I9NayMXhSMzr7bbMy3vQeCYIYF6hmNwT4X sSSZ6weIsP55Ya38kwbtBG+ZN1UfWGeGPrsu2bQna7h3ezej4SSkWxwnmhZAx9tkuieb0y IVdcrrIHT7YxgC57kaiZEoloax5NCj/NgMR+x2OPQzP+8xVbq3bI55bbYpdotA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685746308; a=rsa-sha256; cv=none; b=mmB4eHfrhVIDF8fsxHPANCdQRGT1QYk95P3+5ZYTMLi+6gPo1jjnXh+1xNHw6GwY+oDy7N zm7VvRLmR9xVaQ78UvxdKLTk8+6nhD3CzHDKe2LDbed9OHF7kJ4SYB5nBxVp+aqE6kFs1T R3xVi7GvLJP12zcV47b/RePH4dg8oKUqqGKPVC+BpTJEV0BaHnqVBMUOefeKHb1XPHpwub 0IGNVw+IHyVe9xsoZb5j0o2pwool5TGd6L1Rke5GgUnDb1dEf4rEYmCJG9tdeXguI6Ottr MSwGNEHOAvM5nTbQ68vEBAYPiuF3qGnYvXas1N8sX9GHO6Mw5ty7w++rslh7LQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QXytD4gcqz1Gf7; Fri, 2 Jun 2023 22:51:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 352MpmxA017519; Fri, 2 Jun 2023 22:51:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 352Mpmug017518; Fri, 2 Jun 2023 22:51:48 GMT (envelope-from git) Date: Fri, 2 Jun 2023 22:51:48 GMT Message-Id: <202306022251.352Mpmug017518@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Konstantin Belousov Subject: git: 8dad5ece4947 - main - dd(1): neutralize SIGINT while non-async-signal safe code is executing List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8dad5ece49479ba6cdcd5bb4c2799bbd61add3e6 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8dad5ece49479ba6cdcd5bb4c2799bbd61add3e6 commit 8dad5ece49479ba6cdcd5bb4c2799bbd61add3e6 Author: Konstantin Belousov AuthorDate: 2023-05-26 10:27:02 +0000 Commit: Konstantin Belousov CommitDate: 2023-06-02 22:06:27 +0000 dd(1): neutralize SIGINT while non-async-signal safe code is executing making the SIGINT handler (the terminate() function) safe to execute at any interruption moment. This fixes a race in 5807f35c541c26bbd91a3ae12506cd8dd8f20688 where SIGINT delivered right after the check_terminate() but before a blocking syscall would not cause abort. Do it by setting the in_io flag around potentially blocking io syscalls. If handler sees the flag, it terminates the program. Otherwise, termination is delegated to the before_io/after_io fences. Reviewed by: Andrew Gierth Sponsored by: The FreeBSD Foundation MFC after: 1 week Differential revision: https://reviews.freebsd.org/D40281 --- bin/dd/dd.c | 22 ++++++++++----------- bin/dd/extern.h | 5 +++-- bin/dd/misc.c | 58 ++++++++++++++++++++++++++++++++++++++++++++----------- bin/dd/position.c | 11 ++++++----- 4 files changed, 67 insertions(+), 29 deletions(-) diff --git a/bin/dd/dd.c b/bin/dd/dd.c index 78a9e8b06720..84d955b235f8 100644 --- a/bin/dd/dd.c +++ b/bin/dd/dd.c @@ -99,8 +99,7 @@ main(int argc __unused, char *argv[]) { struct itimerval itv = { { 1, 0 }, { 1, 0 } }; /* SIGALARM every second, if needed */ - (void)siginterrupt(SIGINT, 1); - (void)signal(SIGINT, terminate); + prepare_io(); (void)setlocale(LC_CTYPE, ""); jcl(argv); @@ -158,9 +157,9 @@ setup(void) iflags = 0; if (ddflags & C_IDIRECT) iflags |= O_DIRECT; - check_terminate(); + before_io(); in.fd = open(in.name, O_RDONLY | iflags, 0); - check_terminate(); + after_io(); if (in.fd == -1) err(1, "%s", in.name); } @@ -197,17 +196,18 @@ setup(void) oflags |= O_FSYNC; if (ddflags & C_ODIRECT) oflags |= O_DIRECT; - check_terminate(); + before_io(); out.fd = open(out.name, O_RDWR | oflags, DEFFILEMODE); - check_terminate(); + after_io(); /* * May not have read access, so try again with write only. * Without read we may have a problem if output also does * not support seeks. */ if (out.fd == -1) { + before_io(); out.fd = open(out.name, O_WRONLY | oflags, DEFFILEMODE); - check_terminate(); + after_io(); out.flags |= NOREAD; cap_rights_clear(&rights, CAP_READ); } @@ -424,9 +424,9 @@ dd_in(void) in.dbrcnt = 0; fill: - check_terminate(); + before_io(); n = read(in.fd, in.dbp + in.dbrcnt, in.dbsz - in.dbrcnt); - check_terminate(); + after_io(); /* EOF */ if (n == 0 && in.dbrcnt == 0) @@ -607,9 +607,9 @@ dd_out(int force) pending = 0; } if (cnt) { - check_terminate(); + before_io(); nw = write(out.fd, outp, cnt); - check_terminate(); + after_io(); out.seek_offset = 0; } else { return; diff --git a/bin/dd/extern.h b/bin/dd/extern.h index e801722560f7..c9de42a152d5 100644 --- a/bin/dd/extern.h +++ b/bin/dd/extern.h @@ -49,8 +49,9 @@ void progress(void); void summary(void); void sigalarm_handler(int); void siginfo_handler(int); -void terminate(int); -void check_terminate(void); +void prepare_io(void); +void before_io(void); +void after_io(void); void unblock(void); void unblock_close(void); diff --git a/bin/dd/misc.c b/bin/dd/misc.c index 5fbea20b7049..c814d926d884 100644 --- a/bin/dd/misc.c +++ b/bin/dd/misc.c @@ -48,6 +48,7 @@ __FBSDID("$FreeBSD$"); #include #include #include +#include #include #include #include @@ -147,23 +148,58 @@ sigalarm_handler(int signo __unused) need_progress = 1; } -void +static void terminate(int signo) __dead2; +static void terminate(int signo) { - kill_signal = signo; + summary(); + (void)fflush(stderr); + raise(kill_signal); + /* NOT REACHED */ + _exit(1); +} + +static sig_atomic_t in_io = 0; +static sig_atomic_t sigint_seen = 0; + +static void +sigint_handler(int signo __unused) +{ + atomic_signal_fence(memory_order_acquire); + if (in_io) + terminate(SIGINT); + sigint_seen = 1; +} + +void +prepare_io(void) +{ + struct sigaction sa; + int error; + + memset(&sa, 0, sizeof(sa)); + sa.sa_flags = SA_NODEFER | SA_RESETHAND; + sa.sa_handler = sigint_handler; + error = sigaction(SIGINT, &sa, 0); + if (error != 0) + err(1, "sigaction"); } void -check_terminate(void) +before_io(void) { + in_io = 1; + atomic_signal_fence(memory_order_seq_cst); + if (sigint_seen) + terminate(SIGINT); +} - if (kill_signal) { - summary(); - (void)fflush(stderr); - signal(kill_signal, SIG_DFL); - raise(kill_signal); - /* NOT REACHED */ - _exit(128 + kill_signal); - } +void +after_io(void) +{ + in_io = 0; + atomic_signal_fence(memory_order_seq_cst); + if (sigint_seen) + terminate(SIGINT); } diff --git a/bin/dd/position.c b/bin/dd/position.c index a7dd733f0bae..6cb6643982dc 100644 --- a/bin/dd/position.c +++ b/bin/dd/position.c @@ -191,10 +191,11 @@ pos_out(void) /* Read it. */ for (cnt = 0; cnt < out.offset; ++cnt) { - check_terminate(); - if ((n = read(out.fd, out.db, out.dbsz)) > 0) + before_io(); + n = read(out.fd, out.db, out.dbsz); + after_io(); + if (n > 0) continue; - check_terminate(); if (n == -1) err(1, "%s", out.name); @@ -209,9 +210,9 @@ pos_out(void) err(1, "%s", out.name); while (cnt++ < out.offset) { - check_terminate(); + before_io(); n = write(out.fd, out.db, out.dbsz); - check_terminate(); + after_io(); if (n == -1) err(1, "%s", out.name); if (n != out.dbsz) From nobody Sat Jun 3 10:09:07 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYFvl6jcDz4ZBpn; Sat, 3 Jun 2023 10:09:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYFvl5Wzkz3NP1; Sat, 3 Jun 2023 10:09:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685786947; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ecdi8dQyMe96sxISMJ2y8/zgaEImiKjLJb4piozu5f0=; b=hMTf+7klkXQCb7kr3CwmUwOE/FyTnvdtJk8FdsNyn9YpoJReo03HbKtvSfyKvNZssvgLhN JS6NpJGKM2LRsT8Dk7lsDPvylf4dAAkr068ysCAyks25Z/5ymiF5WeQF9a5CNMxzNC6YJa zgvAn1XEWndsVPs5Qq2oJWfBQ6B8wYhHKPIxRVDaTTmQMG01QmmwnQ2WW2gSFnM644T1wy NynJbbqdIvrlC6lPEsJXvEOwaJkJuneserJOapxNcHDBU1NLRbl2yKKDow8ipRl5Av1fAq QzfrbjsbUb0zHdCKByu5DZUkXD8sAfXQ0bay3h8BitAUnTtnyEd9RfkJeqqZdg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685786947; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ecdi8dQyMe96sxISMJ2y8/zgaEImiKjLJb4piozu5f0=; b=VL8qqngmZP4YwcOukeSpNqDLDner7b+XoUtsNMekbUGGPGxZ6MjArv/s9Sl2dN6jarg4+f MU/LCTNTUNmmo+oidNish7b91+p0l1GLct4x+HVMt8TGhER0bmxnFtqEvD+BNkpvfXvmxQ FpXtbdz8tZJAiDRWbxcj4KucwXyuz52XGwq0qeHQuBkvrLA8hZ3V/0AOs3lghPdKHU10cf qnqRj7OumUw0RcC1ZWpyhEvHnkP2kJ6vB7tlS8h2COWHHX1Ya7/NFPs/nLFIpZFR+2mZMl xIyPF8UZ7zWv3KZ7YWcVzkUU5vseBzJYE0vg73qYhIKbtDmxu7bTJc4x8f3sjw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685786947; a=rsa-sha256; cv=none; b=BVKjM1vu7zXYYtxTKp64ss0KUym/s388fDy+qsVcH1ZWNxc6d8Tr8nI/7P/DXPF+3I/xEn EMQo+eAfxw8cXoCp9KzIpsfCdvDBMgg3XvKlPc/80BWbJh+EZeZ16TfKFxcmHZe0tHFL4X d6FV/EH97pEjI7kWRMsKKnTPO4S4zKRxWOLmhTKw0O9dBTYq9M419ccV52iEwXJUyIzimz rtsavqy1FywGQ6neY1qdvthLAP7xYDXc0yFbzrUNGt3anxm+8yiEjwQ/qNqnLvTNjGWzIy pZf6MnBUcB9ZuvSUujPBkm2iG6EmL44733xobryiS6t6l1YEWvwy7VZpCkD2YA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYFvl4TRPzM2Z; Sat, 3 Jun 2023 10:09:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353A97o6025936; Sat, 3 Jun 2023 10:09:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353A97UN025935; Sat, 3 Jun 2023 10:09:07 GMT (envelope-from git) Date: Sat, 3 Jun 2023 10:09:07 GMT Message-Id: <202306031009.353A97UN025935@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Doug Rabson Subject: git: 4a6b92849e61 - main - pf: Fix tests broken by enabling inet-local filtering List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dfr X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 