From nobody Mon Jul 1 08:22:13 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCJtZ0fGjz5PrFq; Mon, 01 Jul 2024 08:22:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCJtZ08Gyz5069; Mon, 1 Jul 2024 08:22:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822134; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l/lSxpkvqfBSy15ZXZoSr6PRu+7Ts5IPmaOAJnUPnxk=; b=j5MFlWABjkDiPNyqLjUmT8Qu+6pgQv82G4X6KRBG174ASkaqp9zXFi1ZkmrVLTdIWf70Lo mINqB1sXA2ulmcIyrmxoo/Su2K/VIKYaeBXRXbTjZNEF0QM0jkuFF1Y/RrUIwnL7N3MGiy 6hMwW+3IOps0ZcIwgWJRAfhoGwHhJEWQcW1Tg4EuWB304OfUVca+aJko/LC8ZFaQ3z8uuS 1pGBfJusbqB9xzfWVpoRf2kpWBiB5qGQCPCzpQJ1eC8et84U2QKqfBMoSSboHLXLv9WhcX 6TTpIedlf/b6VZ1MRUZ8wJatZ2TP2PvzudP1spHL6Dlp8QMv/ii6wyFgu48hzQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719822134; a=rsa-sha256; cv=none; b=vcQbSjTKVUlj3FODrJmwLtS1Z1+vQtZV/MZYtnghlLLu5Ar4XE6GNlcLzddacPaBRSYSHj auokXY2HVjnxj5VaB64w/r8lJBlqTN5ocVVsIrBA3LPryT+1q90GcUvRQVR8hUJSgl6G86 lwovTpYaZlg4fTBHCo0fgjzpATCqvlZ1lwMayTYyXG+8sxfx7FLlvBeoMhOyI1c5Ew9rzZ hxnKxgOeO5xL8ywnHShYsYpl0iBe+0+DNksB7aG8QVyc9y+e0VQ8ROqUfvv/85o31LEiH0 HAucTL6ZzkW+RgixiDnFCCKL9wIOHTo5JRx5RniC9iF/7bTII8hstd4DSPmq8Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822134; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l/lSxpkvqfBSy15ZXZoSr6PRu+7Ts5IPmaOAJnUPnxk=; b=cCLuYACSoFQLdhfIXD2TKsiRJ3NWLyXIXhLz/9ShtgbgwMY0Lavgf4x37xCkIsoaPHFT9n Hykysk2Wa13pRtnPsu7W9rqyB/pUGVDWkNpb41XgZ3Kd+c7udvmSnPTmfHL5X23JNHgwl4 XXtTooKbx8auhRf3GXzYNAUFZ+FIEZI9QW2Tx6CtB71Ixr5W/cZAIDjB7QcjUlkSWESk6l SDTV7DFQrMJRIdCwA7vOGBpi/9ddDC985ZCnCG6v3DqYspwrD8TiXEH8rhvVn0h90xISwg WonPH+rbdgr0EHmBS2tUNP58oiSN/ReG7rSvnsz0QMCtHSfbbKJe0qsHJR4OUQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCJtY6sQKzxjd; Mon, 1 Jul 2024 08:22:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618MDtP084404; Mon, 1 Jul 2024 08:22:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618MDN4084401; Mon, 1 Jul 2024 08:22:13 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:22:13 GMT Message-Id: <202407010822.4618MDN4084401@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 620a6a54bb7b - stable/14 - openssh: Fix pre-authentication remote code execution in sshd. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 620a6a54bb7bb6e1c5607092b6ec49e353e0925f Auto-Submitted: auto-generated The branch stable/14 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=620a6a54bb7bb6e1c5607092b6ec49e353e0925f commit 620a6a54bb7bb6e1c5607092b6ec49e353e0925f Author: Philip Paeps AuthorDate: 2024-07-01 08:20:01 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:21:19 +0000 openssh: Fix pre-authentication remote code execution in sshd. Reported by: Qualys Threat Research Unit (TRU) Approved by: so Security: FreeBSD-SA-24:04.openssh Security: CVE-2024-6387 (cherry picked from commit 2abea9df01655633aabbb9bf3204c90722001202) --- crypto/openssh/log.c | 2 ++ crypto/openssh/version.h | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/log.c b/crypto/openssh/log.c index 9fc1a2e2eaf6..436c75630181 100644 --- a/crypto/openssh/log.c +++ b/crypto/openssh/log.c @@ -451,12 +451,14 @@ void sshsigdie(const char *file, const char *func, int line, int showfunc, LogLevel level, const char *suffix, const char *fmt, ...) { +#if 0 va_list args; va_start(args, fmt); sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL, suffix, fmt, args); va_end(args); +#endif _exit(1); } diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index cfbb749c0d04..836b5650b247 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -5,4 +5,4 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20240318" +#define SSH_VERSION_FREEBSD "FreeBSD-20240701" From nobody Mon Jul 1 08:23:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCJvm3SZRz5PrHm; Mon, 01 Jul 2024 08:23:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCJvm2wtdz505l; Mon, 1 Jul 2024 08:23:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822196; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NLDz6pv+DWYiWulJYuL8N6TZoNWuNqGquYYUMdEvCaI=; b=M5ByK++BQECqa/nnP/XesDze8j0jre+LpwPChGwPNbuyh4lPHBxwEZRSp8P/1D7IWIAElo uvw5zJnRjCDpwDCSKQ1tNI5zVPyz3b2Gb84aD1UmBwHNpEOer8OjwXKpQA7Fi7sEnJyLkR PFznQ/LsbkVL5gDjZTV30N+lM4lrqIUwVcG0CsF1PYe8NIkHeI1lJUlF5eFh42ktnrKfl1 YsPXWaX3X9MyNMCP72WGjW4HFY9q004b0q9LZzt7qhsZW/gh8MN4k8lqAkxmVhxBxGMGDr QRy0BEVfX52v6cffa0kxQyM6CjyExssZiVXugeUaMQfW8wtyfGRWaXyB99DpXQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719822196; a=rsa-sha256; cv=none; b=qmjNFic6tzBesaJUiSsqc085xAFD0/n4eSAgVAiSPOVZmT1Ad8aCePd/ayGT+Ee57+6fUU tQgglB0KCPmt42PdeiFTpAh/xT4ttbgFmw5JIVKqUBZNeELVjC4RSWStlamOxGW7zyTVCL o7IA2TL58h5QGib4aBjYJhd3Ux1EZ2AmxVnU5tz6q0Vh/RCfkH2dSc0ShyyRfHFpYkwkVP Wlj//8XQxvhAxzzK5AxBNOz3Gth0sq2K0ersJ1jBF43kExb9vthvQzcm6amyvGjtyYLE2o kOcavQK/BD12TI6k++OmHh2y0TVA2jAP23ibeHf2xdX5rqm0AcMsLvqNZlgfhg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822196; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NLDz6pv+DWYiWulJYuL8N6TZoNWuNqGquYYUMdEvCaI=; b=GucUnwAEO/B++8KAF7H9vQl5npdhEzoOSEv01HhaLEUciKmi8FHzPudvszZxAVnmd7bGTD pdu+FFDxkrT1EtCtJwrxs3d4C6VLq7cFSvJnke5TgubsBFKCPrns9EjDcZxmQEeOkxE4+i 7ZAxo6PZPdHnRfv/rWNrrfiCKYv+6xwr0Ma800VqLQ1LsZYHY4vl84fNo89n5SzwZOTKkl Bv/dcCGG6oyjxSZK8t8JR+Pjvm727Vb3UKnTMTAW7TM49z/AY7/0tWJq0zYZreJ29AIZ3i eBRySWb2JUraONeXF7syHHhgFxlwyTAkPY2oslsE2xCaep1QsxCW8UJlACg6Sw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCJvm2Xf2zy6F; Mon, 1 Jul 2024 08:23:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618NGNY085575; Mon, 1 Jul 2024 08:23:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618NGgm085572; Mon, 1 Jul 2024 08:23:16 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:23:16 GMT Message-Id: <202407010823.4618NGgm085572@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 25cf430cd551 - stable/13 - openssh: Fix pre-authentication remote code execution in sshd. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 25cf430cd551158135ef6f0c1aadf273ff3430c9 Auto-Submitted: auto-generated The branch stable/13 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=25cf430cd551158135ef6f0c1aadf273ff3430c9 commit 25cf430cd551158135ef6f0c1aadf273ff3430c9 Author: Philip Paeps AuthorDate: 2024-07-01 08:20:01 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:22:37 +0000 openssh: Fix pre-authentication remote code execution in sshd. Reported by: Qualys Threat Research Unit (TRU) Approved by: so Security: FreeBSD-SA-24:04.openssh Security: CVE-2024-6387 (cherry picked from commit 2abea9df01655633aabbb9bf3204c90722001202) --- crypto/openssh/log.c | 2 ++ crypto/openssh/version.h | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/log.c b/crypto/openssh/log.c index 9fc1a2e2eaf6..436c75630181 100644 --- a/crypto/openssh/log.c +++ b/crypto/openssh/log.c @@ -451,12 +451,14 @@ void sshsigdie(const char *file, const char *func, int line, int showfunc, LogLevel level, const char *suffix, const char *fmt, ...) { +#if 0 va_list args; va_start(args, fmt); sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL, suffix, fmt, args); va_end(args); +#endif _exit(1); } diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index cfbb749c0d04..836b5650b247 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -5,4 +5,4 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20240318" +#define SSH_VERSION_FREEBSD "FreeBSD-20240701" From nobody Mon Jul 1 08:24:48 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCJxY0sHvz5PrVc; Mon, 01 Jul 2024 08:24:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCJxX5wg8z50Nf; Mon, 1 Jul 2024 08:24:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i3uF8PgJHQ0Zm+tP12nwnVR9PGMqJW2uTDn4ktHILSs=; b=k22Kbdw/7ID0dhgRbrzLpwPHDGxdoMlQytHFej872qyZrI26vIXTvuD6SGn1xzJs7egODO 993IVa4+eISf5zRt0XjOurAQWAPE6iy32QcpkjTEGCFtlGeLSwhb+orMOOBONTvtH/Rm9N NcTVrWfzm83fJFhcr9m7SVLw7REHrcyYBjti9gloMOmmXk9Fq6P6SMt4BXEL0g7X38pD8I RM+kw/mAN6WmyhHuZ5pZdG904wx5rgYPN7NPETZBNHzP1533KZCPlUTAES+ottrpU5i1qC itMapU3N+CuOCrm4nGPJpOHTTovH/LejAst11VUL+MpQvF7nfrEpBV3VMzE5Kw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719822288; a=rsa-sha256; cv=none; b=kiaCE/r0bN7y4f9IrP/4mobROAXqrfq2UkHIeloK3MpDcWt/W1lJ1ecUwEWpBxDOrbMtz6 bKCr6qgkVtBKBuExginQ8nlwsqAezETOot1Xpjma9UcruIyrriv3S+KBM8JTudZGguPopJ Br1+zh5BbVy4gE61zWiCx7y4JGyQIwZfARTfT2VJGSKUf/9N0qR9FxOJRWl70Y+VPZW4FS S+e6N/eOB/Jz6ZTuCk0jLAsCIA3uBXU7jvfh9R3TroKp4Cpysl5zWyKsENWQj7iXWK+x71 sFqDaVXC/u+PTcyy9zM335MMXyjWJPnlAdZWG9Vx5W9sqiR0hT1zg5aY2VjJHw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i3uF8PgJHQ0Zm+tP12nwnVR9PGMqJW2uTDn4ktHILSs=; b=CEt8bsDYT27hJOVWXjvamA/5AMQXgovQnVTsCKKLD9KFxRoBqtYNR7+c84lj/ev53rqc+G t9lrDbT1q8Qt3x3JEJRHadBmwowXNv8SpbGTbn3ctZMArjow9lX3K18fRmBAS9ZyYMiQ2M W2QW4JJmzTOfk/Oks9Jgh7gNUZCtw9nrj+SjkAx6jLwynr/q6aPYoADCaP/ZSHulua4K8n NZuPhuwmjR/YDq1RkgZ2KKf+7s4/9kSwXyCfYfG9L9CLAbvYFWdFXvusDupTYyZiy//LCT dn2sabrhdGk30I+qUPOIkI4QTnoMtCyOx5tTTSjn/6Z93gPy7JNWN8EAZBYkDg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCJxX5Xqgzxxb; Mon, 1 Jul 2024 08:24:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618Omtm086001; Mon, 1 Jul 2024 08:24:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618OmK2085998; Mon, 1 Jul 2024 08:24:48 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:24:48 GMT Message-Id: <202407010824.4618OmK2085998@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 8f80def8aa08 - releng/14.1 - openssh: Fix pre-authentication remote code execution in sshd. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.1 X-Git-Reftype: branch X-Git-Commit: 8f80def8aa085385dc4fe4668f0e29d3a0dc8510 Auto-Submitted: auto-generated The branch releng/14.1 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=8f80def8aa085385dc4fe4668f0e29d3a0dc8510 commit 8f80def8aa085385dc4fe4668f0e29d3a0dc8510 Author: Philip Paeps AuthorDate: 2024-07-01 08:20:01 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:23:50 +0000 openssh: Fix pre-authentication remote code execution in sshd. Reported by: Qualys Threat Research Unit (TRU) Approved by: so Security: FreeBSD-SA-24:04.openssh Security: CVE-2024-6387 (cherry picked from commit 2abea9df01655633aabbb9bf3204c90722001202) (cherry picked from commit 620a6a54bb7bb6e1c5607092b6ec49e353e0925f) --- crypto/openssh/log.c | 2 ++ crypto/openssh/version.h | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/log.c b/crypto/openssh/log.c index 9fc1a2e2eaf6..436c75630181 100644 --- a/crypto/openssh/log.c +++ b/crypto/openssh/log.c @@ -451,12 +451,14 @@ void sshsigdie(const char *file, const char *func, int line, int showfunc, LogLevel level, const char *suffix, const char *fmt, ...) { +#if 0 va_list args; va_start(args, fmt); sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL, suffix, fmt, args); va_end(args); +#endif _exit(1); } diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index cfbb749c0d04..836b5650b247 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -5,4 +5,4 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20240318" +#define SSH_VERSION_FREEBSD "FreeBSD-20240701" From nobody Mon Jul 1 08:26:05 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCJz15FZxz5PrQK; Mon, 01 Jul 2024 08:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCJz14hB5z50d2; Mon, 1 Jul 2024 08:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822365; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FdmjhrcX0OTGBed9zncYuEMCTmeRr/MesJ90lO8JMIE=; b=p1o+6bMq/ZYsCiODUsYmyq5f2pU085lV3+Zu/cVHl7o/Zu/zv9sGxxwlK8kqgqy0chGo+q pLS0mN/jFe3vZD0KVRga3SvYWGfDZHK66+0DDU9nf5oU5Ldnv4NPKSkHQLfPbZ/gcvX4tp TCNG53Yfrjc97L5FXMJs8Z4JHX062OIRrMRSVFsO9/SquAGKPREqxKlcsHH43Aoa1b2KfN 4HaKoaMtFWhksFOTTw1c3aZsVNTU1LslD+Io3+rgGsog+sKG76k/KJIG9VrObmutWqmT2p boefPDLNwoH+xgpx8vGHNCyE8myeZM4P56OGe8iZlT0JfA6alJCAb/UNbmfXdQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719822365; a=rsa-sha256; cv=none; b=MzgQNVhLX9z1ddFbAvFGSgJrwD2Mc6L3UoeEJG97Spl3QKyFa/P8qiIOfXYu9byNaiDNIq 44O6dXAs5SUXHcL1CagxR42DjwiaYhLM/VUdW1doja246jwbG2d/aVujFv6MW4UpvqLOLI ebCVickiCHG6eCgmrWoWpBqYOYxsUcZxzequZmwAwRzKG0Gd0HhzKDfenuhUZYURQv4dIG 2Jucf95V0T6EdMN4eu8460rtW16y8yUD0hKLONbOIZ6e/xVkNTdysKU9cs32FniM5c0BCR LCnesVv5HDD3kRSEefwHbWD8uf9RuZWeweD6coZJHdzKaOK/9wonRQ2EZCx6ZA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822365; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FdmjhrcX0OTGBed9zncYuEMCTmeRr/MesJ90lO8JMIE=; b=yO7ewrPa3RB+YI4Ij2VVw1iAzQaw/a3cQFJsdqelUGrteh3wf1ReEtGtvwMD6PPCptFLMX JfaAN1v1TKK6fndEFkay49S7sbO48Wi8+mHRHYHtqs+n0oMMmfNsswO6Mtvegt/6ibfWGS 20U+5OnCdUlgq2ouz/18X/7hhfoLiy6wu51JfN8Pc/CpTL3yNnn/w82JQhCVTGfe1u8EX7 5vKfvEkvRPm8Y/IOtSB0iIFTgFKVSMfpyKfVPoCnucFU7uBYeQ2nEfXrAZupkD4ft+3FvH Awcne2+JpZ4EdvZeWn0PCGLW1CTLb+AIMS/5W9RdcUYZmKpEcNm3IHiN7q6tQg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCJz14J3szxQL; Mon, 1 Jul 2024 08:26:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618Q5Wm086283; Mon, 1 Jul 2024 08:26:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618Q5l7086280; Mon, 1 Jul 2024 08:26:05 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:26:05 GMT Message-Id: <202407010826.4618Q5l7086280@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 70eb00f17b31 - releng/14.0 - openssh: Fix pre-authentication remote code execution in sshd. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.0 X-Git-Reftype: branch X-Git-Commit: 70eb00f17b310f599b60939c1afa326c7b2c390c Auto-Submitted: auto-generated The branch releng/14.0 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=70eb00f17b310f599b60939c1afa326c7b2c390c commit 70eb00f17b310f599b60939c1afa326c7b2c390c Author: Philip Paeps AuthorDate: 2024-07-01 08:20:01 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:25:43 +0000 openssh: Fix pre-authentication remote code execution in sshd. Reported by: Qualys Threat Research Unit (TRU) Approved by: so Security: FreeBSD-SA-24:04.openssh Security: CVE-2024-6387 (cherry picked from commit 2abea9df01655633aabbb9bf3204c90722001202) (cherry picked from commit 620a6a54bb7bb6e1c5607092b6ec49e353e0925f) --- crypto/openssh/log.c | 2 ++ crypto/openssh/version.h | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/log.c b/crypto/openssh/log.c index 99bf046a792a..55e112f839e0 100644 --- a/crypto/openssh/log.c +++ b/crypto/openssh/log.c @@ -451,12 +451,14 @@ void sshsigdie(const char *file, const char *func, int line, int showfunc, LogLevel level, const char *suffix, const char *fmt, ...) { +#if 0 va_list args; va_start(args, fmt); sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL, suffix, fmt, args); va_end(args); +#endif _exit(1); } diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index ba3690668818..56d02fbe9c86 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -5,4 +5,4 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20231004" +#define SSH_VERSION_FREEBSD "FreeBSD-20240701" From nobody Mon Jul 1 08:27:10 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCK0G3NWtz5PrbP; Mon, 01 Jul 2024 08:27:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCK0G14yVz51Bs; Mon, 1 Jul 2024 08:27:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822430; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n0dDMMvjqQoVLAcL5v9R0GEXNTKcFqeCJVzko/XOoCs=; b=hJpHsq8Lh5L+hE0IZ3EIuylrcBqEPZuQqiFX/t5eBZ7URbtKYP6Gf9CoHTvQgZsKTpos1I y7deMQ+eJsGShXrqJ8Qe+0+R3hFZVJV5cG6pg2nleRCq9xwFy20sfFLmyqkSn95g6KDAnd VWGqmASVC6IewzO/wsDkv07ODn35rpFaq9WSaDVzNaVTQo2qsNULdREyOL8XJqosuDETvT 4uyIfLslF9zU/q4FojiFi2Ply+iB4RhE2mMYIV64GJHuERdoCUXWwqO+k0Raf6FCz5FQVN XEmayEqTAjjpWLhtVOJZ+Tht2Hf051Sgf4Dym1VfCNuI8XvSnLhrfkm5UtocHg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719822430; a=rsa-sha256; cv=none; b=DAs7Ez6sx0gcNYpUnD/0EH5CL0fANLibOAFcAI34YwZe3qPevKEH2GMZmvyxVo/lYWbU6m vOa67DQUFSz4TXJHVwnrVFnoh/+16Dp41du72xwR2H69PEycYuh6O1r2jc6GHW2xJmEzlh kHZq3CKexsEtVaCxRz2+bo18aPFhY+kZCswUWfjmdTZN5MYAOGb6TXivyItsaxWBm2iuwZ EtiUA0/gYCTYZPUw0M7WttBcV6OKTB4+tDKQoRUo6zF9veWaz1pQOC4UYtFoo5TsZ17gLT gRTI0GK5xQnSWAxE1ZNRLPnqF+S/TM/7niyL3IVugfOuBahnlqPDi7rViMZ75A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822430; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n0dDMMvjqQoVLAcL5v9R0GEXNTKcFqeCJVzko/XOoCs=; b=lKocImN0E82/V/P24Y8BhcIs+bm3j5QA9k09IcmWfRUfKbXdHOLXE34KGafyq6HKXRP9w0 bgMAMh1uU7IdjjXhZ216xmdh2/aFOKwozeYnOF51cBxlKHnzBH0tmfwPxC+N5Ho5ngtScc 5wyaM20upwmZhkuggF4MeP5kH/nej+S42uQj2kWP92mV2biEdkoWp55Bece9VmnyecWUpZ n0Fts5TqOzQsQpjjyH2DkzhwGArmgOQoxsgruGuQjONkV98a7uAX1lTgsx8qvWUPycrIlp oI6Zdgilm9KFLNIV10McR4enp3IdYizPOxjJF9ZF64CC27CGt9WenU3Cuz/DqQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCK0G0jKFzy1x; Mon, 1 Jul 2024 08:27:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618RAnp086521; Mon, 1 Jul 2024 08:27:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618RAIQ086518; Mon, 1 Jul 2024 08:27:10 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:27:10 GMT Message-Id: <202407010827.4618RAIQ086518@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: e3e0912f2977 - releng/13.3 - openssh: Fix pre-authentication remote code execution in sshd. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.3 X-Git-Reftype: branch X-Git-Commit: e3e0912f29771deed47955c36d38a8eb88ae32e0 Auto-Submitted: auto-generated The branch releng/13.3 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=e3e0912f29771deed47955c36d38a8eb88ae32e0 commit e3e0912f29771deed47955c36d38a8eb88ae32e0 Author: Philip Paeps AuthorDate: 2024-07-01 08:20:01 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:26:49 +0000 openssh: Fix pre-authentication remote code execution in sshd. Reported by: Qualys Threat Research Unit (TRU) Approved by: so Security: FreeBSD-SA-24:04.openssh Security: CVE-2024-6387 (cherry picked from commit 2abea9df01655633aabbb9bf3204c90722001202) (cherry picked from commit 25cf430cd551158135ef6f0c1aadf273ff3430c9) --- crypto/openssh/log.c | 2 ++ crypto/openssh/version.h | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/log.c b/crypto/openssh/log.c index 9fc1a2e2eaf6..436c75630181 100644 --- a/crypto/openssh/log.c +++ b/crypto/openssh/log.c @@ -451,12 +451,14 @@ void sshsigdie(const char *file, const char *func, int line, int showfunc, LogLevel level, const char *suffix, const char *fmt, ...) { +#if 0 va_list args; va_start(args, fmt); sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL, suffix, fmt, args); va_end(args); +#endif _exit(1); } diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index 6b7067e19f8b..3e99bca450b1 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -5,4 +5,4 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20240104" +#define SSH_VERSION_FREEBSD "FreeBSD-20240701" From nobody Mon Jul 1 08:27:53 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCK156MYkz5PrY4; Mon, 01 Jul 2024 08:27:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCK154QsWz51Fq; Mon, 1 Jul 2024 08:27:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NAZQaN5ZE3zxStzUf4xJZ8eLLUwMztgmQjfe/Updopc=; b=L0+zntcuyUCLLA69pilf1j5//IgbnUdojjnQtYV8Qx9u6r80hROIDVgaDOxKoa2AxNAzcV I82Wz+I/BOTBI7ls2D0nUod6LbH3sSWdqgaLsun1ojAeEDqzRWN3cIbhjeaiZZ+iNg033M JWbDwXlrNKQqluNMmI6S/nYJUFqlswTx1JVOVRXm7XmU8ZXcAbrmrKOK1fcJwdv7t6XSvx WJhwzVWbYQyyUipwb7vxCv4AX08hEa4VRNRPZXPsmHW37frVEl9zVZnRVGoeQtERNoPL0B 7NLqNJvsSP3WXZIeiQ325l1Q1q61RF+BYO0ry0drvkNR7JZ9MRQmuguDZ7h9SA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719822473; a=rsa-sha256; cv=none; b=OAGI2elgWPGZnYejqFe61dgxScUJS5bJH0Av2RDAnJ+TP48bSZ0Gii7WIkLMAzsbHhLWWW m/8DWt1sy8/Pcd02eADYjn5rclSqmMU84hINKD2ItxhuD6kn8JJAPkYQu3Qje5OptzOvTJ ZyUcV/H4XAVo8VcXvAv1CfkxaZo51V2Jlm20F03zAjb3k+7ggvt4cCnAhdYZSy15W93EP9 Erkwf8rn+pL2Z29MglyOI1h+C/hTwSyn0OugxZE6l6xjgOlkZMM0TlOgl4baEHN9n3L2F0 ENw8TffWVGaJnj8cWFC7V8aIk617ElzgxPgM6U644q6UssOCN0zVEA107UxUiA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719822473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NAZQaN5ZE3zxStzUf4xJZ8eLLUwMztgmQjfe/Updopc=; b=V7OluXghUInJp32BP2qyowa4tB0sZ5tMn0pXh87V1A+IPddOSMciesDW/otqTomT5vfFDl ZzFbPUG9wMDTsRzc/Fh8JXQL8P4I0dtMiDWKVCpZKm+6pqb61SbPwsh6qhLQIypV9LW/hN NNP74KgTMdroC/P/16zVs93+JJWrdOlAR4QOHVENOfibg8q6vDMGa2YnoIS8yxO8el2kSf JvIHFsnRvqwu1Y/GC2jMaHbQeXTt9zt14rr9cz1DTfvxRKkv38ur/FHerM1ZTsfQbXGhYN ba3hULpQLEKuOh8KjrBZCHiRYYjCb9Cc3NU+erMF1QUJNYDeztr7/T7B8vNjdA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCK1542xLzy6H; Mon, 1 Jul 2024 08:27:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618RrEk086718; Mon, 1 Jul 2024 08:27:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618RrT5086715; Mon, 1 Jul 2024 08:27:53 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:27:53 GMT Message-Id: <202407010827.4618RrT5086715@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 99ad94894edf - releng/13.2 - openssh: Fix pre-authentication remote code execution in sshd. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: 99ad94894edf0585bc8c5a2b2a6eb7162db29a34 Auto-Submitted: auto-generated The branch releng/13.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=99ad94894edf0585bc8c5a2b2a6eb7162db29a34 commit 99ad94894edf0585bc8c5a2b2a6eb7162db29a34 Author: Philip Paeps AuthorDate: 2024-07-01 08:20:01 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:27:37 +0000 openssh: Fix pre-authentication remote code execution in sshd. Reported by: Qualys Threat Research Unit (TRU) Approved by: so Security: FreeBSD-SA-24:04.openssh Security: CVE-2024-6387 (cherry picked from commit 2abea9df01655633aabbb9bf3204c90722001202) (cherry picked from commit 25cf430cd551158135ef6f0c1aadf273ff3430c9) --- crypto/openssh/log.c | 2 ++ crypto/openssh/version.h | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/log.c b/crypto/openssh/log.c index 99bf046a792a..55e112f839e0 100644 --- a/crypto/openssh/log.c +++ b/crypto/openssh/log.c @@ -451,12 +451,14 @@ void sshsigdie(const char *file, const char *func, int line, int showfunc, LogLevel level, const char *suffix, const char *fmt, ...) { +#if 0 va_list args; va_start(args, fmt); sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL, suffix, fmt, args); va_end(args); +#endif _exit(1); } diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index 7132fd7b0780..138d256bb291 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -5,4 +5,4 @@ #define SSH_PORTABLE "p2" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20230719" +#define SSH_VERSION_FREEBSD "FreeBSD-20240701" From nobody Mon Jul 1 08:51:47 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCKXg5jlCz5PfGH; Mon, 01 Jul 2024 08:51:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCKXg5DkPz54V7; Mon, 1 Jul 2024 08:51:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719823907; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9+G5mNxf6nlUtecEIRLW4ZOif75bBO+vov1Us/waAlI=; b=AGRI//9hjOzouHgo61aG0MWW34yBme9cfhdlJil5HxTZzMXF/OX+iNe+g2o/niJ1TduuYx 6jc/lFU6vevSQb7LEh5CQ+TBPTb3n/yQHonbpNDdfFsrfp3GqByPT0M32A3rGbLdZlC7cx bW6Ewm/12pehrcYE9P9Tbm5y5OCQ02zri/xLB4bxX7sksTHJleKymYssofGZFm4FVL9YHv ghJn3MBEZIq6Ix4XyNvpQW2Lm2lpnHtHEn1UJZR//8n1YsWCTvQ4HK/14xA36ILf3TjMMi xtuAGDYEd/z0/YSpWVX9crAeDn7mHu+kljS9nBytBnhqF21EHiqVXbwDKVqeZA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719823907; a=rsa-sha256; cv=none; b=S+j/oV0BJpkrslh+DukwBXPTl/bAfzZlUjVeFXaFu4BLx/QAoxMN5Q3fHsOjlnbTcthy6d RHegBlpLRJvjmVUx9j0q/eCOOyUcyBdsvrj2OzJU2PscxDPpaTEEXwe31NQdLqNS/KdLgd PdDZFWWdbk/l850UgNQTob5kwai9hVJGt3cCPbnj0csBWfVCF0T0rU28Jt3FZGOwM+yEZC FQWkPRD0btyf+yTqfKuHcTRM0Y+uyDCXHj6wxr3QwbEhyaSzVZe8WS0gVXrf5RtcjQybMh 6ujSqU7zuhLsX2cp0SL1lp0wvR16bRKwhPjzE3nOHLcgaPCRnxjgsRuMYJuI1g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719823907; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9+G5mNxf6nlUtecEIRLW4ZOif75bBO+vov1Us/waAlI=; b=C2qARsV+rjOmHgKfpHoA/IvJ5ontKxUcqRvWKUlbGZqPvwbNxSj0Ue5bqHnvDTSQhYGP+S EKOUyncmrZbyNNKZO+lD7JORo+plmI/cQ6TZ+L/yGloy4VAEDg8NwBQqbSJngCEiT8u/74 b71zWwxJJmCdre/wBu7h2tjRz7xaknbKpA9FmcmHDyXiy/wFebJsEGaC0yC/EvZ0Jsng5b NvB7zRXJmygFjO0wty6p++8oh2WxKVLLOXbW3p7QVhI+Mcc3JgTN/oKO6vqWwuu+6VviI7 EeYmhYR4R3wuxYr89oXm7Sdr9YtzrK9ruP6r7Kaywoa0M80vB3MkCLc4MB6k0Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCKXg4n7MzyGt; Mon, 1 Jul 2024 08:51:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618pl89035213; Mon, 1 Jul 2024 08:51:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618plqM035210; Mon, 1 Jul 2024 08:51:47 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:51:47 GMT Message-Id: <202407010851.4618plqM035210@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 1eba659e2f68 - releng/14.1 - Add UPDATING entries and bump the branch version. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.1 X-Git-Reftype: branch X-Git-Commit: 1eba659e2f689d4014136048a8e470e852bdc69b Auto-Submitted: auto-generated The branch releng/14.1 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=1eba659e2f689d4014136048a8e470e852bdc69b commit 1eba659e2f689d4014136048a8e470e852bdc69b Author: Philip Paeps AuthorDate: 2024-07-01 08:50:42 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:50:42 +0000 Add UPDATING entries and bump the branch version. Approved by: so --- UPDATING | 5 +++++ sys/conf/newvers.sh | 2 +- 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index d972b89c5f69..9972de7d6fac 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,11 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20240701: + 14.1-RELEASE-p1 SA-24:04.openssh + + Fix pre-authentication remote code execution in sshd [SA-24:04.openssh] + 20240619: 14.1-RELEASE-p1 EN-24:10.zfs EN-24:13.libc++ diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index 8b55836841d7..ba482a7931d2 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -53,7 +53,7 @@ TYPE="FreeBSD" REVISION="14.1" -BRANCH="RELEASE-p1" +BRANCH="RELEASE-p2" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Mon Jul 1 08:53:10 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCKZH19Rwz5Pf6k; Mon, 01 Jul 2024 08:53:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCKZH0Rz3z5527; Mon, 1 Jul 2024 08:53:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719823991; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wjohNkEvHvcCK2XEB2mG8qBR1VMJVP9h8CIg/4i/ze8=; b=a7zpJexDPo0tNZ4WhkujLfiyLqncf2KLzo367cy2uYwvAmiVo0ovBvv5ZpOpucWv0HLUtu Is86q+LafNopMzhR9x7RjeQ8pn9mtjg9VUP76cpcC7NhBiWkd7Z+/NZnAzeiO/9xlC04WG NTJUoGXbyHkXQMcpWwc0Zmsu6QoXKydCjyT6JpiF4+lCmaKZkRfAfVlPQQdnVheknHBr08 nd/gyHH2E5wu7P0HfhtDhjeJLtlzKj8ZKVsuS0SojiHpodXpIV61TTaRZkx3oxlqOdr77u +kQQE+6ieX4woJ3AVTy80t+kb2MOeLoPu917K+t7VPut7dIOjM+OuQK+tCHOtA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719823991; a=rsa-sha256; cv=none; b=BfeRMprMOjK8fLb3lIi/Vj7H5BPpZ+92YilZJOAwnyOsdL/yAhPdcTUp3rKqD0DpeWKMnQ iW2r6L9a9Y5kXEGhnMHvUSoS88LV6yQZZRylDlkJSubVN9a2hGpifVWXggsVmUL+AUZ53E CiHzkwozOpOcPJIJr0xqtJ5HEJqyCbBhLBrboCw2zuexLKpFmO8w61NWJwKQrfxzpr699a NaS81SJDdm99HCLR6KsIeGHXRgpFFum3P0vDRMUHWfsAGIvbc1SUCrAgkyx5ArHC5FJYs+ 2KTsEEoEFBZItK/YV3PIMhrnsQcHVzBMp1c3N2GrO+n+dzmK6XE35HPUzWzxRA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719823991; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wjohNkEvHvcCK2XEB2mG8qBR1VMJVP9h8CIg/4i/ze8=; b=cJ9wqjqMEG7eO+Wb5SglGmlGO1NfJxMkqGwlfVVjJP1SLl2USAB5cNj8NoeMlw4UMW+Y3C i3gXnpqhvTlxMrdUlfwg/YX2teQ0DLXy4JBAY3vxQc380DwFdZOmn9jQaGC9U06LXheVLC 4p1MXcQ/YoUcctT5QL9NSfsVJP/8XOCnhq87A17cU391HbsPyXQHde3TbpWQOkTnALUVb5 9ec78glNC50Uwn/RuBhpKcUFwpMZ6dm3Ujxgof84p6goSUN7Qt8sao2spXYCEVDUbTMgHS aK4Ov+ZaEWIUkY9H3MfIFoiLz2vOm13gTrQ6k5+RBJu3rfK9z1qUPNgd8xzzow== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCKZH02mJzyPc; Mon, 1 Jul 2024 08:53:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618rAP8036530; Mon, 1 Jul 2024 08:53:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618rAqw036527; Mon, 1 Jul 2024 08:53:10 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:53:10 GMT Message-Id: <202407010853.4618rAqw036527@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 5e23806790ef - releng/14.0 - Add UPDATING entries and bump the branch version. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.0 X-Git-Reftype: branch X-Git-Commit: 5e23806790ef4825ac09b458d3df941748599fbb Auto-Submitted: auto-generated The branch releng/14.0 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=5e23806790ef4825ac09b458d3df941748599fbb commit 5e23806790ef4825ac09b458d3df941748599fbb Author: Philip Paeps AuthorDate: 2024-07-01 08:52:53 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:52:53 +0000 Add UPDATING entries and bump the branch version. Approved by: so --- UPDATING | 5 +++++ sys/conf/newvers.sh | 2 +- 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 0a9ee0ff58f1..c786fe74c829 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,11 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20240701: + 14.0-RELEASE-p8 SA-24:04.openssh + + Fix pre-authentication remote code execution in sshd [SA-24:04.openssh] + 20240619: 14.0-RELEASE-p7 EN-24:11.ldns diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index 2d5f3bbca98c..d566b1b8f6c5 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -53,7 +53,7 @@ TYPE="FreeBSD" REVISION="14.0" -BRANCH="RELEASE-p7" +BRANCH="RELEASE-p8" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Mon Jul 1 08:54:08 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCKbN48wvz5Pf9m; Mon, 01 Jul 2024 08:54:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCKbN3ckGz553g; Mon, 1 Jul 2024 08:54:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719824048; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+2hoyuY/UEueyg9V5eYsPV9GKjGWBqTOMl3vXd4beyk=; b=wlvZkYiH8jR/JAXoFg2lqMUhOK7B6wxyNVksiyBW2rhjco3ze+gwMPh5E9McNnraNrFK6o uDZIqgNTOMUESjCmu3hdNHUY0Gsz2aDbCtTX7tcyyHqY/VppTZ97VWcbAAglB2FwneMWUO b6RkjMO21o0Z3rHLbgTmnrgbESRRMGl1ec5aXd5nDwJ2FvgYXSUvzGmltzDGavsncWkfWl E1Cg3oDXr9dxSrb9PwOkT5wcwlmsLQ+fh2hxHWlGJKCjOqMzagmjg3wNOvWnV+L9xta4hI YrhmSuF8R/0K8QbmPul1JruGnqqlQR+9Lg3xg8JkL1ycSM8uSA/pXHwDU2ilGA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719824048; a=rsa-sha256; cv=none; b=GNxG7c5Xascndqe/UPGAWAo0jkmDaS1ofbkXi+l/Vb3PAO/j+ePzlgq8X4HsuN9YQHw3br 8HJWVa4q6pFrlwGQ+fYrYis6gHJADOqBBAvsL90VzqGTWhVK78HM5Do1fn+bUgaiYpCuxZ 8SSfmzTMkxaFoqLuI4R+wdtD29cCQ+hiZdVq5w8hwOGSi6+/aVIjfwPtQ5nVhomRTQ5hsA UPKI1ho5RD80IB+GzrGpNuYvIR/GwBMR1UqbOVk/BNGzLOPjAdkxeCymTOl7fEaV3UicYh EBBZzb3ow6/IBFVbbgnvHeApYkm/jhEUSNsniaUy9IcjM5Otsd7YxE/qFGpc4Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719824048; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+2hoyuY/UEueyg9V5eYsPV9GKjGWBqTOMl3vXd4beyk=; b=G6YKHtK4B23ityesXGWos2Wb4RXc92yNrcIZW66hsTpRKrBXZNB20j2ZshRF+T01xsJpAt ftboy6/mACNgW1gNc7mO58F8g8PhFvt49TVVS3P//PD8cnfW+aRn3iZvEi7wkFT5apmYgn ff+oSakd6iiCdexiXW46RDjygE8V687yw6KdUyjOlznzEGzzdGy2uhcmRVHmK+e3vnM1v2 JLQ39V2u73PsNfC7Jt1anjaWalK7o8GWQBTLZr6jndCAS7juPaNu0oGw5G4k0VpvrN+6NX YF/xAG7OHUcffcHeqQqyOD3ZBkdLde+xJLlM1BbSjWi4pRSmcMffgOwphJrShw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCKbN3DNPzyPd; Mon, 1 Jul 2024 08:54:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618s8Xd036923; Mon, 1 Jul 2024 08:54:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618s8rN036920; Mon, 1 Jul 2024 08:54:08 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:54:08 GMT Message-Id: <202407010854.4618s8rN036920@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: deb948cd8dc2 - releng/13.3 - Add UPDATING entries and bump the branch version. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.3 X-Git-Reftype: branch X-Git-Commit: deb948cd8dc2efb341ce96e1b7a56c9fbc662ba1 Auto-Submitted: auto-generated The branch releng/13.3 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=deb948cd8dc2efb341ce96e1b7a56c9fbc662ba1 commit deb948cd8dc2efb341ce96e1b7a56c9fbc662ba1 Author: Philip Paeps AuthorDate: 2024-07-01 08:53:52 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:53:52 +0000 Add UPDATING entries and bump the branch version. Approved by: so --- UPDATING | 5 +++++ sys/conf/newvers.sh | 2 +- 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 1c9d8acbde6d..cfeb99794e88 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,11 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20240701: + 13.3-RELEASE-p4 SA-24:04.openssh + + Fix pre-authentication remote code execution in sshd [SA-24:04.openssh] + 20240619: 13.3-RELEASE-p3 EN-24:11.ldns EN-24:12.killpg diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index 2e6012da6667..a98b62ded09e 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -53,7 +53,7 @@ TYPE="FreeBSD" REVISION="13.3" -BRANCH="RELEASE-p3" +BRANCH="RELEASE-p4" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Mon Jul 1 08:55:06 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCKcW1Bnmz5Pfwl; Mon, 01 Jul 2024 08:55:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCKcV5zRwz55Ly; Mon, 1 Jul 2024 08:55:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719824106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KJWHmDXbD7VgYYDXxXFSuxmlT8PIbPRD8tYxXm1lls8=; b=MIvP/WcwrTizP/iQIGEkDjATRKdByDrSrsmzjYO9HkEJ6buYz/i7w/ijMBQH4nhlfR+ZMS Ft603mTwD25yTJzOgtFL3hZsCKr3qiL8ujZx9F316IBtw44PX1HuEYwJrnvzcj5FsdR6cb bAk5NEUDKmiySF8HuPCDm/WK3pefFIAl9mFZ+tbKcyfRRL2MMpG2YiAEu1xOTZ3hLpvswi g7qLsvjEbmz1HLvEkn4gd+e3BPtLiLJAY7i9DibOUA+NtrI9okVFqMquDS6oprXnfQaPlg GjAuiD533JBWlY+Jso/BBsJiaHs/kAvedftWTzo3jCLXmwsTU2OKUwbDX4WR4w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719824106; a=rsa-sha256; cv=none; b=r24mwki/YayY55w9+CLVnn1LF7dFOJLEsoRkLviIAl1YSQMVd8WcOCouCDxTJSN49P9mLL kgVIP+3kGeNmtY147tF6SZFowe3z9TcHX0pmQYQamPMgUlHFXzdslqUoNIDDWkCN9iT5+T 889REbXJTRi09lpgmp4D+ZR8DV46mMV8UDJtuJXhEh0LqJ/boBostYK3anFMI4Ase4J7cC JrSj1cJMIvPzDbpPP+Ibkal+HlTZyZhLvG7zn+ZbMy3FvF1xNElXsMwEpadY9YeBh0qzKj ECFj4Kx2uCfkCmVWuqleRFOWktT9F386a/2xHW9lXa1xHR6oExICl36Ig6YobA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719824106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KJWHmDXbD7VgYYDXxXFSuxmlT8PIbPRD8tYxXm1lls8=; b=YPmYsLsgBNzSy3X6uTB/3ogpw0f//jzuD8VaRpGRVcLwfNiwoG1Jr+yevOvnC9sKPipuWb tBbxbhzEJvZWHSithYEiTVqxWvQLk0T41uQOlHWU9s/fR6AzRSzMj3dkoFzCIhBbWa7ES7 zYtk0PFKjJMJVwCxaRRrDJizTCSgOKYvWNtnhJEXWJHOkGhXdSpcTx9Llv6mfa2qFMackE kF57dPKQ8D1YzN5RnpMrVf/MW9+rZWFkQzvE3lfo9iNMm8kV4bFMW7sUHw+XL2QTTGFFk1 ifE7vIIIIyiuss7cy+ZnvGjCmHgK3KQ/P9wUkhe0ZAKRLOsRVA/jOgfEhDqtJw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCKcV5bgczxw9; Mon, 1 Jul 2024 08:55:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4618t6QH037196; Mon, 1 Jul 2024 08:55:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4618t6ZQ037193; Mon, 1 Jul 2024 08:55:06 GMT (envelope-from git) Date: Mon, 1 Jul 2024 08:55:06 GMT Message-Id: <202407010855.4618t6ZQ037193@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: f0cf0b8266ee - releng/13.2 - Add UPDATING entries and bump the branch version. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.2 X-Git-Reftype: branch X-Git-Commit: f0cf0b8266eef39b13917f7bed808daf6d6a2d3e Auto-Submitted: auto-generated The branch releng/13.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=f0cf0b8266eef39b13917f7bed808daf6d6a2d3e commit f0cf0b8266eef39b13917f7bed808daf6d6a2d3e Author: Philip Paeps AuthorDate: 2024-07-01 08:54:52 +0000 Commit: Philip Paeps CommitDate: 2024-07-01 08:54:52 +0000 Add UPDATING entries and bump the branch version. Approved by: so --- UPDATING | 5 +++++ sys/conf/newvers.sh | 2 +- 2 files changed, 6 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 4f3424d33f8e..a8dfdbb4d87a 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,11 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20240701: + 13.2-RELEASE-p12 SA-24:04.openssh + + Fix pre-authentication remote code execution in sshd [SA-24:04.openssh] + 20240327: 13.2-RELEASE-p11 SA-24:03.unbound EN-24:05.tty diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index b582ddf4343e..516e92c136fe 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -54,7 +54,7 @@ TYPE="FreeBSD" REVISION="13.2" -BRANCH="RELEASE-p11" +BRANCH="RELEASE-p12" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Mon Jul 1 13:17:45 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCRRZ0t3gz5Mrwm; Mon, 01 Jul 2024 13:17:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCRRZ0MM0z4kcJ; Mon, 1 Jul 2024 13:17:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719839866; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=izxDYYUkWOej6tLC76qxtxdbnXbct0rwGQoZDECBAg0=; b=JfsUtwwoB/aJzzU8utJXz9vRqN2FMSemWywXTBKBZfXXGdHtGHHMSRR+J1GpE3PwAzeb20 y0u+ydbzt6ywzKt/7/8D7jWHbmlhe9a6t5aUSulXES+CmLbjLb4KewOzS+XJ0MEYNnSHZ0 NYlXeajdCElJxXKuwFKDiv5cXtU458OKjMEE+Gq+YySol0hTGRvLTMHk1S4/fhRGM+A3+p PTAYH47zJkNvH3ZfMpwBxXojAYoDXczNv3hqTtq1ooBycTbtmG0HKHoxLsdNhOC94NPlkZ GfSW1ny0f2eHuW0CE4hRU1qPe8mJHCzpvvYclrCTf4RiGW7LF/fIGleRFRbkOQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719839866; a=rsa-sha256; cv=none; b=R0vP1qlSqNe+O+cxBlcv0WsfTalHmaKEuVh350xuut5IBL4dxUri8RmplrzYHYeIL1C4Xd 23ofdJQeNlDCySjHBZqoHG8DJmRfJX0VPJcxPGDVaVdI/FGof5zWStVqI4cQl9u1xIeZrI /vEQn3ETkjSruzg6XbqvWhVbdfA+X5NAM6RnWObVIOfnhmpqijsrvgTzlfhMCkcr1dj6Vu AD2HIZYcvm4dSUOk6R41w/GOLtnC2DWRbeIi1VngM89Zz6QnSdiOLrCSqrKBT4+Jk1/K90 UX51Zj0hhXTAVJ7qFerppQaskWEedD7k0f1VND3cvmxWIxCD2Tu9smqeFPvDqg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719839866; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=izxDYYUkWOej6tLC76qxtxdbnXbct0rwGQoZDECBAg0=; b=UGNT9tngeuqQmaQp17rCycxV+kddfCXcCYfN1Sne0QpBM9SLMRzdmR1aeJBVAahQf+WaGb fx3dBMdlOAJNt7VYSGgy/4QLn6B6U3e6X/SErNPIqCcV7Pi4V7q8zWctT2cnWyDwN5jGUh h/W49T/M2/nzM3CrKfSmhrfgvImbtdjw7OjiFvebTrAbR+FSHRkubMlddzRVcvf/JqKrX6 AXhcEE5ns/c7FgepibN2W2o98l1VDHZahDIe0xmss1HljJGKOog4pXJPkPOpjDfNUlDO4i mJc7KV0xEQ+V36hnfSKFnssWafx85HC66FkOFJDXvABiL9+vidRu0hBImDYyTQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCRRY6xvZz15ny; Mon, 1 Jul 2024 13:17:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 461DHjcu076864; Mon, 1 Jul 2024 13:17:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 461DHj4x076861; Mon, 1 Jul 2024 13:17:45 GMT (envelope-from git) Date: Mon, 1 Jul 2024 13:17:45 GMT Message-Id: <202407011317.461DHj4x076861@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Wei Hu Subject: git: 840d8e0c306a - stable/14 - amd64: add a func pointer to tlb shootdown function List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: whu X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 840d8e0c306a7f127e4371f6c86213af5764c99b Auto-Submitted: auto-generated The branch stable/14 has been updated by whu: URL: https://cgit.FreeBSD.org/src/commit/?id=840d8e0c306a7f127e4371f6c86213af5764c99b commit 840d8e0c306a7f127e4371f6c86213af5764c99b Author: Souradeep Chakrabarti AuthorDate: 2024-06-05 12:25:05 +0000 Commit: Wei Hu CommitDate: 2024-07-01 13:03:02 +0000 amd64: add a func pointer to tlb shootdown function Make the tlb shootdown function as a pointer. By default, it still points to the system function smp_targeted_tlb_shootdown(). It allows other implemenations to overwrite in the future. Reviewed by: kib Tested by: whu Authored-by: Souradeep Chakrabarti Co-Authored-by: Erni Sri Satya Vennela MFC after: 1 week Sponsored by: Microsoft Differential Revision: https://reviews.freebsd.org/D45174 (cherry picked from commit bec000c9c1ef409989685bb03ff0532907befb4a) --- sys/amd64/amd64/mp_machdep.c | 27 ++++++--------------------- sys/vm/pmap.h | 27 +++++++++++++++++++++++++++ 2 files changed, 33 insertions(+), 21 deletions(-) diff --git a/sys/amd64/amd64/mp_machdep.c b/sys/amd64/amd64/mp_machdep.c index d506ffada4b9..91737637b714 100644 --- a/sys/amd64/amd64/mp_machdep.c +++ b/sys/amd64/amd64/mp_machdep.c @@ -102,13 +102,16 @@ void *bootpcpu; extern u_int mptramp_la57; extern u_int mptramp_nx; - +smp_targeted_tlb_shootdown_t smp_targeted_tlb_shootdown = &smp_targeted_tlb_shootdown_native; /* * Local data and functions. */ static int start_ap(int apic_id, vm_paddr_t boot_address); +void +smp_targeted_tlb_shootdown_native(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, + smp_invl_cb_t curcpu_cb, enum invl_op_codes op); /* * Initialize the IPI handlers and start up the AP's. */ @@ -497,24 +500,6 @@ start_ap(int apic_id, vm_paddr_t boot_address) * Flush the TLB on other CPU's */ -/* - * Invalidation request. PCPU pc_smp_tlb_op uses u_int instead of the - * enum to avoid both namespace and ABI issues (with enums). - */ -enum invl_op_codes { - INVL_OP_TLB = 1, - INVL_OP_TLB_INVPCID = 2, - INVL_OP_TLB_INVPCID_PTI = 3, - INVL_OP_TLB_PCID = 4, - INVL_OP_PGRNG = 5, - INVL_OP_PGRNG_INVPCID = 6, - INVL_OP_PGRNG_PCID = 7, - INVL_OP_PG = 8, - INVL_OP_PG_INVPCID = 9, - INVL_OP_PG_PCID = 10, - INVL_OP_CACHE = 11, -}; - /* * These variables are initialized at startup to reflect how each of * the different kinds of invalidations should be performed on the @@ -600,8 +585,8 @@ invl_scoreboard_slot(u_int cpu) * Function must be called with the thread pinned, and it unpins on * completion. */ -static void -smp_targeted_tlb_shootdown(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, +void +smp_targeted_tlb_shootdown_native(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, smp_invl_cb_t curcpu_cb, enum invl_op_codes op) { cpuset_t mask; diff --git a/sys/vm/pmap.h b/sys/vm/pmap.h index 65e909df9b8f..f438a1bd0883 100644 --- a/sys/vm/pmap.h +++ b/sys/vm/pmap.h @@ -169,6 +169,33 @@ void pmap_unwire(pmap_t pmap, vm_offset_t start, vm_offset_t end); void pmap_zero_page(vm_page_t); void pmap_zero_page_area(vm_page_t, int off, int size); +/* + * Invalidation request. PCPU pc_smp_tlb_op uses u_int instead of the + * enum to avoid both namespace and ABI issues (with enums). + */ +enum invl_op_codes { + INVL_OP_TLB = 1, + INVL_OP_TLB_INVPCID = 2, + INVL_OP_TLB_INVPCID_PTI = 3, + INVL_OP_TLB_PCID = 4, + INVL_OP_PGRNG = 5, + INVL_OP_PGRNG_INVPCID = 6, + INVL_OP_PGRNG_PCID = 7, + INVL_OP_PG = 8, + INVL_OP_PG_INVPCID = 9, + INVL_OP_PG_PCID = 10, + INVL_OP_CACHE = 11, +}; +typedef void (*smp_invl_local_cb_t)(struct pmap *, vm_offset_t addr1, + vm_offset_t addr2); +typedef void (*smp_targeted_tlb_shootdown_t)(pmap_t, vm_offset_t, vm_offset_t, + smp_invl_local_cb_t, enum invl_op_codes); + +extern void +smp_targeted_tlb_shootdown_native(pmap_t, vm_offset_t, vm_offset_t, + smp_invl_local_cb_t, enum invl_op_codes); +extern smp_targeted_tlb_shootdown_t smp_targeted_tlb_shootdown; + #define pmap_resident_count(pm) ((pm)->pm_stats.resident_count) #define pmap_wired_count(pm) ((pm)->pm_stats.wired_count) From nobody Mon Jul 1 13:17:46 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCRRb4Cy5z5Mrwn; Mon, 01 Jul 2024 13:17:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCRRb0TyWz4kYy; Mon, 1 Jul 2024 13:17:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719839867; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FrNtVCfSpSlH7YIZcA+s8BodQaR7uNQu55yX+00J0OM=; b=dpntpUaonEj6tkCYoLPouC0AKAgO7KgZ/AHo+skJmVZcp9220NAX1d2rWMUzoiGDJT6T67 gKypbIyKZ3Zv9WvZv011Or0S/p0CtDlAfelnyPXKQM63TUmKDmMeVj1fC2UwNQVZ0lRJJD caXXMtToUPeruHoDFEUdwCNIcsdqXAzUe4AgAV3sG/j/fDlLJjHs8gbczd2/VEM+qs2eVF vdqtg9fOGM20ZgtNwG5Ac8IiMSUuwa9UUEGIj+JcKPuH13HOoX8LnlV0zY2SjVILal+3LR +PDDU7ZwsKHujDPnJEGzzxTwqXyZiLnO10RdfjNQHXKYxaKD9DPuNerQ+rbyjQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719839867; a=rsa-sha256; cv=none; b=xhaxTir7HJE1d/aSBzDYCuoczElkDHYqx4m+CjzG2qKoU6TolJCkHr28GxQBRlOMKld7pa iXmVdqix2JIh7vk+/FOK+xRGr+KiEzS9jlWaE6VdxhnDmt35WJXgONRljeSE9d206DhRpl bPeVK/kVlTukqvCSwkGm2oeeLI9uNoq2pxURZnUcd15tBoTlBvsX1MIahtIJatb1ziVd3M Id9S7/oi/pJtQrpZKbQ0w54Wv38/NDJ4wgpAs7sKuB04kzuXoGoy97rzx1/5zW2sivwO0i PCFJapA3G7LkF2/VfbVRSn1LJf+ETRPCnHc3oxLtK+Ss4Eh48YA5nYbYPOMQfA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719839867; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FrNtVCfSpSlH7YIZcA+s8BodQaR7uNQu55yX+00J0OM=; b=S+9hEgkUbHSDd/m9KW0Vas28WmQtCjyy4w3PPZYE+vm150FqpT1tGvxbhwpJjvv6WcAG9V jzxdfnyNXDGnCl1MO8iswR9aK4+VSZ93F4yyz44NxFyUazJ5REemWtPTS7XPjWREtomPi3 5tMGPNqPUZjIOX3Qc/kEjQfs7XVxv71uXYDyR0yap7mBy9LJI5UYSMy95Hlgy95lsFCfuW hWUHiVx4J2pF/lGnTAxjPu873D+61smMqJVelBg8YO9qn48k4m/xfiIWv36GnCAySo+HzL KwlwkX57VrTqyzrSjxmwsn4C6FHPbBa2elJs+c7Rj+rpyel4oSPHlCSqelJAMw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCRRb05C9z15lj; Mon, 1 Jul 2024 13:17:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 461DHkD4076950; Mon, 1 Jul 2024 13:17:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 461DHk4U076947; Mon, 1 Jul 2024 13:17:46 GMT (envelope-from git) Date: Mon, 1 Jul 2024 13:17:46 GMT Message-Id: <202407011317.461DHk4U076947@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Wei Hu Subject: git: 7a3d7aec415e - stable/14 - pmap: move the smp_targeted_tlb_shutdown pointer stuff to amd64 pmap.h List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: whu X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7a3d7aec415e1850b1d459e86d381051cdb1315e Auto-Submitted: auto-generated The branch stable/14 has been updated by whu: URL: https://cgit.FreeBSD.org/src/commit/?id=7a3d7aec415e1850b1d459e86d381051cdb1315e commit 7a3d7aec415e1850b1d459e86d381051cdb1315e Author: Konstantin Belousov AuthorDate: 2024-06-06 05:03:14 +0000 Commit: Wei Hu CommitDate: 2024-07-01 13:07:38 +0000 pmap: move the smp_targeted_tlb_shutdown pointer stuff to amd64 pmap.h Fixes: bec000c9c1ef409989685bb03ff0532907befb4aESC Sponsored by: The FreeBSD Foundation (cherry picked from commit 9c5d7e4a0c02bc45b61f565586da2abcc65d70fa) --- sys/amd64/include/pmap.h | 27 +++++++++++++++++++++++++++ sys/vm/pmap.h | 27 --------------------------- 2 files changed, 27 insertions(+), 27 deletions(-) diff --git a/sys/amd64/include/pmap.h b/sys/amd64/include/pmap.h index bf531ab6ae56..506b28562bcc 100644 --- a/sys/amd64/include/pmap.h +++ b/sys/amd64/include/pmap.h @@ -545,6 +545,33 @@ pmap_get_pcid(pmap_t pmap) } #endif /* sys/pcpu.h */ +/* + * Invalidation request. PCPU pc_smp_tlb_op uses u_int instead of the + * enum to avoid both namespace and ABI issues (with enums). + */ +enum invl_op_codes { + INVL_OP_TLB = 1, + INVL_OP_TLB_INVPCID = 2, + INVL_OP_TLB_INVPCID_PTI = 3, + INVL_OP_TLB_PCID = 4, + INVL_OP_PGRNG = 5, + INVL_OP_PGRNG_INVPCID = 6, + INVL_OP_PGRNG_PCID = 7, + INVL_OP_PG = 8, + INVL_OP_PG_INVPCID = 9, + INVL_OP_PG_PCID = 10, + INVL_OP_CACHE = 11, +}; + +typedef void (*smp_invl_local_cb_t)(struct pmap *, vm_offset_t addr1, + vm_offset_t addr2); +typedef void (*smp_targeted_tlb_shootdown_t)(pmap_t, vm_offset_t, vm_offset_t, + smp_invl_local_cb_t, enum invl_op_codes); + +void smp_targeted_tlb_shootdown_native(pmap_t, vm_offset_t, vm_offset_t, + smp_invl_local_cb_t, enum invl_op_codes); +extern smp_targeted_tlb_shootdown_t smp_targeted_tlb_shootdown; + #endif /* _KERNEL */ /* Return various clipped indexes for a given VA */ diff --git a/sys/vm/pmap.h b/sys/vm/pmap.h index f438a1bd0883..65e909df9b8f 100644 --- a/sys/vm/pmap.h +++ b/sys/vm/pmap.h @@ -169,33 +169,6 @@ void pmap_unwire(pmap_t pmap, vm_offset_t start, vm_offset_t end); void pmap_zero_page(vm_page_t); void pmap_zero_page_area(vm_page_t, int off, int size); -/* - * Invalidation request. PCPU pc_smp_tlb_op uses u_int instead of the - * enum to avoid both namespace and ABI issues (with enums). - */ -enum invl_op_codes { - INVL_OP_TLB = 1, - INVL_OP_TLB_INVPCID = 2, - INVL_OP_TLB_INVPCID_PTI = 3, - INVL_OP_TLB_PCID = 4, - INVL_OP_PGRNG = 5, - INVL_OP_PGRNG_INVPCID = 6, - INVL_OP_PGRNG_PCID = 7, - INVL_OP_PG = 8, - INVL_OP_PG_INVPCID = 9, - INVL_OP_PG_PCID = 10, - INVL_OP_CACHE = 11, -}; -typedef void (*smp_invl_local_cb_t)(struct pmap *, vm_offset_t addr1, - vm_offset_t addr2); -typedef void (*smp_targeted_tlb_shootdown_t)(pmap_t, vm_offset_t, vm_offset_t, - smp_invl_local_cb_t, enum invl_op_codes); - -extern void -smp_targeted_tlb_shootdown_native(pmap_t, vm_offset_t, vm_offset_t, - smp_invl_local_cb_t, enum invl_op_codes); -extern smp_targeted_tlb_shootdown_t smp_targeted_tlb_shootdown; - #define pmap_resident_count(pm) ((pm)->pm_stats.resident_count) #define pmap_wired_count(pm) ((pm)->pm_stats.wired_count) From nobody Mon Jul 1 13:31:21 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCRlF4MSfz5MvKw; Mon, 01 Jul 2024 13:31:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCRlF3hd8z4mCx; Mon, 1 Jul 2024 13:31:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719840681; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LyKsKC6HT5VKChh8m/zPhzN21BwuwtoBGTrJdpvBdLk=; b=K+MiOJVgDGPzD5sDIukntnoEAZ0IDw3DxeP1QqdsjeDqhntyOb6pZb8qb3JK5036nYF82X F/1IL3aH3jAcrIzvgnh8eTMWE6OSGuezj9TjwlwO1D933sAdO0MIrqN2Y+CAeo3w3zhupb f57VF+JhuIt02npy9vikY2F8QsbTGld0kLBop7hcEh7D4JOvWnZgNozAi9TO3AVNQ7P3fG CDRVwkskJLWvsKllTugYape0GJcOgsOfHzy18vQbslKCFKHvYB9A7vLEchpzeeKFKgVwID gIIBUEjq6oo2kWV4T1aKuL/5fiyHGD2cypwY+Kkw8minB3Km/zWXUqolBIHCRg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719840681; a=rsa-sha256; cv=none; b=yi0CRazIWPNVnMY4iQtt03pTOkWLiOBpuyULATsfWOwWgXpQkw4ZTqJP/UV4DLP52YbenX NFikMYPJFyex7Ao9tyO3Um1wjxWj9/z+nTenMziFaVnUc8z3/xB2uxI3TKaBeNSon0d1XM CNuBw45c6uhKTjygPJp8FGJZsb4rapZRO4foGcD7ivjMje9FqpE5XyC/9y+TTs1IWLPrS9 rxQYGWYnTzef/pJcTVDoYFbGXPu+Yj/5njsAgu3TIQBX3qIlGRNU8lcnJOo2Ect6r8+sv3 ayF2Y+Uygx8gWFq6yEA0KIksIHDorF8KXkUuNE+ygx4AIhKxMmNBz5EKyPTl2Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719840681; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LyKsKC6HT5VKChh8m/zPhzN21BwuwtoBGTrJdpvBdLk=; b=CeCZpfB2WG6VPSrIPWgzik85Nyzp+diPNTsXouDllLrh1VP+ig7MHVqc/Rc8lZN/1jzLL3 9UthpOoSfjyvlIDWEZMKqwz8jlVqmCjp85zB0fpX/iKAnKE3Qg5ZL/BhqlI5TjuTaY0pY8 JckITcQ/M2hZwVedKSB1UWRG2WDP2LY13QxCfaRLHGNA+k1k/Nqya91EqdezyVU9J9/tQC zb8maUbwekpDmEKC75e2B0GsKokYh0F4GmDTxqG0651Zp0dfqxxN27w7p4TDfLz/42U7SA vdwG+SUESHBHGIN57xugzkKvfy1g1obtQJ6WZ3YCDufV44tPrZn7ErBton2rKw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCRlF3JDsz16Sw; Mon, 1 Jul 2024 13:31:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 461DVLoK004103; Mon, 1 Jul 2024 13:31:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 461DVLhA004079; Mon, 1 Jul 2024 13:31:21 GMT (envelope-from git) Date: Mon, 1 Jul 2024 13:31:21 GMT Message-Id: <202407011331.461DVLhA004079@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Wei Hu Subject: git: 7ece5993b787 - stable/14 - Hyper-V: TLB flush enlightment using hypercall List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: whu X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7ece5993b7875fe7751ac7556c3f71b17120342b Auto-Submitted: auto-generated The branch stable/14 has been updated by whu: URL: https://cgit.FreeBSD.org/src/commit/?id=7ece5993b7875fe7751ac7556c3f71b17120342b commit 7ece5993b7875fe7751ac7556c3f71b17120342b Author: Souradeep Chakrabarti AuthorDate: 2024-06-07 07:56:07 +0000 Commit: Wei Hu CommitDate: 2024-07-01 13:21:14 +0000 Hyper-V: TLB flush enlightment using hypercall Currently FreeBSD uses IPI based TLB flushing for remote TLB flushing. Hyper-V allows hypercalls to flush local and remote TLB. The use of Hyper-V hypercalls gives significant performance improvement in TLB operations. This patch set during test has shown near to 40 percent TLB performance improvement. Also this patch adds rep hypercall implementation as well. Reviewed by: whu, kib Tested by: whu Authored-by: Souradeep Chakrabarti Co-Authored-by: Erni Sri Satya Vennela MFC after: 1 week Sponsored by: Microsoft Differential Revision: https://reviews.freebsd.org/D45521 (cherry picked from commit 2b887687edc25bb4553f0d8a1183f454a85d413d) --- sys/conf/files.amd64 | 5 +- sys/dev/hyperv/vmbus/hyperv.c | 63 ++++++++ sys/dev/hyperv/vmbus/hyperv_mmu.c | 309 ++++++++++++++++++++++++++++++++++++++ sys/dev/hyperv/vmbus/hyperv_mmu.h | 57 +++++++ sys/dev/hyperv/vmbus/hyperv_var.h | 11 ++ sys/dev/hyperv/vmbus/vmbus.c | 36 +++++ sys/dev/hyperv/vmbus/vmbus_var.h | 54 +++++++ sys/modules/hyperv/vmbus/Makefile | 4 +- 8 files changed, 535 insertions(+), 4 deletions(-) diff --git a/sys/conf/files.amd64 b/sys/conf/files.amd64 index 8a5e643913a3..1c0592009e93 100644 --- a/sys/conf/files.amd64 +++ b/sys/conf/files.amd64 @@ -133,8 +133,9 @@ dev/enic/vnic_intr.c optional enic dev/enic/vnic_rq.c optional enic dev/enic/vnic_wq.c optional enic dev/ftgpio/ftgpio.c optional ftgpio superio -dev/hyperv/vmbus/amd64/hyperv_machdep.c optional hyperv -dev/hyperv/vmbus/amd64/vmbus_vector.S optional hyperv +dev/hyperv/vmbus/amd64/hyperv_machdep.c optional hyperv +dev/hyperv/vmbus/amd64/vmbus_vector.S optional hyperv +dev/hyperv/vmbus/hyperv_mmu.c optional hyperv dev/iavf/if_iavf_iflib.c optional iavf pci \ compile-with "${NORMAL_C} -I$S/dev/iavf" dev/iavf/iavf_lib.c optional iavf pci \ diff --git a/sys/dev/hyperv/vmbus/hyperv.c b/sys/dev/hyperv/vmbus/hyperv.c index 3109030384a0..c66588e205d8 100644 --- a/sys/dev/hyperv/vmbus/hyperv.c +++ b/sys/dev/hyperv/vmbus/hyperv.c @@ -35,6 +35,7 @@ #include #include #include +#include #include #include @@ -50,6 +51,7 @@ #include #include #endif +#include #include #include @@ -72,10 +74,12 @@ MSR_HV_GUESTID_OSID_FREEBSD | \ MSR_HV_GUESTID_OSTYPE_FREEBSD) + static bool hyperv_identify(void); static void hypercall_memfree(void); static struct hypercall_ctx hypercall_context; + uint64_t hypercall_post_message(bus_addr_t msg_paddr) { @@ -90,6 +94,65 @@ hypercall_signal_event(bus_addr_t monprm_paddr) HYPERCALL_SIGNAL_EVENT, monprm_paddr, 0); } +static inline int hv_result(uint64_t status) +{ + return status & HV_HYPERCALL_RESULT_MASK; +} + +static inline bool hv_result_success(uint64_t status) +{ + return hv_result(status) == HV_STATUS_SUCCESS; +} + +static inline unsigned int hv_repcomp(uint64_t status) +{ + /* Bits [43:32] of status have 'Reps completed' data. */ + return ((status & HV_HYPERCALL_REP_COMP_MASK) >> + HV_HYPERCALL_REP_COMP_OFFSET); +} + +/* + * Rep hypercalls. Callers of this functions are supposed to ensure that + * rep_count and varhead_size comply with Hyper-V hypercall definition. + */ +uint64_t +hv_do_rep_hypercall(uint16_t code, uint16_t rep_count, uint16_t varhead_size, + uint64_t input, uint64_t output) +{ + uint64_t control = code; + uint64_t status; + uint16_t rep_comp; + + control |= (uint64_t)varhead_size << HV_HYPERCALL_VARHEAD_OFFSET; + control |= (uint64_t)rep_count << HV_HYPERCALL_REP_COMP_OFFSET; + + do { + status = hypercall_do_md(control, input, output); + if (!hv_result_success(status)) + return status; + + rep_comp = hv_repcomp(status); + + control &= ~HV_HYPERCALL_REP_START_MASK; + control |= (uint64_t)rep_comp << HV_HYPERCALL_REP_START_OFFSET; + + } while (rep_comp < rep_count); + if (hv_result_success(status)) + return HV_STATUS_SUCCESS; + + return status; +} + +uint64_t +hypercall_do_md(uint64_t input_val, uint64_t input_addr, uint64_t out_addr) +{ + uint64_t phys_inaddr, phys_outaddr; + phys_inaddr = input_addr ? vtophys(input_addr) : 0; + phys_outaddr = out_addr ? vtophys(out_addr) : 0; + return hypercall_md(hypercall_context.hc_addr, + input_val, phys_inaddr, phys_outaddr); +} + int hyperv_guid2str(const struct hyperv_guid *guid, char *buf, size_t sz) { diff --git a/sys/dev/hyperv/vmbus/hyperv_mmu.c b/sys/dev/hyperv/vmbus/hyperv_mmu.c new file mode 100644 index 000000000000..13b1f52fa1f6 --- /dev/null +++ b/sys/dev/hyperv/vmbus/hyperv_mmu.c @@ -0,0 +1,309 @@ +/*- + * Copyright (c) 2009-2012,2016-2024 Microsoft Corp. + * Copyright (c) 2012 NetApp Inc. + * Copyright (c) 2012 Citrix Inc. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice unmodified, this list of conditions, and the following + * disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR + * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES + * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. + * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, + * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, + * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY + * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + */ + +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include +#include + +#include +#include +#include +#include +#include +#include +#include +#include +#include "hyperv_mmu.h" + +static inline int fill_gva_list(uint64_t gva_list[], + unsigned long start, unsigned long end) +{ + int gva_n = 0; + unsigned long cur = start, diff; + + do { + diff = end > cur ? end - cur : 0; + + gva_list[gva_n] = cur; + /* + * Lower 12 bits encode the number of additional + * pages to flush (in addition to the 'cur' page). + */ + if (diff >= HV_TLB_FLUSH_UNIT) { + gva_list[gva_n] |= PAGE_MASK; + cur += HV_TLB_FLUSH_UNIT; + } else if (diff) { + gva_list[gva_n] |= (diff - 1) >> PAGE_SHIFT; + cur = end; + } + + gva_n++; + + } while (cur < end); + + return gva_n; +} + + +inline int hv_cpumask_to_vpset(struct hv_vpset *vpset, + const cpuset_t *cpus, struct vmbus_softc * sc) +{ + int cpu, vcpu, vcpu_bank, vcpu_offset, nr_bank = 1; + int max_vcpu_bank = hv_max_vp_index / HV_VCPUS_PER_SPARSE_BANK; + + /* + * vpset.valid_bank_mask can represent up to + * HV_MAX_SPARSE_VCPU_BANKS banks + */ + if (max_vcpu_bank >= HV_MAX_SPARSE_VCPU_BANKS) + return 0; + + /* + * Clear all banks up to the maximum possible bank as hv_tlb_flush_ex + * structs are not cleared between calls, we risk flushing unneeded + * vCPUs otherwise. + */ + for (vcpu_bank = 0; vcpu_bank <= max_vcpu_bank; vcpu_bank++) + vpset->bank_contents[vcpu_bank] = 0; + + /* + * Some banks may end up being empty but this is acceptable. + */ + CPU_FOREACH_ISSET(cpu, cpus) { + vcpu = VMBUS_PCPU_GET(sc, vcpuid, cpu); + if (vcpu == -1) + return -1; + vcpu_bank = vcpu / HV_VCPUS_PER_SPARSE_BANK; + vcpu_offset = vcpu % HV_VCPUS_PER_SPARSE_BANK; + set_bit(vcpu_offset, (unsigned long *) + &vpset->bank_contents[vcpu_bank]); + if (vcpu_bank >= nr_bank) + nr_bank = vcpu_bank + 1; + } + vpset->valid_bank_mask = GENMASK_ULL(nr_bank - 1, 0); + return nr_bank; +} + + + + +void +hv_vm_tlb_flush(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, + enum invl_op_codes op, struct vmbus_softc *sc, smp_invl_local_cb_t curcpu_cb) +{ + cpuset_t tmp_mask, mask; + struct hyperv_tlb_flush *flush; + int cpu, vcpu; + int max_gvas, gva_n; + uint64_t status = 0; + uint64_t cr3; + + /* + * Hyper-V doesn't handle the invalidating cache. Let system handle it. + */ + if (op == INVL_OP_CACHE) + return smp_targeted_tlb_shootdown_native(pmap, addr1, addr2, + curcpu_cb, op); + + flush = *DPCPU_PTR(hv_pcpu_mem); + if (flush == NULL) + return smp_targeted_tlb_shootdown_native(pmap, addr1, addr2, + curcpu_cb, op); + /* + * It is not necessary to signal other CPUs while booting or + * when in the debugger. + */ + if (__predict_false(kdb_active || KERNEL_PANICKED() || !smp_started)) + goto local_cb; + + KASSERT(curthread->td_pinned > 0, ("curthread not pinned")); + + /* + * Make a stable copy of the set of CPUs on which the pmap is active. + * See if we have to interrupt other CPUs. + */ + CPU_COPY(pmap_invalidate_cpu_mask(pmap), &tmp_mask); + CPU_COPY(pmap_invalidate_cpu_mask(pmap), &mask); + CPU_CLR(curcpu, &tmp_mask); + if (CPU_EMPTY(&tmp_mask)) + goto local_cb; + + /* + * Initiator must have interrupts enabled, which prevents + * non-invalidation IPIs that take smp_ipi_mtx spinlock, + * from deadlocking with us. On the other hand, preemption + * must be disabled to pin initiator to the instance of the + * pcpu pc_smp_tlb data and scoreboard line. + */ + KASSERT((read_rflags() & PSL_I) != 0, + ("hv_tlb_flush: interrupts disabled")); + critical_enter(); + flush->processor_mask = 0; + cr3 = pmap->pm_cr3; + + if (op == INVL_OP_TLB || op == INVL_OP_TLB_INVPCID || + op == INVL_OP_TLB_INVPCID_PTI || op == INVL_OP_TLB_PCID) { + flush->address_space = 0; + flush->flags = HV_FLUSH_ALL_VIRTUAL_ADDRESS_SPACES; + } else { + + flush->address_space = cr3; + flush->address_space &= ~CR3_PCID_MASK; + flush->flags = 0; + } + if(CPU_CMP(&mask, &all_cpus) == 0) { + flush->flags |= HV_FLUSH_ALL_PROCESSORS; + } else { + if (CPU_FLS(&mask) < mp_ncpus && CPU_FLS(&mask) >= 64) + goto do_ex_hypercall; + + CPU_FOREACH_ISSET(cpu, &mask) { + vcpu = VMBUS_PCPU_GET(sc, vcpuid, cpu); + if (vcpu >= 64) + goto do_ex_hypercall; + + set_bit(vcpu, &flush->processor_mask); + } + if (!flush->processor_mask ) + goto native; + } + max_gvas = (PAGE_SIZE - sizeof(*flush)) / sizeof(flush->gva_list[0]); + if (addr2 == 0) { + flush->flags |= HV_FLUSH_NON_GLOBAL_MAPPINGS_ONLY; + status = hypercall_do_md(HVCALL_FLUSH_VIRTUAL_ADDRESS_SPACE, + (uint64_t)flush, (uint64_t)NULL); + } else if ((addr2 && (addr2 -addr1)/HV_TLB_FLUSH_UNIT) > max_gvas) { + status = hypercall_do_md(HVCALL_FLUSH_VIRTUAL_ADDRESS_SPACE, + (uint64_t)flush, (uint64_t)NULL); + } else { + gva_n = fill_gva_list(flush->gva_list, addr1, addr2); + + status = hv_do_rep_hypercall(HVCALL_FLUSH_VIRTUAL_ADDRESS_LIST, + gva_n, 0, (uint64_t)flush, (uint64_t)NULL); + + } + if(status) + goto native; + sched_unpin(); + critical_exit(); + return; + +local_cb: + critical_enter(); + curcpu_cb(pmap, addr1, addr2); + sched_unpin(); + critical_exit(); + return; +do_ex_hypercall: + status = hv_flush_tlb_others_ex(pmap, addr1, addr2, mask, op, sc); + if (status) + goto native; + sched_unpin(); + critical_exit(); + return; +native: + sched_unpin(); + critical_exit(); + return smp_targeted_tlb_shootdown_native(pmap, addr1, + addr2, curcpu_cb, op); +} + +uint64_t +hv_flush_tlb_others_ex(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, + const cpuset_t mask, enum invl_op_codes op, struct vmbus_softc *sc) +{ + int nr_bank = 0, max_gvas, gva_n; + struct hv_tlb_flush_ex *flush; + if(*DPCPU_PTR(hv_pcpu_mem) == NULL) + return EINVAL; + flush = *DPCPU_PTR(hv_pcpu_mem); + uint64_t status = 0; + uint64_t cr3; + + if (!(hyperv_recommends & HYPERV_X64_EX_PROCESSOR_MASKS_RECOMMENDED)) + return EINVAL; + + cr3 = pmap->pm_cr3; + if (op == INVL_OP_TLB) { + flush->address_space = 0; + flush->flags = HV_FLUSH_ALL_VIRTUAL_ADDRESS_SPACES; + } else { + + flush->address_space = cr3; + flush->address_space &= ~CR3_PCID_MASK; + flush->flags = 0; + } + + flush->hv_vp_set.valid_bank_mask = 0; + + flush->hv_vp_set.format = HV_GENERIC_SET_SPARSE_4K; + nr_bank = hv_cpumask_to_vpset(&flush->hv_vp_set, &mask, sc); + if (nr_bank < 0) + return EINVAL; + + /* + * We can flush not more than max_gvas with one hypercall. Flush the + * whole address space if we were asked to do more. + */ + max_gvas = (PAGE_SIZE - sizeof(*flush) - nr_bank * + sizeof(flush->hv_vp_set.bank_contents[0])) / + sizeof(flush->hv_vp_set.bank_contents[0]); + + if (addr2 == 0) { + flush->flags |= HV_FLUSH_NON_GLOBAL_MAPPINGS_ONLY; + status = hv_do_rep_hypercall( + HVCALL_FLUSH_VIRTUAL_ADDRESS_SPACE_EX, + 0, nr_bank, (uint64_t)flush, (uint64_t)NULL); + } else if (addr2 && + ((addr2 - addr1)/HV_TLB_FLUSH_UNIT) > max_gvas) { + status = hv_do_rep_hypercall( + HVCALL_FLUSH_VIRTUAL_ADDRESS_SPACE_EX, + 0, nr_bank, (uint64_t)flush, (uint64_t)NULL); + } else { + gva_n = fill_gva_list(&flush->hv_vp_set.bank_contents[nr_bank], + addr1, addr2); + status = hv_do_rep_hypercall( + HVCALL_FLUSH_VIRTUAL_ADDRESS_LIST_EX, + gva_n, nr_bank, (uint64_t)flush, (uint64_t)NULL); + } + return status; +} diff --git a/sys/dev/hyperv/vmbus/hyperv_mmu.h b/sys/dev/hyperv/vmbus/hyperv_mmu.h new file mode 100644 index 000000000000..e62948d74181 --- /dev/null +++ b/sys/dev/hyperv/vmbus/hyperv_mmu.h @@ -0,0 +1,57 @@ +/*- + * Copyright (c) 2009-2012,2016-2024 Microsoft Corp. + * Copyright (c) 2012 NetApp Inc. + * Copyright (c) 2012 Citrix Inc. + * All rights reserved. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice unmodified, this list of conditions, and the following + * disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR ``AS IS'' AND ANY EXPRESS OR + * IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE IMPLIED WARRANTIES + * OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE ARE DISCLAIMED. + * IN NO EVENT SHALL THE AUTHOR BE LIABLE FOR ANY DIRECT, INDIRECT, + * INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL DAMAGES (INCLUDING, BUT + * NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS OR SERVICES; LOSS OF USE, + * DATA, OR PROFITS; OR BUSINESS INTERRUPTION) HOWEVER CAUSED AND ON ANY + * THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT LIABILITY, OR TORT + * (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF + * THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. + */ + +#ifndef _HYPERV_MMU_H_ +#define _HYPERV_MMU_H_ + +#include "vmbus_var.h" + +#define HV_VCPUS_PER_SPARSE_BANK (64) +#define HV_MAX_SPARSE_VCPU_BANKS (64) + + +struct hyperv_tlb_flush { + uint64_t address_space; + uint64_t flags; + uint64_t processor_mask; + uint64_t gva_list[]; +}__packed; + +struct hv_vpset { + uint64_t format; + uint64_t valid_bank_mask; + uint64_t bank_contents[]; +} __packed; + +struct hv_tlb_flush_ex { + uint64_t address_space; + uint64_t flags; + struct hv_vpset hv_vp_set; +} __packed; + +#endif diff --git a/sys/dev/hyperv/vmbus/hyperv_var.h b/sys/dev/hyperv/vmbus/hyperv_var.h index 67f6cc4ef706..62cce9026ab0 100644 --- a/sys/dev/hyperv/vmbus/hyperv_var.h +++ b/sys/dev/hyperv/vmbus/hyperv_var.h @@ -33,7 +33,18 @@ struct hypercall_ctx { void *hc_addr; vm_paddr_t hc_paddr; }; + uint64_t hypercall_post_message(bus_addr_t msg_paddr); uint64_t hypercall_signal_event(bus_addr_t monprm_paddr); +uint64_t hypercall_do_md(uint64_t input, uint64_t in_addr, + uint64_t out_addr); +struct hv_vpset; +struct vmbus_softc; +uint64_t +hv_do_rep_hypercall(uint16_t code, uint16_t rep_count, uint16_t varhead_size, + uint64_t input, uint64_t output); +int +hv_cpumask_to_vpset(struct hv_vpset *vpset, const cpuset_t *cpus, + struct vmbus_softc *sc); #endif /* !