4a6b92849e619c40ca9a78d38339798f2735ec56 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dfr: URL: https://cgit.FreeBSD.org/src/commit/?id=4a6b92849e619c40ca9a78d38339798f2735ec56 commit 4a6b92849e619c40ca9a78d38339798f2735ec56 Author: Doug Rabson AuthorDate: 2023-06-02 15:58:33 +0000 Commit: Doug Rabson CommitDate: 2023-06-03 10:07:56 +0000 pf: Fix tests broken by enabling inet-local filtering Summary: Three of the pf dummynet tests were using filter rules which matched both the intended epair interface as well as lo0 which now receives PFIL_OUT events for messages delivered to the local network stack (if enabled). This commit changes the rules to match only for the expected epair interface. PR: 268717 Reviewed-by: kp MFC-after: 2 weeks Differential Revision: https://reviews.freebsd.org/D40393 --- tests/sys/netpfil/common/dummynet.sh | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/tests/sys/netpfil/common/dummynet.sh b/tests/sys/netpfil/common/dummynet.sh index c3d0588045c8..6f7981a043a8 100644 --- a/tests/sys/netpfil/common/dummynet.sh +++ b/tests/sys/netpfil/common/dummynet.sh @@ -55,7 +55,7 @@ interface_removal_body() "ipfw" \ "ipfw add 1000 pipe 1 ip from any to any" \ "pf" \ - "pass dnpipe 1" + "pass on ${epair}b dnpipe 1" # single ping succeeds just fine atf_check -s exit:0 -o ignore ping -c 1 192.0.2.2 @@ -102,7 +102,7 @@ pipe_body() "ipfw" \ "ipfw add 1000 pipe 1 ip from any to any" \ "pf" \ - "pass dnpipe 1" + "pass on ${epair}b dnpipe 1" # single ping succeeds just fine atf_check -s exit:0 -o ignore ping -c 1 192.0.2.2 @@ -146,7 +146,7 @@ pipe_v6_body() "ipfw" \ "ipfw add 1000 pipe 1 ip6 from any to any" \ "pf" \ - "pass dnpipe 1" + "pass on ${epair}b dnpipe 1" # Single ping succeeds atf_check -s exit:0 -o ignore ping6 -c 1 2001:db8:42::2 From nobody Sat Jun 3 17:05:17 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYR7x6ySWz4Z8j6; Sat, 3 Jun 2023 17:05:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYR7x6WGXz3HG1; Sat, 3 Jun 2023 17:05:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685811917; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SA5gXICwR7W6TnJutnvL6ieiHat82iRJU6x9p7q1cjo=; b=EZczFUKrzxSDt0ec0C89n3M2r44V8AskrhAsPLGB+DiCtSL1PyfneGyL0viejXMUiyrSmH KPf7kMCVrg5sUt/JxWw5kGIlIoQyhNR31rRpL5knYiJSqkwkvJByXzcRUdUlYAtCdTuRLl xMKxFRUpSm7XDW2wwQKxrX9NS8hd0mjssIEYIeXzikF1xmpidW5ucpJCzHhq6F5jH05m3x 7vKIU3Hm7c1VzmS04CKOe5erHEXoKUvaqxmTQmVsanc66/XvIM8yobdhzZuER554CViINb phHjMyyMHfuvpJPumOG10KVKtMqj5UvzeIL+xYRemU3EPfhLkspy1561CHVg6w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685811917; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SA5gXICwR7W6TnJutnvL6ieiHat82iRJU6x9p7q1cjo=; b=MMuBv9PYyiZQXAy1gWEFnSaKlP5JYU1y/5qS3LNQnaTm/AVyWz48S6jJpZTaeJ7JeZO2ma /t6B7o6+Izw28T7/SwZjQTjtijwrRkHhWuPLjHxy6eiVY1gr5FnKEZUoplh+cF68oiJsA7 NyHGz7ljKqKYm3VFh3T1viq1gf1QdnezrWVmT2F29E5O4BzHFwyC304RugxoxdfBW9gJEZ jZ7SmTky/JxgN47SD0aL2bIkMmlCRW/kKJ79UsfbyQVLxcpRCRxW+AzzybUbrPOUfGONoZ Rx2QdNglQBDhYYK+2+a6xlxLym4QBnF5r8vyifo607RinTWtAEcQTiOx2F/GIw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685811917; a=rsa-sha256; cv=none; b=wchluOBI9YEvjDnhf2vF1N2ftLDwitdpvK5DfiEvUkCjd+glIEAjdIlqwMtwhMN7m2Jo8U Kooah2cQnUTga1RXIcnt771RWSTVwy8mHcrreOaxDpLHS6jtqHupFay6nq/dOg4rIdZFPr hydl8PCwcuPoPM6H+PdU0g3rRgzKkfQuLEg7C1Oo/aDsFWccYCi4zYFKfDUakQhQRtSCw7 ILIMlpXmUPxk2CG4xoQjmbgewCS7tyJVQsVvzoNBvM0AnnOYuihOmIusC2zrWxY6+nZVKp 4xQxyiSCzl3FS2HghSvcMKyFzMC+FsR3XVgg0TZ6rs0JSq6bISg4YVS4A3KC2A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYR7x5T2qzY6T; Sat, 3 Jun 2023 17:05:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353H5Hpu019417; Sat, 3 Jun 2023 17:05:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353H5HVn019416; Sat, 3 Jun 2023 17:05:17 GMT (envelope-from git) Date: Sat, 3 Jun 2023 17:05:17 GMT Message-Id: <202306031705.353H5HVn019416@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: bab7781e78fc - main - dtrace: deduplicate arm64 breakpoint definition List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: bab7781e78fccecb7c969a63e2d5668ee1c09246 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=bab7781e78fccecb7c969a63e2d5668ee1c09246 commit bab7781e78fccecb7c969a63e2d5668ee1c09246 Author: Christos Margiolis AuthorDate: 2023-06-03 17:04:10 +0000 Commit: Christos Margiolis CommitDate: 2023-06-03 17:04:10 +0000 dtrace: deduplicate arm64 breakpoint definition Reviewed by: markj Approved by: markj (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40363 --- sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h | 6 ++++++ sys/cddl/dev/fbt/aarch64/fbt_isa.c | 5 +---- 2 files changed, 7 insertions(+), 4 deletions(-) diff --git a/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h b/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h index b38bc71a6845..98ae9eba120a 100644 --- a/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h +++ b/sys/cddl/contrib/opensolaris/uts/common/sys/dtrace.h @@ -2479,6 +2479,10 @@ extern int dtrace_instr_c_ret(uint32_t **instr); #define INSN_SIZE 4 +#define BRK_INSTR 0xd4200000 +#define BRK_IMM16_SHIFT 5 +#define BRK_IMM16_VAL (0x40d << BRK_IMM16_SHIFT) + #define B_MASK 0xff000000 #define B_DATA_MASK 0x00ffffff #define B_INSTR 0x14000000 @@ -2515,6 +2519,8 @@ extern int dtrace_instr_c_ret(uint32_t **instr); #define OFFSET_SIZE 7 #define OFFSET_MASK ((1 << OFFSET_SIZE) - 1) +#define DTRACE_PATCHVAL (BRK_INSTR | BRK_IMM16_VAL) + #define DTRACE_INVOP_STP 1 #define DTRACE_INVOP_RET 2 #define DTRACE_INVOP_B 3 diff --git a/sys/cddl/dev/fbt/aarch64/fbt_isa.c b/sys/cddl/dev/fbt/aarch64/fbt_isa.c index 26d750bf540c..cc4ea42715c8 100644 --- a/sys/cddl/dev/fbt/aarch64/fbt_isa.c +++ b/sys/cddl/dev/fbt/aarch64/fbt_isa.c @@ -38,10 +38,7 @@ #include "fbt.h" -#define AARCH64_BRK 0xd4200000 -#define AARCH64_BRK_IMM16_SHIFT 5 -#define AARCH64_BRK_IMM16_VAL (0x40d << AARCH64_BRK_IMM16_SHIFT) -#define FBT_PATCHVAL (AARCH64_BRK | AARCH64_BRK_IMM16_VAL) +#define FBT_PATCHVAL DTRACE_PATCHVAL #define FBT_AFRAMES 4 int From nobody Sat Jun 3 17:05:18 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYR7z0nspz4Z91j; Sat, 3 Jun 2023 17:05:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYR7z03fdz3HTs; Sat, 3 Jun 2023 17:05:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685811919; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aqSjiXgQZnCezwOZIgzVboOg0xO8fBFcuPk6okMU71s=; b=SjEvxw7482dPAuu4Te+Zzgw+dDf6cAU3fwFmGBHnKqjSEdhTxVL3l0JCJFhsKKRxXnwgQp AP70opSOSIjZII6rI9sXOuBNIAYxMrluEJMrtroAV2tIhEc2fxpi4bejPT+088UjBGu9fD 2FT3KDqaAOUHnz7VBH1pdKqJRaAmFe/J562sQcjMnNuuHQtgxhBdgmzbB2jJpmtZKAPgHN f8pLOwU4yHfle9mr+xglkMdhXdhkvOJqRp6a0E8G4Rb2XNzLINi0FQu2sOz0fG2xJCyhgg dwcPx16lqyXzU+lgUV/YgTco3cSBWI0mmm/TpKHHM1S5eGScmBW7KZN3nymvlQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685811919; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aqSjiXgQZnCezwOZIgzVboOg0xO8fBFcuPk6okMU71s=; b=vnW0wfZAJw+chGlCkZH1y+hfOv+mxf99GEImzrLenMYZJ8CcFPZqlDKK0vgJnmN6PK0B5X WX+LXvnjCf2JqVtT0cZGeoCvYMCS5F4oTxbIyKPU6RvWwNPHsdXMKZBc2G2UaIVcbd4OzK /cv2vaHpovXySvxbDel124duOCCWRJ9hFWSXM8CR6mlZp5zwTqFyk986Ysluz72Uyrk2/9 A9LDuQ/mFnFqe9eaOlwsRTorugGb3gnoCZe57+zAmyIrf489rZCfOnOfJo6w7hA58d0blb 1nPKijhy70tZyc8ExVuDWDm1egdReE+qHC960XWjH5VasBoe8h+/I/vM0btaMg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685811919; a=rsa-sha256; cv=none; b=LGCIbMWqZRIKRon6c1LJ9hejUNwDLfjc98Hiep6L/0N7YgsEFofg0+o2bVvVyP9tviRGOE i5r+RF+Jh4XgdR6U2ne0PA+XxqWoEn1lE4cT/5oFv+rI1xy6OS7+q/y2J7agkEZmQe/YPp 1zbDagqxK2ejoLB6lHLrhiGiaEEL+C49CU0ZwWZKtsYc86duC33vFdXcyTv2qW0/FkEFQZ w/SwUHEx2urdO4JGIJb6LAASOkDlBCl4IJIxNnCgxc99R2KSqUy7Ns9vxW8c8gDHy2h/sZ FLc993JlZRnsLpoxKmBbrqhfpByXmG+wKXYBLf5g28MHev6ZI+hx7huHu6y5Ow== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYR7y6DM2zYKs; Sat, 3 Jun 2023 17:05:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353H5IUw019441; Sat, 3 Jun 2023 17:05:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353H5Ith019440; Sat, 3 Jun 2023 17:05:18 GMT (envelope-from git) Date: Sat, 3 Jun 2023 17:05:18 GMT Message-Id: <202306031705.353H5Ith019440@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: 980746e5cb26 - main - fbt: simplify arm64 function-prologue parsing List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 980746e5cb264a70ad3dcbbf38ba919ad3436aa1 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=980746e5cb264a70ad3dcbbf38ba919ad3436aa1 commit 980746e5cb264a70ad3dcbbf38ba919ad3436aa1 Author: Christos Margiolis AuthorDate: 2023-06-03 17:04:33 +0000 Commit: Christos Margiolis CommitDate: 2023-06-03 17:04:33 +0000 fbt: simplify arm64 function-prologue parsing Reviewed by: markj Approved by: markj (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40364 --- sys/cddl/dev/fbt/aarch64/fbt_isa.c | 42 +++++++++++++++----------------------- 1 file changed, 16 insertions(+), 26 deletions(-) diff --git a/sys/cddl/dev/fbt/aarch64/fbt_isa.c