_HYPERV_VAR_H_ */ diff --git a/sys/dev/hyperv/vmbus/vmbus.c b/sys/dev/hyperv/vmbus/vmbus.c index 0ea401507b79..dc79d1745510 100644 --- a/sys/dev/hyperv/vmbus/vmbus.c +++ b/sys/dev/hyperv/vmbus/vmbus.c @@ -139,6 +139,8 @@ static void vmbus_event_proc_dummy(struct vmbus_softc *, int); static bus_dma_tag_t vmbus_get_dma_tag(device_t parent, device_t child); static struct vmbus_softc *vmbus_sc; +static void free_pcpu_ptr(void); +static void alloc_pcpu_ptr(void); SYSCTL_NODE(_hw, OID_AUTO, vmbus, CTLFLAG_RD | CTLFLAG_MPSAFE, NULL, "Hyper-V vmbus"); @@ -208,6 +210,9 @@ static driver_t vmbus_driver = { sizeof(struct vmbus_softc) }; +uint32_t hv_max_vp_index; +DPCPU_DEFINE(void *, hv_pcpu_mem); + DRIVER_MODULE(vmbus, pcib, vmbus_driver, NULL, NULL); DRIVER_MODULE(vmbus, acpi_syscontainer, vmbus_driver, NULL, NULL); @@ -739,6 +744,7 @@ vmbus_synic_setup(void *xsc) int cpu = curcpu; uint64_t val, orig; uint32_t sint; + void **hv_cpu_mem; if (hyperv_features & CPUID_HV_MSR_VP_INDEX) { /* Save virtual processor id. */ @@ -748,6 +754,11 @@ vmbus_synic_setup(void *xsc) VMBUS_PCPU_GET(sc, vcpuid, cpu) = 0; } + if (VMBUS_PCPU_GET(sc, vcpuid, cpu) > hv_max_vp_index) + hv_max_vp_index = VMBUS_PCPU_GET(sc, vcpuid, cpu); + hv_cpu_mem = DPCPU_ID_PTR(cpu, hv_pcpu_mem); + *hv_cpu_mem = contigmalloc(PAGE_SIZE, M_DEVBUF, M_WAITOK | M_ZERO, + 0ul, ~0ul, PAGE_SIZE, 0); /* * Setup the SynIC message. */ @@ -786,6 +797,16 @@ vmbus_synic_setup(void *xsc) WRMSR(MSR_HV_SCONTROL, val); } +#if defined(__x86_64__) +void +hyperv_vm_tlb_flush(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, + smp_invl_local_cb_t curcpu_cb, enum invl_op_codes op) +{ + struct vmbus_softc *sc = vmbus_get_softc(); + return hv_vm_tlb_flush(pmap, addr1, addr2, op, sc, curcpu_cb); +} +#endif /*__x86_64__*/ + static void vmbus_synic_teardown(void *arg) { @@ -820,6 +841,7 @@ vmbus_synic_teardown(void *arg) */ orig = RDMSR(MSR_HV_SIEFP); WRMSR(MSR_HV_SIEFP, (orig & MSR_HV_SIEFP_RSVD_MASK)); + free_pcpu_ptr(); } static int @@ -1373,6 +1395,16 @@ vmbus_probe(device_t dev) return (BUS_PROBE_DEFAULT); } + +static void free_pcpu_ptr(void) +{ + int cpu = curcpu; + void **hv_cpu_mem; + hv_cpu_mem = DPCPU_ID_PTR(cpu, hv_pcpu_mem); + if(*hv_cpu_mem) + contigfree(*hv_cpu_mem, PAGE_SIZE, M_DEVBUF); +} + /** * @brief Main vmbus driver initialization routine. * @@ -1470,6 +1502,10 @@ vmbus_doattach(struct vmbus_softc *sc) smp_rendezvous(NULL, vmbus_synic_setup, NULL, sc); sc->vmbus_flags |= VMBUS_FLAG_SYNIC; +#if defined(__x86_64__) + smp_targeted_tlb_shootdown = &hyperv_vm_tlb_flush; +#endif + /* * Initialize vmbus, e.g. connect to Hypervisor. */ diff --git a/sys/dev/hyperv/vmbus/vmbus_var.h b/sys/dev/hyperv/vmbus/vmbus_var.h index 023d27c52cea..4f0668476716 100644 --- a/sys/dev/hyperv/vmbus/vmbus_var.h +++ b/sys/dev/hyperv/vmbus/vmbus_var.h @@ -32,6 +32,11 @@ #include #include +#include +#include +#include +#include + #include #include @@ -137,6 +142,40 @@ struct vmbus_softc { #define VMBUS_PCPU_GET(sc, field, cpu) (sc)->vmbus_pcpu[(cpu)].field #define VMBUS_PCPU_PTR(sc, field, cpu) &(sc)->vmbus_pcpu[(cpu)].field +#define HVCALL_FLUSH_VIRTUAL_ADDRESS_SPACE 0x0002 +#define HVCALL_FLUSH_VIRTUAL_ADDRESS_SPACE_EX 0x0013 +#define HV_FLUSH_ALL_PROCESSORS BIT(0) +#define HV_FLUSH_ALL_VIRTUAL_ADDRESS_SPACES BIT(1) +#define HV_FLUSH_NON_GLOBAL_MAPPINGS_ONLY BIT(2) +#define HV_TLB_FLUSH_UNIT (4096 * PAGE_SIZE) + + +#define BIT(n) (1ULL << (n)) +#define BITS_PER_LONG (sizeof(long) * NBBY) +#define BIT_MASK(nr) (1UL << ((nr) & (BITS_PER_LONG - 1))) +#define BIT_WORD(nr) ((nr) / BITS_PER_LONG) +#define set_bit(i, a) \ + atomic_set_long(&((volatile unsigned long *)(a))[BIT_WORD(i)], BIT_MASK(i)) + +#define GENMASK_ULL(h, l) (((~0ULL) >> (64 - (h) - 1)) & ((~0ULL) << (l))) + +#define HVCALL_FLUSH_VIRTUAL_ADDRESS_LIST 0x0003 +#define HVCALL_FLUSH_VIRTUAL_ADDRESS_LIST_EX 0x0014 +#define HYPERV_X64_EX_PROCESSOR_MASKS_RECOMMENDED BIT(11) +#define HV_HYPERCALL_RESULT_MASK GENMASK_ULL(15, 0) +#define HV_STATUS_SUCCESS 0 +#define HV_HYPERCALL_REP_COMP_MASK GENMASK_ULL(43, 32) +#define HV_HYPERCALL_REP_COMP_OFFSET 32 + +#define HV_HYPERCALL_VARHEAD_OFFSET 17 + +#define HV_HYPERCALL_REP_START_MASK GENMASK_ULL(59, 48) +#define HV_HYPERCALL_REP_START_OFFSET 48 + +enum HV_GENERIC_SET_FORMAT { + HV_GENERIC_SET_SPARSE_4K, + HV_GENERIC_SET_ALL, +}; struct vmbus_channel; struct trapframe; @@ -176,4 +215,19 @@ void vmbus_synic_setup1(void *xsc); void vmbus_synic_teardown1(void); int vmbus_setup_intr1(struct vmbus_softc *sc); void vmbus_intr_teardown1(struct vmbus_softc *sc); + +DPCPU_DECLARE(void *, hv_pcpu_mem); + +extern uint32_t hv_max_vp_index; + + +#if defined(__x86_64__) +void hyperv_vm_tlb_flush(pmap_t, vm_offset_t, + vm_offset_t, smp_invl_local_cb_t, enum invl_op_codes); +uint64_t hv_flush_tlb_others_ex(pmap_t, vm_offset_t, vm_offset_t, + cpuset_t, enum invl_op_codes, struct vmbus_softc *); +void hv_vm_tlb_flush(pmap_t, vm_offset_t, vm_offset_t, + enum invl_op_codes, struct vmbus_softc *, + smp_invl_local_cb_t); +#endif /* __x86_64__ */ #endif /* !_VMBUS_VAR_H_ */ diff --git a/sys/modules/hyperv/vmbus/Makefile b/sys/modules/hyperv/vmbus/Makefile index 1659d5186493..9863f4db46ca 100644 --- a/sys/modules/hyperv/vmbus/Makefile +++ b/sys/modules/hyperv/vmbus/Makefile @@ -14,8 +14,8 @@ SRCS= hyperv.c \ vmbus_res.c \ vmbus_xact.c -.if ${MACHINE_CPUARCH} != "i386" && ${MACHINE_CPUARCH} != "aarch64" -SRCS+= vmbus_vector.S +.if ${MACHINE_CPUARCH} == "amd64" +SRCS+= vmbus_vector.S hyperv_mmu.c .endif .if ${MACHINE_CPUARCH} != "aarch64" SRCS+= vmbus_et.c hyperv_x86.c vmbus_x86.c From nobody Mon Jul 1 13:42:20 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCRzw53GLz5NhWg; Mon, 01 Jul 2024 13:42:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCRzw4WLnz4p0j; Mon, 1 Jul 2024 13:42:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719841340; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5Hnvt0PRaoYCX6GQwG84KjEs62R/qczp033yoDaLEhk=; b=qpOUL1aEIMtIY5EYLysaMSgcdy+i3jd8efEEpEKmwPUB5feqGUAvQsmThQyglQJgIynx4c D6GaXr4eSYFh4RH23Xt1ADT5cLHLPbLKs0ZiV0l2Vw1lJZyAIsETJnjiD+6JJwPYzIohB9 GxgZkFXZjs7fw7EcF/g27VEQaYcepRXbfnyFyLbCiyrTidUTBBlaZ7/cfpDJ6QM5Rc5Alo 11AL99edUFNzBBEHCipE2VBSIRSucDXG/ZN5vFa04QsYXSpl1qqEAMEba9cPAIZa8pzU4N MAv2sgTGMHIdYarrKBSL9TyFUaDdt9vk6osYDEMo99X74JyaO3azh8AJDGDqYg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719841340; a=rsa-sha256; cv=none; b=uCivtsG06+ST4X1Zb/FSeT5tRyVG0NAFVoc+80FGYL83vRjAVIiykvYxGAbHb50AU6295j rEkmCcbTrhWHcLQ1pZwXjsCKHWsnEMF0DMs81y8oqSceSR8cZpxzH4ZynNlEvM+uE20EnJ HFq35leGI4oBYuxro1SxNZw2IgTD4/uRnLK0d+sVUQn63sKzAN3gTQw1s/g/5XHuVgPV38 LvKnKUBflKpXyhJtvQrQh2OS/K1B4K4gR7mUN8bYGqR0CLnwfDEsu7/8y6+o0Q7riH524+ kDJ/kOjlxlP4DkJeyvDj5hog1NSfGdIG+GojzndSyeE7RFLVBrEhNeWq6NgWjA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719841340; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5Hnvt0PRaoYCX6GQwG84KjEs62R/qczp033yoDaLEhk=; b=IA77ujGcoZupHZHzSHcO01EuXmpI29OKnXYAJbgoxGVk64y6/GaPfXZnxqJgTWqVp2ir/E yYuvVlrX42p8iNg2Smp7LzmD7NjTPpj4Qv6HJlrxy+uh56ExkrobYn17mmpJkR9SL10pQx uUzMH0ZGUdXxgBx+sXi9OD2Np2ofSgcvq0ms6y+ItYf5/kk2pmACBX10c/cUKzJb9FDg+v lWLbxF10Vtwz4r33RGREpsTpQVPLf9oqpgmgBg1eQIbPaaUCXq5fwIolbf4kTa4luRBg77 F0Py+lFeXKS2cED9VKfK9CtJDbPxJ9SenTw472GmqbXKA5uc7Ty13wUmDAQMNg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCRzw47gvz16Bp; Mon, 1 Jul 2024 13:42:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 461DgKNV026961; Mon, 1 Jul 2024 13:42:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 461DgKTN026958; Mon, 1 Jul 2024 13:42:20 GMT (envelope-from git) Date: Mon, 1 Jul 2024 13:42:20 GMT Message-Id: <202407011342.461DgKTN026958@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Wei Hu Subject: git: 3c1f330088e7 - stable/14 - Hyper-V: remove unused alloc_pcpu_ptr() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: whu X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 3c1f330088e781ff166314030202919e57aa8e27 Auto-Submitted: auto-generated The branch stable/14 has been updated by whu: URL: https://cgit.FreeBSD.org/src/commit/?id=3c1f330088e781ff166314030202919e57aa8e27 commit 3c1f330088e781ff166314030202919e57aa8e27 Author: Wei Hu AuthorDate: 2024-06-10 12:33:46 +0000 Commit: Wei Hu CommitDate: 2024-07-01 13:31:55 +0000 Hyper-V: remove unused alloc_pcpu_ptr() Fixes: 2b887687edc25bb4553f0d8a1183f454a85d413d Sponsored by: Microsoft (cherry picked from commit fd911ae609247ef5c91493fb5506e77aa6e497bc) --- sys/dev/hyperv/vmbus/vmbus.c | 1 - 1 file changed, 1 deletion(-) diff --git a/sys/dev/hyperv/vmbus/vmbus.c b/sys/dev/hyperv/vmbus/vmbus.c index dc79d1745510..51f9cfa05138 100644 --- a/sys/dev/hyperv/vmbus/vmbus.c +++ b/sys/dev/hyperv/vmbus/vmbus.c @@ -140,7 +140,6 @@ static void vmbus_event_proc_dummy(struct vmbus_softc *, static bus_dma_tag_t vmbus_get_dma_tag(device_t parent, device_t child); static struct vmbus_softc *vmbus_sc; static void free_pcpu_ptr(void); -static void alloc_pcpu_ptr(void); SYSCTL_NODE(_hw, OID_AUTO, vmbus, CTLFLAG_RD | CTLFLAG_MPSAFE, NULL, "Hyper-V vmbus"); From nobody Mon Jul 1 13:42:21 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCRzx6GMtz5Nhq4; Mon, 01 Jul 2024 13:42:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCRzx5Wt3z4ny3; Mon, 1 Jul 2024 13:42:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719841341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UpUZfAHSCts0Nyd3yVoLGl0dGrYaNJHIumuUz3g+w/E=; b=UI5vCj7qVwntMbOffNBbsOwQWR+aX7H7YkuWvfXhXq79JOYfjm2DMEIq7Gc1GMA0uG3WQe FOFD33NGJ4qL8TzwLkzki2iH12bM3pEeT/x4KEcOhgZ793CfKUZ3E464yQpqZDb+2glOtI rflEBYAm1DO1Zwatj4prp1Bz0J2a2tcU5SU3SRmS2sRotb0TkpQ3gav2bqPJorXj7ooeQr wuVkrc36BpNvACHW375rgFzyfok31fut7s6GUYexo8pab4etJIkunQgMfMWVRnse/jvKl3 IpYeDjIUBKizZwF+HopBKYkOPyCTSt4TjWHt9R/6UmQpg1xaxqo8D3K+XG9oUg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719841341; a=rsa-sha256; cv=none; b=C+f4lprfrHqHNbgkhYJdq1ieo+/zK/ndeLxAjTqqUnE1KqgcJfnH+FV1ybWgef29rEH0FJ GS08N1DmfqYNwkAAE0e9nhmfJ3TCqmS7D+OHmZUfu4BgwcZ+BUISwIcs81Lah8wtsfrg0r 4y+5VtNiGBxaSJnJqd0/F5FgzLq5zc/whhPl5jNXegCR8le+HAMpn1SHUUlrnGZ7n9iqsh gpp6Joz18F7Yns8IJA2tWqdi0nANubCcevavdyzbwUkVakTlVG1NqxlE3RRDnyxJwDDYre s6X+lFDlmk7KozDVJyHLsOLyBvCya7QJXaThLoF9YJQddxZfqxLvpXXizgBL4Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719841341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UpUZfAHSCts0Nyd3yVoLGl0dGrYaNJHIumuUz3g+w/E=; b=U8xL/NWGF0J152QBBcegvwoHVAMOUl4EcUzmYe5+IBqY0ibH+6KM9MOcQxna1050wE5LSr u4shKiQZqRYn19yikwMx0SX04dKcsgxpicf8V+mvOT47rfGS9NsOKroEYeJhi/aoIP7LDY AKeMqFisXMnHToyl5NJsF6tlM4InZOG2h4qa+GtADp04KhCzRFz6TtsHNoX9J4G93JXBeT /6zrAFbOvmClkivE25VEhu18lwv3Oxin2ez735ZnERiUf3g9KyIpv2w9HeRAZd3QQehPiJ hhWMgi5tTpzZfdcfk2x2+ju2UqvhuU+IKnItVOyh4ai7FWUdF+FNT/fxBnYzAQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCRzx57QDz16Bs; Mon, 1 Jul 2024 13:42:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 461DgL84027015; Mon, 1 Jul 2024 13:42:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 461DgLnB027012; Mon, 1 Jul 2024 13:42:21 GMT (envelope-from git) Date: Mon, 1 Jul 2024 13:42:21 GMT Message-Id: <202407011342.461DgLnB027012@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Wei Hu Subject: git: 451941677aba - stable/14 - Hyper_V: add a boot parameter to tlb flush hypercall List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: whu X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 451941677aba763db6f4410517960a45f2128f90 Auto-Submitted: auto-generated The branch stable/14 has been updated by whu: URL: https://cgit.FreeBSD.org/src/commit/?id=451941677aba763db6f4410517960a45f2128f90 commit 451941677aba763db6f4410517960a45f2128f90 Author: Wei Hu AuthorDate: 2024-06-11 10:05:21 +0000 Commit: Wei Hu CommitDate: 2024-07-01 13:32:37 +0000 Hyper_V: add a boot parameter to tlb flush hypercall Add boot parameter hw.vmbus.tlb_hcall for tlb flush hypercall. By default it is set to 1 to allow hyercall tlb flush. It can be set to 0 in loader.conf to turn off hypercall and use system provided tlb flush routine. The change also changes flag in the per cpu contiguous memory allocation to no wait to avoid panic happened some cases which there are no enough contiguous memery available at boot time. Reported by: gbe Tested by: whu MFC after: 1 week Fixes: 2b887687edc25bb4553f0d8a1183f454a85d413d Sponsored by: Microsoft (cherry picked from commit e02d20ddff7f9f9509b28095459327bc183dab8a) --- sys/dev/hyperv/vmbus/vmbus.c | 23 +++++++++++++++++++++-- 1 file changed, 21 insertions(+), 2 deletions(-) diff --git a/sys/dev/hyperv/vmbus/vmbus.c b/sys/dev/hyperv/vmbus/vmbus.c index 51f9cfa05138..786b2611dcd7 100644 --- a/sys/dev/hyperv/vmbus/vmbus.c +++ b/sys/dev/hyperv/vmbus/vmbus.c @@ -147,6 +147,13 @@ SYSCTL_NODE(_hw, OID_AUTO, vmbus, CTLFLAG_RD | CTLFLAG_MPSAFE, NULL, static int vmbus_pin_evttask = 1; SYSCTL_INT(_hw_vmbus, OID_AUTO, pin_evttask, CTLFLAG_RDTUN, &vmbus_pin_evttask, 0, "Pin event tasks to their respective CPU"); + +#if defined(__x86_64__) +static int hv_tlb_hcall = 1; +SYSCTL_INT(_hw_vmbus, OID_AUTO, tlb_hcall , CTLFLAG_RDTUN, + &hv_tlb_hcall, 0, "Use Hyper_V hyercall for tlb flush"); +#endif + uint32_t vmbus_current_version; static const uint32_t vmbus_version[] = { @@ -756,8 +763,19 @@ vmbus_synic_setup(void *xsc) if (VMBUS_PCPU_GET(sc, vcpuid, cpu) > hv_max_vp_index) hv_max_vp_index = VMBUS_PCPU_GET(sc, vcpuid, cpu); hv_cpu_mem = DPCPU_ID_PTR(cpu, hv_pcpu_mem); - *hv_cpu_mem = contigmalloc(PAGE_SIZE, M_DEVBUF, M_WAITOK | M_ZERO, + *hv_cpu_mem = contigmalloc(PAGE_SIZE, M_DEVBUF, M_NOWAIT | M_ZERO, 0ul, ~0ul, PAGE_SIZE, 0); + +#if defined(__x86_64__) + if (*hv_cpu_mem == NULL && hv_tlb_hcall) { + hv_tlb_hcall = 0; + if (bootverbose && sc) + device_printf(sc->vmbus_dev, + "cannot alloc contig memory for hv_pcpu_mem, " + "use system provided tlb flush call.\n"); + } +#endif + /* * Setup the SynIC message. */ @@ -1502,7 +1520,8 @@ vmbus_doattach(struct vmbus_softc *sc) sc->vmbus_flags |= VMBUS_FLAG_SYNIC; #if defined(__x86_64__) - smp_targeted_tlb_shootdown = &hyperv_vm_tlb_flush; + if (hv_tlb_hcall) + smp_targeted_tlb_shootdown = &hyperv_vm_tlb_flush; #endif /* From nobody Mon Jul 1 13:42:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCRzz3Qgfz5NhY3; Mon, 01 Jul 2024 13:42:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCRzy6Zgpz4nh8; Mon, 1 Jul 2024 13:42:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719841342; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cqn38eY2eZ7SRequ0t13x2U8stGyv/Y8rGP5yvYDcRc=; b=FDhD6iAz+UOKwx8k5edefxd9Pvw4JI9jhyCCVH5sIPvPwyzjSoUrK7j9L1nRz4VKIhhKAN Glw/K/Pi0DV1AIRHmBnBOqeuxU/fHtXFNDGJNk9LFbB/R5FNTA1VPhjgFfaNJMS+blOXi0 x3LN4+xGtc2yDTbOtK0xAsaccb4qwljEk2XN70rXgV8CZpL8FEN73PWNl19WHLiAxYOrxE GQlJ19VUcHo/gvFw4bFxqw2L+3j1ah2jS/mh1bNbluyfMdN7j5lCJqDIqZF+CkHIKgsLwp 3O3+JOFHJQM0SDSMOOOVau6n6ODHWNawQm+X5DuubSBiIcFbK+c+qiDN2KpIcw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719841342; a=rsa-sha256; cv=none; b=w+ifT7vZWsHLI3Uw0MKkOOvJ/SM9tn5Zs7CPUp6sQPQowTyMCLVH8EHhtOI113owzRqF53 feMIr8xZJhcVmjd58A8qpxKIwZz1r1cFKJLntDoZU3o16VDC+cW7xmUG8mzYoiQbM/gX+t 8PeyVJHDVJ8XxOJ9Yj872zy2ZXlklMqJKwRdLkg/hefYzIzQc82nXURTjHbA4AeQFUOdFP C+FsoY+xjORwKA2Haxxk77Gd0g/HqvVBiVUkWyKVCVDNr5/lfM4DPQdD/TUF9vSeatOTac kHbRZ7Ekg7Noz8s0vC8Av/1kRdGjCiaaI3yJsQAdgZ08ks3SvXVfRm5aCW1EMg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719841342; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cqn38eY2eZ7SRequ0t13x2U8stGyv/Y8rGP5yvYDcRc=; b=mBYfvLXm9/oPjlYILXY4hl7HgLZfBghfJSoSjSgFl3pJTiasWSzRv5bpTWr7hSl5FsqL5K QGGLYpQmLrc4tXjMEG6XC2qEdKhm/Rlh16i1R9kshmO2YHqchJsdOFDjRePQMvX4qT/xOB CEBFoo2nXkBkf2bs/fHeze8i10P1D4kBZ+2YhxEhBsPTnF2Qe/hMQVYcqi8WBre6n3UZqe eFyhfnCP4UfGTqjVwOeZMlKMAq2RqaiNuNGGBUQIhNQNxntR9I3JrfjEBlT6YTbADTiVS3 KzHzq6O9OgdCH1owT3GzxdySScNWgzNoHW+70iI+Kff+HNQ+8CjyyaGg672PXA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCRzy6B83z16Bt; Mon, 1 Jul 2024 13:42:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 461DgMk6027075; Mon, 1 Jul 2024 13:42:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 461DgM5r027072; Mon, 1 Jul 2024 13:42:22 GMT (envelope-from git) Date: Mon, 1 Jul 2024 13:42:22 GMT Message-Id: <202407011342.461DgM5r027072@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Wei Hu Subject: git: d56a912f2fb6 - stable/14 - Hyper-V: move memory alloc call for tlb hypercall out of smp_rendezvous List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: whu X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: d56a912f2fb6fb26a00e950a26e420729e6ef775 Auto-Submitted: auto-generated The branch stable/14 has been updated by whu: URL: https://cgit.FreeBSD.org/src/commit/?id=d56a912f2fb6fb26a00e950a26e420729e6ef775 commit d56a912f2fb6fb26a00e950a26e420729e6ef775 Author: Wei Hu AuthorDate: 2024-06-15 14:07:58 +0000 Commit: Wei Hu CommitDate: 2024-07-01 13:33:08 +0000 Hyper-V: move memory alloc call for tlb hypercall out of smp_rendezvous The allocation call could result in sleep lock violation if it is in smp_rendezvous. Move it out. Also move the pcpu memory pointer to vmbus_pcpu_data since it is only used on Hyper-V. PR: 279738 Reported by: gbe Fixes: 2b887687edc25bb4553f0d8a1183f454a85d413d MFC after: 2 weeks Sponsored by: Microsoft (cherry picked from commit d0cb4674df97aa638d5d17861c364b1625f79401) --- sys/dev/hyperv/vmbus/hyperv_mmu.c | 6 +-- sys/dev/hyperv/vmbus/vmbus.c | 88 +++++++++++++++++++++++++++++---------- sys/dev/hyperv/vmbus/vmbus_var.h | 5 ++- 3 files changed, 71 insertions(+), 28 deletions(-) diff --git a/sys/dev/hyperv/vmbus/hyperv_mmu.c b/sys/dev/hyperv/vmbus/hyperv_mmu.c index 13b1f52fa1f6..7c29fe294093 100644 --- a/sys/dev/hyperv/vmbus/hyperv_mmu.c +++ b/sys/dev/hyperv/vmbus/hyperv_mmu.c @@ -144,7 +144,7 @@ hv_vm_tlb_flush(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, return smp_targeted_tlb_shootdown_native(pmap, addr1, addr2, curcpu_cb, op); - flush = *DPCPU_PTR(hv_pcpu_mem); + flush = *VMBUS_PCPU_PTR(sc, cpu_mem, curcpu); if (flush == NULL) return smp_targeted_tlb_shootdown_native(pmap, addr1, addr2, curcpu_cb, op); @@ -253,9 +253,9 @@ hv_flush_tlb_others_ex(pmap_t pmap, vm_offset_t addr1, vm_offset_t addr2, { int nr_bank = 0, max_gvas, gva_n; struct hv_tlb_flush_ex *flush; - if(*DPCPU_PTR(hv_pcpu_mem) == NULL) + if(*VMBUS_PCPU_PTR(sc, cpu_mem, curcpu) == NULL) return EINVAL; - flush = *DPCPU_PTR(hv_pcpu_mem); + flush = *VMBUS_PCPU_PTR(sc, cpu_mem, curcpu); uint64_t status = 0; uint64_t cr3; diff --git a/sys/dev/hyperv/vmbus/vmbus.c b/sys/dev/hyperv/vmbus/vmbus.c index 786b2611dcd7..6a26527768c4 100644 --- a/sys/dev/hyperv/vmbus/vmbus.c +++ b/sys/dev/hyperv/vmbus/vmbus.c @@ -139,7 +139,10 @@ static void vmbus_event_proc_dummy(struct vmbus_softc *, int); static bus_dma_tag_t vmbus_get_dma_tag(device_t parent, device_t child); static struct vmbus_softc *vmbus_sc; -static void free_pcpu_ptr(void); +#if defined(__x86_64__) +static int vmbus_alloc_cpu_mem(struct vmbus_softc *sc); +static void vmbus_free_cpu_mem(struct vmbus_softc *sc); +#endif SYSCTL_NODE(_hw, OID_AUTO, vmbus, CTLFLAG_RD | CTLFLAG_MPSAFE, NULL, "Hyper-V vmbus"); @@ -217,7 +220,6 @@ static driver_t vmbus_driver = { }; uint32_t hv_max_vp_index; -DPCPU_DEFINE(void *, hv_pcpu_mem); DRIVER_MODULE(vmbus, pcib, vmbus_driver, NULL, NULL); DRIVER_MODULE(vmbus, acpi_syscontainer, vmbus_driver, NULL, NULL); @@ -750,7 +752,6 @@ vmbus_synic_setup(void *xsc) int cpu = curcpu; uint64_t val, orig; uint32_t sint; - void **hv_cpu_mem; if (hyperv_features & CPUID_HV_MSR_VP_INDEX) { /* Save virtual processor id. */ @@ -762,19 +763,6 @@ vmbus_synic_setup(void *xsc) if (VMBUS_PCPU_GET(sc, vcpuid, cpu) > hv_max_vp_index) hv_max_vp_index = VMBUS_PCPU_GET(sc, vcpuid, cpu); - hv_cpu_mem = DPCPU_ID_PTR(cpu, hv_pcpu_mem); - *hv_cpu_mem = contigmalloc(PAGE_SIZE, M_DEVBUF, M_NOWAIT | M_ZERO, - 0ul, ~0ul, PAGE_SIZE, 0); - -#if defined(__x86_64__) - if (*hv_cpu_mem == NULL && hv_tlb_hcall) { - hv_tlb_hcall = 0; - if (bootverbose && sc) - device_printf(sc->vmbus_dev, - "cannot alloc contig memory for hv_pcpu_mem, " - "use system provided tlb flush call.\n"); - } -#endif /* * Setup the SynIC message. @@ -858,7 +846,6 @@ vmbus_synic_teardown(void *arg) */ orig = RDMSR(MSR_HV_SIEFP); WRMSR(MSR_HV_SIEFP, (orig & MSR_HV_SIEFP_RSVD_MASK)); - free_pcpu_ptr(); } static int @@ -1412,15 +1399,41 @@ vmbus_probe(device_t dev) return (BUS_PROBE_DEFAULT); } +#if defined(__x86_64__) +static int +vmbus_alloc_cpu_mem(struct vmbus_softc *sc) +{ + int cpu; -static void free_pcpu_ptr(void) + CPU_FOREACH(cpu) { + void **hv_cpu_mem; + + hv_cpu_mem = VMBUS_PCPU_PTR(sc, cpu_mem, cpu); + *hv_cpu_mem = contigmalloc(PAGE_SIZE, M_DEVBUF, + M_NOWAIT | M_ZERO, 0ul, ~0ul, PAGE_SIZE, 0); + + if (*hv_cpu_mem == NULL) + return ENOMEM; + } + + return 0; +} + +static void +vmbus_free_cpu_mem(struct vmbus_softc *sc) { - int cpu = curcpu; - void **hv_cpu_mem; - hv_cpu_mem = DPCPU_ID_PTR(cpu, hv_pcpu_mem); - if(*hv_cpu_mem) - contigfree(*hv_cpu_mem, PAGE_SIZE, M_DEVBUF); + int cpu; + + CPU_FOREACH(cpu) { + void **hv_cpu_mem; + hv_cpu_mem = VMBUS_PCPU_PTR(sc, cpu_mem, cpu); + if(*hv_cpu_mem != NULL) { + contigfree(*hv_cpu_mem, PAGE_SIZE, M_DEVBUF); + *hv_cpu_mem = NULL; + } + } } +#endif /** * @brief Main vmbus driver initialization routine. @@ -1511,6 +1524,25 @@ vmbus_doattach(struct vmbus_softc *sc) if (ret != 0) goto cleanup; +#if defined(__x86_64__) + /* + * Alloc per cpu memory for tlb flush hypercall + */ + if (hv_tlb_hcall) { + ret = vmbus_alloc_cpu_mem(sc); + if (ret != 0) { + hv_tlb_hcall = 0; + if (bootverbose) + device_printf(sc->vmbus_dev, + "cannot alloc contig memory for " + "cpu_mem, use system provided " + "tlb flush call.\n"); + + vmbus_free_cpu_mem(sc); + } + } +#endif + /* * Setup SynIC. */ @@ -1627,6 +1659,16 @@ vmbus_detach(device_t dev) smp_rendezvous(NULL, vmbus_synic_teardown, NULL, NULL); } +#if defined(__x86_64__) + /* + * Restore the tlb flush to native call + */ + if (hv_tlb_hcall) { + smp_targeted_tlb_shootdown = &smp_targeted_tlb_shootdown_native; + vmbus_free_cpu_mem(sc); + } +#endif + vmbus_intr_teardown(sc); vmbus_dma_free(sc); diff --git a/sys/dev/hyperv/vmbus/vmbus_var.h b/sys/dev/hyperv/vmbus/vmbus_var.h index 4f0668476716..4e0a769402d5 100644 --- a/sys/dev/hyperv/vmbus/vmbus_var.h +++ b/sys/dev/hyperv/vmbus/vmbus_var.h @@ -74,6 +74,9 @@ struct vmbus_pcpu_data { uint32_t vcpuid; /* virtual cpuid */ int event_flags_cnt;/* # of event flags */ struct vmbus_evtflags *event_flags; /* event flags from host */ +#if defined(__x86_64__) + void *cpu_mem; /* For Hyper-V tlb hypercall */ +#endif /* Rarely used fields */ struct taskqueue *event_tq; /* event taskq */ @@ -216,8 +219,6 @@ void vmbus_synic_teardown1(void); int vmbus_setup_intr1(struct vmbus_softc *sc); void vmbus_intr_teardown1(struct vmbus_softc *sc); -DPCPU_DECLARE(void *, hv_pcpu_mem); - extern uint32_t hv_max_vp_index; From nobody Tue Jul 2 08:06:14 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTf47p2z5Phjm; Tue, 02 Jul 2024 08:06:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTf3Q2gz4J4k; Tue, 2 Jul 2024 08:06:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907574; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=doxblZHvhbG9oPgq45BhGcpmI0e4Oos4FJ2G0RVgF0c=; b=ckVvVUKLyT1BhrygncRkNB4UBNlr/Y3CRAxzup/DzfVN1ljg0EEBWuHNEsDJeJb+Kb8oX/ Tc/RSWHUaYA8j2H3MtLHZWHKAL2B/qVWZcToAxIg5I+mbRCvveb5HPuYXoocaxu6Mqk9aF prQeY6uszYsXXlttvqvqHgdWvYNKAnBUqKRAHPyp9EReTy3rpB9g8hKjkx0Nodq9khKZ0r CRvMjHcUqOKKhRN5RJLpuEK9SUh2yl6IWi0YlTo+X/Pa9Ozik1R+H8IvoMKSiukooxUiPv u0CQCLWZ1h9vZcv6wgR6StVHdH04M21WdI57L1hnXubJ/9V8EAelV/uXY3ETrw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907574; a=rsa-sha256; cv=none; b=HF/ryXeYPThnQu0BF305T+JfLbuECdmXzr3UnoYRZGPvTymf33N1IU4PVopGwsnEPf/dPZ JfP8ZEGi9uhEc/HjOyCB5lpAGUes2nGzMX5JQVvD6eIPt6ISoTx5RkRNtPKJdU4/iTxon4 NOvCdRiI5SPhrZ+xdMfdc0Rij54Zx4RnND8kwggdr8dLW8ab6h+7L0VXrc+sKhUAi0xaBY udCftvdfvUxG5fS4En73jqiFKu3g54frJ1WS7H5XHDlw1zVgkv5L77zASGQ8zu/ZXZC7oM FbF0ERbs4AMvu7biRxonHnus99kvOtrbDpLX69KE5uPB9qpBF76n9inDO+q/vw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907574; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=doxblZHvhbG9oPgq45BhGcpmI0e4Oos4FJ2G0RVgF0c=; b=ICKQ1uIPcX1cbNdM4kHCSwNorCL3Ixu49P7R99+6GYun3Qs1UsHom0Hd6ng7XC/YJCG9w9 hjnjudCtACnOoDZAtIM8fAPatw/RA5+CldE1DeS8rOgSlAYIpiCouAd7bTmdgabpvbeDtH z/7tHfzhQuX147yxoP3cMfvibHgnlc0YOjAlxrj/BbafjU3pIKJpycmFi/jzJ1QU/Vo2/+ YEyC8y3ggpAmQaLMeVkhwueHfSymo/O2nZ5p8GeViS5HTlRLh3VkItDz1Be/IVSQrSRz7t luYZQuYoiwEkikf1jaAL+GTKd4a/BJVk7nKz0+Yl/KLb20HZrpLx9TPaZPFRWg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTf2vRYzgNl; Tue, 2 Jul 2024 08:06:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286EpT082388; Tue, 2 Jul 2024 08:06:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286Edr082385; Tue, 2 Jul 2024 08:06:14 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:14 GMT Message-Id: <202407020806.46286Edr082385@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 95596d181dad - stable/13 - iovctl: allow vlan restrictions to be passed to the driver List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 95596d181dade90597e8badd7916f9aa0dfce87c Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=95596d181dade90597e8badd7916f9aa0dfce87c commit 95596d181dade90597e8badd7916f9aa0dfce87c Author: Kristof Provost AuthorDate: 2024-05-29 17:29:35 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:06:02 +0000 iovctl: allow vlan restrictions to be passed to the driver Allow iovctl to create VFs that are restricted to specific VLAN IDs. Reviewed by: kib, np MFC after: 2 weeks Sponsored by: Orange Business Services Differential Revision: https://reviews.freebsd.org/D45402 (cherry picked from commit c57c26179033f64c2011a2d2a904ee3fa62e826a) --- sys/dev/pci/pci_iov_schema.c | 61 +++++++++++++++++++++++++++++++++++++++++++ sys/sys/iov.h | 2 ++ sys/sys/iov_schema.h | 3 ++- usr.sbin/iovctl/iovctl.c | 6 +++++ usr.sbin/iovctl/iovctl.conf.5 | 5 +++- usr.sbin/iovctl/parse.c | 25 ++++++++++++++++++ 6 files changed, 100 insertions(+), 2 deletions(-) diff --git a/sys/dev/pci/pci_iov_schema.c b/sys/dev/pci/pci_iov_schema.c index 742dfbd2b4d9..bb87e7215bc8 100644 --- a/sys/dev/pci/pci_iov_schema.c +++ b/sys/dev/pci/pci_iov_schema.c @@ -55,11 +55,13 @@ static validate_func pci_iov_schema_validate_bool; static validate_func pci_iov_schema_validate_string; static validate_func pci_iov_schema_validate_uint; static validate_func pci_iov_schema_validate_unicast_mac; +static validate_func pci_iov_schema_validate_vlan; static default_validate_t pci_iov_validate_bool_default; static default_validate_t pci_iov_validate_string_default; static default_validate_t pci_iov_validate_uint_default; static default_validate_t pci_iov_validate_unicast_mac_default; +static default_validate_t pci_iov_validate_vlan_default; struct config_type_validator { const char *type_name; @@ -108,6 +110,11 @@ static struct config_type_validator pci_iov_schema_validators[] = { .validate = pci_iov_schema_validate_unicast_mac, .default_validate = pci_iov_validate_unicast_mac_default, }, + { + .type_name = "vlan", + .validate = pci_iov_schema_validate_vlan, + .default_validate = pci_iov_validate_vlan_default, + }, }; static const struct config_type_validator * @@ -262,6 +269,26 @@ pci_iov_schema_add_unicast_mac(nvlist_t *schema, const char *name, nvlist_move_nvlist(schema, name, entry); } +void +pci_iov_schema_add_vlan(nvlist_t *schema, const char *name, + uint32_t flags, const uint16_t defaultVal) +{ + nvlist_t *entry; + + entry = nvlist_create(NV_FLAG_IGNORE_CASE); + if (entry == NULL) { + nvlist_set_error(schema, ENOMEM); + return; + } + + pci_iov_schema_add_type(entry, "vlan"); + if (flags & IOV_SCHEMA_HASDEFAULT) + nvlist_add_number(entry, "default", defaultVal); + pci_iov_schema_add_required(entry, flags); + + nvlist_move_nvlist(schema, name, entry); +} + static int pci_iov_schema_validate_bool(const struct config_type_validator * validator, const nvlist_t *config, const char *name) @@ -321,6 +348,24 @@ pci_iov_schema_validate_unicast_mac( return (0); } +static int +pci_iov_schema_validate_vlan( + const struct config_type_validator * validator, + const nvlist_t *config, const char *name) +{ + uint16_t vlan; + + if (!nvlist_exists_number(config, name)) + return (EINVAL); + + vlan = nvlist_get_number(config, name); + + if (vlan > 4095 && vlan != VF_VLAN_TRUNK) + return (EINVAL); + + return (0); +} + static void pci_iov_config_add_default(const nvlist_t *param_schema, const char *name, nvlist_t *config) @@ -401,6 +446,22 @@ pci_iov_validate_unicast_mac_default( return (0); } +static int +pci_iov_validate_vlan_default( + const struct config_type_validator * validator, const nvlist_t *param) +{ + uint16_t vlan; + + if (! nvlist_exists_number(param, DEFAULT_SCHEMA_NAME)) + return (EINVAL); + + vlan = nvlist_get_number(param, DEFAULT_SCHEMA_NAME); + if (vlan > 4095 && vlan != VF_VLAN_TRUNK) + return (EINVAL); + + return (0); +} + static int pci_iov_validate_param_schema(const nvlist_t *schema) { diff --git a/sys/sys/iov.h b/sys/sys/iov.h index 0171fc5a98cf..2ae7e5ac6767 100644 --- a/sys/sys/iov.h +++ b/sys/sys/iov.h @@ -46,6 +46,8 @@ #define DEFAULT_SCHEMA_NAME "DEFAULT" #define REQUIRED_SCHEMA_NAME "REQUIRED" +#define VF_VLAN_TRUNK 4096 + /* * Because each PF device is expected to expose a unique set of possible * configurations, the SR-IOV infrastructure dynamically queries the PF diff --git a/sys/sys/iov_schema.h b/sys/sys/iov_schema.h index cb50f7796d30..66c883540563 100644 --- a/sys/sys/iov_schema.h +++ b/sys/sys/iov_schema.h @@ -48,5 +48,6 @@ void pci_iov_schema_add_uint64(nvlist_t *schema, const char *name, uint32_t flags, uint64_t defaultVal); void pci_iov_schema_add_unicast_mac(nvlist_t *schema, const char *name, uint32_t flags, const uint8_t * defaultVal); - +void pci_iov_schema_add_vlan(nvlist_t *schema, const char *name, + uint32_t flags, const uint16_t defaultVal); #endif diff --git a/usr.sbin/iovctl/iovctl.c b/usr.sbin/iovctl/iovctl.c index 413fb7b2f4a5..368fa51c594f 100644 --- a/usr.sbin/iovctl/iovctl.c +++ b/usr.sbin/iovctl/iovctl.c @@ -346,6 +346,12 @@ print_default_value(const nvlist_t *parameter, const char *type) mac = nvlist_get_binary(parameter, DEFAULT_SCHEMA_NAME, &size); printf(" (default = %02x:%02x:%02x:%02x:%02x:%02x)", mac[0], mac[1], mac[2], mac[3], mac[4], mac[5]); + } else if (strcasecmp(type, "vlan") == 0) { + uint16_t vlan = nvlist_get_number(parameter, DEFAULT_SCHEMA_NAME); + if (vlan == VF_VLAN_TRUNK) + printf(" (default = trunk)"); + else + printf(" (default = %d)", vlan); } else errx(1, "Unexpected type in schema: '%s'", type); } diff --git a/usr.sbin/iovctl/iovctl.conf.5 b/usr.sbin/iovctl/iovctl.conf.5 index a7eb6c2077ee..1bae96e150ba 100644 --- a/usr.sbin/iovctl/iovctl.conf.5 +++ b/usr.sbin/iovctl/iovctl.conf.5 @@ -23,7 +23,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd May 29, 2020 +.Dd May 30, 2024 .Dt IOVCTL.CONF 5 .Os .Sh NAME @@ -95,6 +95,8 @@ The following option types are supported: .Bl -tag -width indent .It boolean Accepts a boolean value of true or false. +.It vlan +Accepts a VLAN ID, or "trunk" to allow any VLAN ID. .It mac-addr Accepts a unicast MAC address specified as a string of the form xx:xx:xx:xx:xx:xx, where xx is one or two hexadecimal digits. @@ -159,6 +161,7 @@ DEFAULT { VF-0 { mac-addr : "02:56:48:7e:d9:f7"; passthrough : false; + vlan: 1; } .Ed .Sh SEE ALSO diff --git a/usr.sbin/iovctl/parse.c b/usr.sbin/iovctl/parse.c index a5810ba077eb..5114bd19e381 100644 --- a/usr.sbin/iovctl/parse.c +++ b/usr.sbin/iovctl/parse.c @@ -161,6 +161,29 @@ add_unicast_mac_config(const char *key, const ucl_object_t *obj, nvlist_t *confi nvlist_add_binary(config, key, mac, ETHER_ADDR_LEN); } +static void +add_vlan_config(const char *key, const ucl_object_t *obj, nvlist_t *config) +{ + int64_t val; + const char *strVal = ""; + + if(ucl_object_tostring_safe(obj, &strVal)) { + if (strcasecmp(strVal, "trunk") == 0) { + nvlist_add_number(config, key, VF_VLAN_TRUNK); + return; + } + report_config_error(key, obj, "vlan"); + } + + if (!ucl_object_toint_safe(obj, &val)) + report_config_error(key, obj, "vlan"); + + if (val < 0 || val > 4095) + report_config_error(key, obj, "vlan"); + + nvlist_add_number(config, key, val); +} + /* * Validates that the given configuation value has the right type as specified * in the schema, and then adds the value to the configuation node. @@ -187,6 +210,8 @@ add_config(const char *key, const ucl_object_t *obj, nvlist_t *config, add_uint_config(key, obj, config, type, UINT64_MAX); else if (strcasecmp(type, "unicast-mac") == 0) add_unicast_mac_config(key, obj, config); + else if (strcasecmp(type, "vlan") == 0) + add_vlan_config(key, obj, config); else errx(1, "Unexpected type '%s' in schema", type); } From nobody Tue Jul 2 08:06:15 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTg5B3Mz5Phlt; Tue, 02 Jul 2024 08:06:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTg4Hr4z4Hv6; Tue, 2 Jul 2024 08:06:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907575; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N+oKW4mH8EobctxMtyb0qNndROusHfb5B1Eos8ZXtoI=; b=ve551GZ215gnP2AxS+C0SFqxbm7HeO2KeftOeABjsYEZxJa2cVGmTYzL3sdawIskwFJZex /tAGLN4IhhY7WUDphqKnRvPnhL6o9LrPsrrekypOnuzizXhu6vBfYiqIpKmFtRXT0yZN9Q 0HF4NdEOh6diY15Hgnj+THWmXJxF3DIVdAiT0Qt0sv0iZJwgABsAtYmu9o/SoYhDWMwyhL P3Ssg4KYkPhLXT2J+7k0AwXkanqcsFpgxNAlFOAT5IgGzCvlUAMMUGqUqECs4CZOf/q1U9 Plksk+1yVN0LfoPbrS8vtKavG6Dha/543mYVcab9njrjCqX1Z3GnO+XUfPuj3w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907575; a=rsa-sha256; cv=none; b=ZBZcvOntRf1V6lmwu8x+AgWRRURQ/lGh16lhuDzmSaE7QwRXOwlJy5qLWCV+hAIJeIZfm4 zSSVj3Ekk8fAxsEBZd923byPp9MTlX86iK7iPStxrlgrfmZv70WXSFWRVnCQH7z0aLZorq u+ygTgmtDWMJ2VUs79+xPbefh4qGn1aP0pX6rxpR4dwRpOapvGfTvKP9Be7iY+iYhQ7MMI GirW5cfveGgYa8KWRlH4ULY/cWvfwQdcD7Irr+W83HqHTJboIhqwVkv+6H8yU9bwACFkZr L/nFxPAKwU12jcdzwO15A8qWbU9Is/iv43LNEdc8JauBrnrFwXoP7Y3jVCc2WQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907575; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N+oKW4mH8EobctxMtyb0qNndROusHfb5B1Eos8ZXtoI=; b=uZEHcCNJqm9bI00MNeGdyzh1TLotHNIaFSbfF3cS0ju/dVdSrk3gzMpbBnBVr+TqYz3xj2 ELTNMTCw2PpiK59kcFiqd1qGNmVPadnY7NDNWsozONAdC4qQvwQjYd16EPp2NDpdMCboOr i2TxI3DnpxSYmOXY/yjcryiEL7lOgAYaP1E3rW/eh8n6Z2a5WrRuLXh2lN2H31HoRVSe1A ClIFP3/2H9bo2doHidyRNjWgHirb9UVvuJpTey3TsvhlQeXDz7e9EGQ722I305cBSS7Bzi JlgDWWNcSu+6WqMsA8nH1ifdbNMMXqi6A73V1PNMtf+RmiZ/mFZ1Wwr4fWw+hQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTg3nL4zgGP; Tue, 2 Jul 2024 08:06:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286FBV082570; Tue, 2 Jul 2024 08:06:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286F2b082567; Tue, 2 Jul 2024 08:06:15 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:15 GMT Message-Id: <202407020806.46286F2b082567@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 29c64c8ddf67 - stable/13 - mlx5: handle vlan PF restrictions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 29c64c8ddf675e5dac615083df7cc8c12dd63bcc Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=29c64c8ddf675e5dac615083df7cc8c12dd63bcc commit 29c64c8ddf675e5dac615083df7cc8c12dd63bcc Author: Kristof Provost AuthorDate: 2024-05-30 13:56:56 +0000 Commit: Kristof Provost CommitDate: 2024-07-02 07:45:53 +0000 mlx5: handle vlan PF restrictions Reviewed by: kib MFC after: 2 weeks Sponsored by: Orange Business Services Differential Revision: https://reviews.freebsd.org/D45427 (cherry picked from commit 7deadea2eb0aca0b83657d30f895d98795d9d81f) --- sys/dev/mlx5/mlx5_core/mlx5_main.c | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) diff --git a/sys/dev/mlx5/mlx5_core/mlx5_main.c b/sys/dev/mlx5/mlx5_core/mlx5_main.c index 0a05d559072f..a96467a3681b 100644 --- a/sys/dev/mlx5/mlx5_core/mlx5_main.c +++ b/sys/dev/mlx5/mlx5_core/mlx5_main.c @@ -52,8 +52,12 @@ #include #ifdef PCI_IOV #include +#include #include #include +#include +#include +#include #endif static const char mlx5_version[] = "Mellanox Core driver " @@ -225,6 +229,7 @@ static void mlx5_set_driver_version(struct mlx5_core_dev *dev) #ifdef PCI_IOV static const char iov_mac_addr_name[] = "mac-addr"; +static const char iov_vlan_name[] = "vlan"; static const char iov_node_guid_name[] = "node-guid"; static const char iov_port_guid_name[] = "port-guid"; #endif @@ -1697,6 +1702,8 @@ static int init_one(struct pci_dev *pdev, vf_schema = pci_iov_schema_alloc_node(); pci_iov_schema_add_unicast_mac(vf_schema, iov_mac_addr_name, 0, NULL); + pci_iov_schema_add_vlan(vf_schema, + iov_vlan_name, 0, 0); pci_iov_schema_add_uint64(vf_schema, iov_node_guid_name, 0, 0); pci_iov_schema_add_uint64(vf_schema, iov_port_guid_name, @@ -1933,6 +1940,25 @@ mlx5_iov_add_vf(device_t dev, uint16_t vfnum, const nvlist_t *vf_config) } } + if (nvlist_exists_number(vf_config, iov_vlan_name)) { + uint16_t vlan = nvlist_get_number(vf_config, iov_vlan_name); + + if (vlan == 0) + error = ENOTSUP; + else { + if (vlan == VF_VLAN_TRUNK) + vlan = 0; + + error = -mlx5_eswitch_set_vport_vlan(priv->eswitch, + vfnum + 1, vlan, 0); + } + if (error != 0) { + mlx5_core_err(core_dev, + "setting VLAN for VF %d failed, error %d\n", + vfnum + 1, error); + } + } + if (nvlist_exists_number(vf_config, iov_node_guid_name)) { node_guid = nvlist_get_number(vf_config, iov_node_guid_name); error = -mlx5_modify_nic_vport_node_guid(core_dev, vfnum + 1, From nobody Tue Jul 2 08:06:15 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTg5BlSz5PhXR; Tue, 02 Jul 2024 08:06:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTg3Z00z4Hwy; Tue, 2 Jul 2024 08:06:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907575; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=F+2kgvBjt9InWIPbibN6WVMY66VlJkCha92PM0VkDfA=; b=qoMabY/4TXS1rlsGefLrsFvgcRyLQZYfGY0YATFdMR8SkCc38knjEQ6k7GgW8jCpcxevRp P34v0RwijdQuuQNoL+zqq8TBe2WNTX5EpC9qljCXXkYcmfjVUUhhprHFpasXDsb2VuEim0 MC9KRQmlzCBUoX/7ZJmt3z7tyAMrTvmRMWFo7ZZdVThHZvkjUggnz5s3XskBgDsXo/zVUM FsROSNRuDAfub11qnBZQNGx1mVMp1rXGmhOj5uWdurUhMQC0/ECc2P/F74r9XmfGaKFIgP 2vOUVMzmMu+ohO2Kh0pFtrBtA96P7gSJYn0YvpoEBKBWOf2BPYe06ZCbGCKgNQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907575; a=rsa-sha256; cv=none; b=gDfv+UwuukvEsTcstW6lnwSVNNipfd4o+ekx7va7Y/NkgiRFFaFu0U+OEfuK0V0fQLhzC8 /Qt/KyGTtN+qwOYMGODYEGF2GqTSzvJkSXtgRldru3F4VoRxqrdzuP/1F6AfZuWvC2BtGG cP2riSJ6j4iqms5Vf5LVfja6IKZzAebUn5/rM3StQ8tLkLoYwkq1Mmzm1ewMuul1s0e4M/ VWn203WKHyIWlCFsuCbFeEIMiBvdQ7pkHdATfwRzyHf+zOyjHG0ie1RLlwyD5ehSG3jMSy PzB16jwsxHM+RlyPaYS+dy3pODy/PEl/WFCfADfQR1gGMKq8H2QiLCX2kPY2+w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907575; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=F+2kgvBjt9InWIPbibN6WVMY66VlJkCha92PM0VkDfA=; b=Pu6GVQ9rVOTE9Ff8P0oE8tY0RgB0Clx8rHhDt6jjITcBbqGLvRZy30Vp5yb+SBJaVmi6/4 zz/5lFmoypP5fhvsyE+pJkett6aeZpngDiOiz2jb5ZqujviAQcK7ZUHt0p2HuBmmtOJneN ACFoyQOPfSGRO1EmXB4J+V4Hg+RZH4kWysiBPRBolHFlcGZL3l3l9FDB9QJMbwfnH79Z6A efsZZmSg3dI6wCHn8kj8CqFidmsggZnR+cOgybSjpwUFpR68GaHi/He4clS2Au1LBHQYc0 fd6PujVQ5cIM9wZSn79GhIp57VT5RtBfIjvM63M2rQwsemJ8WAz3suvZQZCj3w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTg39jhzgGN; Tue, 2 Jul 2024 08:06:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286FcY082528; Tue, 2 Jul 2024 08:06:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286Ft5082526; Tue, 2 Jul 2024 08:06:15 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:15 GMT Message-Id: <202407020806.46286Ft5082526@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 6bba78e6e936 - stable/14 - iovctl: allow vlan restrictions to be passed to the driver List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 6bba78e6e9369c4ef86ef3b666c77f00e3ab083c Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=6bba78e6e9369c4ef86ef3b666c77f00e3ab083c commit 6bba78e6e9369c4ef86ef3b666c77f00e3ab083c Author: Kristof Provost AuthorDate: 2024-05-29 17:29:35 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:06:05 +0000 iovctl: allow vlan restrictions to be passed to the driver Allow iovctl to create VFs that are restricted to specific VLAN IDs. Reviewed by: kib, np MFC after: 2 weeks Sponsored by: Orange Business Services Differential Revision: https://reviews.freebsd.org/D45402 (cherry picked from commit c57c26179033f64c2011a2d2a904ee3fa62e826a) --- sys/dev/pci/pci_iov_schema.c | 61 +++++++++++++++++++++++++++++++++++++++++++ sys/sys/iov.h | 2 ++ sys/sys/iov_schema.h | 3 ++- usr.sbin/iovctl/iovctl.c | 6 +++++ usr.sbin/iovctl/iovctl.conf.5 | 5 +++- usr.sbin/iovctl/parse.c | 25 ++++++++++++++++++ 6 files changed, 100 insertions(+), 2 deletions(-) diff --git a/sys/dev/pci/pci_iov_schema.c b/sys/dev/pci/pci_iov_schema.c index 742dfbd2b4d9..bb87e7215bc8 100644 --- a/sys/dev/pci/pci_iov_schema.c +++ b/sys/dev/pci/pci_iov_schema.c @@ -55,11 +55,13 @@ static validate_func pci_iov_schema_validate_bool; static validate_func pci_iov_schema_validate_string; static validate_func pci_iov_schema_validate_uint; static validate_func pci_iov_schema_validate_unicast_mac; +static validate_func pci_iov_schema_validate_vlan; static default_validate_t pci_iov_validate_bool_default; static default_validate_t pci_iov_validate_string_default; static default_validate_t pci_iov_validate_uint_default; static default_validate_t pci_iov_validate_unicast_mac_default; +static default_validate_t pci_iov_validate_vlan_default; struct config_type_validator { const char *type_name; @@ -108,6 +110,11 @@ static struct config_type_validator pci_iov_schema_validators[] = { .validate = pci_iov_schema_validate_unicast_mac, .default_validate = pci_iov_validate_unicast_mac_default, }, + { + .type_name = "vlan", + .validate = pci_iov_schema_validate_vlan, + .default_validate = pci_iov_validate_vlan_default, + }, }; static const struct config_type_validator * @@ -262,6 +269,26 @@ pci_iov_schema_add_unicast_mac(nvlist_t *schema, const char *name, nvlist_move_nvlist(schema, name, entry); } +void +pci_iov_schema_add_vlan(nvlist_t *schema, const char *name, + uint32_t flags, const uint16_t defaultVal) +{ + nvlist_t *entry; + + entry = nvlist_create(NV_FLAG_IGNORE_CASE); + if (entry == NULL) { + nvlist_set_error(schema, ENOMEM); + return; + } + + pci_iov_schema_add_type(entry, "vlan"); + if (flags & IOV_SCHEMA_HASDEFAULT) + nvlist_add_number(entry, "default", defaultVal); + pci_iov_schema_add_required(entry, flags); + + nvlist_move_nvlist(schema, name, entry); +} + static int pci_iov_schema_validate_bool(const struct config_type_validator * validator, const nvlist_t *config, const char *name) @@ -321,6 +348,24 @@ pci_iov_schema_validate_unicast_mac( return (0); } +static int +pci_iov_schema_validate_vlan( + const struct config_type_validator * validator, + const nvlist_t *config, const char *name) +{ + uint16_t vlan; + + if (!nvlist_exists_number(config, name)) + return (EINVAL); + + vlan = nvlist_get_number(config, name); + + if (vlan > 4095 && vlan != VF_VLAN_TRUNK) + return (EINVAL); + + return (0); +} + static void pci_iov_config_add_default(const nvlist_t *param_schema, const char *name, nvlist_t *config) @@ -401,6 +446,22 @@ pci_iov_validate_unicast_mac_default( return (0); } +static int +pci_iov_validate_vlan_default( + const struct config_type_validator * validator, const nvlist_t *param) +{ + uint16_t vlan; + + if (! nvlist_exists_number(param, DEFAULT_SCHEMA_NAME)) + return (EINVAL); + + vlan = nvlist_get_number(param, DEFAULT_SCHEMA_NAME); + if (vlan > 4095 && vlan != VF_VLAN_TRUNK) + return (EINVAL); + + return (0); +} + static int pci_iov_validate_param_schema(const nvlist_t *schema) { diff --git a/sys/sys/iov.h b/sys/sys/iov.h index 0171fc5a98cf..2ae7e5ac6767 100644 --- a/sys/sys/iov.h +++ b/sys/sys/iov.h @@ -46,6 +46,8 @@ #define DEFAULT_SCHEMA_NAME "DEFAULT" #define REQUIRED_SCHEMA_NAME "REQUIRED" +#define VF_VLAN_TRUNK 4096 + /* * Because each PF device is expected to expose a unique set of possible * configurations, the SR-IOV infrastructure dynamically queries the PF diff --git a/sys/sys/iov_schema.h b/sys/sys/iov_schema.h index cb50f7796d30..66c883540563 100644 --- a/sys/sys/iov_schema.h +++ b/sys/sys/iov_schema.h @@ -48,5 +48,6 @@ void pci_iov_schema_add_uint64(nvlist_t *schema, const char *name, uint32_t flags, uint64_t defaultVal); void pci_iov_schema_add_unicast_mac(nvlist_t *schema, const char *name, uint32_t flags, const uint8_t * defaultVal); - +void pci_iov_schema_add_vlan(nvlist_t *schema, const char *name, + uint32_t flags, const uint16_t defaultVal); #endif diff --git a/usr.sbin/iovctl/iovctl.c b/usr.sbin/iovctl/iovctl.c index 413fb7b2f4a5..368fa51c594f 100644 --- a/usr.sbin/iovctl/iovctl.c +++ b/usr.sbin/iovctl/iovctl.c @@ -346,6 +346,12 @@ print_default_value(const nvlist_t *parameter, const char *type) mac = nvlist_get_binary(parameter, DEFAULT_SCHEMA_NAME, &size); printf(" (default = %02x:%02x:%02x:%02x:%02x:%02x)", mac[0], mac[1], mac[2], mac[3], mac[4], mac[5]); + } else if (strcasecmp(type, "vlan") == 0) { + uint16_t vlan = nvlist_get_number(parameter, DEFAULT_SCHEMA_NAME); + if (vlan == VF_VLAN_TRUNK) + printf(" (default = trunk)"); + else + printf(" (default = %d)", vlan); } else errx(1, "Unexpected type in schema: '%s'", type); } diff --git a/usr.sbin/iovctl/iovctl.conf.5 b/usr.sbin/iovctl/iovctl.conf.5 index a7eb6c2077ee..1bae96e150ba 100644 --- a/usr.sbin/iovctl/iovctl.conf.5 +++ b/usr.sbin/iovctl/iovctl.conf.5 @@ -23,7 +23,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd May 29, 2020 +.Dd May 30, 2024 .Dt IOVCTL.CONF 5 .Os .Sh NAME @@ -95,6 +95,8 @@ The following option types are supported: .Bl -tag -width indent .It boolean Accepts a boolean value of true or false. +.It vlan +Accepts a VLAN ID, or "trunk" to allow any VLAN ID. .It mac-addr Accepts a unicast MAC address specified as a string of the form xx:xx:xx:xx:xx:xx, where xx is one or two hexadecimal digits. @@ -159,6 +161,7 @@ DEFAULT { VF-0 { mac-addr : "02:56:48:7e:d9:f7"; passthrough : false; + vlan: 1; } .Ed .Sh SEE ALSO diff --git a/usr.sbin/iovctl/parse.c b/usr.sbin/iovctl/parse.c index d04c008b449c..8bf37fa97979 100644 --- a/usr.sbin/iovctl/parse.c +++ b/usr.sbin/iovctl/parse.c @@ -161,6 +161,29 @@ add_unicast_mac_config(const char *key, const ucl_object_t *obj, nvlist_t *confi nvlist_add_binary(config, key, mac, ETHER_ADDR_LEN); } +static void +add_vlan_config(const char *key, const ucl_object_t *obj, nvlist_t *config) +{ + int64_t val; + const char *strVal = ""; + + if(ucl_object_tostring_safe(obj, &strVal)) { + if (strcasecmp(strVal, "trunk") == 0) { + nvlist_add_number(config, key, VF_VLAN_TRUNK); + return; + } + report_config_error(key, obj, "vlan"); + } + + if (!ucl_object_toint_safe(obj, &val)) + report_config_error(key, obj, "vlan"); + + if (val < 0 || val > 4095) + report_config_error(key, obj, "vlan"); + + nvlist_add_number(config, key, val); +} + /* * Validates that the given configuration value has the right type as specified * in the schema, and then adds the value to the configuration node. @@ -187,6 +210,8 @@ add_config(const char *key, const ucl_object_t *obj, nvlist_t *config, add_uint_config(key, obj, config, type, UINT64_MAX); else if (strcasecmp(type, "unicast-mac") == 0) add_unicast_mac_config(key, obj, config); + else if (strcasecmp(type, "vlan") == 0) + add_vlan_config(key, obj, config); else errx(1, "Unexpected type '%s' in schema", type); } From nobody Tue Jul 2 08:06:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTj0zl6z5PhZl; Tue, 02 Jul 2024 08:06:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTh4zvlz4Hv8; Tue, 2 Jul 2024 08:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907576; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EvKusVxuh4UdHOJMqEqc331UShOH5q/pFQQw+QUO8Hw=; b=tZ8CySHsUnMY9p3wFzIyQ5OVbcqo1Ogn6I6LjX+8lMr2ZAzDCy64D9RLs6qAWh7hWgslrH kWo3HKoXw1yoemdjFPSMzMSsOKujTYOmd9dUQZn85O1OaxgoGc8No3zmQVjLx9t7HGIY9c Ol/rvSBnWRkeJc7Mp2Xc8eelaO0lRa32jVq85IkYxmEHLP8I1EfSwdv9wq+7nvKhCTdHQi T7huzM6s11OIku5gLwESxSTiNCIUjfr/RweEkyQnzDdq+V/eGUklhSg2zCj8d0+RA/3vs0 IP+E6vLlDrCAekKrxUOjWpBt1WzM4fd73ddJ7B45ATgBRI5A+BkTMCOgW8inVQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907576; a=rsa-sha256; cv=none; b=q2LRwlUSYecbStWmAEgnZ/wd89MQ1RKNDdoPmd1aO3Sld2bh0QdlrzpiI3WvxaYH62T7jD aO+91ZysPFkxn01+tPuizGzcW9rkCiNWeCfxdkSINbOpKjfpCL4T0ayXQXG+L2QFUnevPv bdZwV+vnTO3NDQM8pNuVjmnuPww3MZO0/3sjPNP9SrcJ4P7XBRBwNWxbiylHak7NiHirO8 /DTaFl/oxgsI4es+vkPaDzf6McSv/zeeVeKpxF81Py1uejpYAWgPoBrnYJYTeNb+lXTXt0 u7Kf+nFck+ns0DzdBIfetWhSGfygrY4QWtj5MXQ3S8MLVogZHquN7BmaHM21Ew== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907576; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EvKusVxuh4UdHOJMqEqc331UShOH5q/pFQQw+QUO8Hw=; b=mTphM9vf9SU3tZKpUz36ZHhF6bAx10tXD4qZl7ZRLSKZZXESjTkQDQ7o3agIshvItrXu3F MCU85Ge0baJTaiN3sk6BLkUq2GgpubbbK0HWCOJ+tb7O7iPhnuh2vMEFPPzZ0qwosxcWVo 3uQNwHA4ocBf+OSdm9BmM+vR3gpwD8EFJGrUuQeBKr72xCA/MKYXBd7nFnXUPL/WXYUBS5 mZNTcl3ldCi5Zj91TkeytA2bRVbFDZVdtQdbmjgQfn928upER+5lIF/fI8kEb9go1G0UPU KjnPeZCcsDi8DUpNiR0RmQ30AZcTw0kTQ2YMC8wPPcsr0nedRM0ZKc1g+/alXQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTh4WsbzgcF; Tue, 2 Jul 2024 08:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286GgM082654; Tue, 2 Jul 2024 08:06:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286GZ0082651; Tue, 2 Jul 2024 08:06:16 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:16 GMT Message-Id: <202407020806.46286GZ0082651@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: f0f1580cab27 - stable/13 - cxgbe: handle vlan PF restrictions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: f0f1580cab2738b734d956eae9c551b9678cd4d5 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=f0f1580cab2738b734d956eae9c551b9678cd4d5 commit f0f1580cab2738b734d956eae9c551b9678cd4d5 Author: Kristof Provost AuthorDate: 2024-05-30 13:59:09 +0000 Commit: Kristof Provost CommitDate: 2024-07-02 07:45:53 +0000 cxgbe: handle vlan PF restrictions Co-Authored-by: Navdeep Parhar MFC after: 2 weeks Sponsored by: Orange Business Services Differential Revision: https://reviews.freebsd.org/D45428 (cherry picked from commit 1389314d53531e06c7ec02406b0addf7d77e7db7) --- sys/dev/cxgbe/common/t4_hw.c | 7 ++++--- sys/dev/cxgbe/t4_iov.c | 37 +++++++++++++++++++++++++++++++++---- 2 files changed, 37 insertions(+), 7 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index c18243e4b681..c428fd2720cd 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -11466,7 +11466,7 @@ out: * @vlan: The vlanid to be set * */ -int t4_set_vlan_acl(struct adapter *adap, unsigned int mbox, unsigned int vf, +int t4_set_vlan_acl(struct adapter *adap, unsigned int pf, unsigned int vf, u16 vlan) { struct fw_acl_vlan_cmd vlan_cmd; @@ -11478,9 +11478,10 @@ int t4_set_vlan_acl(struct adapter *adap, unsigned int mbox, unsigned int vf, F_FW_CMD_REQUEST | F_FW_CMD_WRITE | F_FW_CMD_EXEC | - V_FW_ACL_VLAN_CMD_PFN(adap->pf) | + V_FW_ACL_VLAN_CMD_PFN(pf) | V_FW_ACL_VLAN_CMD_VFN(vf)); - vlan_cmd.en_to_len16 = cpu_to_be32(enable | FW_LEN16(vlan_cmd)); + vlan_cmd.en_to_len16 = cpu_to_be32(enable | FW_LEN16(vlan_cmd) | + V_FW_ACL_VLAN_CMD_PMASK(1 << pf)); /* Drop all packets that donot match vlan id */ vlan_cmd.dropnovlan_fm = (enable ? (F_FW_ACL_VLAN_CMD_DROPNOVLAN | diff --git a/sys/dev/cxgbe/t4_iov.c b/sys/dev/cxgbe/t4_iov.c index b063bda233b9..6409f3e3f994 100644 --- a/sys/dev/cxgbe/t4_iov.c +++ b/sys/dev/cxgbe/t4_iov.c @@ -30,8 +30,12 @@ #include #include #include +#include #include +#include #include +#include +#include #ifdef PCI_IOV #include @@ -258,6 +262,7 @@ t4iov_attach_child(device_t dev) pf_schema = pci_iov_schema_alloc_node(); vf_schema = pci_iov_schema_alloc_node(); pci_iov_schema_add_unicast_mac(vf_schema, "mac-addr", 0, NULL); + pci_iov_schema_add_vlan(vf_schema, "vlan", 0, 0); error = pci_iov_attach_name(dev, pf_schema, vf_schema, "%s", device_get_nameunit(pdev)); if (error) { @@ -337,14 +342,15 @@ t4iov_add_vf(device_t dev, uint16_t vfnum, const struct nvlist *config) size_t size; int rc; + sc = device_get_softc(dev); + MPASS(sc->sc_attached); + MPASS(sc->sc_main != NULL); + adap = device_get_softc(sc->sc_main); + if (nvlist_exists_binary(config, "mac-addr")) { mac = nvlist_get_binary(config, "mac-addr", &size); bcopy(mac, ma, ETHER_ADDR_LEN); - sc = device_get_softc(dev); - MPASS(sc->sc_attached); - MPASS(sc->sc_main != NULL); - adap = device_get_softc(sc->sc_main); if (begin_synchronized_op(adap, NULL, SLEEP_OK | INTR_OK, "t4vfma") != 0) return (ENXIO); @@ -359,6 +365,29 @@ t4iov_add_vf(device_t dev, uint16_t vfnum, const struct nvlist *config) } } + if (nvlist_exists_number(config, "vlan")) { + uint16_t vlan = nvlist_get_number(config, "vlan"); + + /* We can't restrict to VID 0 */ + if (vlan == 0) + return (ENOTSUP); + + if (vlan == VF_VLAN_TRUNK) + vlan = 0; + + if (begin_synchronized_op(adap, NULL, SLEEP_OK | INTR_OK, + "t4vfvl") != 0) + return (ENXIO); + rc = t4_set_vlan_acl(adap, sc->pf, vfnum + 1, vlan); + end_synchronized_op(adap, 0); + if (rc != 0) { + device_printf(dev, + "Failed to set VF%d VLAN to %d, rc = %d\n", + vfnum, vlan, rc); + return (rc); + } + } + return (0); } #endif From nobody Tue Jul 2 08:06:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTh51bxz5PhVj; Tue, 02 Jul 2024 08:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTh4Kw7z4J9P; Tue, 2 Jul 2024 08:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907576; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/reQYK5QFvJaIZ71nvnBUW6OtpXtzxbl0EcUMTXFnVA=; b=LdoOWUdd+e1XPtqpu2RLUV4pFDgqNGO0vTcWerN2wSAhdj2CS9Z31h1UV8WYiU6X1GU5di tP2uZXlqnehNpWaCeV2lGk0psLhiOAiM9+f2ENtByfshucuLLFAtYNKdiAMtYAS8Kejskm FNbh9JdwxifrOkdXD9ytqFlNNjW3apB5afbp9H9vpR8glB7/l1wBsw1Jp/IkVyQOVkddMA PfWwaC5ttrrkr65RdOkYzQLXCUNUVX+cIj1WmHKHAqWe+c5upwFlUFXCdDZv5b0p/mmp3F O3Q8U+nsWCs70M1mrpZtZaPwLI5RmNg0dH818vEwtJe+rpo9pmJs8z8dYs0+DQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907576; a=rsa-sha256; cv=none; b=AcnYTW7F+38cYXUEy6LNuU2TKKwKJXNKIv+TL7ICETvyfSX9LRrtoQvk+X2v8ai8hz66dY JS2NoGi2W4oAgonogX+VIhDTno3qKbreEvcH2xQ+BqnNDUHevzWEEi+uo93H9x0aBmL/bE tcfg0Y/vSplDVSqH7qgdcHPxoz1yCGSqmdy0BaIdPIBbTjIdXmQHS4n43gD77Zgf3Ja+FD TMH+C/t6/3h/zKvFtK31wsfXQAa0jUb+1lVqzzJBYooguyREkaGPsYDzZtQm0j0L0oPwlH V+RGh1ZxZ5y8AwTFm9/86k5v/nX5Kc6QpAP0hXfNjxLrIya7wYnIWkRTi9B9XQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907576; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/reQYK5QFvJaIZ71nvnBUW6OtpXtzxbl0EcUMTXFnVA=; b=GXZ+4NgyTY/3Lzn2BaY5AiIAEm7KBt3Jg5Q6BDKl7CaekA9C7n9AVtu+zwa1u+425J1IWr u6LiGQ/lAJnCD4azsLk3CFPBW0rkIJUOQd3lpEdW5hoyV9kQ0Gd533UR3xA34hSPPBjCMv dRVJAvspgWYPUSikqXzxrZbdpjcWua72qrsqdmrthHb/fMScy2MLA3+wlL1ugFe4V412gH 5QvR/FJqKp22DV1stK5qrU7dT05r6itZnN31SKQUPFO1FJu0yS7agoOFgP2OcOKp5kE4mS MDwXQF8aaJsXtGrSOOG0wS/K1clVALcnffCkHp67RnOlUC557Avp6znIYfWnqw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTh3yNQzgcD; Tue, 2 Jul 2024 08:06:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286G1t082612; Tue, 2 Jul 2024 08:06:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286G8e082609; Tue, 2 Jul 2024 08:06:16 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:16 GMT Message-Id: <202407020806.46286G8e082609@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 9c86768b14f6 - stable/14 - mlx5: handle vlan PF restrictions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 9c86768b14f67ae071201addfe28d12eaca45fac Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=9c86768b14f67ae071201addfe28d12eaca45fac commit 9c86768b14f67ae071201addfe28d12eaca45fac Author: Kristof Provost AuthorDate: 2024-05-30 13:56:56 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:06:09 +0000 mlx5: handle vlan PF restrictions Reviewed by: kib MFC after: 2 weeks Sponsored by: Orange Business Services Differential Revision: https://reviews.freebsd.org/D45427 (cherry picked from commit 7deadea2eb0aca0b83657d30f895d98795d9d81f) --- sys/dev/mlx5/mlx5_core/mlx5_main.c | 26 ++++++++++++++++++++++++++ 1 file changed, 26 insertions(+) diff --git a/sys/dev/mlx5/mlx5_core/mlx5_main.c b/sys/dev/mlx5/mlx5_core/mlx5_main.c index 6b9b63a24714..95d88c728306 100644 --- a/sys/dev/mlx5/mlx5_core/mlx5_main.c +++ b/sys/dev/mlx5/mlx5_core/mlx5_main.c @@ -52,8 +52,12 @@ #include #ifdef PCI_IOV #include +#include #include #include +#include +#include +#include #endif static const char mlx5_version[] = "Mellanox Core driver " @@ -225,6 +229,7 @@ static void mlx5_set_driver_version(struct mlx5_core_dev *dev) #ifdef PCI_IOV static const char iov_mac_addr_name[] = "mac-addr"; +static const char iov_vlan_name[] = "vlan"; static const char iov_node_guid_name[] = "node-guid"; static const char iov_port_guid_name[] = "port-guid"; #endif @@ -1714,6 +1719,8 @@ static int init_one(struct pci_dev *pdev, vf_schema = pci_iov_schema_alloc_node(); pci_iov_schema_add_unicast_mac(vf_schema, iov_mac_addr_name, 0, NULL); + pci_iov_schema_add_vlan(vf_schema, + iov_vlan_name, 0, 0); pci_iov_schema_add_uint64(vf_schema, iov_node_guid_name, 0, 0); pci_iov_schema_add_uint64(vf_schema, iov_port_guid_name, @@ -1950,6 +1957,25 @@ mlx5_iov_add_vf(device_t dev, uint16_t vfnum, const nvlist_t *vf_config) } } + if (nvlist_exists_number(vf_config, iov_vlan_name)) { + uint16_t vlan = nvlist_get_number(vf_config, iov_vlan_name); + + if (vlan == DOT1Q_VID_NULL) + error = ENOTSUP; + else { + if (vlan == VF_VLAN_TRUNK) + vlan = DOT1Q_VID_NULL; + + error = -mlx5_eswitch_set_vport_vlan(priv->eswitch, + vfnum + 1, vlan, 0); + } + if (error != 0) { + mlx5_core_err(core_dev, + "setting VLAN for VF %d failed, error %d\n", + vfnum + 1, error); + } + } + if (nvlist_exists_number(vf_config, iov_node_guid_name)) { node_guid = nvlist_get_number(vf_config, iov_node_guid_name); error = -mlx5_modify_nic_vport_node_guid(core_dev, vfnum + 1, From nobody Tue Jul 2 08:06:17 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTk0mXgz5PhXf; Tue, 02 Jul 2024 08:06:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTj5vVqz4JLv; Tue, 2 Jul 2024 08:06:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907577; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KrpRfnexn05WKI5gMZiMihKo0kloXR6Ff2wJOJg/xNg=; b=YitUkMS92c8ZqvyrcInacr09GWiGDvchCSUHMrQYRBwFeUbXAlnoEcdavBgF0xG970QW2i VAucrb8t4RKs72qKe+td9/Sbt9i/ZAvUO+x23v6vtiPcB1vYpZAnYArx1cV+lpdmmM6MKb T/Bv/XIXmGwt4EWZ40qbW8O+iphl1PExw3SgvoTOpETiK/NYtuGQRoAvvWiJpU2Jjblh4A 7VByyKmkbLoO65SeVRoqUIQOIKoek8ZRoRBbiN+jNS9Sq2iQtNgpv0m7NdAYhDKtjYROg7 eZ8L0J1Eo8sjGARyvmzHPxG9lUyNWjX0JnYeZqWZxpnSgRPhIULA3ARvBq1Rcw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907577; a=rsa-sha256; cv=none; b=XrV44coPlFRJTk/8/yUz1PFgxrLTNAoosRdbu6Q/MJEp0tBY3gDqJPpJ2Swp0ie1x2i94x ZVMcTVnZS6QaWhpYkYDgpF9XdOlcjxN7cR3Q0UlkESKWtdPW1+pzh28AcpfdQhff73QDuy TMc8ei+xMxC5+TaiGOUyMnmcQjSZzosfZUrJxlTA6cSxb9aDeomwWNgw9oAgkAR6nSdR2P UlK1OHgZ1vs8TFC6fKFS8Fpt2S4dCscv/9siMBmCMAWNI0qbWwl1ke8b+gKrL/jiS7pNGt XhkBwuQoMFjZQna97+nzmArYCCh2hXV1n6LgS/eGhHBjL3PWpAKEfDWckC49LQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907577; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=KrpRfnexn05WKI5gMZiMihKo0kloXR6Ff2wJOJg/xNg=; b=xaGVEslWvONgY3gitPWeaF8dzvH8T3+Xz6OqvP8bj1qv4Gy8d/bKsbesbaILuJGi1zJkuY F7/PBtBkHUp6KZB76QI4E5b9r4M9wk0FJdWRGsTUBDyGGBSCpDxJlMbVHr7WzneXDR+0Gm T0+SjBbkRyRvCCVHqacVwgj0AEC9rCH6eiR3LazpXsS9l/g/LlRCpF9L2FmhQfBjMLPI5u AIN7agSUI2eVxORiUFoo472vKKXtCDfLHC9/ErPDT4C67TdFc2WSkMNjO1KMr7BjEKpiPD WSCj7+OgPGJP/F+OhY2GTWWQZ7/bmuJzxXUcWUpJnN/xps+EAyFu9ZwjqEmn/w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTj5Bf2zgKq; Tue, 2 Jul 2024 08:06:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286HcS082765; Tue, 2 Jul 2024 08:06:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286HWB082762; Tue, 2 Jul 2024 08:06:17 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:17 GMT Message-Id: <202407020806.46286HWB082762@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 460d934fd3d8 - stable/13 - cxgbev(4): Use the correct source pf for T6 in the VF driver. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 460d934fd3d81d478b7ede6351baf16335c4bfe6 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=460d934fd3d81d478b7ede6351baf16335c4bfe6 commit 460d934fd3d81d478b7ede6351baf16335c4bfe6 Author: Navdeep Parhar AuthorDate: 2024-06-16 18:27:15 +0000 Commit: Kristof Provost CommitDate: 2024-07-02 07:45:53 +0000 cxgbev(4): Use the correct source pf for T6 in the VF driver. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit d0fdafdb0ef4ec9c5c66f39daf2eca926f14be0d) --- sys/dev/cxgbe/common/t4vf_hw.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/sys/dev/cxgbe/common/t4vf_hw.c b/sys/dev/cxgbe/common/t4vf_hw.c index 25ab3db77c72..a0c2eb5f60b3 100644 --- a/sys/dev/cxgbe/common/t4vf_hw.c +++ b/sys/dev/cxgbe/common/t4vf_hw.c @@ -139,7 +139,10 @@ int t4vf_get_sge_params(struct adapter *adapter) * This is based on the PF from which we're instantiated. */ whoami = t4_read_reg(adapter, VF_PL_REG(A_PL_VF_WHOAMI)); - pf = G_SOURCEPF(whoami); + if (chip_id(adapter) <= CHELSIO_T5) + pf = G_SOURCEPF(whoami); + else + pf = G_T6_SOURCEPF(whoami); s_hps = (S_HOSTPAGESIZEPF0 + (S_HOSTPAGESIZEPF1 - S_HOSTPAGESIZEPF0) * pf); From nobody Tue Jul 2 08:06:17 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTj6lFFz5Phm1; Tue, 02 Jul 2024 08:06:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTj5TSCz4JPQ; Tue, 2 Jul 2024 08:06:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907577; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pxU4tpeam6B9xWL3gnYdItVld6EX3IUQX0O3dwk+qCw=; b=AVl8wks3asHEHvd975EV92a6gfHh2vjdS0qX7rrv5hRGxDZSdh8zKoYAlVeg9p3aQZffK+ cfX5pMVUOqeH/cNyuAthodyxyn5p+ATfB9HEb8cJk3Gi0IqmX6YTDOQTT+cdjBpAUDP8Cp 4sAkl4CYBtILkn/DIFmsoMvPeGc+nDDAmpHc5I3PH1uTmj3fhAj/HLz9wANlAYyHlFofwJ qwNNAnth+6xFGxOSqAGNPoWsg+1WsOGo9tpiPAytVruciuUaAfhCvTQ4XtpZ4EvjO2LbGW V03QBDxPDYmuMrzvP97d8PRY2mo/fIku+6r6TOg0pwJ5A3LrxakJkgOzhICxYg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907577; a=rsa-sha256; cv=none; b=HlOjDDG1bSLBtURxkD9JYq7KZjs1adxy2vbpEgphZsX48CfI5n3tgKhLR2xTMsTD+0hgIp fH7o7MFDvn5St8+7I5MEJKpH4tqXmxOk1UoPaeDNvcgVwM8A1RYvdmGYb4/DIrXPXw1zmE i3WOFLwRPdZamRMmuX5IoKxF260M6Jlu24E9n8QjiExx2CrjwOBnN3E17A8AwfaeCGihRD brinRV7bpzaV0qBzsIyJ2XOtbxfgHJUaKbXQFt80frtUG5mOPrwHrI1OnXJhXut2oMB7el aKRNGfE08HLkjUsRmNJdsXyZMbCVdd72YwS3Bfd2eZ3BQ8jCU/c7AFe/lCqzYA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907577; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pxU4tpeam6B9xWL3gnYdItVld6EX3IUQX0O3dwk+qCw=; b=waBPfajWPekXXmDNDAQIm53M5pWq8oDmEi8Cfn5bHLFMrNZ4kpNtEwj+cXF6ijaCKgdM7n becsg9oiYRAHQ227z3CGMCzSVQ3oIbCy9LX4Zz+OpC27RD1A/pk5U1/pbasYhLDRMENLTH TsNWjPwOi1vShLJ7VEh2w9T5B9nlzpV7vEt3oz5CMRs+THm36thI90JkfpEJ0B6lfjAZAM 4OtUqxvQQqkcZO/yPivVli8bKQCSx458+lN9Gb0OOwlhhSlY3qaLa2CSH38QGZ3lh+K8mc e/gkm08CS95wCrel5WFaNVcUjoKlNNBUN5j8uPsEIDRh8CwTsm5pg5dvNEXLIQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTj4bkfzgGQ; Tue, 2 Jul 2024 08:06:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286HLq082701; Tue, 2 Jul 2024 08:06:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286HKw082697; Tue, 2 Jul 2024 08:06:17 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:17 GMT Message-Id: <202407020806.46286HKw082697@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 406415364308 - stable/14 - cxgbe: handle vlan PF restrictions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 406415364308dc11b220b0a89a414fda66a52148 Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=406415364308dc11b220b0a89a414fda66a52148 commit 406415364308dc11b220b0a89a414fda66a52148 Author: Kristof Provost AuthorDate: 2024-05-30 13:59:09 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:06:16 +0000 cxgbe: handle vlan PF restrictions Co-Authored-by: Navdeep Parhar MFC after: 2 weeks Sponsored by: Orange Business Services Differential Revision: https://reviews.freebsd.org/D45428 (cherry picked from commit 1389314d53531e06c7ec02406b0addf7d77e7db7) --- sys/dev/cxgbe/common/t4_hw.c | 7 ++++--- sys/dev/cxgbe/t4_iov.c | 37 +++++++++++++++++++++++++++++++++---- 2 files changed, 37 insertions(+), 7 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index c18243e4b681..c428fd2720cd 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -11466,7 +11466,7 @@ out: * @vlan: The vlanid to be set * */ -int t4_set_vlan_acl(struct adapter *adap, unsigned int mbox, unsigned int vf, +int t4_set_vlan_acl(struct adapter *adap, unsigned int pf, unsigned int vf, u16 vlan) { struct fw_acl_vlan_cmd vlan_cmd; @@ -11478,9 +11478,10 @@ int t4_set_vlan_acl(struct adapter *adap, unsigned int mbox, unsigned int vf, F_FW_CMD_REQUEST | F_FW_CMD_WRITE | F_FW_CMD_EXEC | - V_FW_ACL_VLAN_CMD_PFN(adap->pf) | + V_FW_ACL_VLAN_CMD_PFN(pf) | V_FW_ACL_VLAN_CMD_VFN(vf)); - vlan_cmd.en_to_len16 = cpu_to_be32(enable | FW_LEN16(vlan_cmd)); + vlan_cmd.en_to_len16 = cpu_to_be32(enable | FW_LEN16(vlan_cmd) | + V_FW_ACL_VLAN_CMD_PMASK(1 << pf)); /* Drop all packets that donot match vlan id */ vlan_cmd.dropnovlan_fm = (enable ? (F_FW_ACL_VLAN_CMD_DROPNOVLAN | diff --git a/sys/dev/cxgbe/t4_iov.c b/sys/dev/cxgbe/t4_iov.c index 1971c3b15c4f..7f4e80ca020d 100644 --- a/sys/dev/cxgbe/t4_iov.c +++ b/sys/dev/cxgbe/t4_iov.c @@ -30,8 +30,12 @@ #include #include #include +#include #include +#include #include +#include +#include #ifdef PCI_IOV #include @@ -258,6 +262,7 @@ t4iov_attach_child(device_t dev) pf_schema = pci_iov_schema_alloc_node(); vf_schema = pci_iov_schema_alloc_node(); pci_iov_schema_add_unicast_mac(vf_schema, "mac-addr", 0, NULL); + pci_iov_schema_add_vlan(vf_schema, "vlan", 0, 0); error = pci_iov_attach_name(dev, pf_schema, vf_schema, "%s", device_get_nameunit(pdev)); if (error) { @@ -337,14 +342,15 @@ t4iov_add_vf(device_t dev, uint16_t vfnum, const struct nvlist *config) size_t size; int rc; + sc = device_get_softc(dev); + MPASS(sc->sc_attached); + MPASS(sc->sc_main != NULL); + adap = device_get_softc(sc->sc_main); + if (nvlist_exists_binary(config, "mac-addr")) { mac = nvlist_get_binary(config, "mac-addr", &size); bcopy(mac, ma, ETHER_ADDR_LEN); - sc = device_get_softc(dev); - MPASS(sc->sc_attached); - MPASS(sc->sc_main != NULL); - adap = device_get_softc(sc->sc_main); if (begin_synchronized_op(adap, NULL, SLEEP_OK | INTR_OK, "t4vfma") != 0) return (ENXIO); @@ -359,6 +365,29 @@ t4iov_add_vf(device_t dev, uint16_t vfnum, const struct nvlist *config) } } + if (nvlist_exists_number(config, "vlan")) { + uint16_t vlan = nvlist_get_number(config, "vlan"); + + /* We can't restrict to VID 0 */ + if (vlan == DOT1Q_VID_NULL) + return (ENOTSUP); + + if (vlan == VF_VLAN_TRUNK) + vlan = DOT1Q_VID_NULL; + + if (begin_synchronized_op(adap, NULL, SLEEP_OK | INTR_OK, + "t4vfvl") != 0) + return (ENXIO); + rc = t4_set_vlan_acl(adap, sc->pf, vfnum + 1, vlan); + end_synchronized_op(adap, 0); + if (rc != 0) { + device_printf(dev, + "Failed to set VF%d VLAN to %d, rc = %d\n", + vfnum, vlan, rc); + return (rc); + } + } + return (0); } #endif From nobody Tue Jul 2 08:06:18 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTl2NZVz5PhZy; Tue, 02 Jul 2024 08:06:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTk6xK1z4HxM; Tue, 2 Jul 2024 08:06:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907579; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hOtPnbe61HAMQYpfRYFPZNN1GYdMRVZm+Ztb8QkIfb8=; b=Tahg7kv3pJBrlXAv9rQgd4N0Ed3Ic9qu6By9EJcr4VJ8vDCvPO/EiuOJRtEfcIUXCB/zJf buu4eCFrij6PuDYQHoJwJkPLLVy/Vcx/xA53hUqmpX+Lg5sAy1hvRaYwZSbgpgNAK2PHKm jazMHe3XVmn7xq2Y3UkzQiUmiXQVp81mqyccm4eCJx3O+vICiu+GdwzkQUcOIjyqWGUC1p DxjND88KkhggZYG5e2M9+wcZ455gx0DeL+8Fi+J2jKRideoho6r6IpFwgrgQrZU0+SKuz/ sh+ypicZct5u46ZVZ503FPjQmdJSrDrW6S94k605OWbUJwDY7IIP8RIQvVeGGw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907579; a=rsa-sha256; cv=none; b=mITkL2GNKXw++NYcSZtfHuoafLcHUXzpIBXMJszUUuw+gFXSo4LzoiTiHK15HvpmfiGMD2 LbsLpS9L6C+oRkUvQrL3levs6Qje0FMMQVdGJ1l7KgfRyTXV5PhO91n20P15pQCRMzt5Ag CTgL/kp/9aT6IQz2jhXi89veS1m4MvRFpbCihVub3f6fREbBLj31TTtO5/6bB7XNsL8iEs Rh3U4uLkhutZfQ+yDYLC/WfWyF4oSGNGVwQ5CwPgUyN0mAx7AKybS7GSdDaiGJWXNcyu3y 0proItH1g+F9izJccqeSHkqu0fnUpQIyGQAfhG3Fgj4jKPhpWlbG0C0vf8TIDw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907579; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=hOtPnbe61HAMQYpfRYFPZNN1GYdMRVZm+Ztb8QkIfb8=; b=InOpEFjJlCD4SfDE95S8/tkpwfn05ymu3P157BVC/ZuYa4sI7nP141zF/D5KrB6C2PT2v0 0dS11ruqW6/SZblQcK8YTdNUbGAU1Rl1wg+KNiWL1dEOZjOiIq3Qkwc3tbS2F/+jkkZxXy XWcMLNgl9iZVrWybeidpCB2fgtho4MbQUt2yOlnXOSfjJR/LslZ9INaeiccaMb5Q/iMQ5J lzA/cQ47YnCt85GfCj96xxaa0Iji6jS1twYhQ9zGa0W3pHs/xKRwC0noSNqjj+HaW3pGiu HQqKc1GUdHAPMhcOQ439cdlAz0p5Y9MoRDh0hGo542BAbh7IVUZM9HaVVJRLBA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTk6CrLzgb5; Tue, 2 Jul 2024 08:06:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286IKX082882; Tue, 2 Jul 2024 08:06:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286Inv082879; Tue, 2 Jul 2024 08:06:18 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:18 GMT Message-Id: <202407020806.46286Inv082879@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 23fb99961111 - stable/13 - cxgbe(4): Do not issue an L1CFG command from a VF. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 23fb99961111f5e3f5185cc43cd58380a675d4f8 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=23fb99961111f5e3f5185cc43cd58380a675d4f8 commit 23fb99961111f5e3f5185cc43cd58380a675d4f8 Author: Navdeep Parhar AuthorDate: 2024-06-13 18:05:51 +0000 Commit: Kristof Provost CommitDate: 2024-07-02 07:45:54 +0000 cxgbe(4): Do not issue an L1CFG command from a VF. It is pointless to attempt an operation that is not permitted. It spams the firmware devlog with "insufficient caps" errors that distract from real errors. 78 2463625358 ERR CORE insufficient caps to process mailbox cmd: pfn 0x0 vfn 0x1; r_caps 0x86 wx_caps 0x82 required r_caps 0x81 w_caps 0x5 MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit d72db09005e53160d6c89b5221169efaac74cd55) --- sys/dev/cxgbe/t4_main.c | 36 +++++++++++++++++++----------------- 1 file changed, 19 insertions(+), 17 deletions(-) diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 98f27c466bdc..d8653813f8a9 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -6084,25 +6084,27 @@ apply_link_config(struct port_info *pi) if (lc->requested_fec & FEC_BASER_RS) MPASS(lc->pcaps & FW_PORT_CAP32_FEC_BASER_RS); #endif - rc = -t4_link_l1cfg(sc, sc->mbox, pi->tx_chan, lc); - if (rc != 0) { - /* Don't complain if the VF driver gets back an EPERM. */ - if (!