b/sys/cddl/dev/fbt/aarch64/fbt_isa.c index cc4ea42715c8..4b32d42ca0b4 100644 --- a/sys/cddl/dev/fbt/aarch64/fbt_isa.c +++ b/sys/cddl/dev/fbt/aarch64/fbt_isa.c @@ -130,35 +130,25 @@ fbt_provide_module_function(linker_file_t lf, int symindx, */ if (*instr == NOP_INSTR) found = true; - if (!found) { - for (; instr < limit; instr++) { + for (; !found && instr < limit; instr++) { + /* + * Functions start with "stp xt1, xt2, [xn, ]!" or + * "sub sp, sp, ". + * + * Sometimes the compiler will have a sub instruction that is + * not of the above type so don't stop if we see one. + */ + if ((*instr & LDP_STP_MASK) == STP_64) { /* - * Some functions start with - * "stp xt1, xt2, [xn, ]!" + * Assume any other store of this type means we are + * past the function prologue. */ - if ((*instr & LDP_STP_MASK) == STP_64) { - /* - * Assume any other store of this type means we - * are past the function prolog. - */ - if (((*instr >> ADDR_SHIFT) & ADDR_MASK) == 31) - found = true; - break; - } - - /* - * Some functions start with a "sub sp, sp, " - * Sometimes the compiler will have a sub instruction - * that is not of the above type so don't stop if we - * see one. - */ - if ((*instr & SUB_MASK) == SUB_INSTR && - ((*instr >> SUB_RD_SHIFT) & SUB_R_MASK) == 31 && - ((*instr >> SUB_RN_SHIFT) & SUB_R_MASK) == 31) { + if (((*instr >> ADDR_SHIFT) & ADDR_MASK) == 31) found = true; - break; - } - } + } else if ((*instr & SUB_MASK) == SUB_INSTR && + ((*instr >> SUB_RD_SHIFT) & SUB_R_MASK) == 31 && + ((*instr >> SUB_RN_SHIFT) & SUB_R_MASK) == 31) + found = true; } if (!found) From nobody Sat Jun 3 17:05:19 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYR801XKQz4Z8lR; Sat, 3 Jun 2023 17:05:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYR800rM7z3HH9; Sat, 3 Jun 2023 17:05:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685811920; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mWi/bxEM1i4r6xBzeId0jQC/UDenUeqiiAx3fMokicw=; b=xVA/KNnM8Fnj+Hqn06xDJnGY/5SnDs3Yd9vzS82O3I7feBcsc0HUCy4upTACA8zcX6kbZV EOfAGgVP6tX0vVyDlUXdwPa1lPVNzZ/aeqCu7MtMz9QiIKf+toFmPr40OR5uL/46UFVHe2 YwejRxkIsWo1QjWIMIZhstwkymJyY1X5fqIeHC2uYj++Xs3RwTgLmFHQMA0CxI+QbGl6l3 57YBdMor2DqWNfdPbh85/Hqu7q4IRi0xm24qL6S3C40BW73BkEfTr7G87aXoOBiWGSC8H9 bjVAYM3aMRDcbBzoeVt+dUoIOfI4twJfGgRx59pbprpDbe1mQ3S6GPA+kORu4g== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685811920; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mWi/bxEM1i4r6xBzeId0jQC/UDenUeqiiAx3fMokicw=; b=MggCRtxu4DasasTDiOY3pVd0zQh4eRsnOSgTH/oMZamf0A5lpbZCu2dAMLCI+HNnfe1AFs AC3dxuTpcLPE3C49enG/f9XTHCMrvemS6nsKtLx1zTa9ozUPfo5m0ID/fQiXabe3/BmQxC 3z9QH9DOW59XlmXlE49B/wRZcmBrjyZpZ4sY1l6Ega6KYfoecoKOr7I5QUDl/y4nxyhmr7 QwCa+iCCZIQc7+4XsBZ4ik5KP6Hd7Jaqj/nL8UR0Rnm0DMLPK1VWI1rzwiK2yWFxSQymTk umXgmojRvDtBYGy1FUves9XGdEYOiciltIId1cbRVH5Kmpu/NmjBbrKu/eKoXw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685811920; a=rsa-sha256; cv=none; b=V+X0SGaNgVNK4ybQuLB4Z6X3gF3OzvkVzr2UW8L5g+VRkgxJjTA65pbxt3i72QN6ZU6Uri 6PnveIOa42m6BPYO6ad3xITpquHq8TzcUgh7L6+2Hvx4gZru6rJYYLO9hCspAMIzmZgxRW psSs+EA27cdZzkD9qSX+MDPk2zvK50NNM6ef//WqpvMJzHB0HFW2mVYaHgCzXPb894+wGV sE0hedZ+w0iLB6Bg7gdlnynF791h5YFamtdHsB7KzU0YnC60obsnQTsSbGL8bje85nCfij OxMVwn5ZPHlkbOw42yByG5xSpv84IwPEmmhMxaymcjUH46EZFzPnXohfsdkNsA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYR7z71SjzY6V; Sat, 3 Jun 2023 17:05:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353H5JNv019461; Sat, 3 Jun 2023 17:05:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353H5JPj019460; Sat, 3 Jun 2023 17:05:19 GMT (envelope-from git) Date: Sat, 3 Jun 2023 17:05:19 GMT Message-Id: <202306031705.353H5JPj019460@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: 9b091f12008f - main - kinst: simplify trampoline fill definitions List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 9b091f12008f060cd1c03b91b020f24187341d60 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=9b091f12008f060cd1c03b91b020f24187341d60 commit 9b091f12008f060cd1c03b91b020f24187341d60 Author: Christos Margiolis AuthorDate: 2023-06-03 17:04:57 +0000 Commit: Christos Margiolis CommitDate: 2023-06-03 17:04:57 +0000 kinst: simplify trampoline fill definitions Centralize KINST_TRAMP_FILL_PATTERN and KINST_TRAMP_FILL_SIZE to reduce redefinitions, and use the architecture-dependent kinst_patchval_t as their size. Reviewed by: markj Approved by: markj (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40406 --- sys/cddl/dev/kinst/amd64/kinst_isa.h | 6 ++---- sys/cddl/dev/kinst/trampoline.c | 5 ++++- 2 files changed, 6 insertions(+), 5 deletions(-) diff --git a/sys/cddl/dev/kinst/amd64/kinst_isa.h b/sys/cddl/dev/kinst/amd64/kinst_isa.h index eb4f79c4c726..bd7d40f4bd06 100644 --- a/sys/cddl/dev/kinst/amd64/kinst_isa.h +++ b/sys/cddl/dev/kinst/amd64/kinst_isa.h @@ -17,10 +17,8 @@ * have 2 instructions stored in the trampoline, and each of them can take up * to 16 bytes, 32 bytes is enough to cover even the worst case scenario. */ -#define KINST_TRAMP_SIZE 32 -#define KINST_TRAMPCHUNK_SIZE PAGE_SIZE -#define KINST_TRAMP_FILL_PATTERN ((uint8_t []){KINST_PATCHVAL}) -#define KINST_TRAMP_FILL_SIZE sizeof(uint8_t) +#define KINST_TRAMP_SIZE 32 +#define KINST_TRAMPCHUNK_SIZE PAGE_SIZE typedef uint8_t kinst_patchval_t; diff --git a/sys/cddl/dev/kinst/trampoline.c b/sys/cddl/dev/kinst/trampoline.c index 75efd022fb20..5c8c27343201 100644 --- a/sys/cddl/dev/kinst/trampoline.c +++ b/sys/cddl/dev/kinst/trampoline.c @@ -28,7 +28,10 @@ #include "kinst.h" #include "kinst_isa.h" -#define KINST_TRAMPS_PER_CHUNK (KINST_TRAMPCHUNK_SIZE / KINST_TRAMP_SIZE) +#define KINST_TRAMP_FILL_PATTERN ((kinst_patchval_t []){KINST_PATCHVAL}) +#define KINST_TRAMP_FILL_SIZE sizeof(kinst_patchval_t) + +#define KINST_TRAMPS_PER_CHUNK (KINST_TRAMPCHUNK_SIZE / KINST_TRAMP_SIZE) struct trampchunk { TAILQ_ENTRY(trampchunk) next; From nobody Sat Jun 3 17:13:33 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYRKV2h3Pz4ZB7J; Sat, 3 Jun 2023 17:13:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYRKV0NSlz3Jp1; Sat, 3 Jun 2023 17:13:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685812414; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kvL/DUy7a6+3nHu93AUy8jstO4D39TWe7ZMbJw7atiY=; b=fpFbPF4wtHnTJImY11ZvlOPdcV0rY0YQFjvbM5PKl/yfoV8zpbaWkc/+Y7MaP1egfKYq3r 16wIs+7tpfWqi13eTf870RKIDVXtSdhaK62g96j1I+GQk5kr6teoJk0fqqCW4nPoHjm2GP U2P4yNGaB5yxS3OB9D9WPoelVZ7Psa8mSKebDBQRMEDJvT6EuAknD1dnmn5s7rdjjjzpmy 1/MeeZFspp05uaouBOwD/0cUUZiQauhApRJwYA6eAeYfGAJS+n52x31eEZTNuZyDynPu6N +o8ZacZyhoJlk/w8YquF8Hp2zl6I1YdTJc3aLUHq4EzLQ4PCe0x0d09GWucJzQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685812414; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kvL/DUy7a6+3nHu93AUy8jstO4D39TWe7ZMbJw7atiY=; b=TS5+7MbPhiV67zVLVo/MGyE6xhdJXYHs2kUDKc37Krz4hhPHuGxEW+93/f7D72qP7VwWy4 /yACTb0pt2tHn4DgQseQkWThai9On/jLsfNf2CkfT11Xolnm+sOZ84n+7TRaeZmFKIr4DJ kE3HzNSJthG4dG2p/tqA0PXouFbzP+kVNaNmeyE509N0bN112ZlXLP1uBBgiRAiz2pl818 pbswga/0oIEsOpPcPZoGSB9IjM1udRYHZl9BpTbzzy3cPC1TjYhA2m/eMmxvabfpwkKjrB f1NTxfVHr1uCV9gOVKg08Vl+RqsSwU+aY8fUMlTV37vyvezSfMz3eOKh+ij9Rg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685812414; a=rsa-sha256; cv=none; b=vhq9mHMewzOFJQ01qQ4lLv/OyLmJgVAdmb952p7QK5VzVFLW84VIYb1jRkxgTUKYn6IDua wvmMjMHPm4UrhiwQYNLwmmEhhnS205JODFpktF/oK7xZ4Bi9OuzkpOXHHyvrcFywDCmmXp zgiBdem7z8zchOeUJNr1/Nw+EruV6BzmZc3K76+V4gjhwZx/Bjsq9XBg5guIHTwVfqE7z0 xtyiTiOq22ENW17lAlvHrAuhxVDf99jrKojD8u8dwxWNvnEm4NrL9pimMNh/dumG0b8jad X7Dbbvixc6b74pZmNMR50roU/b+xO7qns10jQtVStuJtpeNMCPZuov5PaUubJQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYRKT6ZpbzYRt; Sat, 3 Jun 2023 17:13:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353HDX9c036181; Sat, 3 Jun 2023 17:13:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353HDX5u036180; Sat, 3 Jun 2023 17:13:33 GMT (envelope-from git) Date: Sat, 3 Jun 2023 17:13:33 GMT Message-Id: <202306031713.353HDX5u036180@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 8fdc9ce97c00 - main - avx_sig: Better naming as the test will include more register banks List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 8fdc9ce97c00b1d6d92bb5e426c9906b30149b43 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=8fdc9ce97c00b1d6d92bb5e426c9906b30149b43 commit 8fdc9ce97c00b1d6d92bb5e426c9906b30149b43 Author: Dmitry Chagin AuthorDate: 2023-06-03 17:10:49 +0000 Commit: Dmitry Chagin CommitDate: 2023-06-03 17:10:49 +0000 avx_sig: Better naming as the test will include more register banks Reviewed by: jhb, kib (early revision) Differential Revision: https://reviews.freebsd.org/D40381 --- tools/test/{avx_sig => xregs_sig}/Makefile | 4 ++-- tools/test/{avx_sig => xregs_sig}/c2x2c_aarch64.S | 0 tools/test/{avx_sig => xregs_sig}/c2x2c_amd64.S | 0 tools/test/{avx_sig/avx_sig.c => xregs_sig/xregs_sig.c} | 0 4 files changed, 2 insertions(+), 2 deletions(-) diff --git a/tools/test/avx_sig/Makefile b/tools/test/xregs_sig/Makefile similarity index 84% rename