(sc->flags & IS_VF) || rc != FW_EPERM) + if (!(sc->flags & IS_VF)) { + rc = -t4_link_l1cfg(sc, sc->mbox, pi->tx_chan, lc); + if (rc != 0) { device_printf(pi->dev, "l1cfg failed: %d\n", rc); - } else { - /* - * An L1_CFG will almost always result in a link-change event if - * the link is up, and the driver will refresh the actual - * fec/fc/etc. when the notification is processed. If the link - * is down then the actual settings are meaningless. - * - * This takes care of the case where a change in the L1 settings - * may not result in a notification. - */ - if (lc->link_ok && !(lc->requested_fc & PAUSE_AUTONEG)) - lc->fc = lc->requested_fc & (PAUSE_TX | PAUSE_RX); + return (rc); + } } - return (rc); + + /* + * An L1_CFG will almost always result in a link-change event if the + * link is up, and the driver will refresh the actual fec/fc/etc. when + * the notification is processed. If the link is down then the actual + * settings are meaningless. + * + * This takes care of the case where a change in the L1 settings may not + * result in a notification. + */ + if (lc->link_ok && !(lc->requested_fc & PAUSE_AUTONEG)) + lc->fc = lc->requested_fc & (PAUSE_TX | PAUSE_RX); + + return (0); } #define FW_MAC_EXACT_CHUNK 7 From nobody Tue Jul 2 08:06:18 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTl14Kjz5PhXs; Tue, 02 Jul 2024 08:06:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTk6JJ8z4JKf; Tue, 2 Jul 2024 08:06:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907578; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4yFm8UmMbFPdoVyjIkRV1xAswqxUNCGS48Dg0ETGJwU=; b=qGAPbBVQWhQCpywEES0MM8hgdBvOmNbEQ4+e3m6b8rnouvbmVJIcq8ZE0JbIFSsAryPYAB W4sekks9jFKtAPz7KZ+fU5MdZ3q24IomI+W5zwNiwYqvkK80nIfNktpzPzxIvCbTCEnhkK mHP7Qx2LevqD6YXSORrBpEWTw0r/THTF3vxRTYI7VM2gpkksKC5/viG81JcCUHBmgSzhzh i+HfKI7xDpHUBZupfYK9y2G3IGuQQo33jv2I2aGzscidNj37w5nbAR6cm1FopzfsGVFGIq C871vDgiSzNvYq7dj/QoDqfpjW8dd58lMSGdlV/C88wAHAG/6KeQCTY1TZ2dmQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907578; a=rsa-sha256; cv=none; b=DOSJDZdLQZXB2jaMRguL7uQXUkRbkLFqV/Vb89nno1F1S9gURlMPQBh0kRR/yp8XSBYU07 JmHMUtasiL7Ph4X9lUpXIJa1SbhzvEOIzVXTYUJu6/sMbrWrz0x23nP7Qn613TNg4LXOwc iLODPTAfN6cFdwBf0mXo4A9LgRhKtl+i6359hAKTusC9b5jdX4VHUrW+02IIp7j1gP33aE GqK6W34pnmz1vSjkrV85rB/W3Hc8V9gIgLrJFt0XS02Kq5nWFiXrlLwCh+umUVXQOVQlWs P0rpJbpthOEXLafquzJRyD4kdbsCLuzTdl5yWtJ6r9L3tKhZ8REYvSz5UgJUwA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907578; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4yFm8UmMbFPdoVyjIkRV1xAswqxUNCGS48Dg0ETGJwU=; b=o7plDmlzItmoHdBBgewzUT8YdZh6tYgdZEvEq3M5FPsNvc4rsSpsJZNL471EHzohHg7y11 Fi10ILtXf9zlRbM3svtzhWluiRH+7+vn9hGNgnkWolvVEvd00HKt51BmHhQtCqsDyW0xxa j7/DBbdmn9+sONyEOq1f9iQs/JnWha1SkGQq7GjzPH/C3CKW5zMiNp59G7VJkNjRMXUCbh 5rR5mo5fSmcTTxvyUAgdpV52w/yHSh6SvdAUsJNx9msxXjC/N1y7R5UrZl4LviBYDJY84v /6zU8Wy8+SMs0zu+RQzQBjaLjklexTgDCx+2vWJ5COBZhc9TD2Ld/9fxJ0FUUA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTk5rc2zgJh; Tue, 2 Jul 2024 08:06:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286Ijg082866; Tue, 2 Jul 2024 08:06:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286IYd082845; Tue, 2 Jul 2024 08:06:18 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:18 GMT Message-Id: <202407020806.46286IYd082845@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: b913bd160626 - stable/14 - cxgbev(4): Use the correct source pf for T6 in the VF driver. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: b913bd160626d8837e9623665eaa53feaca0c0c2 Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=b913bd160626d8837e9623665eaa53feaca0c0c2 commit b913bd160626d8837e9623665eaa53feaca0c0c2 Author: Navdeep Parhar AuthorDate: 2024-06-16 18:27:15 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:07:39 +0000 cxgbev(4): Use the correct source pf for T6 in the VF driver. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit d0fdafdb0ef4ec9c5c66f39daf2eca926f14be0d) --- sys/dev/cxgbe/common/t4vf_hw.c | 5 ++++- 1 file changed, 4 insertions(+), 1 deletion(-) diff --git a/sys/dev/cxgbe/common/t4vf_hw.c b/sys/dev/cxgbe/common/t4vf_hw.c index 25ab3db77c72..a0c2eb5f60b3 100644 --- a/sys/dev/cxgbe/common/t4vf_hw.c +++ b/sys/dev/cxgbe/common/t4vf_hw.c @@ -139,7 +139,10 @@ int t4vf_get_sge_params(struct adapter *adapter) * This is based on the PF from which we're instantiated. */ whoami = t4_read_reg(adapter, VF_PL_REG(A_PL_VF_WHOAMI)); - pf = G_SOURCEPF(whoami); + if (chip_id(adapter) <= CHELSIO_T5) + pf = G_SOURCEPF(whoami); + else + pf = G_T6_SOURCEPF(whoami); s_hps = (S_HOSTPAGESIZEPF0 + (S_HOSTPAGESIZEPF1 - S_HOSTPAGESIZEPF0) * pf); From nobody Tue Jul 2 08:06:19 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTm4m4qz5PhW5; Tue, 02 Jul 2024 08:06:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTm084Qz4J5Q; Tue, 2 Jul 2024 08:06:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907580; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Kvokx6jfzP8gPOG+g6sOhejPssgbp0MQBNbjfwBJWeo=; b=u2qldLuq79ppfeufAqpQka/HP8Zwmtx9b7JKyaAZ5QYVHeClc6qxoh78geS8MLnSXXV7Ut pmcEaHBcTIZ9mh6fxBlTs6IFUUyXca+0cc4W2Be0tAjew03F5UtqtnAu/aqc3NvUX+kzIp kR+P+6ci6qS/YZox1ArDkGJBKkBS9w7RFzBJopBwNozBrmDoMmvaHFsF7ENzUC4NHvTpnC ogCiCxqui/ZT5jvKjPEWN8TcQjhPBmYDHmVPbR2kTpp1PZ90K+M/BtM13pRwOkSAuLm3Nn 3S08R+y/UgQXS1gNoq2U1gwP4agchEKIOQp37vrBd2nG36lefUal9WBbhciapg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907580; a=rsa-sha256; cv=none; b=wHaX3+njCD8zZyyPr23iW6qnL0+rpOBLQ6boQN0COUr/11XvFK4Cub+u+/hiHqcalzDrGN luE30Dp+GOpat0pyMzahvZgcCsWvNdsyg4h8jZo/kzPP3FxOXl8QvQKnPo6ljbBpLs9fTw rNyETxAv9bdLqHX9rMbsuHFunGkszHnxDlpNFRfergqhtp5WPOJqXpzfGqSVjpvRzucv/i eUV/MC/x6RwVHbjv7mUcqNyAvaoioyTF9S5S7yUI/uTHpYUWPnUu+Gy2ab8zM6uiw0GHdv IdLWxwRdTErVcQtB6sXU5KwxVQJQrzQD3T0X+wjBTZO64+KLB7d62fulz0nmVA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907580; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Kvokx6jfzP8gPOG+g6sOhejPssgbp0MQBNbjfwBJWeo=; b=Xk36wrbEfJGkaZa5Of323yORZAwvRTL1y5zzN/eVO5YpQk5qhgsvXxbV4MYLeHt6MGao+6 v2DjczIvZrEj3iLdjzoXSD5ZOpKYd+KGumAte7VH3tMs8abk1bPeLqG8h0oYsf2NoQwaGz 67AOFIc8kxU2Gg2KCAaYBC4SqYJmQ/woPEtRi1Uian+vA4eLuDp0oXIVCrMMvhOujjdYX+ Upx7H1iYqMUxBPj59/KQ9nW8pozUjNxiMZZHkTzgeJComsd7jRpu85YfwP7lQxOZNeunZk WC1FCDiBKmSFRp/8AXkJuh5GSudnyNbI9SC5PDQMDlOMgrED97YRkZEKBCPtWg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTl6mrhzgQm; Tue, 2 Jul 2024 08:06:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286JkT083002; Tue, 2 Jul 2024 08:06:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286JmR082998; Tue, 2 Jul 2024 08:06:19 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:19 GMT Message-Id: <202407020806.46286JmR082998@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 2f8f10bee95f - stable/13 - cxgbe(4): New knob to limit driver to the specified types of doorbells. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2f8f10bee95f59267cbacb393c4205d539409af5 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=2f8f10bee95f59267cbacb393c4205d539409af5 commit 2f8f10bee95f59267cbacb393c4205d539409af5 Author: Navdeep Parhar AuthorDate: 2024-06-13 17:22:03 +0000 Commit: Kristof Provost CommitDate: 2024-07-02 07:45:54 +0000 cxgbe(4): New knob to limit driver to the specified types of doorbells. hw.cxgbe.doorbells_allowed="0xf" The adapter's doorbells bitmap is clipped to the value specified in the tunable, which is meant for debug and workarounds only. There is no change in default behavior. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit ba95b4aea78909bca972239afcbd51538c4b37c1) --- sys/dev/cxgbe/adapter.h | 1 + sys/dev/cxgbe/t4_main.c | 21 +++++++++++++++++++++ sys/dev/cxgbe/t4_vf.c | 4 ++++ 3 files changed, 26 insertions(+) diff --git a/sys/dev/cxgbe/adapter.h b/sys/dev/cxgbe/adapter.h index f6e58dc976c1..706bdf1b9f8b 100644 --- a/sys/dev/cxgbe/adapter.h +++ b/sys/dev/cxgbe/adapter.h @@ -1303,6 +1303,7 @@ void t4_add_adapter(struct adapter *); int t4_detach_common(device_t); int t4_map_bars_0_and_4(struct adapter *); int t4_map_bar_2(struct adapter *); +int t4_adj_doorbells(struct adapter *); int t4_setup_intr_handlers(struct adapter *); void t4_sysctls(struct adapter *); int begin_synchronized_op(struct adapter *, struct vi_info *, int, char *); diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index d8653813f8a9..a47b4609e8f1 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -605,6 +605,11 @@ static int t5_write_combine = 0; SYSCTL_INT(_hw_cxl, OID_AUTO, write_combine, CTLFLAG_RDTUN, &t5_write_combine, 0, "Use WC instead of UC for BAR2"); +/* From t4_sysctls: doorbells = {"\20\1UDB\2WCWR\3UDBWC\4KDB"} */ +static int t4_doorbells_allowed = 0xf; +SYSCTL_INT(_hw_cxgbe, OID_AUTO, doorbells_allowed, CTLFLAG_RDTUN, + &t4_doorbells_allowed, 0, "Limit tx queues to these doorbells"); + static int t4_num_vis = 1; SYSCTL_INT(_hw_cxgbe, OID_AUTO, num_vis, CTLFLAG_RDTUN, &t4_num_vis, 0, "Number of VIs per port"); @@ -1351,6 +1356,10 @@ t4_attach(device_t dev) if (rc != 0) goto done; /* error message displayed already */ + rc = t4_adj_doorbells(sc); + if (rc != 0) + goto done; /* error message displayed already */ + rc = t4_create_dma_tag(sc); if (rc != 0) goto done; /* error message displayed already */ @@ -3827,6 +3836,18 @@ t4_map_bar_2(struct adapter *sc) return (0); } +int +t4_adj_doorbells(struct adapter *sc) +{ + if ((sc->doorbells & t4_doorbells_allowed) != 0) { + sc->doorbells &= t4_doorbells_allowed; + return (0); + } + CH_ERR(sc, "No usable doorbell (available = 0x%x, allowed = 0x%x).\n", + sc->doorbells, t4_doorbells_allowed); + return (EINVAL); +} + struct memwin_init { uint32_t base; uint32_t aperture; diff --git a/sys/dev/cxgbe/t4_vf.c b/sys/dev/cxgbe/t4_vf.c index 31faa9969dd6..d22937ef2bbd 100644 --- a/sys/dev/cxgbe/t4_vf.c +++ b/sys/dev/cxgbe/t4_vf.c @@ -589,6 +589,10 @@ t4vf_attach(device_t dev) if (rc != 0) goto done; /* error message displayed already */ + rc = t4_adj_doorbells(sc); + if (rc != 0) + goto done; /* error message displayed already */ + rc = t4_create_dma_tag(sc); if (rc != 0) goto done; /* error message displayed already */ From nobody Tue Jul 2 08:06:19 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTm2m7Xz5Phgw; Tue, 02 Jul 2024 08:06:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTm0Hh9z4J3D; Tue, 2 Jul 2024 08:06:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907580; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0YhPKKouZYx+nvo7vUj/RkKXYoN+vuqqxgSHK8a6veY=; b=npnxy6k8Eia/Owq9EMnnvJHwd6XzVCC3bG2FAerwvo2javANm1kB6ci9P3u0IOmlD6VE8R gZh3CUsGY6G0a94kN64Kd0qqZxC0xwJG1mllLuybuVRxdGrHpKEr0Qmp4JDpuwL1/dIwmd PwCw2g+sU4gXef99BxyZuvgcQT6+84clZJT0s9kXtGMO/FWuZR9YMxInlZViLkOver/Jk1 SLyu2xXW9TkTEH87JvAUfssTEp7hWu3SiEXlGogkeSJOph/aikNdNuQ3bthl0NU6Biik7I ixCJmUFWmECzj130gZ8PiQ0tFdPbq+HK6UWBtCZb9l1KWc73dTAAbsUVujPJGg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907580; a=rsa-sha256; cv=none; b=bTPnzs+hhKURMYIDcceJJJUusl9SUCgRkKd/Oj0f9L6YXcPWlB6Kra8TBiVeZ92Ptg1CCp hMtgWf72FhW3S5YwmUIKb1GqLpB6KBbec+iJX3qwxOm7U49BjsRiGxTqd0JT3NfP5Fp1eB 1LRPOlo8Dzp/ZK+Yvd7eOjnLrZZTMRUoaAFDB4qNbmez5A2SHRKbPgoz3IhBfObx0iJ2Cb q5QOAkLqpssg/I8a7qp8MdOxaImVGUwNbneitC5Lo/8AiSUXXz6gKMoNPsLcC6f3porFau tLTKj5XK5kGx8hGJUxfJ3RgJDJflUTsmGOagHRa2mbMoU2WrehJQhfYKX3zcrQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907580; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0YhPKKouZYx+nvo7vUj/RkKXYoN+vuqqxgSHK8a6veY=; b=OCPm0zxbTl/NEQePRcRpmtr/ElLycyJdpFEKq+5sKyVS6780nycBAGvnOCE1jZbvn/x0Gz 6/coH0lVfDO2/6Z0n+zGDzPCYChGrjWybc2bMcExEQ7bQhkekSdav7FdCO3C00GC2yJcFt LCD9RNso5fxBGvlSytvNJbvwjkTtlbAiL+pqIpuvnZADOjnSdLSB969AS2QYzUFVRXz8g6 LIxiZza2CLJi3VXuUTdCVvfA2eLUBkjdpumpyYX+uCzwnOoqFt7QdYCg/LAjsl1JslrCmo gH+F7USzvgQ5FosMAmHh1rt69NESsLb38HQRU2cF9B2RBfl9oARCdHlJA+iFdw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTl6jYpzgNm; Tue, 2 Jul 2024 08:06:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286JKl083001; Tue, 2 Jul 2024 08:06:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286JiE082989; Tue, 2 Jul 2024 08:06:19 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:19 GMT Message-Id: <202407020806.46286JiE082989@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 7aa9202bc8ea - stable/14 - cxgbe(4): Do not issue an L1CFG command from a VF. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7aa9202bc8eaf8df44a40f5bcae0ae39d08a36a7 Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=7aa9202bc8eaf8df44a40f5bcae0ae39d08a36a7 commit 7aa9202bc8eaf8df44a40f5bcae0ae39d08a36a7 Author: Navdeep Parhar AuthorDate: 2024-06-13 18:05:51 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:07:47 +0000 cxgbe(4): Do not issue an L1CFG command from a VF. It is pointless to attempt an operation that is not permitted. It spams the firmware devlog with "insufficient caps" errors that distract from real errors. 78 2463625358 ERR CORE insufficient caps to process mailbox cmd: pfn 0x0 vfn 0x1; r_caps 0x86 wx_caps 0x82 required r_caps 0x81 w_caps 0x5 MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit d72db09005e53160d6c89b5221169efaac74cd55) --- sys/dev/cxgbe/t4_main.c | 36 +++++++++++++++++++----------------- 1 file changed, 19 insertions(+), 17 deletions(-) diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index f79bcfdabacf..f3bee2bbda3f 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -6015,25 +6015,27 @@ apply_link_config(struct port_info *pi) if (lc->requested_fec & FEC_BASER_RS) MPASS(lc->pcaps & FW_PORT_CAP32_FEC_BASER_RS); #endif - rc = -t4_link_l1cfg(sc, sc->mbox, pi->tx_chan, lc); - if (rc != 0) { - /* Don't complain if the VF driver gets back an EPERM. */ - if (!(sc->flags & IS_VF) || rc != FW_EPERM) + if (!(sc->flags & IS_VF)) { + rc = -t4_link_l1cfg(sc, sc->mbox, pi->tx_chan, lc); + if (rc != 0) { device_printf(pi->dev, "l1cfg failed: %d\n", rc); - } else { - /* - * An L1_CFG will almost always result in a link-change event if - * the link is up, and the driver will refresh the actual - * fec/fc/etc. when the notification is processed. If the link - * is down then the actual settings are meaningless. - * - * This takes care of the case where a change in the L1 settings - * may not result in a notification. - */ - if (lc->link_ok && !(lc->requested_fc & PAUSE_AUTONEG)) - lc->fc = lc->requested_fc & (PAUSE_TX | PAUSE_RX); + return (rc); + } } - return (rc); + + /* + * An L1_CFG will almost always result in a link-change event if the + * link is up, and the driver will refresh the actual fec/fc/etc. when + * the notification is processed. If the link is down then the actual + * settings are meaningless. + * + * This takes care of the case where a change in the L1 settings may not + * result in a notification. + */ + if (lc->link_ok && !(lc->requested_fc & PAUSE_AUTONEG)) + lc->fc = lc->requested_fc & (PAUSE_TX | PAUSE_RX); + + return (0); } #define FW_MAC_EXACT_CHUNK 7 From nobody Tue Jul 2 08:06:20 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTn3V5pz5Phdl; Tue, 02 Jul 2024 08:06:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTn1336z4JL7; Tue, 2 Jul 2024 08:06:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907581; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=upWoWTuyJ8DuY+SbB6YIacyqTcOe7vL8jxYP/brOpgQ=; b=yNhacZXSN+lGBXCib+wP+ZScYedXhFE9S6QkokwyJPdFpeFZlFz90Tjf1GmqAqIInJkCRA Dt6WHwJvZBCdmbe32mHyLY/zMEioGWzKDPsLDKzDsUPrPL24fGSk/B9/IDBCl2rb1TxQ/B 34QcDvPntBGjsZOREdaVpo3nuTytz26jFXsXHkdsvojF1n1MMZEYLffizpMlxcuMrYuYEN 5MAEFHzOeHVmW+h8eNgqFQmzI/FERBogugjWCUr2aKsl7uqwJpvVOTqjlA2KsSOtVDUZN3 QSvJPzd0UQ1yuPaQ9+fTXPATb/HSSYH3PzRwU1GxA4439kTm40PTbfDxa7MitQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907581; a=rsa-sha256; cv=none; b=k8x8uMbZP+VHP8n2jfoAGIZ9kH20Oir8AjivS+yc9qC9l7U5tG7oDNfUXpQcV7sno2keeo /bWOGEYsDuydZQNzNp/A5z2IDxnqYOiUjAmXudwi/l/aQejwAHSahS4veX+3tUuyhWfgmJ 3MK38NGlV2wGMzekfeRBfmBY2NxQaHn4U+BsOtTX6oQtzneK11j2kjKzpIYAHN9PMwTn0J OocgXXgEe/ZsoR1WDT11K9EWhvZ+TYMkVv4b0CYdBJVdaY3WcDkbXgEn5j/om46YqvoPce WtsYajuSqCmiY8vjZz4SJ8QzekYueFToBU0bxmg6YVJ/K0yNr1O2eVj0HFyoFw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907581; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=upWoWTuyJ8DuY+SbB6YIacyqTcOe7vL8jxYP/brOpgQ=; b=a61EwWhb5fnCGS4EYqux/3Wctdc6V2cbZJD9utc8Z0EJvoSEJmvn8ad/ub9pVA+tpda/56 X6XnUtKpZ3/obC8rqIJgqTtvRRHfHnHL1A1P2NX27POAmNqsm1VOo0B2XSlipmy2vgRNEq YA0cH0+Tyt0M8HiV7JlWYYs/PY6Iy6XiU890KDaOlqGzAGab1RQjEskKhlpiBWTtPYCCyp zzRADaflAUBRTVmBYTMJgxwlEQjnvI0hLuu4x0/3oySYAxsNcyOByqj93PPsE7pTgTYxiZ hwvs6wTq6LSTTy/ehHkH1hEyUFGdz3GhbJi+cbhOB0spAHSqRrXB43BOc7mbzg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTn0gTvzgGR; Tue, 2 Jul 2024 08:06:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286K82083131; Tue, 2 Jul 2024 08:06:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286KYN083122; Tue, 2 Jul 2024 08:06:20 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:20 GMT Message-Id: <202407020806.46286KYN083122@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 45b7dd043630 - stable/14 - cxgbe(4): New knob to limit driver to the specified types of doorbells. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 45b7dd0436309efcecbf0866011dcab1ed74bb51 Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=45b7dd0436309efcecbf0866011dcab1ed74bb51 commit 45b7dd0436309efcecbf0866011dcab1ed74bb51 Author: Navdeep Parhar AuthorDate: 2024-06-13 17:22:03 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:07:57 +0000 cxgbe(4): New knob to limit driver to the specified types of doorbells. hw.cxgbe.doorbells_allowed="0xf" The adapter's doorbells bitmap is clipped to the value specified in the tunable, which is meant for debug and workarounds only. There is no change in default behavior. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit ba95b4aea78909bca972239afcbd51538c4b37c1) --- sys/dev/cxgbe/adapter.h | 1 + sys/dev/cxgbe/t4_main.c | 21 +++++++++++++++++++++ sys/dev/cxgbe/t4_vf.c | 4 ++++ 3 files changed, 26 insertions(+) diff --git a/sys/dev/cxgbe/adapter.h b/sys/dev/cxgbe/adapter.h index b9780809421f..498d80654c71 100644 --- a/sys/dev/cxgbe/adapter.h +++ b/sys/dev/cxgbe/adapter.h @@ -1363,6 +1363,7 @@ void t4_add_adapter(struct adapter *); int t4_detach_common(device_t); int t4_map_bars_0_and_4(struct adapter *); int t4_map_bar_2(struct adapter *); +int t4_adj_doorbells(struct adapter *); int t4_setup_intr_handlers(struct adapter *); void t4_sysctls(struct adapter *); int begin_synchronized_op(struct adapter *, struct vi_info *, int, char *); diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index f3bee2bbda3f..28119bd419bb 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -604,6 +604,11 @@ static int t5_write_combine = 0; SYSCTL_INT(_hw_cxl, OID_AUTO, write_combine, CTLFLAG_RDTUN, &t5_write_combine, 0, "Use WC instead of UC for BAR2"); +/* From t4_sysctls: doorbells = {"\20\1UDB\2WCWR\3UDBWC\4KDB"} */ +static int t4_doorbells_allowed = 0xf; +SYSCTL_INT(_hw_cxgbe, OID_AUTO, doorbells_allowed, CTLFLAG_RDTUN, + &t4_doorbells_allowed, 0, "Limit tx queues to these doorbells"); + static int t4_num_vis = 1; SYSCTL_INT(_hw_cxgbe, OID_AUTO, num_vis, CTLFLAG_RDTUN, &t4_num_vis, 0, "Number of VIs per port"); @@ -1348,6 +1353,10 @@ t4_attach(device_t dev) if (rc != 0) goto done; /* error message displayed already */ + rc = t4_adj_doorbells(sc); + if (rc != 0) + goto done; /* error message displayed already */ + rc = t4_create_dma_tag(sc); if (rc != 0) goto done; /* error message displayed already */ @@ -3765,6 +3774,18 @@ t4_map_bar_2(struct adapter *sc) return (0); } +int +t4_adj_doorbells(struct adapter *sc) +{ + if ((sc->doorbells & t4_doorbells_allowed) != 0) { + sc->doorbells &= t4_doorbells_allowed; + return (0); + } + CH_ERR(sc, "No usable doorbell (available = 0x%x, allowed = 0x%x).\n", + sc->doorbells, t4_doorbells_allowed); + return (EINVAL); +} + struct memwin_init { uint32_t base; uint32_t aperture; diff --git a/sys/dev/cxgbe/t4_vf.c b/sys/dev/cxgbe/t4_vf.c index a4a611ed645c..24c80aaa7b2d 100644 --- a/sys/dev/cxgbe/t4_vf.c +++ b/sys/dev/cxgbe/t4_vf.c @@ -589,6 +589,10 @@ t4vf_attach(device_t dev) if (rc != 0) goto done; /* error message displayed already */ + rc = t4_adj_doorbells(sc); + if (rc != 0) + goto done; /* error message displayed already */ + rc = t4_create_dma_tag(sc); if (rc != 0) goto done; /* error message displayed already */ From nobody Tue Jul 2 08:06:20 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTn48b2z5PhbG; Tue, 02 Jul 2024 08:06:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTn1XL1z4J3R; Tue, 2 Jul 2024 08:06:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907581; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pBIjz7A3XqS16fUD5NaRk+E/Sqr7Wjuah59OwdkLAFI=; b=l1sbYoZCU7ND8kolhsTNKRVc5O7UN+XnAyft8Ad5tiY+e3efEihzOjAuf72CQmCyw0OO3m /oQgEKEmqgxFQVa4Mz5960fiuyZhUhzmjE9itSf64WUWyrVS51SjeojYBasUhMuZ3/q94X xJnTrhMbMZhwNAhJ6vF1Y4dKuV6X6NU2vjPGEECqUDnCI6sBKRHX7TcaGfwySEFTZz5GYs jJkbdyC3z64gCdMRK6CC0NltPOMgCYgt4RYVPSAZbW7w5gU+YHjBEMlJ1/WEcpwA0M4p0I Ma91sTI3kC2HwWkwR165NWLPb1J1a1lDJ8ehdffcG9gX3xipeRNVzw0MVD/SXA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907581; a=rsa-sha256; cv=none; b=c/+FolaT23V8vbqm3YCTbaJwAawAeEq4RrFsI7QvAB/DmsnAUwwsF3rDCVuFn6ACNyaY6D LkxpngjrM5wJ82796+w7ref4lSPQoc1PyEb6XgMAhNEtaeeTsA1IPHLV7/wUUqbUmuyQ+1 deCh/yKtuiW1A5Y3ZCUblcfTAYjtiBJn/Vj5eCVV2h47pQvY2SyFx6AjtBTInsrFlUKOWL uYbRq0f4lYhgvQYxXA54Yp25/2DczLVrUd/9Uw3DTMOZVVD/ZTS62PSZOwkV/bZMtgpYI6 CZi7Dt4PnTCrgIXnJcCf64IQd//FzJRq8oxGPHZuqczrZoMn9QVfH7t6ewurHw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907581; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=pBIjz7A3XqS16fUD5NaRk+E/Sqr7Wjuah59OwdkLAFI=; b=diySeE+IDskghdtgs8a9tOQG1pIl8mB+wDz2QI4VWt3J993y28iJpioLIVygS2chcCk2sH +A5LaBAiTmpjcankWY+8gjicGRHE2CASxekv16WzejXv4Qt/82SeGGfz20IkOvm6w6RmuZ 771irrG0YH0svas5O/c0D7yzYxguoN9IHYtCMr9q5nf+8iV6F++1fn5atEs44UUzdKpOLK RnNGI3yCXRJO2m23D9hzoIywW2bHdC9U5N1t5z/qB1lz9W816PIrBiu4aB1lMiEoxjJMlb ksk6N46vKIz83Yqn95aG8c6ZU/J9rq2MJCIWHmuvvHyBjDmiyt/gpKC52fybvA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTn118Bzgb6; Tue, 2 Jul 2024 08:06:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286K1x083130; Tue, 2 Jul 2024 08:06:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286K2g083127; Tue, 2 Jul 2024 08:06:20 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:20 GMT Message-Id: <202407020806.46286K2g083127@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: d4fd7d7978f0 - stable/13 - cxgbev(4): Shared code for the VF driver to query a VF's VLAN config. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d4fd7d7978f03510422a87dcf78edd4a58265150 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=d4fd7d7978f03510422a87dcf78edd4a58265150 commit d4fd7d7978f03510422a87dcf78edd4a58265150 Author: Navdeep Parhar AuthorDate: 2024-06-12 22:24:25 +0000 Commit: Kristof Provost CommitDate: 2024-07-02 07:45:55 +0000 cxgbev(4): Shared code for the VF driver to query a VF's VLAN config. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit 4471ff11969ec6bd2e5d3c745fc5ba90fda596ed) --- sys/dev/cxgbe/common/common.h | 1 + sys/dev/cxgbe/common/t4vf_hw.c | 27 +++++++++++++++++++++++++++ 2 files changed, 28 insertions(+) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 0861e3df4bee..0871ca8c40f1 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -944,6 +944,7 @@ int t4vf_get_vfres(struct adapter *adapter); int t4vf_prep_adapter(struct adapter *adapter); int t4vf_get_vf_mac(struct adapter *adapter, unsigned int port, unsigned int *naddr, u8 *addr); +int t4vf_get_vf_vlan(struct adapter *adapter); int t4_bar2_sge_qregs(struct adapter *adapter, unsigned int qid, enum t4_bar2_qtype qtype, int user, u64 *pbar2_qoffset, unsigned int *pbar2_qid); diff --git a/sys/dev/cxgbe/common/t4vf_hw.c b/sys/dev/cxgbe/common/t4vf_hw.c index a0c2eb5f60b3..8091eb5db2f9 100644 --- a/sys/dev/cxgbe/common/t4vf_hw.c +++ b/sys/dev/cxgbe/common/t4vf_hw.c @@ -429,3 +429,30 @@ int t4vf_get_vf_mac(struct adapter *adapter, unsigned int port, return ret; } + +/* + * t4vf_get_vf_vlan - Get the VLAN ID to be set to the VI of this VF. + * @adapter: The adapter + * + * Find the VLAN ID to be set to the VF's VI. The requested VLAN ID + * is from the host OS via callback in the PF driver. + */ +int t4vf_get_vf_vlan(struct adapter *adapter) +{ + struct fw_acl_vlan_cmd cmd = {0}; + int vlan = 0; + int ret = 0; + + cmd.op_to_vfn = htonl(V_FW_CMD_OP(FW_ACL_VLAN_CMD) | + F_FW_CMD_REQUEST | F_FW_CMD_READ); + + /* Note: Do not enable the ACL */ + cmd.en_to_len16 = htonl((unsigned int)FW_LEN16(cmd)); + + ret = t4vf_wr_mbox(adapter, &cmd, sizeof(cmd), &cmd); + + if (!ret) + vlan = be16_to_cpu(cmd.vlanid[0]); + + return vlan; +} From nobody Tue Jul 2 08:06:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTp345Bz5PhmB; Tue, 02 Jul 2024 08:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTp2JnCz4JBR; Tue, 2 Jul 2024 08:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907582; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Cq5Ud420djkypXqsQFQ7SPl7IN8/JcjryvYhvVUeNzg=; b=fAdrbcWZrfinVXbuPwJdae7M1xpzk4Lvbs/0yBTNfOUmfyCCQl+4IBiQqKXuyy3IiSzavX OI3MTcf2X+tdKDupRWbm7YcKCVVV7FZL8V0tM8IG4ydpqlWSQa2gfw23xnrv7T4MoOVRTj ywqy8WkoPPDhdSO9uYmyb8aeKTrE3k2UVDtqDMI+2S3xxYiGUrNBU3E60nXx+Ko/9zPFRl JNuhd65K4mjQjLbEI3DAr7OmLjAbaCoEJMJykcN3ww1MLXqg7dnf+kQMARzhplpKK5DN6m MiOMSY40auJwWQ8OwllnzENekdezLGLXEKuFxYBV7lPHk7Gpw4XTaeuKiZe1Ag== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907582; a=rsa-sha256; cv=none; b=ARhEIDhwsNYGdFwE64Pc4NuitWqy8koTdggSx3zsqCXD6wQ7uX5nEgTJLQaGcIQWudD0V0 edXZgZ7hoR3JSTW3AUDhh0hyo0yQ11mBvPFAz4dTMRkLZNwLeFgkSehKjUj54m7StjpO71 ROz8J0shVWRhk4sf1AwBtwRIfjbCkkc9mQBLGRMkoGpyFw5mOXJxuHvc+VuO7zDoVxNkgM tserqy1/W9GHSkx4uc9Y+E3yqxp3nNCfLDovO0+Bv+cH8bJkhvQMC7FPBFtHdo3iMPGmcT zARsf5nlb/ejI2ZCTrSXMnv7FaPagYU+VA+9rKOd8T42d2dSfhm7msp68usH3A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907582; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Cq5Ud420djkypXqsQFQ7SPl7IN8/JcjryvYhvVUeNzg=; b=q1dlYLHupnDAymRf0Jqg7b180ykYf+x76oX5cHY0aczfosF2ipfZ1u1P/T6LQt35cvlvi0 x90SRV1osUn1iwtU2dVh0rSJR1D8C8H39MobvYk5DQc/ifGArtMcvytMjYGUhwDNRHANlJ IVnSKzcWrY/8Vvp9c/qjOV8pOGNHla9g3HU+xNlfDLbg2zjmI1doVLXzksMqPneCjmMG7I b6TxVktbbLrboisIgwMKhdNmy0BKGHgom+EDK/1hWjyhVVzY3Igf4KnYUNykftUb2tXvou K4wPD2NvKVp1byf/fyYoISeZhkqzVg35ZCcRm0FFefHyCAxUHPtHdR/xYUGT6w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTp1l41zgKr; Tue, 2 Jul 2024 08:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286MB8083254; Tue, 2 Jul 2024 08:06:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286MwD083244; Tue, 2 Jul 2024 08:06:22 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:22 GMT Message-Id: <202407020806.46286MwD083244@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: df85c75a80f2 - stable/13 - cxgbev(4): Pay attention to the VLAN configuration for the VF. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: df85c75a80f28bf2a1f70669ad9ee8a4647acfb7 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=df85c75a80f28bf2a1f70669ad9ee8a4647acfb7 commit df85c75a80f28bf2a1f70669ad9ee8a4647acfb7 Author: Navdeep Parhar AuthorDate: 2024-06-17 17:11:16 +0000 Commit: Kristof Provost CommitDate: 2024-07-02 07:45:55 +0000 cxgbev(4): Pay attention to the VLAN configuration for the VF. Make sure that the transmit traffic is tagged correctly or else the firmware will refuse to transmit and will report an ACL violation. On receive the hardware will make sure that tagged traffic is delivered to the appropriate VM. The driver only asserts that the VLAN id that was extracted from the wire traffic matches the VF's configuration. All this works when associating a specific VLAN id with a VF. The 'trunk' setting likely needs more work. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit 2d0a01271223ce623c78f5c8236f8f3f4b6ef104) --- sys/dev/cxgbe/adapter.h | 1 + sys/dev/cxgbe/t4_sge.c | 20 +++++++++++++++----- sys/dev/cxgbe/t4_vf.c | 2 ++ 3 files changed, 18 insertions(+), 5 deletions(-) diff --git a/sys/dev/cxgbe/adapter.h b/sys/dev/cxgbe/adapter.h index 706bdf1b9f8b..648182fe31c4 100644 --- a/sys/dev/cxgbe/adapter.h +++ b/sys/dev/cxgbe/adapter.h @@ -928,6 +928,7 @@ struct adapter { u_int vxlan_refcount; int rawf_base; int nrawf; + u_int vlan_id; struct taskqueue *tq[MAX_NCHAN]; /* General purpose taskqueues */ struct port_info *port[MAX_NPORTS]; diff --git a/sys/dev/cxgbe/t4_sge.c b/sys/dev/cxgbe/t4_sge.c index a6f77a2b7430..93f914c3e2c5 100644 --- a/sys/dev/cxgbe/t4_sge.c +++ b/sys/dev/cxgbe/t4_sge.c @@ -2098,9 +2098,17 @@ have_mbuf: } if (cpl->vlan_ex) { - m0->m_pkthdr.ether_vtag = be16toh(cpl->vlan); - m0->m_flags |= M_VLANTAG; - rxq->vlan_extraction++; + if (sc->flags & IS_VF && sc->vlan_id) { + /* + * HW is not setup correctly if extracted vlan_id does + * not match the VF's setting. + */ + MPASS(be16toh(cpl->vlan) == sc->vlan_id); + } else { + m0->m_pkthdr.ether_vtag = be16toh(cpl->vlan); + m0->m_flags |= M_VLANTAG; + rxq->vlan_extraction++; + } } if (rxq->iq.flags & IQ_RX_TIMESTAMP) { @@ -5530,7 +5538,8 @@ write_txpkt_vm_wr(struct adapter *sc, struct sge_txq *txq, struct mbuf *m0) ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(m0->m_pkthdr.ether_vtag); txq->vlan_insertion++; - } + } else if (sc->vlan_id) + ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(sc->vlan_id); /* CPL header */ cpl->ctrl0 = txq->cpl_ctrl0; @@ -6031,7 +6040,8 @@ write_txpkts_vm_wr(struct adapter *sc, struct sge_txq *txq) ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(m->m_pkthdr.ether_vtag); txq->vlan_insertion++; - } + } else if (sc->vlan_id) + ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(sc->vlan_id); /* CPL header */ cpl->ctrl0 = txq->cpl_ctrl0; diff --git a/sys/dev/cxgbe/t4_vf.c b/sys/dev/cxgbe/t4_vf.c index d22937ef2bbd..ac28f5b02aff 100644 --- a/sys/dev/cxgbe/t4_vf.c +++ b/sys/dev/cxgbe/t4_vf.c @@ -660,6 +660,8 @@ t4vf_attach(device_t dev) t4_os_set_hw_addr(pi, mac); pmask &= ~(1 << p); + sc->vlan_id = t4vf_get_vf_vlan(sc); + /* No t4_link_start. */ snprintf(pi->lockname, sizeof(pi->lockname), "%sp%d", From nobody Tue Jul 2 08:06:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTp3C37z5Phk4; Tue, 02 Jul 2024 08:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTp2H0nz4J3f; Tue, 2 Jul 2024 08:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907582; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CHMJaftQvhG6oxSSG7znWtI4VPwLWfr6+eLrqTJbwxQ=; b=w7OG4GfGUvT//5I/P0fi9tkaUv3fsIy/f8OlQfTvDy9nFAQKt+l+VGt3/REyXY8pLObd6i bcueTc7tF0zDcAvdfcv6LfJFzXDHLUGYGGsEKL+hZQJ0yMubWFng2d74+tjwNxlkV6xNIv SXfcTsCJ7krabu65YUUdW8TXANv8PaEwR0by3jPqio2OrPnPuY+rxWAP3szOP+0UnYzQ6a s3NrHA/sK07n04gyIyFQZ5OzZFoq+NvyxJunUuhVGG4Z8JAV099eVNALieMCQQh+gdHJ6B KF2G5v5iYKMDKMvGzuA5+OP6D+ph6dOaywtY0aH9O3lL6sSGE+NxLPOKHzRXVA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907582; a=rsa-sha256; cv=none; b=I2XLf7iUrpGIiW1NL6FqY38UgGbG8r+RSuwjnmTp02UY4uZA1FNqxn3SPkftxGzMHRKzsO J+vqVy9IQjlhpmXcej4zxRlFHiKSRo213eGc1N5C1//cS1h1nZezDZoGEAutgt5LfCf0gF 48ozn3IlhQ6zT2VbOR1i6ZxAlBMXaRMbXWBYClB7S/d5dwHTg33naYPlQ1Cul3EBu/UHMX T8A3U14KGhqhi8wZOYPlZPrxoULrSkCEEMFQ+plwvYC/44bP15PXTr3Wf2p+2f5t1UbEWy jaUU5I0ntWdQEJTTgq/dTwuZS5V4PJnrdyWiZGqGrChq0lN2+kEPxtKsmVYwPQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907582; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CHMJaftQvhG6oxSSG7znWtI4VPwLWfr6+eLrqTJbwxQ=; b=Im+2TRFNqNg5zxnQQj9RX8xaRfnJSYbOziYHvSTqA+tMYxTLNZogx4zWoc7h0sAAoByT3N qQ3ro5GC+bc8DthOTJKqngY4fkPHMFS+MzJdTAlZNrDiA0qc/MtZYi8tFqWQjRtxCswsgT xnuaxPdIB8DK8BqUQNAcFfBjsnOxUfwk3KxxuGWShO9oZk1glACV5mx+aeDGCPVwGKjlTp 927Vx0F/AviaBBABaAzKDoTOOL0CHt5cU5L8I5BSByHM5/euTVKYpBhKjd/VC9hd6WC7/3 Xu0MApeuuxImSKBvWpBXP4FnWx9Qi1Jkl1D+ILYiN+RcYDGGlaKJf5e1Os/tfg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTp1WlJzgNn; Tue, 2 Jul 2024 08:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286MRr083253; Tue, 2 Jul 2024 08:06:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286M6w083250; Tue, 2 Jul 2024 08:06:22 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:22 GMT Message-Id: <202407020806.46286M6w083250@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 5d49a46b845a - stable/14 - cxgbev(4): Shared code for the VF driver to query a VF's VLAN config. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5d49a46b845afecee95781c826223f2570ce69b6 Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=5d49a46b845afecee95781c826223f2570ce69b6 commit 5d49a46b845afecee95781c826223f2570ce69b6 Author: Navdeep Parhar AuthorDate: 2024-06-12 22:24:25 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:08:06 +0000 cxgbev(4): Shared code for the VF driver to query a VF's VLAN config. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit 4471ff11969ec6bd2e5d3c745fc5ba90fda596ed) --- sys/dev/cxgbe/common/common.h | 1 + sys/dev/cxgbe/common/t4vf_hw.c | 27 +++++++++++++++++++++++++++ 2 files changed, 28 insertions(+) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 0861e3df4bee..0871ca8c40f1 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -944,6 +944,7 @@ int t4vf_get_vfres(struct adapter *adapter); int t4vf_prep_adapter(struct adapter *adapter); int t4vf_get_vf_mac(struct adapter *adapter, unsigned int port, unsigned int *naddr, u8 *addr); +int t4vf_get_vf_vlan(struct adapter *adapter); int t4_bar2_sge_qregs(struct adapter *adapter, unsigned int qid, enum t4_bar2_qtype qtype, int user, u64 *pbar2_qoffset, unsigned int *pbar2_qid); diff --git a/sys/dev/cxgbe/common/t4vf_hw.c b/sys/dev/cxgbe/common/t4vf_hw.c index a0c2eb5f60b3..8091eb5db2f9 100644 --- a/sys/dev/cxgbe/common/t4vf_hw.c +++ b/sys/dev/cxgbe/common/t4vf_hw.c @@ -429,3 +429,30 @@ int t4vf_get_vf_mac(struct adapter *adapter, unsigned int port, return ret; } + +/* + * t4vf_get_vf_vlan - Get the VLAN ID to be set to the VI of this VF. + * @adapter: The adapter + * + * Find the VLAN ID to be set to the VF's VI. The requested VLAN ID + * is from the host OS via callback in the PF driver. + */ +int t4vf_get_vf_vlan(struct adapter *adapter) +{ + struct fw_acl_vlan_cmd cmd = {0}; + int vlan = 0; + int ret = 0; + + cmd.op_to_vfn = htonl(V_FW_CMD_OP(FW_ACL_VLAN_CMD) | + F_FW_CMD_REQUEST | F_FW_CMD_READ); + + /* Note: Do not enable the ACL */ + cmd.en_to_len16 = htonl((unsigned int)FW_LEN16(cmd)); + + ret = t4vf_wr_mbox(adapter, &cmd, sizeof(cmd), &cmd); + + if (!ret) + vlan = be16_to_cpu(cmd.vlanid[0]); + + return vlan; +} From nobody Tue Jul 2 08:06:23 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WCwTq4sNtz5PhkC; Tue, 02 Jul 2024 08:06:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WCwTq3Bqfz4JQH; Tue, 2 Jul 2024 08:06:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907583; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N5hOLo1gY2Ncm6Nnwu+rMQzgCswSZfPAepdCXgDPcQM=; b=Pj+DsmU9hoeR0gRoneaNIORM8wFvDFvRB3jDS5wXQj2MQMFxsC7pZl27kRVIMZ6OlEir6E cX0IPsAOmM3rPUj+SL+kLZ9fwOzsS1Vd5I0NIP8AE1jajk7ILOE530wyeV/1l+3upnX74T /T20VEdV1nIl4T9Cyyr0Gtq6yXT7ka2s8krgUzbxxrJ1OdObSl7jc84K92HrpILZj0w4oe ke6UFpAQnbV6G0nu8mp5bYYv1vVLpEjtx+Orp1rqQWtKLujuik2xTJjR9wunQ7amZzYmWX gx1iK3KStwRYQLXOrR6fPVArm3Up6hpZO8HCYyWCAAGuR4uEcAHTeVPnC8C4Pg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719907583; a=rsa-sha256; cv=none; b=xYf6im1GNbY6wRCZLWYz7qypYRzotcw32V06+KtycVSdKOGeGDBnHWBb0VGY2jF191GRG9 1z6za4LyEbabMRZdGeqJ5NtfHWMDDlgI11hYhjhzRsOfcirBaGwYNIj0l+08OFdtg1i6Lj WN2vShx/PNv6xZIBO1vEwQ0l2h91M9aKchWwOV/NmvxWB4hLUrNeolyaAOUtTQexJxuvYO jLdNjXwptb8FnQr764LI1K+1Hfm8M9ybFIjqSGN2zsehbVy5NxAwRKchshjMoIda63rNL3 OljsEVqX2bOV2TR7SdOIo6faD+4IZmIbJBJBOuZlNWJPJlP9kLtz6OW6X584kQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719907583; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N5hOLo1gY2Ncm6Nnwu+rMQzgCswSZfPAepdCXgDPcQM=; b=OPJvPDzvuhLvWOQ/cviCTzsGcnRyYUfqHEo0ME24RblOryCnPbeyi5tWh/UPOLxyWaRXRr T0ydPOSlmmRq98Fc500xo4XfqmzsiAiQx4Mk8rIDEnGZg9XhtmF6Z1k3eQOPN3eSPrKKyg lCof6SWYZw9omHZgGvq22eYx9FoijmihPgmQz7mdDnWZ5yDOF/5gxcuPPqymip2eGTO9vR WYpNEHtxp8wiSmLVngftM6U6l6+Sq0E097RPYph513rAwtiAbaEWEIpXcBQ6itp1NmNIzc T7EhUUcV7qi0/9GYcdrF/nFf3GJ+2pc7Qy/Ig5QQNxGx/XwToIt1aNxeDYdInA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WCwTq2q7fzgQn; Tue, 2 Jul 2024 08:06:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46286NK6083356; Tue, 2 Jul 2024 08:06:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46286NdT083333; Tue, 2 Jul 2024 08:06:23 GMT (envelope-from git) Date: Tue, 2 Jul 2024 08:06:23 GMT Message-Id: <202407020806.46286NdT083333@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 536a452cc4e3 - stable/14 - cxgbev(4): Pay attention to the VLAN configuration for the VF. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 536a452cc4e388454d829144dab95927ec39128f Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=536a452cc4e388454d829144dab95927ec39128f commit 536a452cc4e388454d829144dab95927ec39128f Author: Navdeep Parhar AuthorDate: 2024-06-17 17:11:16 +0000 Commit: Kristof Provost CommitDate: 2024-07-01 16:08:17 +0000 cxgbev(4): Pay attention to the VLAN configuration for the VF. Make sure that the transmit traffic is tagged correctly or else the firmware will refuse to transmit and will report an ACL violation. On receive the hardware will make sure that tagged traffic is delivered to the appropriate VM. The driver only asserts that the VLAN id that was extracted from the wire traffic matches the VF's configuration. All this works when associating a specific VLAN id with a VF. The 'trunk' setting likely needs more work. MFC after: 1 week Sponsored by: Chelsio Communications (cherry picked from commit 2d0a01271223ce623c78f5c8236f8f3f4b6ef104) --- sys/dev/cxgbe/adapter.h | 1 + sys/dev/cxgbe/t4_sge.c | 20 +++++++++++++++----- sys/dev/cxgbe/t4_vf.c | 2 ++ 3 files changed, 18 insertions(+), 5 deletions(-) diff --git a/sys/dev/cxgbe/adapter.h b/sys/dev/cxgbe/adapter.h index 498d80654c71..335b1be57b8b 100644 --- a/sys/dev/cxgbe/adapter.h +++ b/sys/dev/cxgbe/adapter.h @@ -928,6 +928,7 @@ struct adapter { u_int vxlan_refcount; int rawf_base; int nrawf; + u_int vlan_id; struct taskqueue *tq[MAX_NCHAN]; /* General purpose taskqueues */ struct port_info *port[MAX_NPORTS]; diff --git a/sys/dev/cxgbe/t4_sge.c b/sys/dev/cxgbe/t4_sge.c index 2ef05b5a9f86..7008c3c65e02 100644 --- a/sys/dev/cxgbe/t4_sge.c +++ b/sys/dev/cxgbe/t4_sge.c @@ -2086,9 +2086,17 @@ have_mbuf: } if (cpl->vlan_ex) { - m0->m_pkthdr.ether_vtag = be16toh(cpl->vlan); - m0->m_flags |= M_VLANTAG; - rxq->vlan_extraction++; + if (sc->flags & IS_VF && sc->vlan_id) { + /* + * HW is not setup correctly if extracted vlan_id does + * not match the VF's setting. + */ + MPASS(be16toh(cpl->vlan) == sc->vlan_id); + } else { + m0->m_pkthdr.ether_vtag = be16toh(cpl->vlan); + m0->m_flags |= M_VLANTAG; + rxq->vlan_extraction++; + } } if (rxq->iq.flags & IQ_RX_TIMESTAMP) { @@ -5477,7 +5485,8 @@ write_txpkt_vm_wr(struct adapter *sc, struct sge_txq *txq, struct mbuf *m0) ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(m0->m_pkthdr.ether_vtag); txq->vlan_insertion++; - } + } else if (sc->vlan_id) + ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(sc->vlan_id); /* CPL header */ cpl->ctrl0 = txq->cpl_ctrl0; @@ -5978,7 +5987,8 @@ write_txpkts_vm_wr(struct adapter *sc, struct sge_txq *txq) ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(m->m_pkthdr.ether_vtag); txq->vlan_insertion++; - } + } else if (sc->vlan_id) + ctrl1 |= F_TXPKT_VLAN_VLD | V_TXPKT_VLAN(sc->vlan_id); /* CPL header */ cpl->ctrl0 = txq->cpl_ctrl0; diff --git a/sys/dev/cxgbe/t4_vf.c b/sys/dev/cxgbe/t4_vf.c index 24c80aaa7b2d..8ca6dd98a66f 100644 --- a/sys/dev/cxgbe/t4_vf.c +++ b/sys/dev/cxgbe/t4_vf.c @@ -660,6 +660,8 @@ t4vf_attach(device_t dev) t4_os_set_hw_addr(pi, mac); pmask &= ~(1 << p); + sc->vlan_id = t4vf_get_vf_vlan(sc); + /* No t4_link_start. */ snprintf(pi->lockname, sizeof(pi->lockname), "%sp%d", From nobody Tue Jul 2 13:22:31 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WD3Vc0R64z5QRhg; Tue, 02 Jul 2024 13:22:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WD3Vb75FDz4ydL; Tue, 2 Jul 2024 13:22:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nycuz8vIVdYmSEEzAph7ma8jEoWHYS+2uKV/0zJV+JQ=; b=KTNDsA/35cXG3cb+Jv9f5CVVU80uPlx0Qakg3vkoQoRm7OEjD7vUYD5vS2EezcJs7hp9e1 HGUyJslaibrmSPRl3l9rcXNBEmgGT2A3HTvnIP7srXRmH42K0sY49zBsz+FhSiSgoaCons uOT8f7Qi3C3rhDDxuhvvi03ZQBnlU9IHNSqVXD0MPwGzB79uRsb6bPwBymEm6URrYOAYHN 0XVGV42xsZ+jk1HUCPO9qGNl+p7q3stE6ToaKfic4UajYEVYijGtFw320CEq9W/2edkSUM 4qw6HW2Tq33CK4qBFhGVOCeJccyHKRemv43dE1xz7SlarcKV9ixiH62I6DOkmg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719926552; a=rsa-sha256; cv=none; b=l1X6kGfdRrG2SyT0v6yuZGMuOerWmzydEck+HIn7MAZwzl3eodyw+S6Bi7+Nk+tto3TgWI naEOaDwqXsWhhbx8JpSJoFoZZ7+nByyJ9ahiCvBYI5wg8efuUENiZcbjByZyaUYSQHLdIw 5eY6Jh4v7vCcrIiD9CYmV5xYu0UtKS437PbiDePr2efi50PSZPmaeTH9RAS6NtC4HO1/HD 6FWfIPvo1CbijkErzMbidivD2NoLjpbtELp5TVnDVTQGrIsEFxZowGXYMP3PWRwBvCoioj 9X3Om1Z/DucLZIj4gCBlndrktQx0EVD3ilDocl2hXF2MpXW40pfsYJVBsB/k4Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926552; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nycuz8vIVdYmSEEzAph7ma8jEoWHYS+2uKV/0zJV+JQ=; b=wpBs+0QppnT95iuWlm2OpHv5lNADYegzI+LC4nBLRIbWy0iTd3uf8XlvMLk5BbEjbwsZpC AsHznzI4+NpAusnRrrkXSbzVoSIdSSuO8JlBDmGNqK0Doh4y2jbkm8mwwROt3dOoCVLhtF +qVubbmnDaGRxU+e9NrmDL2yIcrMGVTRjZbMfvtJJJ2MhtHRmOntWmoPtQO7akAANDsR6U vL+SmP2nz5LRtA40s7iTU0YcZRD7tadk2liZRsE6SHQNK1g8xb+JVE37Zi/t9aHEQnhyCX csi0t3HlOvqXUZXk6Y4HhCBPOG4gPKh2y7raXDUaA0Zphy5/Gv6f+1Xei3TmRw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WD3Vb6hdmzqG2; Tue, 2 Jul 2024 13:22:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 462DMVb9021030; Tue, 2 Jul 2024 13:22:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 462DMVI9021027; Tue, 2 Jul 2024 13:22:31 GMT (envelope-from git) Date: Tue, 2 Jul 2024 13:22:31 GMT Message-Id: <202407021322.462DMVI9021027@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: c39d01d73cec - stable/14 - dtrace: Remove LOCK_LEVEL List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c39d01d73cec24a0da747cf6b221ff749e332a1b Auto-Submitted: auto-generated The branch stable/14 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=c39d01d73cec24a0da747cf6b221ff749e332a1b commit c39d01d73cec24a0da747cf6b221ff749e332a1b Author: Mark Johnston AuthorDate: 2024-06-19 15:18:45 +0000 Commit: Mark Johnston CommitDate: 2024-07-02 13:19:28 +0000 dtrace: Remove LOCK_LEVEL It is unused on FreeBSD. No functional change intended. MFC after: 1 week (cherry picked from commit bc2901144cf71fd14b4b04cef801fa1bab19ad32) --- sys/cddl/dev/dtrace/dtrace_cddl.h | 2 -- 1 file changed, 2 deletions(-) diff --git a/sys/cddl/dev/dtrace/dtrace_cddl.h b/sys/cddl/dev/dtrace/dtrace_cddl.h index 95317955c102..42a4721fbb90 100644 --- a/sys/cddl/dev/dtrace/dtrace_cddl.h +++ b/sys/cddl/dev/dtrace/dtrace_cddl.h @@ -25,8 +25,6 @@ #include -#define LOCK_LEVEL 10 - /* * Kernel DTrace extension to 'struct proc' for FreeBSD. */ From nobody Tue Jul 2 13:22:32 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WD3Vd1Sy2z5QRhj; Tue, 02 Jul 2024 13:22:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WD3Vd10hCz4yj0; Tue, 2 Jul 2024 13:22:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926553; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BGfHxJ/RiZh12jABN9KZjFe6vHNWwWOZj1G0IVY/M74=; b=SJ7fmwp8v8K3Crmb+7feihehJTwXeBplV6a4lLW6vxbIM+15yDmGU4uCNzAxab6iAFHFUL 4Vb0cGWTSosVIe36igocah8lOlIzTpLZMYVYb/YCk6GFaPLbELRbPUt/PmzqfJcx5r6fP0 4YIaYmtQcZsTZlRYD7LifQvcpDhBGeAj6Jmwny/63+X566kelUlmji+Ei8IDiXU7FEu3ka /sSGh/T/klWKtziVYQKuE1oS/RKz7e9Wf5+mIbdLl8TnuZOD0/oeaXGHkvTepw8Y/A6i/t cezP4+6KgJXFX4o9itdN+dORyUh78+kN2PIrjpi38Fdb5IQIpA1kTQ+nJq1x0g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719926553; a=rsa-sha256; cv=none; b=d1uoHjjVt37ZzpnxF1v3jfh3RMLwHjoD4LecvlmAJdF3sbiEbvmHoeUoWSdjeadWr9oXpa n9Ph9z2mTGfl0dm6oKFRQg20P04Qg7YJFAifs4Ab0Q9cdJ+sbOurIZVgwCC6uOc0SeOYH7 LRdnxy+lJ994yML303j0kqMV8gAC5uMY8+gnqk2jG26DF+suEF65swLMeP6TchrZ3mKmHx hP6CsnfbltPNv3ADmatD+NUIA0WQ/Xz49rZXhEoM9UFXm0O3kU23ZXg5Vm2Qsqt1MRxtQd m3jQGPIly1H/owgt2T4/dxYlK57Hvn0APEo2s3UbDNiyNGlcoEn21yo03i6Ikg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926553; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BGfHxJ/RiZh12jABN9KZjFe6vHNWwWOZj1G0IVY/M74=; b=vjMa4IAyPNh2KdSQG7wANzNJWkxOV7vBPpRWligmV1/8Wlagg7OCm+5rRE0q8ET8acJAp7 Qjv4fqqhZk2ldjckbOJdiVPK6Y+MHMxi0QspSJYc3kQpr8ViZUPR8P7dTxEPP+LpMeL+g5 1p2+oJ2wQeWWESbp2Es+YeKDtqsLL3v/401eeUxJ1/Lwtovsff9aDFxVOzXESX2oSgQ83p SCGhcPi8hQGQ1YEgMIkgdH8VSar8qg4s6d3pp342/14CfAvuy5HluewVH6JJ6OjsZk7aTO hCjQoXbsYfcHly1jE54YLatiYcsdTcgZxM5wn1Qn3nYKXXXY1O3V//VYvXTLrw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WD3Vd0bJpzpwM; Tue, 2 Jul 2024 13:22:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 462DMWae021069; Tue, 2 Jul 2024 13:22:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 462DMWJq021066; Tue, 2 Jul 2024 13:22:32 GMT (envelope-from git) Date: Tue, 2 Jul 2024 13:22:32 GMT Message-Id: <202407021322.462DMWJq021066@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: a9a57c843264 - stable/14 - wg: Implement if_transmit unconditionally List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: a9a57c843264ae1fecf8f0b63f95edbca2496819 Auto-Submitted: auto-generated The branch stable/14 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=a9a57c843264ae1fecf8f0b63f95edbca2496819 commit a9a57c843264ae1fecf8f0b63f95edbca2496819 Author: Mark Johnston AuthorDate: 2024-06-16 17:33:45 +0000 Commit: Mark Johnston CommitDate: 2024-07-02 13:19:28 +0000 wg: Implement if_transmit unconditionally Commit bf454ca88bdf made wg_transmit() defined only when "device netmap" is configured, as if_wg's if_transmit implementation should never be called otherwise, but this breaks a requirement that interfaces implement both or neither of if_transmit and if_qflush. Restore the old behaviour of unconditionally defining wg_transmit(). It contains an assertion that the interface is in netmap mode. Reported by: peterj MFC after: 2 weeks Fixes: bf454ca88bdf ("wg: Add netmap support") (cherry picked from commit 5515e8874a8d85a8d961fca64c494dfc1bea4bd0) --- sys/dev/wg/if_wg.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/dev/wg/if_wg.c b/sys/dev/wg/if_wg.c index 552f47f9645b..b0ad94e284f1 100644 --- a/sys/dev/wg/if_wg.c +++ b/sys/dev/wg/if_wg.c @@ -2194,7 +2194,6 @@ determine_af_and_pullup(struct mbuf **m, sa_family_t *af) return (0); } -#ifdef DEV_NETMAP static int determine_ethertype_and_pullup(struct mbuf **m, int *etp) { @@ -2256,6 +2255,7 @@ wg_transmit(if_t ifp, struct mbuf *m) return (0); } +#ifdef DEV_NETMAP /* * This should only be invoked by netmap, via nm_os_send_up(), to process * packets from the host TX ring. @@ -2919,8 +2919,8 @@ wg_clone_create(struct if_clone *ifc, char *name, size_t len, if_setinitfn(ifp, wg_init); if_setreassignfn(ifp, wg_reassign); if_setqflushfn(ifp, wg_qflush); -#ifdef DEV_NETMAP if_settransmitfn(ifp, wg_transmit); +#ifdef DEV_NETMAP if_setinputfn(ifp, wg_if_input); #endif if_setoutputfn(ifp, wg_output); From nobody Tue Jul 2 13:22:34 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WD3Vf2GDKz5QRhl; Tue, 02 Jul 2024 13:22:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WD3Vf1Ks8z4ylP; Tue, 2 Jul 2024 13:22:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926554; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TfOIPUkOS3dOIFwDL1oMOO+xwWnqPy7YL8yt3W/+yVw=; b=MpOIQSo9Gn0CF+VLTmeLoWEIoh/K3zMVenBvlz1qf4IawyVx6KcN+sValaAgi9eMHDVVYj y21yISCiF5Li05eG4ak3R0rZlgxLTawVuqIoeXre4LHu6A9r0NiiKhTE/kS69aWMJvoS1B 6i7fCqkYYOQQRLNRbjdy45EXquud6RYYy8ya20YkR0v9Zmwz/jYGYaNI+5iu8OwLJojW+7 RZHJ6taIM4Ei/gWe8XzDx208vOK7jeyQaxdh+3U3JguaNfsIR+F8yM75jukI73TMjdOSXQ yCalV/idwM/Y7k6WkIN1T+/5V3Uo2qRA55J/bTQrdbd8eYqEdN2kJR2rgFUImg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719926554; a=rsa-sha256; cv=none; b=uamIWNV6SflAMHQqHJKJ1XBUtyzN84MfrkjRatMX1Iq+SVU9V3zW7H1Lh9nkY6YU7yxoUB wiOBeEHKeLLNNkFPxh9UR+NmWMFr2Vk/jd/SAbfl6VTRcOvuf0CG6f3IwhCHqBd3+LfV8K ll14cCm/BU2hqYZ2QDMnTcrcl9xrbaAQJ6CEO0zy0NJRFymub5A/jAgbibyjW2n6Idwjgc ep/40cLVrUXICo3h2HEk/hdjjvONcPbq56a24gU62NGR0fCIL5dkZ6khbzDL31+b7KkAMb G634DjYtQ+6O73BFVujYGJwGUoTZv8U9Q/jOWsyUGl3jmyMOWAszowyQslLXcQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926554; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TfOIPUkOS3dOIFwDL1oMOO+xwWnqPy7YL8yt3W/+yVw=; b=DM0QsCja2IhyRVbSO5nGZYcmtfugNdbXAXMBGF8stHNuCdfcF7zXNUz4iwlvi0V/F7Bi2r Yru50P5846LItTqi/Q5+oIp5xenIKtk2qNyKaf/GNjzTUIVTomPTLdpTcMFsEZyp0bZYrd tPcqJddAHRUeVrnU+Qni2N64gkyTFBwwS4rxT8offFLbBlFfI7OfQq9nxmpPESFi9MKREy L/5zEMgw7Z1JW3jMGvtDsvHYKXk40+VS4jKYDaCo+SMc3hr3ofpHZpwQt8SefCykMvxAcY sbDoRsDfZKFTNuc455jBkgCC8BLsAA4XGBNKpswfr6cMjwvxG2cY9TbQ2eJagA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WD3Vf0yDrzqQ5; Tue, 2 Jul 2024 13:22:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 462DMYGM021126; Tue, 2 Jul 2024 13:22:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 462DMYfT021123; Tue, 2 Jul 2024 13:22:34 GMT (envelope-from git) Date: Tue, 2 Jul 2024 13:22:34 GMT Message-Id: <202407021322.462DMYfT021123@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 18babd824e11 - stable/14 - pf: Sprinkle const qualifiers in state lookup routines List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 18babd824e112d89057a01e2a21359dd5f464f0c Auto-Submitted: auto-generated The branch stable/14 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=18babd824e112d89057a01e2a21359dd5f464f0c commit 18babd824e112d89057a01e2a21359dd5f464f0c Author: Mark Johnston AuthorDate: 2024-06-24 14:46:55 +0000 Commit: Mark Johnston CommitDate: 2024-07-02 13:19:29 +0000 pf: Sprinkle const qualifiers in state lookup routines State keys are trivially const in lookup routines, so annotate them as such. No functional change intended. Reviewed by: kp MFC after: 1 week Sponsored by: Klara, Inc. Sponsored by: Modirum Differential Revision: https://reviews.freebsd.org/D45671 (cherry picked from commit 66b8cac8d837c0ca3fd38d0a66259ca932a1c430) --- sys/net/pfvar.h | 8 +++++--- sys/netpfil/pf/pf.c | 19 ++++++++++--------- 2 files changed, 15 insertions(+), 12 deletions(-) diff --git a/sys/net/pfvar.h b/sys/net/pfvar.h index 27428ad161f8..1c932026aeb3 100644 --- a/sys/net/pfvar.h +++ b/sys/net/pfvar.h @@ -2231,9 +2231,11 @@ pf_release_staten(struct pf_kstate *s, u_int n) } extern struct pf_kstate *pf_find_state_byid(uint64_t, uint32_t); -extern struct pf_kstate *pf_find_state_all(struct pf_state_key_cmp *, +extern struct pf_kstate *pf_find_state_all( + const struct pf_state_key_cmp *, u_int, int *); -extern bool pf_find_state_all_exists(struct pf_state_key_cmp *, +extern bool pf_find_state_all_exists( + const struct pf_state_key_cmp *, u_int); extern struct pf_ksrc_node *pf_find_src_node(struct pf_addr *, struct pf_krule *, sa_family_t, @@ -2514,7 +2516,7 @@ struct pf_krule *pf_get_translation(struct pf_pdesc *, struct mbuf *, struct pf_state_key *pf_state_key_setup(struct pf_pdesc *, struct pf_addr *, struct pf_addr *, u_int16_t, u_int16_t); -struct pf_state_key *pf_state_key_clone(struct pf_state_key *); +struct pf_state_key *pf_state_key_clone(const struct pf_state_key *); void pf_rule_to_actions(struct pf_krule *, struct pf_rule_actions *); int pf_normalize_mss(struct mbuf *m, int off, diff --git a/sys/netpfil/pf/pf.c b/sys/netpfil/pf/pf.c index ae0c5dcf8128..6671839fc5ab 100644 --- a/sys/netpfil/pf/pf.c +++ b/sys/netpfil/pf/pf.c @@ -361,7 +361,7 @@ static void pf_print_state_parts(struct pf_kstate *, static void pf_patch_8(struct mbuf *, u_int16_t *, u_int8_t *, u_int8_t, bool, u_int8_t); static struct pf_kstate *pf_find_state(struct pfi_kkif *, - struct pf_state_key_cmp *, u_int); + const struct pf_state_key_cmp *, u_int); static int pf_src_connlimit(struct pf_kstate **); static void pf_overload_task(void *v, int pending); static u_short pf_insert_src_node(struct pf_ksrc_node **, @@ -627,11 +627,11 @@ pf_packet_rework_nat(struct mbuf *m, struct pf_pdesc *pd, int off, } static __inline uint32_t -pf_hashkey(struct pf_state_key *sk) +pf_hashkey(const struct pf_state_key *sk) { uint32_t h; - h = murmur3_32_hash32((uint32_t *)sk, + h = murmur3_32_hash32((const uint32_t *)sk, sizeof(struct pf_state_key_cmp)/sizeof(uint32_t), V_pf_hashseed); @@ -1477,7 +1477,7 @@ pf_state_key_setup(struct pf_pdesc *pd, struct pf_addr *saddr, } struct pf_state_key * -pf_state_key_clone(struct pf_state_key *orig) +pf_state_key_clone(const struct pf_state_key *orig) { struct pf_state_key *sk; @@ -1576,7 +1576,8 @@ pf_find_state_byid(uint64_t id, uint32_t creatorid) * Returns with ID hash slot locked on success. */ static struct pf_kstate * -pf_find_state(struct pfi_kkif *kif, struct pf_state_key_cmp *key, u_int dir) +pf_find_state(struct pfi_kkif *kif, const struct pf_state_key_cmp *key, + u_int dir) { struct pf_keyhash *kh; struct pf_state_key *sk; @@ -1585,7 +1586,7 @@ pf_find_state(struct pfi_kkif *kif, struct pf_state_key_cmp *key, u_int dir) pf_counter_u64_add(&V_pf_status.fcounters[FCNT_STATE_SEARCH], 1); - kh = &V_pf_keyhash[pf_hashkey((struct pf_state_key *)key)]; + kh = &V_pf_keyhash[pf_hashkey((const struct pf_state_key *)key)]; PF_HASHROW_LOCK(kh); LIST_FOREACH(sk, &kh->keys, entry) @@ -1623,7 +1624,7 @@ pf_find_state(struct pfi_kkif *kif, struct pf_state_key_cmp *key, u_int dir) * Returns with ID hash slot locked on success. */ struct pf_kstate * -pf_find_state_all(struct pf_state_key_cmp *key, u_int dir, int *more) +pf_find_state_all(const struct pf_state_key_cmp *key, u_int dir, int *more) { struct pf_keyhash *kh; struct pf_state_key *sk; @@ -1632,7 +1633,7 @@ pf_find_state_all(struct pf_state_key_cmp *key, u_int dir, int *more) pf_counter_u64_add(&V_pf_status.fcounters[FCNT_STATE_SEARCH], 1); - kh = &V_pf_keyhash[pf_hashkey((struct pf_state_key *)key)]; + kh = &V_pf_keyhash[pf_hashkey((const struct pf_state_key *)key)]; PF_HASHROW_LOCK(kh); LIST_FOREACH(sk, &kh->keys, entry) @@ -1689,7 +1690,7 @@ second_run: * removing it. */ bool -pf_find_state_all_exists(struct pf_state_key_cmp *key, u_int dir) +pf_find_state_all_exists(const struct pf_state_key_cmp *key, u_int dir) { struct pf_kstate *s; From nobody Tue Jul 2 13:22:35 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WD3Vg3XHMz5QRCD; Tue, 02 Jul 2024 13:22:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WD3Vg2RBbz4yPP; Tue, 2 Jul 2024 13:22:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926555; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+i9eD1zQh+C0PNjxL3+HYRKRtcOzy4PBkqnRv6Ks0k4=; b=ZAiULQLxdoEFrmY9ugil3zFEY976TqYljslaoXZ08XO/CJKhuhQl+7L8LCh1rIHLBpLT0q F20VbRMygYMm/zauylbHlu9GD+7aSX5WcePJNMTDYv4ugZhSfZKB4z+xHroa/U60wK0uv0 GaYHxkLk9E/kfPiA3Qs93pUQo2u3NiZbKhjXROzpNGrhwQvb/DuCT4hu3cvglzOxyC0akx u0ccXJRbOJ65T7zcTt943/LpEoOW4rjwVig9BW+gYhBcSDeHYiGD0vTU+N10HnlgMWsouh NyAo+zmToQn+xjm7cfCTi55mddptIbUzL0c4z3SG1j+aV8oJCrN9ckPAf2aNKw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719926555; a=rsa-sha256; cv=none; b=qT4qQQ49pqix9U0ynlXfvFrQvjUYd7PF1VKbvuGisPns5lU9CwDHez0P1no9z2doMIJKyW nIm7XNckQEfrfE31WQldTGdvyY4RtfffpvI29vxYFKmPRiZ0rfhhT/f+TcYeTRsfJI1Phg ezJBITWWrIOzi0YjDnz3zOYYLK+UrC+72obwdZTN7o5AuUyjdFbAGMvYiGu4ibkqXLJYZP BKki155aT2QWMamycFQE/jqo5qRDLtpLDT3blXSvVd7CXlVKZRV1w6/DmZb5wcIJegWjYs 65epLfd7/lgQOmFxo09rf53j0jPQmCAk3YL1uSGLvrJKwnHhlG7UuojK05i1ug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926555; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+i9eD1zQh+C0PNjxL3+HYRKRtcOzy4PBkqnRv6Ks0k4=; b=O8kHbZsTIvPVqlzQCfFU04uBa54IC/49/S9BboiSk+nV0xyPPU3V6RhswqzUN0HZVwRhZk nDiluOX8y5Y2yKktr/ZI6scVkSJ8ODv1P5wE7FwQBUq6nh9nhxw7uA0P5LwTtvPIVWy3Uy vSY5KLmYmuiEEZx9Rwgrgvauf9Pxi9Kct6HH9qfFvy3wO2NiQyFHAgRj6YDTnsZB5RPEsl vsTJlHOpAnBmSpthS4yAXD4ubk4/SU8q2rLMyMXKCVmWvEfDtevTu1hgk54OAyk+najJrH e5gv10+kapK/7DF2X3qHCxIXhOKbt3U3hwdN4uGEqALNQpg1bSbpzXyFGdO9rw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WD3Vg22tdzq20; Tue, 2 Jul 2024 13:22:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 462DMZFP021186; Tue, 2 Jul 2024 13:22:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 462DMZuM021183; Tue, 2 Jul 2024 13:22:35 GMT (envelope-from git) Date: Tue, 2 Jul 2024 13:22:35 GMT Message-Id: <202407021322.462DMZuM021183@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 10f4a77485ff - stable/14 - procfs.4: Fix the description of credential info in the "status" file List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 10f4a77485ff0a2ca71812c19e52daa07d283774 Auto-Submitted: auto-generated The branch stable/14 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=10f4a77485ff0a2ca71812c19e52daa07d283774 commit 10f4a77485ff0a2ca71812c19e52daa07d283774 Author: Mark Johnston AuthorDate: 2024-06-24 14:46:36 +0000 Commit: Mark Johnston CommitDate: 2024-07-02 13:19:29 +0000 procfs.4: Fix the description of credential info in the "status" file The 11th and 12th columns are the effective and real UIDs, respectively. The 13th column is a group list whose first member is the effective GID. Reviewed by: arrowd MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D45700 (cherry picked from commit b75d14d6005b36fe8ea90cadc027272eb06d1bc5) --- share/man/man5/procfs.5 | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/share/man/man5/procfs.5 b/share/man/man5/procfs.5 index d055faadf2c0..253fe5670969 100644 --- a/share/man/man5/procfs.5 +++ b/share/man/man5/procfs.5 @@ -1,7 +1,7 @@ .\" Written by Garrett Wollman .\" This file is in the public domain. .\" -.Dd April 10, 2023 +.Dd June 23, 2024 .Dt PROCFS 5 .Os .Sh NAME @@ -229,11 +229,11 @@ comma separated. .It the wait channel message .It -the process credentials consisting of -the effective user id -and the list of groups (whose first member -is the effective group id) -all comma separated. +the process effective UID +.It +the process real UID +.It +group list, starting with the effective GID, comma-separated .It the hostname of the jail in which the process runs, or .Ql - From nobody Tue Jul 2 13:22:36 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WD3Vh4R3vz5QRCH; Tue, 02 Jul 2024 13:22:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WD3Vh39gmz4yVJ; Tue, 2 Jul 2024 13:22:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926556; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8N2CzVWlikaaA7cHzmUQYJywyqDaN3dZ8nVnP6uM1eU=; b=Tflrn1JSqpdgm3u0qvicqeW8J8cJOsn6lvICyIYFa3ph243Z8FemvJAoavxma+XnQmFCXs m+Na8yKGrAILYO+5rye0SpwTQ7ppTKi+8LtPs/eKoMW4chdCmFbJZr2VylAKACm3tN1bDE L4NG5nJMpj59u5taL8mgUI1ApbDdMFgPqtUsMU+6lnw+Hsq6G5Nb24UUeHKeI+5I96seIZ H0qR8rI2s6a+hx6IlZw5hcV4w5pRBem01PJwx6u5wQCayYOGdYFNbH9Y9+23wSeArKnsLP 3fNRmbD7ubTN0vp+bkYDixVwSWOoK+Fb8vRSO1p0I7y8XmNlFNvZ8Q4nrgBeKQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719926556; a=rsa-sha256; cv=none; b=v2x68/WcDecpMZod1taQRdh7CeSsKV5v/iyanqF8DILX+EeYY4uJnQBtKDqrHOEykFHwKF /g3F4gv9DPmDoN3Efqk7mU5jZZ3qDFY6XNbYgFhhPnr6jH2yON6oQRRyd5HPRZNF3Qge/y I5KvQaZhBjvLgCKssHPsi+65YtbJ/naVaRv7IgVWpte1LKaDoGknpos5xdoIu3sWWtmNc2 k1da778BjoUwzB/HpTF6AxxrtTYQmwrdz9+xcPQvCosAA2RtYd93v+n69nwIV2pj14gnL+ bLgYKNI0AxWvGQ8YYdWhxYIvoni6wk93db/dtPJMhv+SsDMHlbYrzm+WsmY+nw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719926556; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8N2CzVWlikaaA7cHzmUQYJywyqDaN3dZ8nVnP6uM1eU=; b=qrIyFaC4LYI/XuxFbfAmfzvUQASJzFZhycGxWKyH+LnfWNxsHgoYQF5LSUgPrWJMj5khla BUyIgdrZ9lr0SsxpUwBoxFhie5woGdohIbGZEqwcjph0OKGveq8b6lNLe7BfkFLTt8scYn VUS5sWsBc+L9QqIdC3uzCShXINYsLTaYASVYrwaLD2TuR9+gnXLfZNub1GWM7dFUWKVBYm iB849Cqd8aHD+sSL7Gx21LDGsGl5686qvIZbXiB0+jqCL+0QxQdCRSfB5rP/jKrDCfQVyY 7uOvJDQyXZoCgB2957p4mJPaCUzMpBfIgWwlgVojEJZlzGG5+skDjWsRl+u56A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WD3Vh2nTvzq3q; Tue, 2 Jul 2024 13:22:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 462DMaLE021239; Tue, 2 Jul 2024 13:22:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 462DMaQL021236; Tue, 2 Jul 2024 13:22:36 GMT (envelope-from git) Date: Tue, 2 Jul 2024 13:22:36 GMT Message-Id: <202407021322.462DMaQL021236@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 1a0314d6e305 - stable/14 - ctladm: Fix a race when loading ctl.ko List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 1a0314d6e30554fc2b07caa5121b00956f416cc4 Auto-Submitted: auto-generated The branch stable/14 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=1a0314d6e30554fc2b07caa5121b00956f416cc4 commit 1a0314d6e30554fc2b07caa5121b00956f416cc4 Author: Mark Johnston AuthorDate: 2024-06-24 15:09:18 +0000 Commit: Mark Johnston CommitDate: 2024-07-02 13:19:29 +0000 ctladm: Fix a race when loading ctl.ko If multiple ctladm processes try to load ctl.ko at the same time, only one will succeed. Handle this possibility by retrying the operation (open /dev/cam/ctl) if kldload returns EEXIST, rather than bailing. This at least helps ensure that ctladm tests can be run in parallel when ctl.ko is not preloaded. Reviewed by: asomers MFC after: 1 week (cherry picked from commit 7d6932d20aedbbb220cd78e90ab4e82d1abaad31) --- usr.sbin/ctladm/ctladm.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/usr.sbin/ctladm/ctladm.c b/usr.sbin/ctladm/ctladm.c index e99610373ff0..228af7bae8c6 100644 --- a/usr.sbin/ctladm/ctladm.c +++ b/usr.sbin/ctladm/ctladm.c @@ -4133,7 +4133,7 @@ main(int argc, char **argv) if (fd == -1 && errno == ENOENT) { saved_errno = errno; retval = kldload("ctl"); - if (retval != -1) + if (retval != -1 || errno == EEXIST) fd = open(device, O_RDWR); else errno = saved_errno; From nobody Wed Jul 3 08:02:56 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WDXMN5TsLz5MpVr; Wed, 03 Jul 2024 08:02:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WDXMN3RfYz4GbC; Wed, 3 Jul 2024 08:02:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719993776; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=owrDuC2pDDcp5ZGVLUsMGCSpPNA5uWgEIYnsdIW3Uxk=; b=Cm2oZsQDFTZ/8KT7bKyAwHbDmIMb/T+jVaJiNRl3AGgm+AhTAQuW3KcyXO+AtYXMZtcz/F LO/ik//XMgczS74/7TKZXzHtl9gcRl0m/ZOOct4ckXgptz3sEDsXNeeTztMhvgISwYX0eA D03tDjZxd5XsC2+eJ0OiyaaEcHC97GR7xAlj0jQWHa617lKy+zpVe398UM48Q3NLCjThm9 pMn4GzLFcZMuOh1upLEsl3uNQCPb0Gaz2jtDihklrXRw/pIo2d6ttqx0tiBwRDxzXN/+fI AoL0ph5OxNurqVpXUZau5uynor1LorhLv0Kw6+5nwI+24AqE8UH5alvA9z+hJw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1719993776; a=rsa-sha256; cv=none; b=ou03wY9Z3U9kXQfCl9twJBuSInMnhl0X0iW/yOAPwMqlXmhTvecd0OpM7LrAHjevGQ+CLJ nzTJm78WvcxbsThD6jousG0+84+1KxK+X3xV9Zz3SFqoJq1zqGMQIbKlSvy83gmZb7EnjU 2CvwK307YxtIaSEKk1vIhVUr3fFTIRMTHPvybiaKSRrSEhFdIB139XEEkuN6DspBHo3rmM LQs+oVbVwBg5uZRxQw8+a40jFzdI5QBQQMrNvRgnCkhCwPy8+lYLoAREQ85EkVFiPU5nku OprCCFoKhZSVKxM/kr7O8xTxzEtUNoFumt7c9m3K8gXrh0E/GCzxSyaNpAc6+g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1719993776; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=owrDuC2pDDcp5ZGVLUsMGCSpPNA5uWgEIYnsdIW3Uxk=; b=UaxwcYObyFk1N0J967BnQHoGtv0R9TM+lgmX3y5ASsi4yUDz1ry2l43I96j0n+YqbWX1Ap 33B5ICmbmr1WNSQ8LecA7DOXGfs76aLuJPZBmW1vcGuNXju6pnSfaa6S34KRP0kzxMi/aX zvTWLECSOvcdzwRQZTrKDsyQahld9k0gNuOaWj51K15pESq0Vfia1Rl4Mm58HKiy48/p5F PSFz81E5Ero2vphh9brIplRE7Z2zqMQ8kONxhsohr7k8lISXEpmMPbZkv5wxGrduccZrzg EqeOcDAoQspvwQa1kuD4vV8wodwfR8s4oadpYVt1/F2YUtGs3SR/DXZWy0+17g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WDXMN32pgzN8R; Wed, 3 Jul 2024 08:02:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46382uPZ014089; Wed, 3 Jul 2024 08:02:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46382uK8014086; Wed, 3 Jul 2024 08:02:56 GMT (envelope-from git) Date: Wed, 3 Jul 2024 08:02:56 GMT Message-Id: <202407030802.46382uK8014086@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 342053a66c16 - stable/14 - sched_unpin(): assert that curthread was pinned List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 342053a66c161c12f6887efac913c80040959ae8 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=342053a66c161c12f6887efac913c80040959ae8 commit 342053a66c161c12f6887efac913c80040959ae8 Author: Konstantin Belousov AuthorDate: 2024-06-25 20:08:22 +0000 Commit: Konstantin Belousov CommitDate: 2024-07-03 08:02:28 +0000 sched_unpin(): assert that curthread was pinned (cherry picked from commit 7e5574f9e5d9df749ffc49657717527cfa93f6b4) --- sys/sys/sched.h | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/sys/sched.h b/sys/sys/sched.h index 9d37e8f0f999..933f05385675 100644 --- a/sys/sys/sched.h +++ b/sys/sys/sched.h @@ -180,6 +180,7 @@ static __inline void sched_unpin(void) { atomic_interrupt_fence(); + MPASS(curthread->td_pinned > 0); curthread->td_pinned--; } From nobody Wed Jul 3 19:40:03 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WDqql45rNz5Q5lH; Wed, 03 Jul 2024 19:40:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WDqql3fvJz4bXL; Wed, 3 Jul 2024 19:40:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720035603; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7W7xyxm7GRqm/Xz+VUgs+o+nC6zbqdkXJW2EKquTr3c=; b=re4Q6f9FQXGdxH6hJhMQqt4OE1u2yy4fllRk5xw4n6cRSsmuZEK7p+DG15yq07yl/eAx/8 8wWyB1Jvr/qyF6m604wXtS5mxk8tYWfIqyh7q/n9S5egMfkTEpwwM3tDKNDOh5tNnMFAE7 s7xtvr20xnAs9BKubEDb+EBqfLEVQv/GV8a+wFf3n3Dw5JTEgrpcxIyW2kJocmtdb8sWzS ET9GiOm/+hhxX7VabQ7osRNz0JZYkIwyI8Cxqfb60CezBvfj898ul570xiT3yGytGlnRNj E1e3pExJ70o73AeTABxxjg4T48M2WZBt9b12GFlyD06xi3kGScPo8Mjqibt53w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720035603; a=rsa-sha256; cv=none; b=w+JbZJiexY1q3sbK75cV2ObzDv5lOnGqPAMB/uJYpx4bx5bAphJrTPMCzWvOLvL5LN6coe bHMBoSx8zUrKQeHdLG/v2vG15W+LYGzXgsDkJxcnvL8ZKOIJbJOK5x4dWlbeT5UpVRgoqL DBa0gNjuTIefzVdhIADpKSAr9TT67dNmyvW5MF7b1amQTIxE08UWNnr18ZVM/MwRnhyjH/ CNg1Cd4bDgzAH7TSaBAbURIQUO2hI8iHFnrk+Pg9uxODAFPaMnZrxl4RoGX3C0toYsnOhD 5MiprWRN4ZfB2+u3z6HqR1Y/qxoRWBjCIZKRdRDHz64pHcnfj0t3KDqgmepZQg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720035603; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7W7xyxm7GRqm/Xz+VUgs+o+nC6zbqdkXJW2EKquTr3c=; b=jyMVpKtTQaUFwFIiIJnGWUwKjAFucnshW6JMd94nn+YnvAosXgr1U3K6hULMp0GVWRAsSO DiXZPKARbEwxJoaXKl2as7LADVM0ZnfxTkryfJs85b/1KR47yjWB/sPeR8ZIMWTT6Bo8SB zEFj3SpnAkvsuRxfw/ZmBmlYiwxOHZnctmtK5hFa+XZlGypsNiif5YVtjJ0tGG14LNTH0H d6yTFyIxiiNulYvykY/fG8Y8jwedYKz4sG47kXF3P+ggE7xXsUMoFDNN3WMPP6VGEqUk2V g+8J/IBiMTK5HKpn5Xz1BMjvFSMHM6/CDnrLvAsovm0bdL/+jtCCP51sDm31zw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WDqql3FthzkJV; Wed, 3 Jul 2024 19:40:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 463Je3v9083002; Wed, 3 Jul 2024 19:40:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 463Je3sv082997; Wed, 3 Jul 2024 19:40:03 GMT (envelope-from git) Date: Wed, 3 Jul 2024 19:40:03 GMT Message-Id: <202407031940.463Je3sv082997@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Eugene Grosbein Subject: git: 125a2a6b6764 - stable/14 - MFC: linux: Make module standalone-buildable List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: eugen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 125a2a6b676484964661689f8a62d59d0a49fa14 Auto-Submitted: auto-generated The branch stable/14 has been updated by eugen: URL: https://cgit.FreeBSD.org/src/commit/?id=125a2a6b676484964661689f8a62d59d0a49fa14 commit 125a2a6b676484964661689f8a62d59d0a49fa14 Author: Warner Losh AuthorDate: 2024-05-11 22:35:54 +0000 Commit: Eugene Grosbein CommitDate: 2024-07-03 19:37:57 +0000 MFC: linux: Make module standalone-buildable Add opt_inet.h and opt_usb.h to make linux module buildable standalone. (cherry