from tools/test/avx_sig/Makefile rename to tools/test/xregs_sig/Makefile index 13a8d3546a83..2827c8aa7486 100644 --- a/tools/test/avx_sig/Makefile +++ b/tools/test/xregs_sig/Makefile @@ -1,8 +1,8 @@ .include -PROG= avx_sig -SRCS= avx_sig.c +PROG= xregs_sig +SRCS= xregs_sig.c MAN= LIBADD= pthread diff --git a/tools/test/avx_sig/c2x2c_aarch64.S b/tools/test/xregs_sig/c2x2c_aarch64.S similarity index 100% rename from tools/test/avx_sig/c2x2c_aarch64.S rename to tools/test/xregs_sig/c2x2c_aarch64.S diff --git a/tools/test/avx_sig/c2x2c_amd64.S b/tools/test/xregs_sig/c2x2c_amd64.S similarity index 100% rename from tools/test/avx_sig/c2x2c_amd64.S rename to tools/test/xregs_sig/c2x2c_amd64.S diff --git a/tools/test/avx_sig/avx_sig.c b/tools/test/xregs_sig/xregs_sig.c similarity index 100% rename from tools/test/avx_sig/avx_sig.c rename to tools/test/xregs_sig/xregs_sig.c From nobody Sat Jun 3 17:13:34 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYRKW60dkz4ZBXl; Sat, 3 Jun 2023 17:13:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYRKW1KZwz3K2y; Sat, 3 Jun 2023 17:13:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685812415; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8kgU8sqUwwIUIQulFNu+ZAuY5//QCAeYDtoQnvW9GvI=; b=XkRqyDH92LDZ+45Jl0YwzPSqj7UoygRxBdFRYhC8A6ZKcHzMkkX5C2ZrhKO/w55RM65ONd 8B8YZkqESt0mwD5L1UpMuEToX7WVszb8cFfyIwmgzPl4kfboMrp3DBMcCiwJlfuXWWckDZ IxOcc5iqiH/fOVeYEw1vI3Gcij6oVrAd594FDyLN1WC3FpibRBTAjQUmRal63VDiQnviLd Pmg0Ws31xAvGDjhhyyC7B2FwgulArfPmnWNUyj2AZwUGk4uj4+uSgUxi1q5zY/poi6CVhc ZZitrMiyJfr/f4dab6EMt4BUqYlZnxKfglUSM2FTAKXaHJ+3J1IvW6/ByXxPcQ== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685812415; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8kgU8sqUwwIUIQulFNu+ZAuY5//QCAeYDtoQnvW9GvI=; b=AdkuWuley+uDj8rBCXhwBVN7J42J405jO2uCZv8oq8BXhfSi/Yiu88UmwxOTmpr18CvfmG FBd/owl2Rit4lXjjS5e0QLU/dPVVfbFzKnHval18u1yEFCGeS22B87Y6WyFlptfPm2VnRs f5G7zmrOjtJXJlgj6PufVyp4KP06P2N5Wmi2y7TkOrxpfCIwcz9dK4C8xghWFde6+dwvbt z85Ju8QcfgAb81cK6zJyaHQ/6gno8edO/mScxCEYILUaFHrOy03M/x9MxB9AVLUg1IUs+F b28HzRtrruj2Zag9i547cOfEs2Zim9JrKsftk43tVSpuxgWd4vRYcxeuQTFP0Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685812415; a=rsa-sha256; cv=none; b=FLk8xFkxj1imVesIZdq9xDJotMa0WQ9PEEORy79b5tu1/2998P99wGvfv7wptWve4fThwY uMyVAm6yNrkIGFhDKqZIxm+QNDiSo+nBh/rNrJKYBIUGDHHTKJqVFfhyZrJg5lCcIxzWpO OjtuaxwaJHf5/4I7jNYVAuXPNl8v5XYgybp+dWLPFHsDMiPDexjbIYkcRdaCbDY/NVjQPG S4KlJHz63Y+/FLEB9SFbdXuVS4dG2yq6Hw8JNOEM3VQdKcYzFox1rn/U5g+X1ukVEyJxl0 9IY2vXx134uM4QuzYcbYk1CLH0h5GVCDRM9dAfn1A8S2j/vp9qGYcXkHh/kzkQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYRKW0MGxzYg2; Sat, 3 Jun 2023 17:13:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353HDYdS036201; Sat, 3 Jun 2023 17:13:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353HDY7D036200; Sat, 3 Jun 2023 17:13:34 GMT (envelope-from git) Date: Sat, 3 Jun 2023 17:13:34 GMT Message-Id: <202306031713.353HDY7D036200@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: 1b0d96f3c43a - main - xregs_sig: Finish renaming simd to xregs before adding avx List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 1b0d96f3c43a5f997dca120a83a4b06995df345b Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=1b0d96f3c43a5f997dca120a83a4b06995df345b commit 1b0d96f3c43a5f997dca120a83a4b06995df345b Author: Dmitry Chagin AuthorDate: 2023-06-03 17:11:44 +0000 Commit: Dmitry Chagin CommitDate: 2023-06-03 17:11:44 +0000 xregs_sig: Finish renaming simd to xregs before adding avx Reviewed by: kib, jhb Differential Revision: https://reviews.freebsd.org/D40382 --- tools/test/xregs_sig/c2x2c_aarch64.S | 16 ++++----- tools/test/xregs_sig/c2x2c_amd64.S | 16 ++++----- tools/test/xregs_sig/xregs_sig.c | 68 ++++++++++++++++++------------------ 3 files changed, 50 insertions(+), 50 deletions(-) diff --git a/tools/test/xregs_sig/c2x2c_aarch64.S b/tools/test/xregs_sig/c2x2c_aarch64.S index eebe1f334546..6f1637f5bcdf 100644 --- a/tools/test/xregs_sig/c2x2c_aarch64.S +++ b/tools/test/xregs_sig/c2x2c_aarch64.S @@ -5,9 +5,9 @@ * $FreeBSD$ */ - .global cpu_to_simd - .type cpu_to_simd, @function -cpu_to_simd: + .global cpu_to_xregs + .type cpu_to_xregs, @function +cpu_to_xregs: stp q0, q1, [x0, #( 0 * 16)] stp q2, q3, [x0, #( 2 * 16)] stp q4, q5, [x0, #( 4 * 16)] @@ -26,12 +26,12 @@ cpu_to_simd: stp q30, q31, [x0, #(30 * 16)] ret - .size cpu_to_simd, . - cpu_to_simd + .size cpu_to_xregs, . - cpu_to_xregs - .global simd_to_cpu - .type simd_to_cpu, @function -simd_to_cpu: + .global xregs_to_cpu + .type xregs_to_cpu, @function +xregs_to_cpu: ldp q0, q1, [x0, #( 0 * 16)] ldp q2, q3, [x0, #( 2 * 16)] ldp q4, q5, [x0, #( 4 * 16)] @@ -50,6 +50,6 @@ simd_to_cpu: ldp q30, q31, [x0, #(30 * 16)] ret - .size simd_to_cpu, . - simd_to_cpu + .size xregs_to_cpu, . - xregs_to_cpu .section .note.GNU-stack,"",@progbits diff --git a/tools/test/xregs_sig/c2x2c_amd64.S b/tools/test/xregs_sig/c2x2c_amd64.S index bd18ac979000..e5ae5af99e97 100644 --- a/tools/test/xregs_sig/c2x2c_amd64.S +++ b/tools/test/xregs_sig/c2x2c_amd64.S @@ -5,9 +5,9 @@ * $FreeBSD$ */ - .global cpu_to_simd - .type cpu_to_simd, @function -cpu_to_simd: + .global cpu_to_xregs + .type cpu_to_xregs, @function +cpu_to_xregs: movdqu %xmm0, (%rdi) movdqu %xmm1, 1 * 16(%rdi) movdqu %xmm2, 2 * 16(%rdi) @@ -26,12 +26,12 @@ cpu_to_simd: movdqu %xmm15, 15 * 16(%rdi) retq - .size cpu_to_simd, . - cpu_to_simd + .size cpu_to_xregs, . - cpu_to_xregs - .global simd_to_cpu - .type simd_to_cpu, @function -simd_to_cpu: + .global xregs_to_cpu + .type xregs_to_cpu, @function +xregs_to_cpu: movdqu (%rdi), %xmm0 movdqu 1 * 16(%rdi), %xmm1 movdqu 2 * 16(%rdi), %xmm2 @@ -50,6 +50,6 @@ simd_to_cpu: movdqu 15 * 16(%rdi), %xmm15 retq - .size simd_to_cpu, . - simd_to_cpu + .size xregs_to_cpu, . - xregs_to_cpu .section .note.GNU-stack,"",@progbits diff --git a/tools/test/xregs_sig/xregs_sig.c b/tools/test/xregs_sig/xregs_sig.c index 19fb85f2e803..a67379a0080e 100644 --- a/tools/test/xregs_sig/xregs_sig.c +++ b/tools/test/xregs_sig/xregs_sig.c @@ -49,23 +49,23 @@ #endif #if defined(__amd64__) -#define SIMDRNAM "xmm" +#define XREGSRNAM "xmm" #define NREGS 16 #elif defined(__aarch64__) -#define SIMDRNAM "q" +#define XREGSRNAM "q" #define NREGS 32 #endif -struct simdreg { - uint8_t simd_bytes[16]; +struct xregsreg { + uint8_t xregs_bytes[16]; }; -struct simd { - struct simdreg simdreg[NREGS]; +struct xregs { + struct xregsreg xregsreg[NREGS]; }; -void cpu_to_simd(struct simd *simd); -void simd_to_cpu(struct simd *simd); +void cpu_to_xregs(struct xregs *xregs); +void xregs_to_cpu(struct xregs *xregs); static atomic_uint sigs; @@ -87,23 +87,23 @@ sigalrm_handler(int sig __unused) alarm(TIMO); } -static struct simd zero_simd = {}; +static struct xregs zero_xregs = {}; static void -fill_simd(struct simd *simd) +fill_xregs(struct xregs *xregs) { - arc4random_buf(simd, sizeof(*simd)); + arc4random_buf(xregs, sizeof(*xregs)); } static void -dump_simd(const struct simdreg *r) +dump_xregs(const struct xregsreg *r) { unsigned k; - for (k = 0; k < nitems(r->simd_bytes); k++) { + for (k = 0; k < nitems(r->xregs_bytes); k++) { if (k != 0) printf(" "); - printf("%02x", r->simd_bytes[k]); + printf("%02x", r->xregs_bytes[k]); } printf("\n"); } @@ -111,9 +111,9 @@ dump_simd(const struct simdreg *r) static pthread_mutex_t show_lock; static void -show_diff(const struct simd *simd1, const struct simd *simd2) +show_diff(const struct xregs *xregs1, const struct xregs *xregs2) { - const struct simdreg *r1, *r2; + const struct xregsreg *r1, *r2; unsigned i, j; #if defined(__FreeBSD__) @@ -121,14 +121,14 @@ show_diff(const struct simd *simd1, const struct simd *simd2) #elif defined(__linux__) printf("thr %ld\n", syscall(SYS_gettid)); #endif - for (i = 0; i < nitems(simd1->simdreg); i++) { - r1 = &simd1->simdreg[i]; - r2 = &simd2->simdreg[i]; - for (j = 0; j < nitems(r1->simd_bytes); j++) { - if (r1->simd_bytes[j] != r2->simd_bytes[j]) { - printf("%%%s%u\n", SIMDRNAM, i); - dump_simd(r1); - dump_simd(r2); + for (i = 0; i < nitems(xregs1->xregsreg); i++) { + r1 = &xregs1->xregsreg[i]; + r2 = &xregs2->xregsreg[i]; + for (j = 0; j < nitems(r1->xregs_bytes); j++) { + if (r1->xregs_bytes[j] != r2->xregs_bytes[j]) { + printf("%%%s%u\n", XREGSRNAM, i); + dump_xregs(r1); + dump_xregs(r2); break; } } @@ -144,26 +144,26 @@ my_pause(void) static void * worker_thread(void *arg __unused) { - struct simd simd, simd_cpu; + struct xregs xregs, xregs_cpu; - fill_simd(&simd); + fill_xregs(&xregs); for (;;) { - simd_to_cpu(&simd); + xregs_to_cpu(&xregs); my_pause(); - cpu_to_simd(&simd_cpu); - if (memcmp(&simd, &simd_cpu, sizeof(struct simd)) != 0) { + cpu_to_xregs(&xregs_cpu); + if (memcmp(&xregs, &xregs_cpu, sizeof(struct xregs)) != 0) { pthread_mutex_lock(&show_lock); - show_diff(&simd, &simd_cpu); + show_diff(&xregs, &xregs_cpu); abort(); pthread_mutex_unlock(&show_lock); } - simd_to_cpu(&zero_simd); + xregs_to_cpu(&zero_xregs); my_pause(); - cpu_to_simd(&simd_cpu); - if (memcmp(&zero_simd, &simd_cpu, sizeof(struct simd)) != 0) { + cpu_to_xregs(&xregs_cpu); + if (memcmp(&zero_xregs, &xregs_cpu, sizeof(struct xregs)) != 0) { pthread_mutex_lock(&show_lock); - show_diff(&zero_simd, &simd_cpu); + show_diff(&zero_xregs, &xregs_cpu); abort(); pthread_mutex_unlock(&show_lock); } From nobody Sat Jun 3 17:13:36 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYRKZ1FD7z4ZB7Q; Sat, 3 Jun 2023 17:13:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYRKX2KRgz3K9C; Sat, 3 Jun 2023 17:13:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685812416; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TkAA+LsGqKOHxazRVGF0in2ezOUEBQCQaie/ZSKUP8k=; b=xTWePxQ6yWj9L118UauYOEtMghq3vRKjZHKJ4SVlYPXoB9i7HQIm3Z9dYcfbIoKtd9bwsw ijRcvHEEyWFg/DOk4VScASBx5MT8KKFqWcAdIgZ8ayqval0m5bw3VkVniLQhL+J45iKcEp og6lkUa2MKT3pLLqRl4uWw6O6goelodwo6rVtwtSrMTR5tX+ZCwk4xkvqwc+vLCFVs1GBm yt/+PqtUYGSC2r6ndewkTXqEfWoB9qdhUY4aSIsaTTij9ATouNCgHssyq0JqR52RT6fTyg M0p5LwuPu4vDimwgTpJ49T78uEn4rM8YM2vfDqeYiTnWVr9qDGZFLsbyb5aPQw== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685812416; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TkAA+LsGqKOHxazRVGF0in2ezOUEBQCQaie/ZSKUP8k=; b=u4BSp3iqARjXZywymU9AS43s30UvPs6fMeHa2QW2dKatJgLKxAvPQ3cC5C5X2Ag5XSlKPE qoIV1penbUQIx6hVwIlk2eqtxU3CBGGqR0nfcw5Xp+QYDit5LA0sf2R1Igwqh1tSVRq7sa HjJ4T4cuDvhWe4UXsRh6Lcf/bpq0MeGO0YdAj1xQ68OGWQonXLVHutD1tUnM8iaGqXK+Ma fR4A5wmAAYWWzbD3+RTY7ap1dGsm8eWTATofH7HxiADjJLRW1i9ToqE5vdPybwOc6gUsCz yRGPDWG3675ffSMzG9w5sLjW/CiaWIs3mO7i0y8MSbVNLQHNV92MMAoGkRnvsw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685812416; a=rsa-sha256; cv=none; b=pTtklMAE5oqVcYUiO7wHyR27DdNB1MIVjqO2zGP9eSVa0SSlKJ4M+e5T7q9e03P31JItQ0 V9gPJbNB57y9eo4tjkNJ4j1VIioH3Jm9phzfYix1W2lkwIJRp8XWEIRsrilqZWAp/BUF2Y TcdyNxL8lyviSlhs7aQ08ZNokOX1bB1wO8NUIQ7bHwz6/+ZaYy/xRRPsnxQazsrVOFtUgP Quz9ClDOgX07eb/iL0OeD9j0hmhWk5l5gOUGqjAxAifUeIvEDWP1UtufzS9E84oZMg79Zn 5+vPS/p6kWcP5zxPBUl9apvwhWL3lrv50lTIDJ1meM3A8Kjmit1e4qRdaVQPjA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYRKX1FLwzYls; Sat, 3 Jun 2023 17:13:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353HDaua036223; Sat, 3 Jun 2023 17:13:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353HDaif036222; Sat, 3 Jun 2023 17:13:36 GMT (envelope-from git) Date: Sat, 3 Jun 2023 17:13:36 GMT Message-Id: <202306031713.353HDaif036222@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Dmitry Chagin Subject: git: e5b3cd6100e4 - main - xregs_sig: Simplify Makefile by using MACHINE_CPUARCH in SRCS List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dchagin X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: e5b3cd6100e4ecaba0a21f58c2fd6ca0cb0dc8df Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by dchagin: URL: https://cgit.FreeBSD.org/src/commit/?id=e5b3cd6100e4ecaba0a21f58c2fd6ca0cb0dc8df commit e5b3cd6100e4ecaba0a21f58c2fd6ca0cb0dc8df Author: Dmitry Chagin AuthorDate: 2023-06-03 17:13:23 +0000 Commit: Dmitry Chagin CommitDate: 2023-06-03 17:13:23 +0000 xregs_sig: Simplify Makefile by using MACHINE_CPUARCH in SRCS Reviewed by: kib, jhb Differential Revision: https://reviews.freebsd.org/D40383 --- tools/test/xregs_sig/Makefile | 10 ++-------- 1 file changed, 2 insertions(+), 8 deletions(-) diff --git a/tools/test/xregs_sig/Makefile b/tools/test/xregs_sig/Makefile index 2827c8aa7486..a8817c372840 100644 --- a/tools/test/xregs_sig/Makefile +++ b/tools/test/xregs_sig/Makefile @@ -2,16 +2,10 @@ .include PROG= xregs_sig -SRCS= xregs_sig.c +SRCS= xregs_sig.c c2x2c_${MACHINE_CPUARCH}.S + MAN= LIBADD= pthread -.if ${MACHINE_CPUARCH} == "amd64" -SRCS+= c2x2c_amd64.S -.endif -.if ${MACHINE_CPUARCH} == "aarch64" -SRCS+= c2x2c_aarch64.S -.endif - .include From nobody Sat Jun 3 18:05:48 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYSV15yTzz4ZH2Q for ; Sat, 3 Jun 2023 18:06:01 +0000 (UTC) (envelope-from jrtc27@jrtc27.com) Received: from mail-wr1-f54.google.com (mail-wr1-f54.google.com [209.85.221.54]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYSV13HP2z3Q2B for ; Sat, 3 Jun 2023 18:06:01 +0000 (UTC) (envelope-from jrtc27@jrtc27.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-wr1-f54.google.com with SMTP id ffacd0b85a97d-30af20f5f67so3273232f8f.1 for ; Sat, 03 Jun 2023 11:06:01 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685815560; x=1688407560; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=FYvic/9gpToeYEan67+c26F+YEvdrmy7xz8GDmGBYBc=; b=bGn44qcvAl2wBllkNwbG3uFDBvLDmMx6O3NtGAAzROVc0RxBGWYZm16tW6ZxNvuRbm tsYNwHB1ehCOQ1BqYJZ1tbZjwkMYWVz6jZeLbMrzFA3w/LIyHZocmUKLmccW1143kQzm eDR9IVPWUC4Qv8k2d3x8WqCyuR7XB9T9EJD9IMbNy8DfT/Wjq/uwzwHe9/P7FsZmEx4k 7KkZRkRhbhHfNh3ZBYYgDs+I+BTy76yhTXe2/jxrJ9Cwn/0qYOr85kojJGUBlfgjrgcc pBiejijjZ0F7Okthzo6+EijPXKKGniapl9PQq63hCjkg9LulLD2684ftrztnlfZp/kZo DxYA== X-Gm-Message-State: AC+VfDwMW3PrIqUdkfLGCdcJtZYcvk9K6h+VJTZ/bfIAl9QLZe6sZThC hFPCYb6NooWmjjfjbxcslFO3Ww== X-Google-Smtp-Source: ACHHUZ4z+C9gEbQQRq2m7gNrp4HIiYK8LZU75cnBKf89Cb1yD3DIFZiFJpT5ZfvqhBLbis9FMCOLZA== X-Received: by 2002:a5d:4886:0:b0:30d:2184:84c0 with SMTP id g6-20020a5d4886000000b0030d218484c0mr2519502wrq.30.1685815559825; Sat, 03 Jun 2023 11:05:59 -0700 (PDT) Received: from smtpclient.apple ([131.111.5.246]) by smtp.gmail.com with ESMTPSA id z24-20020a05600c221800b003f42cc3262asm9286368wml.34.2023.06.03.11.05.59 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sat, 03 Jun 2023 11:05:59 -0700 (PDT) Content-Type: text/plain; charset=utf-8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\)) Subject: Re: git: 1b0d96f3c43a - main - xregs_sig: Finish renaming simd to xregs before adding avx From: Jessica Clarke In-Reply-To: <202306031713.353HDY7D036200@gitrepo.freebsd.org> Date: Sat, 3 Jun 2023 19:05:48 +0100 Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Transfer-Encoding: quoted-printable Message-Id: References: <202306031713.353HDY7D036200@gitrepo.freebsd.org> To: Dmitry Chagin X-Mailer: Apple Mail (2.3731.500.231) X-Rspamd-Queue-Id: 4QYSV13HP2z3Q2B X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N On 3 Jun 2023, at 18:13, Dmitry Chagin wrote: >=20 > The branch main has been updated by dchagin: >=20 > URL: = https://cgit.FreeBSD.org/src/commit/?id=3D1b0d96f3c43a5f997dca120a83a4b069= 95df345b >=20 > commit 1b0d96f3c43a5f997dca120a83a4b06995df345b > Author: Dmitry Chagin > AuthorDate: 2023-06-03 17:11:44 +0000 > Commit: Dmitry Chagin > CommitDate: 2023-06-03 17:11:44 +0000 >=20 > xregs_sig: Finish renaming simd to xregs before adding avx Isn=E2=80=99t this the wrong direction? =E2=80=9Cxregs=E2=80=9D sounds = specific to x86=E2=80=99s xmm registers; arm64=E2=80=99s q NEON registers are definitely not = =E2=80=9Cxregs=E2=80=9D, those are the standard GPRs. Jess > Reviewed by: kib, jhb > Differential Revision: https://reviews.freebsd.org/D40382 From nobody Sat Jun 3 18:21:09 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYSqn288xz4ZHhT; Sat, 3 Jun 2023 18:21:25 +0000 (UTC) (envelope-from eric@vangyzen.net) Received: from smtp.vangyzen.net (hotblack.vangyzen.net [199.48.133.146]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYSql55bhz3hDc; Sat, 3 Jun 2023 18:21:23 +0000 (UTC) (envelope-from eric@vangyzen.net) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=vangyzen.net header.s=default header.b=Eu2SCHT8; spf=pass (mx1.freebsd.org: domain of eric@vangyzen.net designates 199.48.133.146 as permitted sender) smtp.mailfrom=eric@vangyzen.net; dmarc=pass (policy=none) header.from=vangyzen.net Received: from smtpclient.apple (24-236-44-43-dynamic.midco.net [24.236.44.43]) by smtp.vangyzen.net (Postfix) with ESMTPSA id 98BAC56486; Sat, 3 Jun 2023 13:21:21 -0500 (CDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/simple; d=vangyzen.net; s=default; t=1685816481; bh=96/uZX5JrIryLvm56xWZd0UbWAMY9Hk+gJM1rHn/WbY=; h=Subject:From:In-Reply-To:Date:Cc:References:To; b=Eu2SCHT88GCGAf/VWfxJuD6wQFo0Z01PAPJi9t6dsC2hLsSTVknmbozBh8SI9I24t gubskFShVc8K9c92lsPx6/WWsCjUdJ3zWayucN2lDTqHL+V3NvdUsRq2xemKwuJ1Ma 2lvOCpcvfk18rmUc+ykMRMMaMLN7tSYp7wsXf/PkAgiUNYpOyYGo8uCAlmwRAy05tz IZ0EESVux+XVqZxkHVHcmbeOMdo/u03tuRadbTbt1Dk/af+0ZpfInG9ATMzuVekL0g 2+k9Cux55mkQVgVaIJ+XKO9Yii4Sledm6bfcU7U1FI4SE1Dl/94uCAjUfd5wwLsMmB 8dLVqGl8Yf0xw== Content-Type: text/plain; charset=utf-8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\)) Subject: Re: git: fe590ffe40f4 - main - Import vixie cron 4.0 From: Eric van Gyzen In-Reply-To: Date: Sat, 3 Jun 2023 13:21:09 -0500 Cc: src-committers , dev-commits-src-all@freebsd.org, dev-commits-src-main@freebsd.org Content-Transfer-Encoding: quoted-printable Message-Id: <63EC8D2A-EA0A-48CD-B86C-011D848A2389@vangyzen.net> References: <202306011914.351JEPUd080685@gitrepo.freebsd.org> To: Gleb Smirnoff X-Mailer: Apple Mail (2.3731.500.231) X-Spamd-Result: default: False [-3.20 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-0.70)[-0.700]; DMARC_POLICY_ALLOW(-0.50)[vangyzen.net,none]; MV_CASE(0.50)[]; R_DKIM_ALLOW(-0.20)[vangyzen.net:s=default]; R_SPF_ALLOW(-0.20)[+a]; MIME_GOOD(-0.10)[text/plain]; ASN(0.00)[asn:36236, ipnet:199.48.132.0/22, country:US]; MIME_TRACE(0.00)[0:+]; MLMMJ_DEST(0.00)[dev-commits-src-all@freebsd.org,dev-commits-src-main@freebsd.org]; DKIM_TRACE(0.00)[vangyzen.net:+]; FROM_EQ_ENVFROM(0.00)[]; RCVD_VIA_SMTP_AUTH(0.00)[]; TO_DN_SOME(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; FREEFALL_USER(0.00)[eric]; ARC_NA(0.00)[]; MID_RHS_MATCH_FROM(0.00)[]; FROM_HAS_DN(0.00)[]; TO_MATCH_ENVRCPT_ALL(0.00)[]; RCPT_COUNT_THREE(0.00)[4]; RCVD_TLS_ALL(0.00)[] X-Rspamd-Queue-Id: 4QYSql55bhz3hDc X-Spamd-Bar: --- X-ThisMailContainsUnwantedMimeParts: N On Jun 2, 2023, at 11:08 AM, Gleb Smirnoff wrote: >=20 > Given that now source of truth is in git, it could be a good idea > to seed usr.bin/cron as a git subtree, as we do with other contributed > software. Good idea. There were more good ideas on this topic in the Phab review, = but I don=E2=80=99t have cycles to pursue any of them. Eric= From nobody Sat Jun 3 18:50:24 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYTTQ2CZWz4ZL02; Sat, 3 Jun 2023 18:50:34 +0000 (UTC) (envelope-from dchagin@heemeyer.club) Received: from heemeyer.club (heemeyer.club [195.93.173.158]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYTTP4dnKz3kmb; Sat, 3 Jun 2023 18:50:33 +0000 (UTC) (envelope-from dchagin@heemeyer.club) Authentication-Results: mx1.freebsd.org; none Received: from heemeyer.club (localhost [127.0.0.1]) by heemeyer.club (8.17.1/8.16.1) with ESMTP id 353IoPiS063194; Sat, 3 Jun 2023 21:50:25 +0300 (MSK) (envelope-from dchagin@heemeyer.club) Received: (from dchagin@localhost) by heemeyer.club (8.17.1/8.16.1/Submit) id 353IoPLf063193; Sat, 3 Jun 2023 21:50:25 +0300 (MSK) (envelope-from dchagin) Date: Sat, 3 Jun 2023 21:50:24 +0300 From: Dmitry Chagin To: Jessica Clarke Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Subject: Re: git: 1b0d96f3c43a - main - xregs_sig: Finish renaming simd to xregs before adding avx Message-ID: References: <202306031713.353HDY7D036200@gitrepo.freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: X-Rspamd-Queue-Id: 4QYTTP4dnKz3kmb X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:61400, ipnet:195.93.173.0/24, country:RU] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N On Sat, Jun 03, 2023 at 07:05:48PM +0100, Jessica Clarke wrote: > On 3 Jun 2023, at 18:13, Dmitry Chagin wrote: > > > > The branch main has been updated by dchagin: > > > > URL: https://cgit.FreeBSD.org/src/commit/?id=1b0d96f3c43a5f997dca120a83a4b06995df345b > > > > commit 1b0d96f3c43a5f997dca120a83a4b06995df345b > > Author: Dmitry Chagin > > AuthorDate: 2023-06-03 17:11:44 +0000 > > Commit: Dmitry Chagin > > CommitDate: 2023-06-03 17:11:44 +0000 > > > > xregs_sig: Finish renaming simd to xregs before adding avx > > Isn’t this the wrong direction? “xregs” sounds specific to x86’s xmm > registers; arm64’s q NEON registers are definitely not “xregs”, those > are the standard GPRs. > NEON registers is not GPRs, here xregs is all non GPRs, ie, sse, avx, neon, etc. > Jess > > > Reviewed by: kib, jhb > > Differential Revision: https://reviews.freebsd.org/D40382 > From nobody Sat Jun 3 18:57:03 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYTd83QHbz4ZMP7 for ; Sat, 3 Jun 2023 18:57:16 +0000 (UTC) (envelope-from jrtc27@jrtc27.com) Received: from mail-wr1-f54.google.com (mail-wr1-f54.google.com [209.85.221.54]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYTd82d7sz3lv1 for ; Sat, 3 Jun 2023 18:57:16 +0000 (UTC) (envelope-from jrtc27@jrtc27.com) Authentication-Results: mx1.freebsd.org; none Received: by mail-wr1-f54.google.com with SMTP id ffacd0b85a97d-3090d3e9c92so3294983f8f.2 for ; Sat, 03 Jun 2023 11:57:16 -0700 (PDT) X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685818635; x=1688410635; h=to:references:message-id:content-transfer-encoding:cc:date :in-reply-to:from:subject:mime-version:x-gm-message-state:from:to:cc :subject:date:message-id:reply-to; bh=BxJCHA3vY8vlHMVXh6n38FHFEAD43CpR6zaAX5i+we0=; b=DYMLlkUArJlp6E4FljFqEs9+PwjRLA+8lyNW7u8AkmB6bZYTahTPpLhoJVQqAvkW42 nT9O0Qt6Si/yHwJa5TEFX7wVlEzHYAH+/qpX6HjMG5tbvAul+6i8IpdGjqpyyZvBtAx9 ef/Rr/QO9TwAbqfJCcjsAh2H76uRHrW/ld9g7hZq8l0e9Lpslzm/xWhbWa/fpLCH3nfs eJQYN+lrkCnZRManjNzm56BfJUhSmgBIcwc5+vo78zqo9eIpIQ7yOFOdU0Gd0qhgcOHJ 9MzCq+M1xsjQKhbezX5YxYKM6kn0TNv0izjBt3BU9G4pO2pEC89UMtEVH1vcj8chJor+ Ix5Q== X-Gm-Message-State: AC+VfDyq9LZSME8fgyLm9Ylj4aHiU1/guj6N/4EtJniqdEJwn377yeIs eSbb2eZbskpk1BQkwr6tlZNbTS3DEN3Ec4SPFIkyMA== X-Google-Smtp-Source: ACHHUZ48NjLvZf8HZiYBvqdF9qzhRTx1tvD3KqlfwcM1SB+qzib5NxrPu8rsBj6PhUuvTTHHzebtAg== X-Received: by 2002:adf:f94d:0:b0:306:3945:65e9 with SMTP id q13-20020adff94d000000b00306394565e9mr2981366wrr.3.1685818635314; Sat, 03 Jun 2023 11:57:15 -0700 (PDT) Received: from smtpclient.apple ([131.111.5.246]) by smtp.gmail.com with ESMTPSA id m24-20020a7bca58000000b003f4dde07956sm9455493wml.42.2023.06.03.11.57.14 (version=TLS1_2 cipher=ECDHE-ECDSA-AES128-GCM-SHA256 bits=128/128); Sat, 03 Jun 2023 11:57:14 -0700 (PDT) Content-Type: text/plain; charset=utf-8 List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org Mime-Version: 1.0 (Mac OS X Mail 16.0 \(3731.500.231\)) Subject: Re: git: 1b0d96f3c43a - main - xregs_sig: Finish renaming simd to xregs before adding avx From: Jessica Clarke In-Reply-To: Date: Sat, 3 Jun 2023 19:57:03 +0100 Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Content-Transfer-Encoding: quoted-printable Message-Id: <3F83B6B8-7A16-488B-9594-50A7426931F5@freebsd.org> References: <202306031713.353HDY7D036200@gitrepo.freebsd.org> To: Dmitry Chagin X-Mailer: Apple Mail (2.3731.500.231) X-Rspamd-Queue-Id: 4QYTd82d7sz3lv1 X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:15169, ipnet:209.85.128.0/17, country:US] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N On 3 Jun 2023, at 19:50, Dmitry Chagin wrote: >=20 > On Sat, Jun 03, 2023 at 07:05:48PM +0100, Jessica Clarke wrote: >> On 3 Jun 2023, at 18:13, Dmitry Chagin wrote: >>>=20 >>> The branch main has been updated by dchagin: >>>=20 >>> URL: = https://cgit.FreeBSD.org/src/commit/?id=3D1b0d96f3c43a5f997dca120a83a4b069= 95df345b >>>=20 >>> commit 1b0d96f3c43a5f997dca120a83a4b06995df345b >>> Author: Dmitry Chagin >>> AuthorDate: 2023-06-03 17:11:44 +0000 >>> Commit: Dmitry Chagin >>> CommitDate: 2023-06-03 17:11:44 +0000 >>>=20 >>> xregs_sig: Finish renaming simd to xregs before adding avx >>=20 >> Isn=E2=80=99t this the wrong direction? =E2=80=9Cxregs=E2=80=9D = sounds specific to x86=E2=80=99s xmm >> registers; arm64=E2=80=99s q NEON registers are definitely not = =E2=80=9Cxregs=E2=80=9D, those >> are the standard GPRs. >>=20 > NEON registers is not GPRs, here xregs is all non GPRs, ie, sse, avx, > neon, etc. But the AArch64 registers are called x0 through x30. They are x registers. So calling the SIMD registers X registers is both incorrect and highly confusing. It is not general, it is specific to x86=E2=80=99s = notion of SIMD. Jess >> Jess >>=20 >>> Reviewed by: kib, jhb >>> Differential Revision: https://reviews.freebsd.org/D40382 From nobody Sat Jun 3 19:29:12 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYVL31HzFz4ZT9N; Sat, 3 Jun 2023 19:29:15 +0000 (UTC) (envelope-from dchagin@heemeyer.club) Received: from heemeyer.club (heemeyer.club [195.93.173.158]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYVL26RsFz3rGG; Sat, 3 Jun 2023 19:29:14 +0000 (UTC) (envelope-from dchagin@heemeyer.club) Authentication-Results: mx1.freebsd.org; none Received: from heemeyer.club (localhost [127.0.0.1]) by heemeyer.club (8.17.1/8.16.1) with ESMTP id 353JTCId063333; Sat, 3 Jun 2023 22:29:12 +0300 (MSK) (envelope-from dchagin@heemeyer.club) Received: (from dchagin@localhost) by heemeyer.club (8.17.1/8.16.1/Submit) id 353JTCIu063332; Sat, 3 Jun 2023 22:29:12 +0300 (MSK) (envelope-from dchagin) Date: Sat, 3 Jun 2023 22:29:12 +0300 From: Dmitry Chagin To: Jessica Clarke Cc: "src-committers@freebsd.org" , "dev-commits-src-all@freebsd.org" , "dev-commits-src-main@freebsd.org" Subject: Re: git: 1b0d96f3c43a - main - xregs_sig: Finish renaming simd to xregs before adding avx Message-ID: References: <202306031713.353HDY7D036200@gitrepo.freebsd.org> <3F83B6B8-7A16-488B-9594-50A7426931F5@freebsd.org> List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Disposition: inline Content-Transfer-Encoding: 8bit In-Reply-To: <3F83B6B8-7A16-488B-9594-50A7426931F5@freebsd.org> X-Rspamd-Queue-Id: 4QYVL26RsFz3rGG X-Spamd-Bar: ---- X-Spamd-Result: default: False [-4.00 / 15.00]; REPLY(-4.00)[]; ASN(0.00)[asn:61400, ipnet:195.93.173.0/24, country:RU] X-Rspamd-Pre-Result: action=no action; module=replies; Message is reply to one we originated X-ThisMailContainsUnwantedMimeParts: N On Sat, Jun 03, 2023 at 07:57:03PM +0100, Jessica Clarke