picked from commit c5f906d32d2bc8e37f1e1911382e27af7e6240ff) --- sys/modules/linux/Makefile | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/modules/linux/Makefile b/sys/modules/linux/Makefile index d1035445ccfb..ff960ba28efb 100644 --- a/sys/modules/linux/Makefile +++ b/sys/modules/linux/Makefile @@ -34,9 +34,11 @@ SRCS= linux${SFX}_dummy_machdep.c \ linux_uid16.c \ linux_vdso.c \ linux_xattr.c \ + opt_inet.h \ opt_inet6.h \ opt_ktrace.h \ opt_posix.h \ + opt_usb.h \ bus_if.h \ device_if.h \ vnode_if.h From nobody Wed Jul 3 19:48:18 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WDr1H1bX1z5Q6Lv; Wed, 03 Jul 2024 19:48:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WDr1H161wz4d0N; Wed, 3 Jul 2024 19:48:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720036099; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vvTz1WDe9XufCWa65dMUGXfwPJP1WKPSXkFmW+LQ0Xk=; b=uqlRmCuTN2LEmOt6dmpzHtwXV9EiZMtMPoTKYnoIoVkucMA5MDIaeEo4XL8DwnxDFM7vPq Le747jqLE+S/FQuokot25Cbols8g7wy+c6QrBYuTBAmfkhHbt+08SevXREOmqbPmpksJI2 ZWo9636MMgKfugcOwHkZzVErl6RzcJT3QUxz0SrMKp5ohTY/1ugsghTcbtaTICu5bKPU7u hDImlyifUwcmrozC4qEqWAgJH3phGt+vNAs3B/NHM8cBbPA3yi/EOTc79jC2Bykzqbv2+4 JkSr3VefU3zidlOVt3LTKJLyErKp1ggVUDql8R7GvarakEDq9TprUmSUu5Tx9A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720036099; a=rsa-sha256; cv=none; b=w7djWUOYUvWBSihce335Mn49vb/hGAhEc6dI25jNonntrv/q5t3GXGtjRZYspz/X8ZnL53 zJGou89J/jHaW11zmATagLn8wuvDeaLWvl+1cxa7+cD/EitMfLRb5yApdeRs18UMMY43Fq cJX8t+eimMuOhc7lCWLatBIO8krW6Ia+bQ80CwNMvRljN0fjaOuN/Zzr+ZtS91DiBGqt3I IV2NNxTXxEu/WhfQXmNaalLOCHWMlHG5KrXR5xFgaOk1l31nR7zdxoAKOYzt+NeEZzDXVk F8ZRC1bwEgdBy8bVrtNeApC0q8gPZasjY+Xj+JBRJyBtBn1rxLzizy6ot2LhLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720036099; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vvTz1WDe9XufCWa65dMUGXfwPJP1WKPSXkFmW+LQ0Xk=; b=dOOwxBeUwU4rNHB+hYzyZrlUroDC1lhQb0ZG3iT4oMyQYLFMW6fiaTOA0zlEvOzxlz7V66 bHJlgKixmNHmzQnGkogMBmdJF60xLTWEv2OwWEEkKLvSLvVRgfVocBHK/ApevGldHqZzrG svUHVXdYsi6l58xxu0ud7gEqIbZnuYIUHiPYO7mE3mJXySWmN8vNe617h6paHbQ5CGOMTR 7yvLknhiYYQrQsjs84k5VOzUK29LpyWDZe9epNavOIwQsbdxehxGCqTgBtjuTOZBp+gm+9 ZnQY3MLimaz3DQAaSm1cui4KmmbNu5R+zuwlUhO7qkvEhlVpisAbaRNgjXRNow== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WDr1H0jxxzkMB; Wed, 3 Jul 2024 19:48:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 463JmJEv097739; Wed, 3 Jul 2024 19:48:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 463JmIgM097736; Wed, 3 Jul 2024 19:48:18 GMT (envelope-from git) Date: Wed, 3 Jul 2024 19:48:18 GMT Message-Id: <202407031948.463JmIgM097736@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Eugene Grosbein Subject: git: 2e95d0ed3da7 - stable/13 - MFC: linux: Make module standalone-buildable List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: eugen X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2e95d0ed3da70e22dc403d611b589e4de378cb2f Auto-Submitted: auto-generated The branch stable/13 has been updated by eugen: URL: https://cgit.FreeBSD.org/src/commit/?id=2e95d0ed3da70e22dc403d611b589e4de378cb2f commit 2e95d0ed3da70e22dc403d611b589e4de378cb2f Author: Warner Losh AuthorDate: 2024-05-11 22:35:54 +0000 Commit: Eugene Grosbein CommitDate: 2024-07-03 19:47:42 +0000 MFC: linux: Make module standalone-buildable Add opt_inet.h and opt_usb.h to make linux module buildable standalone. (cherry picked from commit c5f906d32d2bc8e37f1e1911382e27af7e6240ff) --- sys/modules/linux/Makefile | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/modules/linux/Makefile b/sys/modules/linux/Makefile index 738f2907edf8..431db42ba0b0 100644 --- a/sys/modules/linux/Makefile +++ b/sys/modules/linux/Makefile @@ -33,9 +33,11 @@ SRCS= linux${SFX}_dummy_machdep.c \ linux_timer.c \ linux_uid16.c \ linux_vdso.c \ + opt_inet.h \ opt_inet6.h \ opt_ktrace.h \ opt_posix.h \ + opt_usb.h \ bus_if.h \ device_if.h \ vnode_if.h From nobody Thu Jul 4 12:55:44 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFGpm3kRLz5Q4R2; Thu, 04 Jul 2024 12:55:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFGpm2xcZz4PlH; Thu, 4 Jul 2024 12:55:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720097744; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T8Hix2PMWhsQkcAWZTzz/ZlaSkjZNsnhqFzpO9Z46rI=; b=KAfrnw8xVlxzDr7LgaujzZk8S087MiBeUalpGoHfdde0jITxTvLNPe3+m2av9KqRpobL8S 0j4kQP5sS6ycZnwhp5vv8Bf/WTBFVuPuNAakuW2jWA/sa3MwtDz/1y2r2o6hL9AK1e+FlJ KI1xAAx4VO81ew8U0dGbIunNs/v2Fng2g9/1501ObUBStOk6yg1KIkXOi7HZqGVTy1lKF0 g+0ZcdBrDcdeE4dP7J0xmbGG/1+e079qRVb/YNn3WUMJeJz2HHOJz/8yx44/2R0p+Jt5nz D5HBe4H3ZTGoEm3GLzr3KHo9p7z8g+Fxmki1Suo8pxJs2LnYrRxsNXr5QfHQ5g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720097744; a=rsa-sha256; cv=none; b=QHin1hDQinYaEOBQIT48Lc9u8gJA0mcdcHe40MVqzR0XY4o1hSqjgUeslaEvRnHw3yKnP9 qWco9oHOYhfCbOmdS2CfJZ42H1iOsNzs9I1mO9z+ShWIqesxsQp33tzpEOu3jSfJp8ne74 dOvWTNDY0HgLk8/TVPpAsji3A7DoA6ck9zPLJZqLx7lzm6cDjzOneYzXxAPD1wax4dtRvC AhzI2aEHPOu4q4F0hrIlo93/TankFCP5jeYcNrmEb63qCOEI6XIJsGTQ8Bt8eA+fDeEWXx sBuXf6SuVQPvTiFF7JoJIk1rMkfrBFHid5pltMvyyXu2yFr0n3xx2xpAHIbOjw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720097744; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T8Hix2PMWhsQkcAWZTzz/ZlaSkjZNsnhqFzpO9Z46rI=; b=C6lHcnyjZFNEJ6Uq+ZLmZ7LubfWwJ6GmnZ+W5wmAbVs6FQVBS7wSTgqf9s4rcUoF9DDCQE b9EQnXQMMJoo0nqQGGF5sYU6FsA+sRzifyj0rqc8XgmjlIveLwneJy1EZMKGxuOMdGhwez r+7juC7II67Vl4PF5BdWH5BQik3RZoy/vS9iOVxO8eKlXeWd4NBjYMgxoaaPlHkqs+qBBM PI2prIwQsZe0ROibHJceY+pxBCg+v0Bk6jUjI0ccano7vRm6ulaVYh5VkKtAHEx6AY+bWg Tal8qLvtPE/ZZWhnURDTIeMBybleWWNJQR5by/GH7ib0s7dT1KruDvesQHxoZw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFGpm2QL0zF0v; Thu, 4 Jul 2024 12:55:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 464CtiGl025289; Thu, 4 Jul 2024 12:55:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 464CtifA025286; Thu, 4 Jul 2024 12:55:44 GMT (envelope-from git) Date: Thu, 4 Jul 2024 12:55:44 GMT Message-Id: <202407041255.464CtifA025286@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Ed Maste Subject: git: 1980b3dfa1f1 - stable/12 - openssh: Fix pre-authentication remote code execution in sshd. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/stable/12 X-Git-Reftype: branch X-Git-Commit: 1980b3dfa1f15920ebd268f51813eacd87432f27 Auto-Submitted: auto-generated The branch stable/12 has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=1980b3dfa1f15920ebd268f51813eacd87432f27 commit 1980b3dfa1f15920ebd268f51813eacd87432f27 Author: Philip Paeps AuthorDate: 2024-07-01 08:20:01 +0000 Commit: Ed Maste CommitDate: 2024-07-01 13:25:49 +0000 openssh: Fix pre-authentication remote code execution in sshd. Reported by: Qualys Threat Research Unit (TRU) Approved by: so Security: FreeBSD-SA-24:04.openssh Security: CVE-2024-6387 (cherry picked from commit 2abea9df01655633aabbb9bf3204c90722001202) (cherry picked from commit 25cf430cd551158135ef6f0c1aadf273ff3430c9) --- crypto/openssh/log.c | 2 ++ crypto/openssh/version.h | 2 +- 2 files changed, 3 insertions(+), 1 deletion(-) diff --git a/crypto/openssh/log.c b/crypto/openssh/log.c index 99bf046a792a..55e112f839e0 100644 --- a/crypto/openssh/log.c +++ b/crypto/openssh/log.c @@ -451,12 +451,14 @@ void sshsigdie(const char *file, const char *func, int line, int showfunc, LogLevel level, const char *suffix, const char *fmt, ...) { +#if 0 va_list args; va_start(args, fmt); sshlogv(file, func, line, showfunc, SYSLOG_LEVEL_FATAL, suffix, fmt, args); va_end(args); +#endif _exit(1); } diff --git a/crypto/openssh/version.h b/crypto/openssh/version.h index 3f7069aba20f..46d984ece1c0 100644 --- a/crypto/openssh/version.h +++ b/crypto/openssh/version.h @@ -6,4 +6,4 @@ #define SSH_PORTABLE "p1" #define SSH_RELEASE SSH_VERSION SSH_PORTABLE -#define SSH_VERSION_FREEBSD "FreeBSD-20230719" +#define SSH_VERSION_FREEBSD "FreeBSD-20240701" From nobody Thu Jul 4 13:32:24 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFHd50pxTz5Q8Vy; Thu, 04 Jul 2024 13:32:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFHd50MCYz4TWf; Thu, 4 Jul 2024 13:32:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720099945; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kq4eHgXZYc6EcdgbGa31acKnIvKOwSWq0U4IQuMQ30M=; b=JAp9eItL0HVMWO7UX8+jmeQTTAJN2Bkd3S2qfiotMzxmnJJeokLqliMy0H2peWZbwHlVkZ dNFS66lx6gJFNgX+wuiO8ZMowWSp4EcyIiWxlDrYjGY0VXc2QbMarAbJifgp/fBvDNXvt4 HjGO6oiwVyhnRBiA5o0nhnyAPuTkq7qMM9pJnqtC3SkhYdbBudOypLpRNGRpzPcJtf2oJK /paOKVkUCnH5B7xJl4cRb/9yxEnSST+/5luLi9gW6HHwM89Wv/AFn5A3KAKn8bgzI3D/vL JRF+c/u4TDohKUGQVAyiOFAg43WNal49gp4Ozr78K6lc3XQk2KHGjka2ZyWuHg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720099945; a=rsa-sha256; cv=none; b=AqoWj11yceUmqq0N33krMibzmYpUKqmMbqFd9dnSbGyHNdzJBjFE3Fh147JtXVCZNjzeHY O1RnknV/fNpeEvzcFKOK6mav6Bb5PPJX1q3b2E3kb/PzoDeuD8SzAMGQwd8634VeMq6F0U xw5kmQ9tIYOBC4lUH6v/ftMLe+uSbI4EqGBAYpyL1jlxfU7vCcr7XynmClAwa2fdp60rNL 7kGwq/56tKinn0+W3vX+bf+26RW583lFDXJasVKsrqmUoDjLtH35PuPy8FJJV07e42k8kx VjIzfSN8Y+HDYEjRI/OgJF/Jbd/lm7893SMw5Jg3GfII8x954td/MFsvLpoRlg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720099945; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kq4eHgXZYc6EcdgbGa31acKnIvKOwSWq0U4IQuMQ30M=; b=OnfhwwWfIt92pjeMH2hI61LpLNJBC/m7YB37RGwDp2udDMnWsmXZK/TTg7NlM9BsCbBzV3 riqTdhhoJ951fb6DhyrSN97FmRUHTBYQVUIlTy6OftENN4Nq9iTdpVqJChus8gpt22VOr2 bWD27FrQdrId215ISfAI9+sMclicrU7W3lsHwV1jAWrN4y56vr2JDA6pt3oqbn5ICGwqtP /uzcvi+lD+bnQ7gqo2r6b8T77A5lM42kPHj3lWP8f8QnxELsZs5+wB0IqsxaLDCKAYkcpD FNjrqGr1FYWSx6fK5KASYSkLSOGZNR+CUYFecciQxN1BOS3z3ULKm53fMj15rQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFHd474j9zFMd; Thu, 4 Jul 2024 13:32:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 464DWOLb092716; Thu, 4 Jul 2024 13:32:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 464DWOeO092713; Thu, 4 Jul 2024 13:32:24 GMT (envelope-from git) Date: Thu, 4 Jul 2024 13:32:24 GMT Message-Id: <202407041332.464DWOeO092713@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mitchell Horne Subject: git: 08b083932c6f - stable/14 - wpa_cli.8: describe better + tag spdx + linter nit List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 08b083932c6f4193ba108739fea1d2ce0619f10e Auto-Submitted: auto-generated The branch stable/14 has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=08b083932c6f4193ba108739fea1d2ce0619f10e commit 08b083932c6f4193ba108739fea1d2ce0619f10e Author: Alexander Ziaee AuthorDate: 2024-06-18 05:00:05 +0000 Commit: Mitchell Horne CommitDate: 2024-07-04 13:31:53 +0000 wpa_cli.8: describe better + tag spdx + linter nit "how do I switch active wifi network on console" "% apropos wifi" MFC after: 3 days Reviewed by: mhorne, imp Pull Request: https://github.com/freebsd/freebsd-src/pull/1299 (cherry picked from commit 18a27dd64129f4b11ba458065bb5bb883f6b4c6e) --- usr.sbin/wpa/wpa_cli/wpa_cli.8 | 9 ++++++--- 1 file changed, 6 insertions(+), 3 deletions(-) diff --git a/usr.sbin/wpa/wpa_cli/wpa_cli.8 b/usr.sbin/wpa/wpa_cli/wpa_cli.8 index c484434f0b0c..4fdd892da193 100644 --- a/usr.sbin/wpa/wpa_cli/wpa_cli.8 +++ b/usr.sbin/wpa/wpa_cli/wpa_cli.8 @@ -1,3 +1,6 @@ +.\"- +.\" SPDX-License-Identifier: BSD-2-Clause +.\" .\" Copyright (c) 2005 Sam Leffler .\" All rights reserved. .\" @@ -22,12 +25,12 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd January 24, 2017 +.Dd June 21, 2024 .Dt WPA_CLI 8 .Os .Sh NAME .Nm wpa_cli -.Nd "text-based frontend program for interacting with wpa_supplicant" +.Nd console utility for WiFi authentication with wpa_supplicant .Sh SYNOPSIS .Nm wpa_cli .Op Fl p Ar path_to_ctrl_sockets @@ -118,7 +121,7 @@ The .Nm utility shows these requests with a -.Dq Li CTRL-REQ- Ns Ao Ar type Ac Ns Li - Ns Ao Ar id Ac Ns : Ns Aq Ar text +.Dq Li CTRL-REQ- Ns Ao Ar type Ac Ns Li - Ns Ao Ar id Ac : Ns Aq Ar text prefix, where .Aq Ar type is From nobody Thu Jul 4 13:32:25 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFHd61SZhz5Q8GW; Thu, 04 Jul 2024 13:32:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFHd60xfpz4Tc1; Thu, 4 Jul 2024 13:32:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720099946; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=e886kEQ8zDAvNON+vZZ6dqEc7MmM458v37s5KeR8REY=; b=u02Ui96nxc1Poa5iny+FGnd2DdSigmWyIbyIW0gMFgaUypRdU+A/NCUUQDHSOPogrWq4Mm V/ntrbnVmjgsMy8y95KPcCMcYEjS8xJpiXDP1QeXx/pBjbfn2k1c6UJ67OHjijLQCtkhYz kevXyYQpb0rL/gF97rVPztDPX3c4zTkozytPbF4Yy5HzBSdWRyBs/VASwM6NGwd8PTgarf BJTBZ1cYy0vI8t1QGcDPDcZHKyGqWUTFMZ2lPHkS0Ksgl8ChlKkNQqso05npD3KAF5T8NM PvaE09BZbrmx4UyMvgjk5DxmJN4pFjnmijTq4as9V8k4Ez8/ELzhq/t1Ho6Q7w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720099946; a=rsa-sha256; cv=none; b=A0vbfcXEYHQBSrtc8nvS37F8BAtiDKRoYDwhd1N0wK8Ag66LJQIvuwsCva4KbC8l10JmKA mYNdXjWnktRJKTbaNIAULU45Qg5bRNkTziWHrNrBB9IzLFRWDGOl2tt5di2G68y45DRr86 vGpVK3d0OS+Quda7iSI29hoCukQZ/ngFfAiBBkcXfATft7dA9Cf2Z3NHv5Kx+7PTHcx1KF 8B8Qy8Qk14p2RKo/O/4EJuZ06y3X5FBYSYNTRltkQnSJlsJlPFHW6iHgF7LgO3Uz/CNpNV UMHb09oe64pM/cVBRkQnn1m1ykOMJD5fm1zCvqvP1H2I5YcU9GDDfn8vjX5PBQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720099946; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=e886kEQ8zDAvNON+vZZ6dqEc7MmM458v37s5KeR8REY=; b=jKzl5x2br+DVjc1BoQIOLGwgxPXwwtdM6XtYX7euALEgoVeYlKsjHfV3UCDKY3yHpz2L7G 3P+2c13GspGM4O5pcI0JKSOhaoQWUDP1Yqkmkhf0zIxhADboDBcqmgCb2/W9fw9rLHTSzM 1gFbzDWgNCJPExOk3BNjdIzJgVRfnypmioXDp/H8ebHYmd4w/3KVuvKTFdm+x3m8+4CI8T 3/VUbH+RutYZ1RD7JIVgguDk5I2RnDFesITPZvQo4sfvzchwTxwITOftjf9HSv5tT93Tic GRpxmwt6SFzpfwLgzIh7nfM2KIZpd693DhC9/RHtXuv+I3MsQ/vBd96Ksf/Bgw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFHd60Y4lzGLv; Thu, 4 Jul 2024 13:32:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 464DWPsL092770; Thu, 4 Jul 2024 13:32:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 464DWPWH092767; Thu, 4 Jul 2024 13:32:25 GMT (envelope-from git) Date: Thu, 4 Jul 2024 13:32:25 GMT Message-Id: <202407041332.464DWPWH092767@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mitchell Horne Subject: git: 8daa60945080 - stable/14 - if_genet: don't load DMA mapping when tx_queue is full List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mhorne X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8daa60945080c602f2a65ed2a0f2333c15bd947e Auto-Submitted: auto-generated The branch stable/14 has been updated by mhorne: URL: https://cgit.FreeBSD.org/src/commit/?id=8daa60945080c602f2a65ed2a0f2333c15bd947e commit 8daa60945080c602f2a65ed2a0f2333c15bd947e Author: Mitchell Horne AuthorDate: 2024-06-27 17:26:54 +0000 Commit: Mitchell Horne CommitDate: 2024-07-04 13:31:54 +0000 if_genet: don't load DMA mapping when tx_queue is full gen_encap() always calls bus_dmamap_load_mbuf_sg() into 'map' (which is the current tx_queue). If the tx_queue is full, it will load with a 'map' that already has a currently active mapping. This violates the busdma(9) KPI. Checking for a full queue and returning ENOBUFS will allow gen_start_locked() to set the IFF_DRV_OACTIVE faster without having to needlessly check if the mbuf will fit (it won't). PR: 256482 Reviewed by: mhorne MFC after: 1 week Submitted by: ghuckriede@blackberry.com (cherry picked from commit a35f66510917f5ac21c11e9642174cda7718fbc6) --- sys/arm64/broadcom/genet/if_genet.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/sys/arm64/broadcom/genet/if_genet.c b/sys/arm64/broadcom/genet/if_genet.c index 40fc096208c6..8fb46a7552f1 100644 --- a/sys/arm64/broadcom/genet/if_genet.c +++ b/sys/arm64/broadcom/genet/if_genet.c @@ -1070,6 +1070,10 @@ gen_encap(struct gen_softc *sc, struct mbuf **mp) GEN_ASSERT_LOCKED(sc); q = &sc->tx_queue[DEF_TXQUEUE]; + if (q->queued == q->nentries) { + /* tx_queue is full */ + return (ENOBUFS); + } m = *mp; From nobody Thu Jul 4 15:31:56 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFLH11JWvz5Ngqw; Thu, 04 Jul 2024 15:31:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFLH10mrjz4hgV; Thu, 4 Jul 2024 15:31:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720107117; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rMJnTInzMpIOpSqyu6Vuclvx8JxrstfFN6gfi/d8w04=; b=yplGUb1/urr0njLYrFfkA8QDj4W7OnDdl47lAAthdXtsigmCzrfFxrUoNF979ppcA3c5J6 ktoPXFT5UgZYEc17RSxKORvcnHQ/jsyFp5kcbRdm6pqGTnuBxsb7YIkfSfFcZewv9RrD28 wl5BkH0+Xzdtr8SZA9Hn0ziCmAuQ46uyq6Yfh2dEJZpTJj1L+IDcjH28TWFibvXjWmax2Z s/MY1gw8rRIv3K8Vcs9jqSbhb7R9QmNlcKKF7zzBD0MqsxSYxf4GEF9ioEUKme7ZDRgGWa RkaIr7vIpMMCQDEf6shIg/mzfVhVO0jEOPz5yIGCXkDGwRL5XeTeUrUNN+WwRA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720107117; a=rsa-sha256; cv=none; b=j04IAHhnjrl1bG3INZIDUNffWOZRCjOYEmAa5WXkBvNO1WdC8TTx9r3TpOVpCCaC9WK/na i7QMTK8yuBIN/PUsoeHOFR3a3udxjrfW5j6I1hRZQKpKQaehIcU6xEtwc1ZQdRaWhlUi38 cq6qoZ0eT1T6+42+/l/kXsl2qeAmiH0z8u6aimMH4MXhSjKcvUxZklxUaiFZbwRz7ofFwV gM3Q0RmOa7o6bhD4qxvn1nCaE2SPTtUPoA5L45e01K67i5f2KlqY6XbZ1/l9cZuhlGGpOp HCCfjb9obUvzKxGel3GKNeNI3jeEvZ0w9GMaDLc+3iNnAP/PPShCOdQA8ey8Gw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720107117; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rMJnTInzMpIOpSqyu6Vuclvx8JxrstfFN6gfi/d8w04=; b=dzYt7qrnVNME9aZeL+LhA/1QR41xTgHcw3rWXBirw5fwZQbqbpJzCVQGiEqIHfOCBvB73F i/jO1JGaKndy3nGGtiFTYlsl/eYAE4V4h3VGhRvipvKpbsJoD83em4cn2t96YguH0MWIdu +UfXbFaOZxYU4RARHg3njlofuJDrC9xTuiQIc+okuZhSxQuuQU2ycjXSpKnieGOSXagOS/ wytd6v+4ajlJotPPrHwXkGGx3nwgGgy+DKL2czOYmNoeJHcShZkI2VbZiYH+eN6yziKO1W N6lKNVW8scgIb0HULBn68aW9dl1AepfGc1RRULnIINBFaS2JoKrd/FoZ2U4gww== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFLH10NMqzJrd; Thu, 4 Jul 2024 15:31:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 464FVuS4096082; Thu, 4 Jul 2024 15:31:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 464FVuTZ096079; Thu, 4 Jul 2024 15:31:56 GMT (envelope-from git) Date: Thu, 4 Jul 2024 15:31:56 GMT Message-Id: <202407041531.464FVuTZ096079@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 16a753759e48 - stable/14 - diff: Document the --no-dereference option. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 16a753759e482c8091b195514d50bc94ae501ccf Auto-Submitted: auto-generated The branch stable/14 has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=16a753759e482c8091b195514d50bc94ae501ccf commit 16a753759e482c8091b195514d50bc94ae501ccf Author: Dag-Erling Smørgrav AuthorDate: 2024-06-30 15:55:27 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2024-07-04 15:31:09 +0000 diff: Document the --no-dereference option. Also, --no-dereference should not imply --recurse. MFC after: 3 days Sponsored by: Klara, Inc. Reviewed by: allanjude Differential Revision: https://reviews.freebsd.org/D45779 (cherry picked from commit 4ce4a0fe14c455c6ec77452bc99cd93ea45737b1) --- usr.bin/diff/diff.1 | 10 +++++++++- usr.bin/diff/diff.c | 1 - 2 files changed, 9 insertions(+), 2 deletions(-) diff --git a/usr.bin/diff/diff.1 b/usr.bin/diff/diff.1 index d3978158d1d1..c10b130a2d72 100644 --- a/usr.bin/diff/diff.1 +++ b/usr.bin/diff/diff.1 @@ -29,7 +29,7 @@ .\" .\" @(#)diff.1 8.1 (Berkeley) 6/30/93 .\" -.Dd February 26, 2024 +.Dd June 29, 2024 .Dt DIFF 1 .Os .Sh NAME @@ -53,6 +53,7 @@ .Op Fl -ignore-space-change .Op Fl -initial-tab .Op Fl -minimal +.Op Fl -no-dereference .Op Fl -no-ignore-file-name-case .Op Fl -normal .Op Fl -rcs @@ -83,6 +84,7 @@ .Op Fl -ignore-space-change .Op Fl -initial-tab .Op Fl -minimal +.Op Fl -no-dereference .Op Fl -no-ignore-file-name-case .Op Fl -normal .Op Fl -paginate @@ -109,6 +111,7 @@ .Op Fl -ignore-space-change .Op Fl -initial-tab .Op Fl -minimal +.Op Fl -no-dereference .Op Fl -no-ignore-file-name-case .Op Fl -normal .Op Fl -paginate @@ -137,6 +140,7 @@ .Op Fl -ignore-space-change .Op Fl -initial-tab .Op Fl -minimal +.Op Fl -no-dereference .Op Fl -no-ignore-file-name-case .Op Fl -normal .Op Fl -paginate @@ -168,6 +172,7 @@ .Op Fl -initial-tab .Op Fl -minimal .Op Fl -new-file +.Op Fl -no-dereference .Op Fl -no-ignore-file-name-case .Op Fl -normal .Op Fl -paginate @@ -198,6 +203,7 @@ .Op Fl -ignore-blank-lines .Op Fl -ignore-case .Op Fl -minimal +.Op Fl -no-dereference .Op Fl -no-ignore-file-name-case .Op Fl -strip-trailing-cr .Op Fl -suppress-common-lines @@ -450,6 +456,8 @@ lines from FILE2 .El .It Fl -ignore-file-name-case ignore case when comparing file names +.It Fl -no-dereference +do not follow symbolic links .It Fl -no-ignore-file-name-case do not ignore case wen comparing file names (default) .It Fl -normal diff --git a/usr.bin/diff/diff.c b/usr.bin/diff/diff.c index d947c1e01705..24e851ae9dbf 100644 --- a/usr.bin/diff/diff.c +++ b/usr.bin/diff/diff.c @@ -336,7 +336,6 @@ main(int argc, char **argv) optarg); break; case OPT_NO_DEREFERENCE: - rflag = true; noderef = true; break; case OPT_VERSION: From nobody Fri Jul 5 01:14:43 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFbCR3S72z5Ps05; Fri, 05 Jul 2024 01:14:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFbCR35CLz4v0n; Fri, 5 Jul 2024 01:14:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720142083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sFaLrhYOyDGwI6QTXLFnKR9LEx6VfjFW4EOnWKyKX1M=; b=Utk6EGC6c0L803Aw2D22HLfLoc1Kz0nNAhFNU9ZapWduppUX2WRTO8ETwgGYh7kfPmTlsv wnRfR3/haw2EvSO8OoScoxYgxdDt5QeuDMwLKRyIj6FwzndVGwNFikdMQScBP5w67voqDo WEjQOg5mO2oqBB52eNhZvZegCETy3GTyNZYlTG9E2t3L2uXUwRlCl46sbByP3NfaOXS7vG etSp2LDjg/Yo5NLViT4AGoBd99RIW7QXT/Gaih5XfDukj2JkHABFXy3wKl4QyO+Zm348Tl 1BN7OST9HT71KOlOVzwpB3B9PgyofhgW0sujlJWhp7IckxmmKmnFW0eUAi+/mA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720142083; a=rsa-sha256; cv=none; b=BahF/UwlDy82g8nfqTyg1XOkuLY2tCIOquTO8JTGPsfSdiT1kRiGp91x6n87i8H+CFCFkY u6Cbe12yFrtWnFonZm2cuDqcesHCkz0eaiBRsk8uhQLa1DCX8ilM18RN7RO1diDt+GRXZe kAfEIWjXg/nnWhKG8vgSCVsMpLJFVz2U1nJbyG4oeNRTQ2Ltcjs9yXXK622GomrnatjTxj 7dgTMGfHq6Y6rmYKRAvL4r2UVK4tq9bbi6nowkepA64IIAQn3hwcYtBYgeT4dWgmqd4nEW S9oU3XrIOHw9K8jV++qE6wc5lz8S2QgeJTHVxWfTIQ5ff0V5j/ZZaq/V98jN0Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720142083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sFaLrhYOyDGwI6QTXLFnKR9LEx6VfjFW4EOnWKyKX1M=; b=vSTB02m7NxIBgIye39CRX5c4TwsuLbNHPLQxHADvfiVyNRDDi5jft3vLOhfxmqeHMR1Ga5 ugMCqgoU/Ytyi9femSl5HEYXnNtStkov6Ly5lXV8CMNq+l1kQS+UDuYI4YB+3pBJNPnCl9 eXfSTva9jknnIyxfytQseVtUBjsBIMD8kVRY+vAWNAL54xbTBDF0Ibv8a4GqxxGyYUHk+w gBjBz1/QPWkVPTnHjfQJjH2zkQsg7A+fSxnlRQ5hNMD76UXcdqHtwX3xvNK6XtPGQs+L8P AMcRanggLr0a0upGzrqSN3EmnqBvgklJ/KUCweiAonHDkg3hD4KF6Ks2OnAhPQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFbCR2h05zclY; Fri, 5 Jul 2024 01:14:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4651EhLx082186; Fri, 5 Jul 2024 01:14:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4651Ehfv082183; Fri, 5 Jul 2024 01:14:43 GMT (envelope-from git) Date: Fri, 5 Jul 2024 01:14:43 GMT Message-Id: <202407050114.4651Ehfv082183@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Rick Macklem Subject: git: 98c53b0b5540 - stable/14 - nfsd: Fix delegation handled for atomic upgrade List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 98c53b0b55401eaed374b235a40f3a547a5ab4e9 Auto-Submitted: auto-generated The branch stable/14 has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=98c53b0b55401eaed374b235a40f3a547a5ab4e9 commit 98c53b0b55401eaed374b235a40f3a547a5ab4e9 Author: Rick Macklem AuthorDate: 2024-06-05 01:46:41 +0000 Commit: Rick Macklem CommitDate: 2024-07-05 01:12:26 +0000 nfsd: Fix delegation handled for atomic upgrade For NFSv4.1/4.2, an atomic upgrade of a delegation from a read delegation to a write delegation is allowed and can result in signoficantly improved performance. This patch adds support for this atomic upgrade, plus fixes a couple of other delegation related bugs. Since there were three cases where delegations were being issued, the patch factors this out into a separate function called nfsrv_issuedelegations(). This patch should only affect the NFSv4.1/4.2 behaviour when delegations are enabled, which is not the default. (cherry picked from commit e2c9fad2e0ae3f7049831bf7f2be1a3573363cdc) --- sys/fs/nfsserver/nfs_nfsdserv.c | 7 + sys/fs/nfsserver/nfs_nfsdstate.c | 297 ++++++++++++++++++--------------------- 2 files changed, 141 insertions(+), 163 deletions(-) diff --git a/sys/fs/nfsserver/nfs_nfsdserv.c b/sys/fs/nfsserver/nfs_nfsdserv.c index 0c8bda6dc6a6..47e3a20390f4 100644 --- a/sys/fs/nfsserver/nfs_nfsdserv.c +++ b/sys/fs/nfsserver/nfs_nfsdserv.c @@ -3244,6 +3244,13 @@ nfsrvd_open(struct nfsrv_descript *nd, __unused int isdgram, NFSM_BUILD(tl, u_int32_t *, 2 * NFSX_UNSIGNED); *tl++ = txdr_unsigned(NFSV4OPEN_RESOURCE); *tl = newnfs_false; + } else if ((rflags & + NFSV4OPEN_WDNOTSUPPDOWNGRADE) != 0) { + NFSM_BUILD(tl, uint32_t *, NFSX_UNSIGNED); + *tl = txdr_unsigned(NFSV4OPEN_NOTSUPPDOWNGRADE); + } else if ((rflags & NFSV4OPEN_WDNOTSUPPUPGRADE) != 0) { + NFSM_BUILD(tl, uint32_t *, NFSX_UNSIGNED); + *tl = txdr_unsigned(NFSV4OPEN_NOTSUPPUPGRADE); } else { NFSM_BUILD(tl, u_int32_t *, NFSX_UNSIGNED); *tl = txdr_unsigned(NFSV4OPEN_NOTWANTED); diff --git a/sys/fs/nfsserver/nfs_nfsdstate.c b/sys/fs/nfsserver/nfs_nfsdstate.c index c73840277022..ce3f3481f04a 100644 --- a/sys/fs/nfsserver/nfs_nfsdstate.c +++ b/sys/fs/nfsserver/nfs_nfsdstate.c @@ -240,6 +240,11 @@ static int nfsrv_createdsfile(vnode_t vp, fhandle_t *fhp, struct pnfsdsfile *pf, static struct nfsdevice *nfsrv_findmirroredds(struct nfsmount *nmp); static int nfsrv_checkmachcred(int op, struct nfsrv_descript *nd, struct nfsclient *clp); +static void nfsrv_issuedelegation(struct vnode *vp, struct nfsclient *clp, + struct nfsrv_descript *nd, int delegate, int writedeleg, int readonly, + u_quad_t filerev, uint64_t rdonly, struct nfsstate **new_delegp, + struct nfsstate *new_stp, struct nfslockfile *lfp, uint32_t *rflagsp, + nfsv4stateid_t *delegstateidp); /* * Scan the client list for a match and either return the current one, @@ -442,7 +447,8 @@ nfsrv_setclient(struct nfsrv_descript *nd, struct nfsclient **new_clpp, /* * If the verifier has changed, the client has rebooted * and a new client id is issued. The old state info - * can be thrown away once the SETCLIENTID_CONFIRM occurs. + * can be thrown away once the SetClientID_Confirm or + * Create_Session that confirms the clientid occurs. */ LIST_REMOVE(clp, lc_hash); @@ -2648,6 +2654,8 @@ tryagain: * considered a conflict since the client with a read delegation * could have done an Open with ReadAccess and WriteDeny * locally and then not have checked for the WriteDeny.) + * The exception is a NFSv4.1/4.2 client that has requested + * an atomic upgrade to a write delegation. * Don't check for a Reclaim, since that will be dealt with * by nfsrv_openctrl(). */ @@ -2657,9 +2665,10 @@ tryagain: while (stp != LIST_END(&lfp->lf_deleg)) { nstp = LIST_NEXT(stp, ls_file); if ((readonly && stp->ls_clp != clp && - (stp->ls_flags & NFSLCK_DELEGWRITE)) || + (stp->ls_flags & NFSLCK_DELEGWRITE) != 0) || (!readonly && (stp->ls_clp != clp || - (stp->ls_flags & NFSLCK_DELEGREAD)))) { + ((stp->ls_flags & NFSLCK_DELEGREAD) != 0 && + (new_stp->ls_flags & NFSLCK_WANTWDELEG) == 0)))) { ret = nfsrv_delegconflict(stp, &haslock, p, vp); if (ret) { /* @@ -2944,6 +2953,8 @@ tryagain: * considered a conflict since the client with a read delegation * could have done an Open with ReadAccess and WriteDeny * locally and then not have checked for the WriteDeny.) + * The exception is a NFSv4.1/4.2 client that has requested + * an atomic upgrade to a write delegation. */ if (!(new_stp->ls_flags & (NFSLCK_DELEGPREV | NFSLCK_DELEGCUR))) { stp = LIST_FIRST(&lfp->lf_deleg); @@ -2951,12 +2962,15 @@ tryagain: nstp = LIST_NEXT(stp, ls_file); if (stp->ls_clp != clp && (stp->ls_flags & NFSLCK_DELEGREAD)) writedeleg = 0; - else + else if (stp->ls_clp != clp || + (stp->ls_flags & NFSLCK_DELEGWRITE) != 0 || + (new_stp->ls_flags & NFSLCK_WANTWDELEG) == 0) delegate = 0; if ((readonly && stp->ls_clp != clp && - (stp->ls_flags & NFSLCK_DELEGWRITE)) || + (stp->ls_flags & NFSLCK_DELEGWRITE) != 0) || (!readonly && (stp->ls_clp != clp || - (stp->ls_flags & NFSLCK_DELEGREAD)))) { + ((stp->ls_flags & NFSLCK_DELEGREAD) != 0 && + (new_stp->ls_flags & NFSLCK_WANTWDELEG) == 0)))) { if (new_stp->ls_flags & NFSLCK_RECLAIM) { delegate = 2; } else { @@ -3204,47 +3218,9 @@ tryagain: /* * This is where we can choose to issue a delegation. */ - if ((new_stp->ls_flags & NFSLCK_WANTNODELEG) != 0) - *rflagsp |= NFSV4OPEN_WDNOTWANTED; - else if (nfsrv_issuedelegs == 0) - *rflagsp |= NFSV4OPEN_WDSUPPFTYPE; - else if (NFSRV_V4DELEGLIMIT(nfsrv_delegatecnt)) - *rflagsp |= NFSV4OPEN_WDRESOURCE; - else if (delegate == 0 || writedeleg == 0 || - NFSVNO_EXRDONLY(exp) || (readonly != 0 && - nfsrv_writedelegifpos == 0) || - !NFSVNO_DELEGOK(vp) || - (new_stp->ls_flags & NFSLCK_WANTRDELEG) != 0 || - (clp->lc_flags & (LCL_CALLBACKSON | LCL_CBDOWN)) != - LCL_CALLBACKSON) - *rflagsp |= NFSV4OPEN_WDCONTENTION; - else { - new_deleg->ls_stateid.seqid = delegstateidp->seqid = 1; - new_deleg->ls_stateid.other[0] = delegstateidp->other[0] - = clp->lc_clientid.lval[0]; - new_deleg->ls_stateid.other[1] = delegstateidp->other[1] - = clp->lc_clientid.lval[1]; - new_deleg->ls_stateid.other[2] = delegstateidp->other[2] - = nfsrv_nextstateindex(clp); - new_deleg->ls_flags = (NFSLCK_DELEGWRITE | - NFSLCK_READACCESS | NFSLCK_WRITEACCESS); - *rflagsp |= NFSV4OPEN_WRITEDELEGATE; - new_deleg->ls_uid = new_stp->ls_uid; - new_deleg->ls_lfp = lfp; - new_deleg->ls_clp = clp; - new_deleg->ls_filerev = filerev; - new_deleg->ls_compref = nd->nd_compref; - new_deleg->ls_lastrecall = 0; - nfsrv_writedelegcnt++; - LIST_INSERT_HEAD(&lfp->lf_deleg, new_deleg, ls_file); - LIST_INSERT_HEAD(NFSSTATEHASH(clp, - new_deleg->ls_stateid), new_deleg, ls_hash); - LIST_INSERT_HEAD(&clp->lc_deleg, new_deleg, ls_list); - new_deleg = NULL; - NFSD_VNET(nfsstatsv1_p)->srvdelegates++; - nfsrv_openpluslock++; - nfsrv_delegatecnt++; - } + nfsrv_issuedelegation(vp, clp, nd, delegate, writedeleg, + readonly, filerev, NFSVNO_EXRDONLY(exp), &new_deleg, + new_stp, lfp, rflagsp, delegstateidp); } else { new_open->ls_stateid.seqid = 1; new_open->ls_stateid.other[0] = clp->lc_clientid.lval[0]; @@ -3269,52 +3245,9 @@ tryagain: /* * This is where we can choose to issue a delegation. */ - if ((new_stp->ls_flags & NFSLCK_WANTNODELEG) != 0) - *rflagsp |= NFSV4OPEN_WDNOTWANTED; - else if (nfsrv_issuedelegs == 0) - *rflagsp |= NFSV4OPEN_WDSUPPFTYPE; - else if (NFSRV_V4DELEGLIMIT(nfsrv_delegatecnt)) - *rflagsp |= NFSV4OPEN_WDRESOURCE; - else if (delegate == 0 || (writedeleg == 0 && - readonly == 0) || !NFSVNO_DELEGOK(vp) || - (clp->lc_flags & (LCL_CALLBACKSON | LCL_CBDOWN)) != - LCL_CALLBACKSON) - *rflagsp |= NFSV4OPEN_WDCONTENTION; - else { - new_deleg->ls_stateid.seqid = delegstateidp->seqid = 1; - new_deleg->ls_stateid.other[0] = delegstateidp->other[0] - = clp->lc_clientid.lval[0]; - new_deleg->ls_stateid.other[1] = delegstateidp->other[1] - = clp->lc_clientid.lval[1]; - new_deleg->ls_stateid.other[2] = delegstateidp->other[2] - = nfsrv_nextstateindex(clp); - if (writedeleg && !NFSVNO_EXRDONLY(exp) && - (nfsrv_writedelegifpos || !readonly) && - (new_stp->ls_flags & NFSLCK_WANTRDELEG) == 0) { - new_deleg->ls_flags = (NFSLCK_DELEGWRITE | - NFSLCK_READACCESS | NFSLCK_WRITEACCESS); - *rflagsp |= NFSV4OPEN_WRITEDELEGATE; - nfsrv_writedelegcnt++; - } else { - new_deleg->ls_flags = (NFSLCK_DELEGREAD | - NFSLCK_READACCESS); - *rflagsp |= NFSV4OPEN_READDELEGATE; - } - new_deleg->ls_uid = new_stp->ls_uid; - new_deleg->ls_lfp = lfp; - new_deleg->ls_clp = clp; - new_deleg->ls_filerev = filerev; - new_deleg->ls_compref = nd->nd_compref; - new_deleg->ls_lastrecall = 0; - LIST_INSERT_HEAD(&lfp->lf_deleg, new_deleg, ls_file); - LIST_INSERT_HEAD(NFSSTATEHASH(clp, - new_deleg->ls_stateid), new_deleg, ls_hash); - LIST_INSERT_HEAD(&clp->lc_deleg, new_deleg, ls_list); - new_deleg = NULL; - NFSD_VNET(nfsstatsv1_p)->srvdelegates++; - nfsrv_openpluslock++; - nfsrv_delegatecnt++; - } + nfsrv_issuedelegation(vp, clp, nd, delegate, writedeleg, + readonly, filerev, NFSVNO_EXRDONLY(exp), &new_deleg, + new_stp, lfp, rflagsp, delegstateidp); } } else { /* @@ -3337,78 +3270,28 @@ tryagain: if (new_stp->ls_flags & NFSLCK_RECLAIM) { new_stp->ls_flags = 0; } else if ((nd->nd_flag & ND_NFSV41) != 0) { - /* NFSv4.1 never needs confirmation. */ - new_stp->ls_flags = 0; + /* + * This is where we can choose to issue a delegation. + */ + nfsrv_issuedelegation(vp, clp, nd, delegate, writedeleg, + readonly, filerev, NFSVNO_EXRDONLY(exp), &new_deleg, + new_stp, lfp, rflagsp, delegstateidp); + /* NFSv4.1 never needs confirmation. */ + new_stp->ls_flags = 0; - /* - * This is where we can choose to issue a delegation. - */ - if (delegate && nfsrv_issuedelegs && - (writedeleg || readonly) && - (clp->lc_flags & (LCL_CALLBACKSON | LCL_CBDOWN)) == - LCL_CALLBACKSON && - !NFSRV_V4DELEGLIMIT(nfsrv_delegatecnt) && - NFSVNO_DELEGOK(vp) && - ((nd->nd_flag & ND_NFSV41) == 0 || - (new_stp->ls_flags & NFSLCK_WANTNODELEG) == 0)) { - new_deleg->ls_stateid.seqid = - delegstateidp->seqid = 1; - new_deleg->ls_stateid.other[0] = - delegstateidp->other[0] - = clp->lc_clientid.lval[0]; - new_deleg->ls_stateid.other[1] = - delegstateidp->other[1] - = clp->lc_clientid.lval[1]; - new_deleg->ls_stateid.other[2] = - delegstateidp->other[2] - = nfsrv_nextstateindex(clp); - if (writedeleg && !NFSVNO_EXRDONLY(exp) && - (nfsrv_writedelegifpos || !readonly) && - ((nd->nd_flag & ND_NFSV41) == 0 || - (new_stp->ls_flags & NFSLCK_WANTRDELEG) == - 0)) { - new_deleg->ls_flags = - (NFSLCK_DELEGWRITE | - NFSLCK_READACCESS | - NFSLCK_WRITEACCESS); - *rflagsp |= NFSV4OPEN_WRITEDELEGATE; - nfsrv_writedelegcnt++; - } else { - new_deleg->ls_flags = - (NFSLCK_DELEGREAD | - NFSLCK_READACCESS); - *rflagsp |= NFSV4OPEN_READDELEGATE; - } - new_deleg->ls_uid = new_stp->ls_uid; - new_deleg->ls_lfp = lfp; - new_deleg->ls_clp = clp; - new_deleg->ls_filerev = filerev; - new_deleg->ls_compref = nd->nd_compref; - new_deleg->ls_lastrecall = 0; - LIST_INSERT_HEAD(&lfp->lf_deleg, new_deleg, - ls_file); - LIST_INSERT_HEAD(NFSSTATEHASH(clp, - new_deleg->ls_stateid), new_deleg, ls_hash); - LIST_INSERT_HEAD(&clp->lc_deleg, new_deleg, - ls_list); - new_deleg = NULL; - NFSD_VNET(nfsstatsv1_p)->srvdelegates++; - nfsrv_openpluslock++; - nfsrv_delegatecnt++; - } - /* - * Since NFSv4.1 never does an OpenConfirm, the first - * open state will be acquired here. - */ - if (!