wrote: > On 3 Jun 2023, at 19:50, Dmitry Chagin wrote: > > > > On Sat, Jun 03, 2023 at 07:05:48PM +0100, Jessica Clarke wrote: > >> On 3 Jun 2023, at 18:13, Dmitry Chagin wrote: > >>> > >>> The branch main has been updated by dchagin: > >>> > >>> URL: https://cgit.FreeBSD.org/src/commit/?id=1b0d96f3c43a5f997dca120a83a4b06995df345b > >>> > >>> commit 1b0d96f3c43a5f997dca120a83a4b06995df345b > >>> Author: Dmitry Chagin > >>> AuthorDate: 2023-06-03 17:11:44 +0000 > >>> Commit: Dmitry Chagin > >>> CommitDate: 2023-06-03 17:11:44 +0000 > >>> > >>> xregs_sig: Finish renaming simd to xregs before adding avx > >> > >> Isn’t this the wrong direction? “xregs” sounds specific to x86’s xmm > >> registers; arm64’s q NEON registers are definitely not “xregs”, those > >> are the standard GPRs. > >> > > NEON registers is not GPRs, here xregs is all non GPRs, ie, sse, avx, > > neon, etc. > > But the AArch64 registers are called x0 through x30. They are x > registers. So calling the SIMD registers X registers is both incorrect > and highly confusing. It is not general, it is specific to x86’s notion > of SIMD. Naming is hard (c) especially for non-native :), I just need an avx registers test to fix golang issues in the Linuxulator. Feel free to join D40410, D40384, propose you naming variant, may be x->ext or ngprs > > Jess > > >> Jess > >> > >>> Reviewed by: kib, jhb > >>> Differential Revision: https://reviews.freebsd.org/D40382 > > From nobody Sat Jun 3 19:52:57 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYVsh5Gcpz4ZY5J for ; Sat, 3 Jun 2023 19:53:12 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Received: from mail-ej1-x636.google.com (mail-ej1-x636.google.com [IPv6:2a00:1450:4864:20::636]) (using TLSv1.3 with cipher TLS_AES_128_GCM_SHA256 (128/128 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (2048 bits) client-digest SHA256) (Client CN "smtp.gmail.com", Issuer "GTS CA 1D4" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYVsg10Zsz3twy for ; Sat, 3 Jun 2023 19:53:11 +0000 (UTC) (envelope-from wlosh@bsdimp.com) Authentication-Results: mx1.freebsd.org; dkim=pass header.d=bsdimp-com.20221208.gappssmtp.com header.s=20221208 header.b=xCDobXJp; spf=none (mx1.freebsd.org: domain of wlosh@bsdimp.com has no SPF policy when checking 2a00:1450:4864:20::636) smtp.mailfrom=wlosh@bsdimp.com; dmarc=none Received: by mail-ej1-x636.google.com with SMTP id a640c23a62f3a-97467e06511so279305966b.2 for ; Sat, 03 Jun 2023 12:53:11 -0700 (PDT) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=bsdimp-com.20221208.gappssmtp.com; s=20221208; t=1685821988; x=1688413988; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:from:to:cc:subject:date:message-id:reply-to; bh=yFEpQsN+Z//kD8LRYb3J3K67GhUaiLjWLoW9kwtTN7M=; b=xCDobXJp2JOIn1M7SjEnCTdlgrBg/9EuVjqallrpr7H/Lb2cn3n1It7IvDKrKAD6Jp DxfRhCOFB1Aa99KKhB/9DZlXTSv0dMO4IaZ8qFpwupf+ebWVRW19YyFqLlhhns7UigNa lp8LXam+7sF6LBfAnrpPC7tFKV+wkwDvkANmtpu5bmam5ubAH2kjmWRGxc3PH4l4L5oD zRCoDTuQeS19jROItxN6HM5ee0KEV+ql/hWfkYrChx/Q3dv5S9an6joI2VjYy6eOHPrJ JEzh7RT+IbvX+n7419uqoz1gcXwT7MvdY4iJHl+mx4vNvNfeZdUQ99zHB563W3pd06He gvJA== X-Google-DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=1e100.net; s=20221208; t=1685821988; x=1688413988; h=cc:to:subject:message-id:date:from:in-reply-to:references :mime-version:x-gm-message-state:from:to:cc:subject:date:message-id :reply-to; bh=yFEpQsN+Z//kD8LRYb3J3K67GhUaiLjWLoW9kwtTN7M=; b=fw0IQxvHOCzknQ+bhvBCe8jEfLwomzZvg0jZB4RuCpbLpglkFwnIvDA9UJ7Aja9Oy9 omZtBj4BGOrUkS60LUTzbnDCxf3zne0mIiadM+NnY84lF3DVQ7BOKJe63W4xfC+vhkOR SWyFN1MVy1lS15QfAJew3gm4ovI9X78Kr9sP/BevsQoraAnD55o3McHqtMkSvdrPbm7W FpFw1IIO6nYhHpw2U90biZHNz+AfYppjx8qRCVRCd2HLb5ch9zX2GqlPtIO44DSrRixk fjaBO9lVWjqHzcF/MPOqUHcH0CcMoWNEMYpZfQKJNQQX8OH7Fa8j6xMkAshhcnSN/Xuv OyDA== X-Gm-Message-State: AC+VfDwyGCUUti11SRq2g8vNkqw0+IU86nABZiDMR81LD1nh6k2bokVs LVNd7g5d4KKC22KMk6//Nhv9NZzRfmY0VVc0Jky6JQ== X-Google-Smtp-Source: ACHHUZ7qCBr4FwD8PRoGb1bS3G3b6Nh1UdKNckJMEhw1DD1q8mUT73jb/MA/pL10k1BUs2DmKwGI2BTyt4IJ7PQzjCs= X-Received: by 2002:a17:907:3e9a:b0:958:801b:9945 with SMTP id hs26-20020a1709073e9a00b00958801b9945mr2626830ejc.31.1685821988184; Sat, 03 Jun 2023 12:53:08 -0700 (PDT) List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 References: <202306020233.3522Xmo4005217@gitrepo.freebsd.org> In-Reply-To: From: Warner Losh Date: Sat, 3 Jun 2023 13:52:57 -0600 Message-ID: Subject: Re: git: b8b97d31bda1 - main - pmcstat: Fix typos To: John Baldwin Cc: Warner Losh , src-committers , "" , "" Content-Type: multipart/alternative; boundary="000000000000c2b6d005fd3f0421" X-Spamd-Result: default: False [-3.00 / 15.00]; NEURAL_HAM_MEDIUM(-1.00)[-1.000]; NEURAL_HAM_LONG(-1.00)[-1.000]; NEURAL_HAM_SHORT(-1.00)[-0.995]; FORGED_SENDER(0.30)[imp@bsdimp.com,wlosh@bsdimp.com]; R_DKIM_ALLOW(-0.20)[bsdimp-com.20221208.gappssmtp.com:s=20221208]; MIME_GOOD(-0.10)[multipart/alternative,text/plain]; ARC_NA(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-src-main@freebsd.org]; R_SPF_NA(0.00)[no SPF record]; RCVD_TLS_LAST(0.00)[]; ASN(0.00)[asn:15169, ipnet:2a00:1450::/32, country:US]; MIME_TRACE(0.00)[0:+,1:+,2:~]; RCVD_IN_DNSWL_NONE(0.00)[2a00:1450:4864:20::636:from]; DKIM_TRACE(0.00)[bsdimp-com.20221208.gappssmtp.com:+]; RCVD_COUNT_TWO(0.00)[2]; PREVIOUSLY_DELIVERED(0.00)[dev-commits-src-main@freebsd.org]; FROM_HAS_DN(0.00)[]; BLOCKLISTDE_FAIL(0.00)[2a00:1450:4864:20::636:server fail]; DMARC_NA(0.00)[bsdimp.com]; TO_MATCH_ENVRCPT_SOME(0.00)[]; RCPT_COUNT_FIVE(0.00)[5]; TO_DN_ALL(0.00)[]; FROM_NEQ_ENVFROM(0.00)[imp@bsdimp.com,wlosh@bsdimp.com] X-Rspamd-Queue-Id: 4QYVsg10Zsz3twy X-Spamd-Bar: -- X-ThisMailContainsUnwantedMimeParts: N --000000000000c2b6d005fd3f0421 Content-Type: text/plain; charset="UTF-8" On Fri, Jun 2, 2023, 10:45 AM John Baldwin wrote: > On 6/1/23 7:33 PM, Warner Losh wrote: > > The branch main has been updated by imp: > > > > URL: > https://cgit.FreeBSD.org/src/commit/?id=b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0 > > > > commit b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0 > > Author: Elyes Haouas > > AuthorDate: 2023-06-01 23:41:32 +0000 > > Commit: Warner Losh > > CommitDate: 2023-06-02 02:33:39 +0000 > > > > pmcstat: Fix typos > > > > Signed-off-by: Elyes Haouas > > Reviewed by: imp > > Pull Request: https://github.com/freebsd/freebsd-src/pull/653 > > --- > > usr.sbin/pmcstat/pmcstat.c | 2 +- > > usr.sbin/pmcstat/pmcstat_log.c | 2 +- > > 2 files changed, 2 insertions(+), 2 deletions(-) > > > > diff --git a/usr.sbin/pmcstat/pmcstat.c b/usr.sbin/pmcstat/pmcstat.c > > index fa590432667a..decb2c5af953 100644 > > --- a/usr.sbin/pmcstat/pmcstat.c > > +++ b/usr.sbin/pmcstat/pmcstat.c > > @@ -96,7 +96,7 @@ __FBSDID("$FreeBSD$"); > > * > > * /Parent/ /Child/ > > * > > - * - Wait for childs token. > > + * - Wait for children token. > > * - Sends token. > > * - Awaits signal to start. > > I think this one should be "Wait for child's token." > Agreed Warner > -- > John Baldwin > > --000000000000c2b6d005fd3f0421 Content-Type: text/html; charset="UTF-8" Content-Transfer-Encoding: quoted-printable


On Fri, Jun 2, 2023, 10:45 AM John Baldwin <jhb@freebsd.org> wrote:
On 6/1/23 7:33 PM, Warner Losh wrote:
> The branch main has been updated by imp:
>
> URL: https://cgit.FreeBSD.org/src/commit/?id=3Db8b97d31bda194cfcdb9c03a1b53d2= 7dfbd884f0
>
> commit b8b97d31bda194cfcdb9c03a1b53d27dfbd884f0
> Author:=C2=A0 =C2=A0 =C2=A0Elyes Haouas <ehaouas@noos.fr>
> AuthorDate: 2023-06-01 23:41:32 +0000
> Commit:=C2=A0 =C2=A0 =C2=A0Warner Losh <imp@FreeBSD.org>
> CommitDate: 2023-06-02 02:33:39 +0000
>
>=C2=A0 =C2=A0 =C2=A0 pmcstat: Fix typos
>=C2=A0 =C2=A0 =C2=A0
>=C2=A0 =C2=A0 =C2=A0 Signed-off-by: Elyes Haouas <ehaouas@noos.fr&g= t;
>=C2=A0 =C2=A0 =C2=A0 Reviewed by: imp
>=C2=A0 =C2=A0 =C2=A0 Pull Request: htt= ps://github.com/freebsd/freebsd-src/pull/653
> ---
>=C2=A0 =C2=A0usr.sbin/pmcstat/pmcstat.c=C2=A0 =C2=A0 =C2=A0| 2 +-
>=C2=A0 =C2=A0usr.sbin/pmcstat/pmcstat_log.c | 2 +-
>=C2=A0 =C2=A02 files changed, 2 insertions(+), 2 deletions(-)
>
> diff --git a/usr.sbin/pmcstat/pmcstat.c b/usr.sbin/pmcstat/pmcstat.c > index fa590432667a..decb2c5af953 100644
> --- a/usr.sbin/pmcstat/pmcstat.c
> +++ b/usr.sbin/pmcstat/pmcstat.c
> @@ -96,7 +96,7 @@ __FBSDID("$FreeBSD$");
>=C2=A0 =C2=A0 *
>=C2=A0 =C2=A0 *=C2=A0 =C2=A0/Parent/=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 = =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2= =A0/Child/
>=C2=A0 =C2=A0 *
> - *=C2=A0 =C2=A0- Wait for childs token.
> + *=C2=A0 =C2=A0- Wait for children token.
>=C2=A0 =C2=A0 *=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 = =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 - Sends toke= n.
>=C2=A0 =C2=A0 *=C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 = =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 =C2=A0 - Awaits sig= nal to start.

I think this one should be "Wait for child's token."

Agreed

Warner
--
John Baldwin

--000000000000c2b6d005fd3f0421-- From nobody Sat Jun 3 20:03:31 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYW5b5vFtz4ZZdx; Sat, 3 Jun 2023 20:03:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYW5b5Nwkz3wsb; Sat, 3 Jun 2023 20:03:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685822611; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8k63inhe3etp9joc8Xzq4krUDdNVfC4AjyM3NH20tFk=; b=qTN0IJo3NLt6TKIQxhUGZch9ZqXyFM1ObBfIWq2qZLwypwFHelE7oMI30YoB5SQMrHIFs5 xmjr8sdYaqlRd22QxZggEyegu8qsL99R9WCk2C0d74YYGuWE3v9uV2AUaoFD2NS06FHGCB X9mlIridiaBN2DT9uF6T5MkM19PPq6TntT0ogoFJr+ofKFpDRr7NnNyTiXpi3ufV50tUa2 Ve3npo1FVIvpI09Awo60b/gI7/8gpKS3P71C2P/YlgCRKGmihsLprZ7Rt9VF+fwGCccef0 y2rjW8lE1Pl2YiJYy20B9lZStJMPHgKejxLdVkHYHXKiXS0UwInjjbD73epuQg== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685822611; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8k63inhe3etp9joc8Xzq4krUDdNVfC4AjyM3NH20tFk=; b=uDvX7+gkGm4xKCkyEdoJqxlkFo/56NOnlfwJxf0JVFcZYmb8iS3gggUGQrotOzBGWxtObW xR6oH+hfQKb+JxYzSmE+RZHUOc29Zpcr0WnmdPtEs06pvGMES/0ccTp/Zvxw4ULYAkDo01 jSMPFza4LC7BjHlqkJj/qpZP1CP8yQqcA5i+toOFXjsaxt/WLnuQD+H+zvtctSRMbEsoEu RR+QWj6Y2ualy6EQ3D7N9qkP30G+9tu9/kLzKhMKGLHFv2IEB6cl3U+JmA3JxAFWWUtbcn cXK89ETqgMwLpsDZK7t2cVHLlMdYKTMPWcr4Q5GCrZ+qoNjItEiZQGt1/hU5MQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685822611; a=rsa-sha256; cv=none; b=FgN842l6x4oEh1lM+ct7UcqI51e9ev0S1DF0NtdEiNKsIBhG35d2FozUdCPzgjUo+TXPUh D8rpBb91AC/9GoQx7RULdL3MkqUoRgExvlxto+61mvQ5PDriKUjt78NJ2tHwAwoFcG6hZm pEeJ4Rj+CeHCe3HF79ixexCJQOhgfp7KVVC5XB9HJH1QwVJaz11lYz9RgoN1Ie+XdDv+qH NWf014PzXKGZpMXnsvolIDqPIkk2htuW+/+foLdc3F+Pt5oMBertiQqMoAJoi+vhND+sxK RR3uG1PfrFS60soMsSu5mPn9JpIbZCh1Xt5AJNkayOvNG3m60U4HLxEpdQlvmw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYW5b4Rhpzf84; Sat, 3 Jun 2023 20:03:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353K3V2Z016778; Sat, 3 Jun 2023 20:03:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353K3Vv1016777; Sat, 3 Jun 2023 20:03:31 GMT (envelope-from git) Date: Sat, 3 Jun 2023 20:03:31 GMT Message-Id: <202306032003.353K3Vv1016777@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: d434607b3d51 - main - kinst: use bool where appropriate List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: d434607b3d5182d38b82f23fe0586b3744dd0273 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=d434607b3d5182d38b82f23fe0586b3744dd0273 commit d434607b3d5182d38b82f23fe0586b3744dd0273 Author: Christos Margiolis AuthorDate: 2023-06-03 20:02:53 +0000 Commit: Christos Margiolis CommitDate: 2023-06-03 20:02:53 +0000 kinst: use bool where appropriate Reviewed by: markj Approved by: markj (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40412 --- sys/cddl/dev/kinst/amd64/kinst_isa.c | 4 ++-- sys/cddl/dev/kinst/kinst.c | 16 ++++++++-------- sys/cddl/dev/kinst/kinst.h | 4 ++-- 3 files changed, 12 insertions(+), 12 deletions(-) diff --git a/sys/cddl/dev/kinst/amd64/kinst_isa.c b/sys/cddl/dev/kinst/amd64/kinst_isa.c index d29f1cd4181f..f8bfad8fae60 100644 --- a/sys/cddl/dev/kinst/amd64/kinst_isa.c +++ b/sys/cddl/dev/kinst/amd64/kinst_isa.c @@ -611,8 +611,8 @@ kinst_md_deinit(void) /* * Exclude machine-dependent functions that are not safe-to-trace. */ -int +bool kinst_md_excluded(const char *name) { - return (0); + return (false); } diff --git a/sys/cddl/dev/kinst/kinst.c b/sys/cddl/dev/kinst/kinst.c index e30b813e0400..ea55b6fe5d0a 100644 --- a/sys/cddl/dev/kinst/kinst.c +++ b/sys/cddl/dev/kinst/kinst.c @@ -86,11 +86,11 @@ kinst_memcpy(volatile void *dst, volatile const void *src, size_t len) return (dst); } -int +bool kinst_excluded(const char *name) { if (kinst_md_excluded(name)) - return (1); + return (true); /* * Anything beginning with "dtrace_" may be called from probe context @@ -99,7 +99,7 @@ kinst_excluded(const char *name) */ if (strncmp(name, "dtrace_", strlen("dtrace_")) == 0 && strncmp(name, "dtrace_safe_", strlen("dtrace_safe_")) != 0) - return (1); + return (true); /* * Omit instrumentation of functions that are probably in DDB. It @@ -110,7 +110,7 @@ kinst_excluded(const char *name) */ if (strncmp(name, "db_", strlen("db_")) == 0 || strncmp(name, "kdb_", strlen("kdb_")) == 0) - return (1); + return (true); /* * Lock owner methods may be called from probe context. @@ -119,7 +119,7 @@ kinst_excluded(const char *name) strcmp(name, "owner_rm") == 0 || strcmp(name, "owner_rw") == 0 || strcmp(name, "owner_sx") == 0) - return (1); + return (true); /* * When DTrace is built into the kernel we need to exclude the kinst @@ -127,13 +127,13 @@ kinst_excluded(const char *name) */ #ifndef _KLD_MODULE if (strncmp(name, "kinst_", strlen("kinst_")) == 0) - return (1); + return (true); #endif if (strcmp(name, "trap_check") == 0) - return (1); + return (true); - return (0); + return (false); } void diff --git a/sys/cddl/dev/kinst/kinst.h b/sys/cddl/dev/kinst/kinst.h index 1107a274333f..831526cb8a20 100644 --- a/sys/cddl/dev/kinst/kinst.h +++ b/sys/cddl/dev/kinst/kinst.h @@ -47,8 +47,8 @@ struct linker_file; struct linker_symval; volatile void *kinst_memcpy(volatile void *, volatile const void *, size_t); -int kinst_excluded(const char *); -int kinst_md_excluded(const char *); +bool kinst_excluded(const char *); +bool kinst_md_excluded(const char *); int kinst_invop(uintptr_t, struct trapframe *, uintptr_t); int kinst_make_probe(struct linker_file *, int, struct linker_symval *, void *); From nobody Sat Jun 3 20:03:32 2023 X-Original-To: dev-commits-src-main@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4QYW5d0F3Mz4ZZly; Sat, 3 Jun 2023 20:03:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R3" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4QYW5c61hSz3x3w; Sat, 3 Jun 2023 20:03:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685822612; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SzAh4q9rJP82Q+ta4xGSqf5GAa93Dx7iTZdE4MMRb/8=; b=u8qe/NuXxTzEVqtgaEV9QRdo6Wv6MjfxkrqEfIkELdZF47ey/at5ZpdwdN7p6QXOsYjWrD YTEKuxxriNfduQ032R/8+Ny6WNnta/5uZOoMBr9AJk3/soIgbU+3l2aa7+iNYaT+6OhvjX ORab3PZm2TCZfOLq905vZTTww3Q+CvI04a/efhx31Ka3pducVew/+ipdMRuLILD5E3McJr PPqQZYHIg5/9WJMvnznwAaO/dPS0eUNAYe9imgMJSKZUhk8s2OFCcy7bbhNHdqUuqNZn6o Fr/DEYL0JK4elYTJT9oZfIZuJ6IP8X94uGdJ8j5AMHBk6BidXr+KCgd51Mug3w== ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1685822612; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SzAh4q9rJP82Q+ta4xGSqf5GAa93Dx7iTZdE4MMRb/8=; b=oHj/wAvFnooMopj7ywS6RSdmABEN17u5UrsH7UvnSnC83H226f804LE0MrBYOAkxF0dIu4 cWdJaxaznfxVbz7Doj6YhEw0bjtLrovb2hmRo84RN3AT5vCanDjdvTd6ZS+bcUOuAuuI6O 4NnNLxz4Dviabs/TUtLtR3Oyvbrv9rcr0ls/49BOGJIuZnanVhniPrb5+y2LCmvnsVbmQ/ 8AVWsWVqGodp+IRurkYkbLf68ZVCa8CrfCvo7v37bkQBhMyKiBMKIbWkKSebXbl5NDv6OF 10202hYk2hqTz+Hgbblz1H1P0d5kXeLQ7Sl5ILeMFyOahsq2gIhm5NPSIwOevw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1685822612; a=rsa-sha256; cv=none; b=Ekqqng5gBOEqO74rGtx6Wj8J1mQJPnqHuBU6Ev+n521fflByuqXYJ4vyq2q1efNX7h3vjn kh6AEfddN/rlBkw/35Ry3JMpeNJb+SOv9U7Hiw/hCFx2fsHXvPzjOKQYK/suPhJLoR0Nz8 6k4FYpXpqm4mQ7aXPT0m9bKTuOzjPhr+XBb6nITdfMwei4RNEapX8iXAwKli03D/6ACH/W PZE0WPaUogDEWxuyWCMIc3aY53HgifyUQtrrznZsJQ9NyATUelvq06fCEmzzirl+4fbllR JFV6lqj41+aDT4MNcYOlnms8B/Z8S8U1htwTvS8lWVMrYc4izBSx4uabF5fJQQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4QYW5c571yzdyK; Sat, 3 Jun 2023 20:03:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.16.1/8.16.1) with ESMTP id 353K3WmL016797; Sat, 3 Jun 2023 20:03:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.16.1/8.16.1/Submit) id 353K3WhO016796; Sat, 3 Jun 2023 20:03:32 GMT (envelope-from git) Date: Sat, 3 Jun 2023 20:03:32 GMT Message-Id: <202306032003.353K3WhO016796@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-main@FreeBSD.org From: Christos Margiolis Subject: git: 47a5d58e3bba - main - kinst: fix kinst_probe_md field indentation List-Id: Commit messages for the main branch of the src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-main List-Help: List-Post: List-Subscribe: List-Unsubscribe: Sender: owner-dev-commits-src-main@freebsd.org X-BeenThere: dev-commits-src-main@freebsd.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/main X-Git-Reftype: branch X-Git-Commit: 47a5d58e3bba71094e5476295df96484bc633365 Auto-Submitted: auto-generated X-ThisMailContainsUnwantedMimeParts: N The branch main has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=47a5d58e3bba71094e5476295df96484bc633365 commit 47a5d58e3bba71094e5476295df96484bc633365 Author: Christos Margiolis AuthorDate: 2023-06-03 20:03:14 +0000 Commit: Christos Margiolis CommitDate: 2023-06-03 20:03:14 +0000 kinst: fix kinst_probe_md field indentation Reviewed by: markj Approved by: markj (mentor) Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D40411 --- sys/cddl/dev/kinst/amd64/kinst_isa.h | 18 +++++++++--------- 1 file changed, 9 insertions(+), 9 deletions(-) diff --git a/sys/cddl/dev/kinst/amd64/kinst_isa.h b/sys/cddl/dev/kinst/amd64/kinst_isa.h index bd7d40f4bd06..6e8eb10fb71c 100644 --- a/sys/cddl/dev/kinst/amd64/kinst_isa.h +++ b/sys/cddl/dev/kinst/amd64/kinst_isa.h @@ -23,17 +23,17 @@ typedef uint8_t kinst_patchval_t; struct kinst_probe_md { - int flags; - int instlen; /* original instr len */ - int tinstlen; /* trampoline instr len */ - uint8_t template[16]; /* copied into thread tramps */ - int dispoff; /* offset of rip displacement */ + int flags; + int instlen; /* original instr len */ + int tinstlen; /* trampoline instr len */ + uint8_t template[16]; /* copied into thread tramps */ + int dispoff; /* offset of rip displacement */ /* operands to "call" instruction branch target */ - int reg1; - int reg2; - int scale; - int64_t disp; + int reg1; + int reg2; + int scale; + int64_t disp; }; #endif /* _KINST_ISA_H_ */