(clp->lc_flags & LCL_STAMPEDSTABLE)) { - clp->lc_flags |= LCL_STAMPEDSTABLE; - len = clp->lc_idlen; - NFSBCOPY(clp->lc_id, clidp, len); - gotstate = 1; - } + /* + * Since NFSv4.1 never does an OpenConfirm, the first + * open state will be acquired here. + */ + if (!(clp->lc_flags & LCL_STAMPEDSTABLE)) { + clp->lc_flags |= LCL_STAMPEDSTABLE; + len = clp->lc_idlen; + NFSBCOPY(clp->lc_id, clidp, len); + gotstate = 1; + } } else { - *rflagsp |= NFSV4OPEN_RESULTCONFIRM; - new_stp->ls_flags = NFSLCK_NEEDSCONFIRM; + *rflagsp |= NFSV4OPEN_RESULTCONFIRM; + new_stp->ls_flags = NFSLCK_NEEDSCONFIRM; } nfsrvd_refcache(new_stp->ls_op); new_stp->ls_noopens = 0; @@ -5179,6 +5062,11 @@ nfsrv_markreclaim(struct nfsclient *clp) * Now, just set the flag. */ sp->nst_flag |= NFSNST_RECLAIMED; + + /* + * Free up any old delegations. + */ + nfsrv_freedeleglist(&clp->lc_olddeleg); } /* @@ -8943,3 +8831,86 @@ nfsrv_checkmachcred(int op, struct nfsrv_descript *nd, struct nfsclient *clp) return (0); return (NFSERR_AUTHERR | AUTH_TOOWEAK); } + +/* + * Issue a delegation and, optionally set rflagsp for why not. + */ +static void +nfsrv_issuedelegation(struct vnode *vp, struct nfsclient *clp, + struct nfsrv_descript *nd, int delegate, int writedeleg, int readonly, + u_quad_t filerev, uint64_t rdonly, struct nfsstate **new_delegp, + struct nfsstate *new_stp, struct nfslockfile *lfp, uint32_t *rflagsp, + nfsv4stateid_t *delegstateidp) +{ + struct nfsstate *up_deleg, *new_deleg; + + new_deleg = *new_delegp; + up_deleg = LIST_FIRST(&lfp->lf_deleg); + if ((new_stp->ls_flags & NFSLCK_WANTNODELEG) != 0) + *rflagsp |= NFSV4OPEN_WDNOTWANTED; + else if (nfsrv_issuedelegs == 0) + *rflagsp |= NFSV4OPEN_WDSUPPFTYPE; + else if (NFSRV_V4DELEGLIMIT(nfsrv_delegatecnt)) + *rflagsp |= NFSV4OPEN_WDRESOURCE; + else if (delegate == 0 || !NFSVNO_DELEGOK(vp) || + (writedeleg == 0 && (readonly == 0 || + (new_stp->ls_flags & NFSLCK_WANTWDELEG) != 0)) || + (clp->lc_flags & (LCL_CALLBACKSON | LCL_CBDOWN)) != + LCL_CALLBACKSON) { + /* Is this a downgrade attempt? */ + if (up_deleg != NULL && up_deleg->ls_clp == clp && + (up_deleg->ls_flags & NFSLCK_DELEGWRITE) != 0 && + (new_stp->ls_flags & NFSLCK_WANTRDELEG) != 0) + *rflagsp |= NFSV4OPEN_WDNOTSUPPDOWNGRADE; + else + *rflagsp |= NFSV4OPEN_WDCONTENTION; + } else if (up_deleg != NULL && + (up_deleg->ls_flags & NFSLCK_DELEGREAD) != 0 && + (new_stp->ls_flags & NFSLCK_WANTWDELEG) != 0) { + /* This is an atomic upgrade. */ + up_deleg->ls_stateid.seqid++; + delegstateidp->seqid = up_deleg->ls_stateid.seqid; + delegstateidp->other[0] = up_deleg->ls_stateid.other[0]; + delegstateidp->other[1] = up_deleg->ls_stateid.other[1]; + delegstateidp->other[2] = up_deleg->ls_stateid.other[2]; + up_deleg->ls_flags = (NFSLCK_DELEGWRITE | + NFSLCK_READACCESS | NFSLCK_WRITEACCESS); + *rflagsp |= NFSV4OPEN_WRITEDELEGATE; + nfsrv_writedelegcnt++; + } else { + new_deleg->ls_stateid.seqid = delegstateidp->seqid = 1; + new_deleg->ls_stateid.other[0] = delegstateidp->other[0] + = clp->lc_clientid.lval[0]; + new_deleg->ls_stateid.other[1] = delegstateidp->other[1] + = clp->lc_clientid.lval[1]; + new_deleg->ls_stateid.other[2] = delegstateidp->other[2] + = nfsrv_nextstateindex(clp); + if (writedeleg && !rdonly && + (nfsrv_writedelegifpos || !readonly) && + (new_stp->ls_flags & (NFSLCK_WANTRDELEG | + NFSLCK_WANTWDELEG)) != NFSLCK_WANTRDELEG) { + new_deleg->ls_flags = (NFSLCK_DELEGWRITE | + NFSLCK_READACCESS | NFSLCK_WRITEACCESS); + *rflagsp |= NFSV4OPEN_WRITEDELEGATE; + nfsrv_writedelegcnt++; + } else { + new_deleg->ls_flags = (NFSLCK_DELEGREAD | + NFSLCK_READACCESS); + *rflagsp |= NFSV4OPEN_READDELEGATE; + } + new_deleg->ls_uid = new_stp->ls_uid; + new_deleg->ls_lfp = lfp; + new_deleg->ls_clp = clp; + new_deleg->ls_filerev = filerev; + new_deleg->ls_compref = nd->nd_compref; + new_deleg->ls_lastrecall = 0; + LIST_INSERT_HEAD(&lfp->lf_deleg, new_deleg, ls_file); + LIST_INSERT_HEAD(NFSSTATEHASH(clp, new_deleg->ls_stateid), + new_deleg, ls_hash); + LIST_INSERT_HEAD(&clp->lc_deleg, new_deleg, ls_list); + *new_delegp = NULL; + NFSD_VNET(nfsstatsv1_p)->srvdelegates++; + nfsrv_openpluslock++; + nfsrv_delegatecnt++; + } +} From nobody Fri Jul 5 01:17:37 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFbGn5fdsz5Psjw; Fri, 05 Jul 2024 01:17:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFbGn4swpz3wfD; Fri, 5 Jul 2024 01:17:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720142257; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vUzog6OIjXI/HqTsuca0C14uG4ih0I4p4J90m0QpaeQ=; b=g2rscjwcUXD5R9eQ3aPWehRJO5QxrIvSY/p9uZIXgpksN0m2Zb+FTL2wmbvUU2hEUn4zMT psjm5fqEijOXBOgX/tw7WMs7sKn98yeLvA9MbXqI2sQBLkZPp2YXo5JuMe6Gx9maVulUtl +OYx3NSCqpRpmVnHZrZiYfAC0BO6nnHpR1DtpUrGSp6jbCoiUbUV3AVN/DA3u/6aDC7FGc 2/XndEgaTEJ9uWnEs2X/a2vhv4P4DvT0ah3rVUYP0cLXl9VAsrrKwfB8RpLJvBJYjl98AW 57GilRdqfVd8D+XdSg70B1fcKUIUtIwcfdXyeFEUKLiD35oXzQB96Moy/lGU4A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720142257; a=rsa-sha256; cv=none; b=vCPGTvUs2ndXXGdFfSVLDWqiCuvCvsd3MFMWs+sDgMTKZPtmKILI5llw2PGPMwMNyQF/tS vv3czARXzG4WxT+X+WfI1VT0SMtmzHYeeY+GjiSBntomfyznB2s3gbgMrbEVQsQJI41bFY E3oExnTuc9X5bn+vCRA3AU3l+svsIhfDspnMM/9/yf7HF1w+NXs4ZscTawaTbtgMRN5RRz TvE7pCAk/ASQugLdI1KbyUwgGFFrHkXyvLzq55iyMBYrPyngQETbHZdUpOK+UJmprkbQQU K1XqRDjakUfrWLZfjZKdgVww9ul2htuso7/PFTUoceEr/mO0O9eWzNwz9I8tqg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720142257; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vUzog6OIjXI/HqTsuca0C14uG4ih0I4p4J90m0QpaeQ=; b=M2qa6o3oQyM/ll91m1ROtxMz87doxBdSeSnoaA4zGpwNWSNkmKr9XA2Nyhp+fk2sYk+vCu icJWkhwBoH1gu8XBTn2HjD86Xz14et8rZIKSeZJiVboDOwAQpDhG36A+OpAp1kxYWpNkSY B0n04BGg9jCIAY64VS3s1QDQ9TTYMVv+R+i+W9IHXSw2aBlkBaDqxnAEMaqEGrt5CAzZoR KrPpl/3P1hYTQ01JwJHKz5BZrLvWG4hA5N0u5xnnCZNjcMX1t3NVCixaBTEuLVQFZ0fscl gbwGi8jrrTpX6kbPLeBp4ojj8b5QGcqaCizGJHIUjWX/BJwPPC4pXGZBuM4u4w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFbGn4SySzcJN; Fri, 5 Jul 2024 01:17:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4651HbOn082728; Fri, 5 Jul 2024 01:17:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4651HbBE082725; Fri, 5 Jul 2024 01:17:37 GMT (envelope-from git) Date: Fri, 5 Jul 2024 01:17:37 GMT Message-Id: <202407050117.4651HbBE082725@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Rick Macklem Subject: git: cbf54cdb36cf - stable/14 - nfsd: Update a file missed by commit e2c9fad2e0ae List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: cbf54cdb36cf47dd98360a770707351cf336627c Auto-Submitted: auto-generated The branch stable/14 has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=cbf54cdb36cf47dd98360a770707351cf336627c commit cbf54cdb36cf47dd98360a770707351cf336627c Author: Rick Macklem AuthorDate: 2024-06-05 01:54:15 +0000 Commit: Rick Macklem CommitDate: 2024-07-05 01:16:56 +0000 nfsd: Update a file missed by commit e2c9fad2e0ae (cherry picked from commit dbe7ff254e6c87a851a75caa7250b8fbcab90c9f) --- sys/fs/nfs/nfsproto.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/fs/nfs/nfsproto.h b/sys/fs/nfs/nfsproto.h index cef886755d5a..ca9c732b6a43 100644 --- a/sys/fs/nfs/nfsproto.h +++ b/sys/fs/nfs/nfsproto.h @@ -619,6 +619,8 @@ #define NFSV4OPEN_WDCONTENTION 0x00100000 #define NFSV4OPEN_WDNOTWANTED 0x00200000 #define NFSV4OPEN_WDSUPPFTYPE 0x00400000 +#define NFSV4OPEN_WDNOTSUPPDOWNGRADE 0x00800000 +#define NFSV4OPEN_WDNOTSUPPUPGRADE 0x01000000 /* * NFS V4 File Handle types From nobody Fri Jul 5 03:28:53 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFfBG15Z7z5QBkr; Fri, 05 Jul 2024 03:28:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFfBG0K9xz4Clm; Fri, 5 Jul 2024 03:28:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720150134; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u8lXSzMdIl2anMP/NZGKEQx54c6hnLJIiXXCgJtaNR8=; b=d7/zSkz/y2JqxzG9m7jaMNzf2ipt502Op280vj/B1NlZRHmaXI6gokoUH5TS+gcHuT2Iyr AtbOdbYYQsFCg8DwspEY1hVtEDOn9Q5WDxM5BvXNwJW0b8udAk4V+kA2ZANQrMb1BZt2tu 9OIHNKKbM/Kg9ILpcLnsKXOi0Woy71IloHezL/IwbFbc7GusVFBdXK0EmzzPCNKYD7vPe0 5yPTBISaxXCPuK8C0B8OCcfoakGgmi5GqtW+3orWjAA3z8HXjFwMWyiC9m11h3dmRZIyKs USSdq/sZ7DWbCRvpnOXNroQPMdISwfImLYJBj80VpfhY/LIW65X8Rx54GrxF2g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720150134; a=rsa-sha256; cv=none; b=QpVkTHmzA/Iy4iSSDJQJ4yA5EeDvUfu8CyC0ec/hV18EqiWpSBNFqsraLf+qUREwxCzDYm +7z1kGn6ro428KtMuXzjpWAXEZF1dRV2fzj06iyeOBx+/etD5aChlbanON+pd6mDfUovsR X2DpXZmmz/ldbcARyVSIhp7wRPaaM2dSlRUwAK/ILsGAPGp5zK9rR4+aHmarBsbx2TKcEw mxD0+b1F2z3HOQac/cRjxX8Qx0j4ZR6WguIRe8U9jle+sJT3ozs23LMqrTDioSJtygybV9 vaXP6kPHj8TtOcNauv8FBpShwfA7/kUFmi2OSxnX/qpxnVjvLSHegbCc6+DBtg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720150134; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u8lXSzMdIl2anMP/NZGKEQx54c6hnLJIiXXCgJtaNR8=; b=LXNIV5hK9x9yZzgY7/6OOGjvOS1XoZobaa8r9eOjC9hQVjw5wV1l0KGEVHQGFkzBiyRnh4 r7c+tNHmAV4ze8nOfPkZx45KFCd5YrURRKFrhd7q75Kxqfd2LUwvuxjAyO6DTOVGcaQMbi qb76V+dRRrPRwCXqU4fQwy7jMs8sS1KRt/jhVILuCIGUJ2ibtxxshJNRG/3EC1jYzmbkRj oQ68V0DhP9Vp9FQklAh4tVRCNUf90AYdlnFOQRx6PGU2r1/y93OuZayYcJg650vM182P85 nQ5LcmFOjdiPr5tkeQdB4n0nCe3bgfN+aGBBkvnG0hwn2b/HvdxhL38/sFAT8Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFfBF6xPzzgkq; Fri, 5 Jul 2024 03:28:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 4653SrLg003351; Fri, 5 Jul 2024 03:28:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 4653SrdZ003348; Fri, 5 Jul 2024 03:28:53 GMT (envelope-from git) Date: Fri, 5 Jul 2024 03:28:53 GMT Message-Id: <202407050328.4653SrdZ003348@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: dcdea9e8623e - releng/14.1 - UPDATING: correct typo in branch version List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.1 X-Git-Reftype: branch X-Git-Commit: dcdea9e8623e83e3aef15fff0d6ead05382ad138 Auto-Submitted: auto-generated The branch releng/14.1 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=dcdea9e8623e83e3aef15fff0d6ead05382ad138 commit dcdea9e8623e83e3aef15fff0d6ead05382ad138 Author: Philip Paeps AuthorDate: 2024-07-05 03:26:59 +0000 Commit: Philip Paeps CommitDate: 2024-07-05 03:26:59 +0000 UPDATING: correct typo in branch version The most recent update was 14.1-RELEASE-p2, not 14.1-RELEASE-p1. Reported by: Graham Perrin Approved by: so --- UPDATING | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 9972de7d6fac..34b099e2fe73 100644 --- a/UPDATING +++ b/UPDATING @@ -13,7 +13,7 @@ Items affecting the ports and packages system can be found in and/or ports. 20240701: - 14.1-RELEASE-p1 SA-24:04.openssh + 14.1-RELEASE-p2 SA-24:04.openssh Fix pre-authentication remote code execution in sshd [SA-24:04.openssh] From nobody Fri Jul 5 15:14:23 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFxrH2D1tz5Pg85; Fri, 05 Jul 2024 15:14:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFxrH1hG5z4GY6; Fri, 5 Jul 2024 15:14:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192463; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XZyekaBCeuTNwFS7fJsgA5xgLYAzHGSrGBPOCoLMjyg=; b=XmmjaIudgmUlk+Bm1BzgmKbe65FPc25lZahKRpQbFHT4vca//ZuCK5lBfvsAGebf2j6fOB B31NlxTTjZMtx9bADm3xJPEhqL/Dl1bchhR5C/zZUL27rYjx/rzmiLFCJSqlhn3/OyBuO4 5Ycl3zArux+6mopsnblb8kFBurQwVNdUrlcMwEpZJDCTJijw+TGBOYCnMG6tWETm52CU5Q Plh09v1M4fI+SZsSD2mSSyWoGdGxZt3Bm6oNOc6OnHzNJcNf/16HGvBN6oDoKrkbE5sguN 3+el4cPrgCrU4YNlpZw/UcVrBkFdtMSyTJ+tUc/iLOYS+cezA38j36hsUnsSVQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720192463; a=rsa-sha256; cv=none; b=PyfThwSXp724x4+/65C/y2b6/KYH4i8kAXS/xMaRoB66ZFJNUF5jf+GWioYu9HTYHyVNQt uMEj4TAmQ5293DKlcd692MO8S88+671t+k4N2IBkoLIw2db9vhj/k3+PoYmq5SjzYN3/Vj 22gzR0LektU1YWVgo7EL6N69mlkSUyQZDkmDFnl7LCjYdrgXkJ3N3t0AkOQfT4XlWSdu4/ xED74Zu4fZINfBbgawhNEIKxmsALeda/ts4AcYNvAlD48cUzGdFZBqcxknTAAyJcvFZ+u3 U0plum4+Uuvf0cjH1tRLAzpVNBXnAval6ak66nQbrOMXMfUUhtcixwhJt0xRag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192463; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XZyekaBCeuTNwFS7fJsgA5xgLYAzHGSrGBPOCoLMjyg=; b=SILcREYE+dyP0HQ0NhjvzUyHRG93ubILZ25YIVdCuO8iyLjLr/I5M6Dqij3mmSIYSmCemv j8PhsvtLsfOH9lI8acRJRPsQxa95A9S9Fl+CCHnXOJhOXRUU0SuKVs4EmgDI+kY4nHHhZu rsP4ymQTUK5DQ1jPf9VDpebyBGJGJeTuj+NP9ZgOdtpWKryyReimj0OxZ258nu8uvKFk7I 0iGxrAdHUwuxlerXo0nHTOM+sjp6nzJqFnwD/nB/hDdKWjoVY3C/0RJzP82iet/xa6YoeP o3kZCCTHD7O+K5K2BdupM0zxx43tpPTIfaTSQrMCW8E2Wid+yFoUHz3jbuDzQw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFxrH1GpFz123F; Fri, 5 Jul 2024 15:14:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FENOc098905; Fri, 5 Jul 2024 15:14:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FENsc098902; Fri, 5 Jul 2024 15:14:23 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:14:23 GMT Message-Id: <202407051514.465FENsc098902@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: bd3696bdb24a - stable/14 - ip_mroute: Use NET_EPOCH_WAIT() macro List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: bd3696bdb24ac349acb413a850208aff1ed3da81 Auto-Submitted: auto-generated The branch stable/14 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=bd3696bdb24ac349acb413a850208aff1ed3da81 commit bd3696bdb24ac349acb413a850208aff1ed3da81 Author: Zhenlei Huang AuthorDate: 2024-06-24 09:57:14 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:11:51 +0000 ip_mroute: Use NET_EPOCH_WAIT() macro This makes it easier to grep the usage. Reviewed by: kp MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D45715 (cherry picked from commit 08a98731ddf4459bcee25074bdbc21d6fa5ce4ca) --- sys/netinet/ip_mroute.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netinet/ip_mroute.c b/sys/netinet/ip_mroute.c index cda5f160e8fb..f438ec5b45ea 100644 --- a/sys/netinet/ip_mroute.c +++ b/sys/netinet/ip_mroute.c @@ -766,7 +766,7 @@ X_ip_mrouter_done(void) * Wait for all epoch sections to complete to ensure * V_ip_mrouter = NULL is visible to others. */ - epoch_wait_preempt(net_epoch_preempt); + NET_EPOCH_WAIT(); /* Stop and drain task queue */ taskqueue_block(V_task_queue); From nobody Fri Jul 5 15:14:24 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFxrJ3ZHtz5Pg8B; Fri, 05 Jul 2024 15:14:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFxrJ346qz4Gbb; Fri, 5 Jul 2024 15:14:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192464; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gJte0R5Dj61iIraxldUB2H1DzO7AYozqLIHRenVKDmE=; b=Gilc9E0DiLKZj+qSU5mJSHQUK1cd7dtxCofWuwtD/WPbIRqnBSYrKKh5EACXBA7Egy9pk9 wKsKMmm6dc4ir60cpvnp6fX20B9Mpn8e5kMvQokWEa61nGQ1v+6dNXMSbyXmEkrZ6kFUWC jwpE+1y5kLUEQR5G17H9zyqfrojilCn9/RS2CUu6DggZdHZQr4tmRyNBpnkZgs88ZDPtNj uGO7xguO8d5IRxV63G4lH3LJGHa/abKGnTUCas8vwtz53EV0a/Z5CFIRVJ+rNuuVhtanUD 5PvNhJUUeNS0gsONIePUTTfCNEAPeNG1Z0SLxhyT0BQfk6y+2iFavXPmVTZlFQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720192464; a=rsa-sha256; cv=none; b=ov5wjbToppKjBts2trnNs/sQuB4Aeu5g06rDJ3zuUOAmpU+vqCyVtJc/2d4ZSEw87BZ0u5 NeuhCLzjWdh169v5JP0Wa4O2Q1EpZ0kRo6YAAo/l8YEfZfZV8zjxBVTYtCBjeL/6q5BUPf qW1iG95AszJSXeXGetMZn4WQJARSi2zwbCqgEiIbY+HmVN5gkDuTY09NeIsT/EIuno1tGR QEuJqG6uoguetxpn8JdlNg8lOHUy75YB1fghYzlgiT4EHKkZ8oSHq36AYy3mOjy0OLlYZr AfVpXedpYFT7xjdLFpOCJGty/gRlXDGqd3KMaBvJQYlHGpMOSCAvoVsOXkV4Xw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192464; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gJte0R5Dj61iIraxldUB2H1DzO7AYozqLIHRenVKDmE=; b=Rjje62TUV9gxILyxFTv4/NztsBG+74FaAKxpXRozWaZ3dHyL7g0nGqSU0J0zctcgApVvBB olAzevWZ20Scao8C7NR9eUVi7QCrKSk3nvt8EbRjvnkRXNe1vqWg/82F76lEeLD2SFcfyn D/fsnUFMY1O+H239p8Ie+Iu4CRjKtpnVAdULerhenShJ1vqTSmYL4gKrj/wvZS2a9SVXXn a19HKAASGS29jx1tfukYhG8lUstWUfd9t4y3+urksE1U8z1UN+b9TCUlNCd32a6YScbHf3 Tb1MY17pggwvf+KwZvNEzg79LGhJHxNJWKt+44S388Vi/2bXYOY4rlvaglZtuA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFxrJ2Djcz120n; Fri, 5 Jul 2024 15:14:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FEOnc098944; Fri, 5 Jul 2024 15:14:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FEOxP098941; Fri, 5 Jul 2024 15:14:24 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:14:24 GMT Message-Id: <202407051514.465FEOxP098941@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: 338bb091008f - stable/14 - ifnet: Use NET_EPOCH_WAIT() macro List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 338bb091008f32fda5cdd8cf9484fa942fa0937c Auto-Submitted: auto-generated The branch stable/14 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=338bb091008f32fda5cdd8cf9484fa942fa0937c commit 338bb091008f32fda5cdd8cf9484fa942fa0937c Author: Zhenlei Huang AuthorDate: 2024-06-24 09:57:14 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:11:51 +0000 ifnet: Use NET_EPOCH_WAIT() macro This makes it easier to grep the usage. Reviewed by: kp MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D45715 (cherry picked from commit 71f8fbf9bda43e3ca2f26d0499b7a88d0f2f7352) --- sys/net/if.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/sys/net/if.c b/sys/net/if.c index 1ca0893eb724..7c282277cb59 100644 --- a/sys/net/if.c +++ b/sys/net/if.c @@ -596,7 +596,7 @@ if_alloc_domain(u_char type, int numa_domain) old = ifindex_table; ck_pr_store_ptr(&ifindex_table, new); if_indexlim = newlim; - epoch_wait_preempt(net_epoch_preempt); + NET_EPOCH_WAIT(); free(old, M_IFNET); } if (idx > if_index) @@ -1134,7 +1134,7 @@ if_detach_internal(struct ifnet *ifp, bool vmove) * At this point we know the interface still was on the ifnet list * and we removed it so we are in a stable state. */ - epoch_wait_preempt(net_epoch_preempt); + NET_EPOCH_WAIT(); /* * Ensure all pending EPOCH(9) callbacks have been executed. This @@ -1546,7 +1546,7 @@ _if_delgroup_locked(struct ifnet *ifp, struct ifg_list *ifgl, } IFNET_WUNLOCK(); - epoch_wait_preempt(net_epoch_preempt); + NET_EPOCH_WAIT(); EVENTHANDLER_INVOKE(group_change_event, groupname); if (freeifgl) { EVENTHANDLER_INVOKE(group_detach_event, ifgl->ifgl_group); From nobody Fri Jul 5 15:14:25 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFxrK5fsvz5PgHM; Fri, 05 Jul 2024 15:14:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFxrK3Vt3z4GQ6; Fri, 5 Jul 2024 15:14:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192465; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=J22gkM/yNg6ZlTkLR/0X317Tno7FwXJlkK0mhFZaS30=; b=AnudGumAjtHsQtaJQYkGBVd7hau2jGnDhN04/9EDA+WK/Etsiw3ZKZGLI4goBjaVgmFrbp VPj8HdJyyRDo6cX9tYvLinv98GA0EjyJDot0IrohmyjK3EtDyWqDTu+N8fgRolriDVXAae E9YkTFQmNT2HHIsNOvkV3BEN/DjbOuhqYug18v7palXpCSkKG7QORgn5rFdETPJ7Ej+94Q u7eirPCJnlCXXtODML+gkztHwwHGEOZk0hB+crjhvsfTcUmxwL0/Q4DnA7WbVT5hFls7Bw gZG/u4aa/cGLzakOvZL1Am+uxN/PoBkmZM2x1AtxN8Z6NN5TUtMrtv/VC/IFCQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720192465; a=rsa-sha256; cv=none; b=EXyw+enuc7EYWEsWRiV02wV9GmwKrBBI4dh+QFnBYRuUFV5eVDl8tzzmUXPVIO8a16uBrd FgusJkZUxG69whXbrWt0JdAybwDP1ACQxfeFsYoSIe86PaYLoy3JiwBY4Vuo2WzTBvUEHL UPx4vScH0h2Y7vT+oXGOS/dEl1UL0Uz+3jUuw+lKtya+9m8cqikY+e8ibDQ2ccgwHttrVR gGfJgfKIK69q3crNsPUWlTjDgInDKZsFbe772ojnKgSz85yC8YzcXbXSd1UShPpYPr76+9 W8P+JJIjSB05yaRt0bEyynQz/r2eVxtMfnFOowomT3ZrKfmAgaEviyh5mO6UMQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192465; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=J22gkM/yNg6ZlTkLR/0X317Tno7FwXJlkK0mhFZaS30=; b=hDrl5iPKWeXYIQ3kReeiR3PVoYUn3VslRAH6UodCmRyP6y2jX4VBK1tu9tyCeZxyifX97q stAeHvQd+R+rnbdtQ7yIwkHxquPCQUnibBdIPD3vVafWry9sNUZAWU4EPiKAkhavirTHhT /OltHb4YgRiEBCIbRYZBPWLwg+jg8v+SrFnYWVw2BAPno+7vNdUODiTrmEMUjYiHz7nov8 54AKw1vNTbELFG4aUZU5PNdpybc4uDZD6VvI4ZZ05nQjO8CfJds6IVf5HaIc+3kP9oZS3c iIHwtZobke+HlAgiV8lum+4NhuoHPWGMZ0fWEzz4rp4Rh8N8P+grCXXcmGL5wg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFxrK36zpz11vG; Fri, 5 Jul 2024 15:14:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FEP5q098990; Fri, 5 Jul 2024 15:14:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FEPE0098987; Fri, 5 Jul 2024 15:14:25 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:14:25 GMT Message-Id: <202407051514.465FEPE0098987@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: 3bae3e545e2e - stable/14 - ifnet: Restore curvnet earlier List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 3bae3e545e2ef7ee26a94090fdc6962a127310a4 Auto-Submitted: auto-generated The branch stable/14 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=3bae3e545e2ef7ee26a94090fdc6962a127310a4 commit 3bae3e545e2ef7ee26a94090fdc6962a127310a4 Author: Zhenlei Huang AuthorDate: 2024-06-27 04:38:04 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:11:51 +0000 ifnet: Restore curvnet earlier This improves readability a little. As a side effect, a redundant CURVNET_RESTORE is removed. No functional change intended. Reviewed by: glebius MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D45595 (cherry picked from commit ef4f4a44d9134ddadede0e2e6e658d0688c5ab3c) --- sys/net/if.c | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/sys/net/if.c b/sys/net/if.c index 7c282277cb59..b38784622e92 100644 --- a/sys/net/if.c +++ b/sys/net/if.c @@ -1345,8 +1345,8 @@ if_vmove_loan(struct thread *td, struct ifnet *ifp, char *ifname, int jid) /* XXX Lock interfaces to avoid races. */ CURVNET_SET_QUIET(pr->pr_vnet); difp = ifunit(ifname); + CURVNET_RESTORE(); if (difp != NULL) { - CURVNET_RESTORE(); prison_free(pr); return (EEXIST); } @@ -1356,16 +1356,13 @@ if_vmove_loan(struct thread *td, struct ifnet *ifp, char *ifname, int jid) shutdown = VNET_IS_SHUTTING_DOWN(ifp->if_vnet); if (shutdown) { sx_xunlock(&ifnet_detach_sxlock); - CURVNET_RESTORE(); prison_free(pr); return (EBUSY); } - CURVNET_RESTORE(); found = if_unlink_ifnet(ifp, true); if (! found) { sx_xunlock(&ifnet_detach_sxlock); - CURVNET_RESTORE(); prison_free(pr); return (ENODEV); } From nobody Fri Jul 5 15:14:26 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFxrM00kvz5PgF3; Fri, 05 Jul 2024 15:14:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFxrL4cKTz4GmV; Fri, 5 Jul 2024 15:14:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192466; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=B+2uG3H2CadRQvdamAT31QvwQq4UOyBosdsSmrod2nA=; b=Jb4bfaO1/AeDCeOLeunX9mMcs8HqjjkZBSF6mEo6d+g8QyBVEsEWDv4IzWoR+XBDMUER4w FL5InMn1OEjJI4t4mfr1K/RRDIGFjNoVO+hozzYDjyYIqcZ1ZRq1RwESAPR2erfzHqikGV qvYqlpFbLZIgGwm2WQR4E/7VlpbL6UWbk8mIPnm3yYdI1x0751Kk3ElSEdfOBfp2KjdW/F 1LRa+uwgp1RJ+A05BTGM4aOBD0+jVS0wH+uRezDScpIGrZD/5gOwAXq6WpfHffTqu4h1XO d0+tbG5ty3hjaHV6ACBzhjsoTmVLjYjOuAm7FawOIajkhhnsOXeyuXJn2ey7uA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720192466; a=rsa-sha256; cv=none; b=AD5wRddDnUCaAHOXfjA5F0UcmMR4dKj+kF4kEASEMOdbZhXAm83u3uu9S9DstyAX5XhZfL Yyqcgkdev+rbsMkcnLGS6aBOJGzR8vEdg3WCyDRhmywCqVXHzI47lffkTOdixT/42EVyZh kLc71TGx/U6sjrFCx19M+kLSimZdHmmgpQUwKjdwXvjdRrFi0ffmU5MrzQN1fCV1wRuOzJ XUI/cXaPvNwmFa3Vty80x2OCrVgIRfScy1XKhzLdew7LsWkqaBHH2QSuIbQswZD+ZuXQLQ VO/3C3rDj7exRMSpZ0wE0bO+iE1UI4RJHtFSheZBcG3V+XS30kTRSWrdCIU6Rw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192466; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=B+2uG3H2CadRQvdamAT31QvwQq4UOyBosdsSmrod2nA=; b=rShQ7Uvh4uFuIoOdF78f3faOdnGh78NIQkCdr57dlsga7PldWa7fq2tutAlDbmnfeOW04M Pvuti6WUwQs01LhsdFspDGPKrJCvPSUONxIKRR2EX4FZFp6P63pksNr+6NZsK3e0ZVjhga uVblNtD/GoeAYMqokBDbv0bUGo63cHwrymTwVbecgbLgpKogC/9M8m6K8SIeu7Y3pCnI34 puN70QlhzcbtmWnXVbHhvUviF9ZxMR8Oed3mZJWT32acznMhBej1lwOTua0k6hzOs2Uoo7 r3Jui0QfClPzgg7QuQXp/LjYotiSRwGjzNBJilssubKhMvbavtgogtW8xGsgGw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFxrL48Dxz11d4; Fri, 5 Jul 2024 15:14:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FEQo3099047; Fri, 5 Jul 2024 15:14:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FEQmp099044; Fri, 5 Jul 2024 15:14:26 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:14:26 GMT Message-Id: <202407051514.465FEQmp099044@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: 4a253ccbe813 - stable/14 - lo: Use new KPI to assign the first loop interface List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 4a253ccbe8135afdbb5c6552e140aab6eae35ef9 Auto-Submitted: auto-generated The branch stable/14 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=4a253ccbe8135afdbb5c6552e140aab6eae35ef9 commit 4a253ccbe8135afdbb5c6552e140aab6eae35ef9 Author: Zhenlei Huang AuthorDate: 2024-06-26 10:00:37 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:11:51 +0000 lo: Use new KPI to assign the first loop interface While here remove a pointless static local variable lo_cloner. No functional change intended. Reviewed by: kp MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D45728 (cherry picked from commit 2cb7605a2415a1c0dd35374a88f815ef00e31de9) --- sys/net/if_loop.c | 13 ++----------- 1 file changed, 2 insertions(+), 11 deletions(-) diff --git a/sys/net/if_loop.c b/sys/net/if_loop.c index e135acef18bb..5558fe5a71ab 100644 --- a/sys/net/if_loop.c +++ b/sys/net/if_loop.c @@ -95,13 +95,9 @@ static int looutput(struct ifnet *ifp, struct mbuf *m, const struct sockaddr *dst, struct route *ro); VNET_DEFINE(struct ifnet *, loif); /* Used externally */ - -#ifdef VIMAGE VNET_DEFINE_STATIC(struct if_clone *, lo_cloner); #define V_lo_cloner VNET(lo_cloner) -#endif -static struct if_clone *lo_cloner; static const char loname[] = "lo"; static int @@ -143,8 +139,6 @@ lo_clone_create(struct if_clone *ifc, char *name, size_t len, ifp->if_hwassist = LO_CSUM_FEATURES | LO_CSUM_FEATURES6; if_attach(ifp); bpfattach(ifp, DLT_NULL, sizeof(u_int32_t)); - if (V_loif == NULL) - V_loif = ifp; *ifpp = ifp; return (0); @@ -158,12 +152,9 @@ vnet_loif_init(const void *unused __unused) .destroy_f = lo_clone_destroy, .flags = IFC_F_AUTOUNIT, }; - lo_cloner = ifc_attach_cloner(loname, &req); -#ifdef VIMAGE - V_lo_cloner = lo_cloner; -#endif + V_lo_cloner = ifc_attach_cloner(loname, &req); struct ifc_data ifd = { .unit = 0 }; - ifc_create_ifp(loname, &ifd, NULL); + ifc_create_ifp(loname, &ifd, &V_loif); } VNET_SYSINIT(vnet_loif_init, SI_SUB_PSEUDO, SI_ORDER_ANY, vnet_loif_init, NULL); From nobody Fri Jul 5 15:14:27 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFxrM6s3Cz5PgHQ; Fri, 05 Jul 2024 15:14:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFxrM5WMTz4GTT; Fri, 5 Jul 2024 15:14:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192467; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MvPAtvO1zdiEiURJ7YsNKZcappQ+kWdqE3mg697eBTQ=; b=qNbEE93YT2LAyxLofnwlBYQXPKvC8k4a3GvNuye6Kj3IX2Gk7equ19Xzf6SJ2nfhQ6mSD7 ueiiEY8wPRDObFfbzflnE+IY4wrdIMP2fZP7rgD11SCUCcCs2ZzRV+pBqTwAO8wJRF6i7r hM6zBnD7Gz/yjKw79F4kpILmyKDVE4ugHFnmI+96Q4zZ965vC9rrIoJa4qgThfUwwTXBVZ J4CDOrEghrGYC8jovlpQR2W9sbWAk/BbWKTmPhkjsBQM3GiFyky0nBiAAqeSZLR5Xe83TP smbrXqv/sSA5AyzUPE9dFWUgpbSseLU33W6KQK3t3haFb3y03azPVAO8es7W1A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720192467; a=rsa-sha256; cv=none; b=JsTDtE7sGMjupKhfWlxLxSR7l5vnEnVtd/6uvJ6B5YHrR6THfzd9dKbvy+92f4rKz2t5Cc b7sFDbOZ1OI6dCLnh174jDZrJsDuN+frvP2hnDNFkQzLos3qsnfUIy6joiZ6uCzXDDwDEt cOGTkjGhrCDGKK7lEG8KoSK8rgZDfMFy95cCmDjjAk9xv5qM2RYNslcFr2r9U5OnpcWG6C klUfJPJczNQH0yJlBZH1lDkgn+eQpGGamQGqq+jVlewxH0OLAHh63x+KLook3yHz8UxeBI kH5eKQZbFnuIqc8iD+wPjr2hUd/1aAjgwJmtyan6ep5fdoASaM6g3EorEtuBLg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720192467; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=MvPAtvO1zdiEiURJ7YsNKZcappQ+kWdqE3mg697eBTQ=; b=FZdjtccUNX/TnvH1SvJnu14O2+YOLnjc0eh6X7Pdww6WeNhzHWZttqzFt+lZBnAL6SNlPR mDvEKbIRDhIu8TwdOx4w5UR1ad7T8ZtQlJU6nEpqQlJGGInzKlj/NVmOaeEn0aEOFwBZVF MQuvZ29s4u3TsFb/SjhJFMdlTEbh6592eia2hgvgRq7eRKaLy7LqTaTW/84t0Df8QfRZmr dg4TmhSNOodTd65oUHwAn92oz8KehoMjzXkE5Crha06hrYFi7KSbOS9wpQfcabR4QIlQ/I h6ZqZOg3WctrIHC5zz3srMmtjxT7x6ZsSCWmBos3TmFXoNilsvgUKnR982qkPQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFxrM57BTz11d5; Fri, 5 Jul 2024 15:14:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FERpV099089; Fri, 5 Jul 2024 15:14:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FERUl099086; Fri, 5 Jul 2024 15:14:27 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:14:27 GMT Message-Id: <202407051514.465FERUl099086@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: d25d517db2e6 - stable/14 - enc.4: Remove a redundant word List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: d25d517db2e6b21753de39c68fd440c62dfe58d6 Auto-Submitted: auto-generated The branch stable/14 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=d25d517db2e6b21753de39c68fd440c62dfe58d6 commit d25d517db2e6b21753de39c68fd440c62dfe58d6 Author: Igor Ostapenko AuthorDate: 2024-06-30 09:27:05 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:11:52 +0000 enc.4: Remove a redundant word Reviewed by: zlei MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D45706 (cherry picked from commit 4ca4a3b1c8e33cafcd9462e2d068246153846d57) --- share/man/man4/enc.4 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/share/man/man4/enc.4 b/share/man/man4/enc.4 index 87ff46878266..86f14d2bf290 100644 --- a/share/man/man4/enc.4 +++ b/share/man/man4/enc.4 @@ -126,7 +126,7 @@ The special value 0x4 can be configured in the .Ar ipsec_bpf_mask and packets will be also captured after firewall processing. .Sh EXAMPLES -To see the packets the processed via +To see the packets processed via .Xr ipsec 4 , adjust the .Xr sysctl 8 From nobody Fri Jul 5 15:45:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFyX23XM9z5PlD5; Fri, 05 Jul 2024 15:45:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFyX225kLz4KTD; Fri, 5 Jul 2024 15:45:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720194322; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nRYLVqFVp4DuTJchpCaKubcc66nsbe0Tqq1juL45HbI=; b=hnjqP6zj/5HcwtnwYE/cVvnn5g1J4ilxVRypNp6O+YocLhknZb2owPpV6y+aJTjp1WKfkn Rt0VLlSsO1EFQ7UBdJXScFWoL8U1UEB7cu/iUDNP+8Oa9c811KNeeaW3WAHIfnxw606rPK 7ebYiPi3wy+T3NykhS9N/4rPz5KS2Kj4Uicat8+uXN6+gfbygIgMpS63obeEvex3+bNdNC 1xoXANOj711qBnVUQcg0Xv9DDUvgzWMSpk9Uz1qGxukiqi6RdfY+LcunuTTtrZ2J8khyMT hQj7v0ndOZqGDFcUxmksygZGyoI/y2iQ9fwxhAAFvBkkUG9qUKDGpt5pQA/5sw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720194322; a=rsa-sha256; cv=none; b=HWMOlgIsyHBKFmCcGyyGysSX9R6POoza43wrtV0438/TeK4PVNl9mON4sNe2iZZ5FjR/Yq 5JW8HgEw2wDdnvDbYJD6HCgauRNJVhkRQCfgq45BkRK94JI+I5vVFpzsIBo03XW3Mx4skS 8YQ07HrEcv5r4Rs3j99Qqr9zb3AOwAl0yjkKlMdXSIFoF9KqlS/vO64+7TBelxQZZTGByt Q3WqwoPRIHHo8sYfPlH4NqNsz/Xv4Tuc68fI3suvDAvxTpID9AcNhyPNFR5kzoJlzrs/Mw 22KLud+jbVvG4v44V7Ae3YMP0uzg3WrIk/Ma9nhrRnQZScy+epYzrwDNwmNqNA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720194322; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nRYLVqFVp4DuTJchpCaKubcc66nsbe0Tqq1juL45HbI=; b=JGX64xO7xhB7sEGfqFzAONfc4VCbU+zz+F4gDCwi6O62BOhRLVgn7tfElOyQebTohwmNU5 mGu/wLhuSVVAgvB+JgM/ecl4/QY1ppsBXfz8Q/iXbQuX1M8I0G7fdwUYA3/GYAtTvEb7VK mAuDJm/YIoJ4cbMAEu+ZRaHXR6BNlqAY3a124lNAbt0vNgtUHfbvOrc/fT7UlopYHxO69Y lkHCxwq2m3FTi1RCbZDinBSJnjnbAcWN7XH/IxcDAQbgWN6gNLUC9HcBgvmc8m9XCOv7bQ ENH8i1+0iIeplipom6xOduotKVjyrPtX12GbxTqODTjb8fI3pFciimTrHXUtrA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFyX21jdnz132P; Fri, 5 Jul 2024 15:45:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FjMv0048993; Fri, 5 Jul 2024 15:45:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FjMCV048990; Fri, 5 Jul 2024 15:45:22 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:45:22 GMT Message-Id: <202407051545.465FjMCV048990@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: ea9ed799ebdf - stable/13 - ifnet: Use NET_EPOCH_WAIT() macro List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: ea9ed799ebdf895e1e029cfffdf8499dc7b36782 Auto-Submitted: auto-generated The branch stable/13 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=ea9ed799ebdf895e1e029cfffdf8499dc7b36782 commit ea9ed799ebdf895e1e029cfffdf8499dc7b36782 Author: Zhenlei Huang AuthorDate: 2024-06-24 09:57:14 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:43:44 +0000 ifnet: Use NET_EPOCH_WAIT() macro This makes it easier to grep the usage. Reviewed by: kp MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D45715 (cherry picked from commit 71f8fbf9bda43e3ca2f26d0499b7a88d0f2f7352) (cherry picked from commit 338bb091008f32fda5cdd8cf9484fa942fa0937c) --- sys/net/if.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/net/if.c b/sys/net/if.c index 4de0cbcb985c..850d1030a16e 100644 --- a/sys/net/if.c +++ b/sys/net/if.c @@ -1170,7 +1170,7 @@ if_detach_internal(struct ifnet *ifp, int vmove, struct if_clone **ifcp) * At this point we know the interface still was on the ifnet list * and we removed it so we are in a stable state. */ - epoch_wait_preempt(net_epoch_preempt); + NET_EPOCH_WAIT(); /* * Ensure all pending EPOCH(9) callbacks have been executed. This @@ -1615,7 +1615,7 @@ _if_delgroup_locked(struct ifnet *ifp, struct ifg_list *ifgl, } IFNET_WUNLOCK(); - epoch_wait_preempt(net_epoch_preempt); + NET_EPOCH_WAIT(); EVENTHANDLER_INVOKE(group_change_event, groupname); if (freeifgl) { EVENTHANDLER_INVOKE(group_detach_event, ifgl->ifgl_group); From nobody Fri Jul 5 15:45:23 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFyX33sMWz5PlHH; Fri, 05 Jul 2024 15:45:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFyX335p1z4KmL; Fri, 5 Jul 2024 15:45:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720194323; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mlZ9ZUZH+I2TEGEFZ7a3iFAJFDNYSaHjMbA4JPzSjuo=; b=sl+xQfU88TupRk3io6u0/FWIeM3/h9vUd4tg69ZX8S/ow/ylsAwQ9U8TTwG0emjQH6I0Mj guR6pCtpmB2H8A/Z7ESS8VjN2lD5LsDHWX78AT/0BCBlWYZAIaxjceDrKM/t/zzp7C9ztM yqHNusmAJfMw87PN94zf02mtoBFN8BylVqJl90AkPDOEGmrxbYv1tKPa1PanC/C6EwI7dS QPbS8bXiRj32SmVzHADaR2Lli973hWku8S0txe/nONT9iCQZ8ImsjdoMX0hMwaT5YElURi +E/Ag5RKuZCKYAAuU81cuRNViyqZWmkUteEnm9CVppyPmz1owlPY07jq93noUg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720194323; a=rsa-sha256; cv=none; b=FB5mOEr7iZo7YvSqXjKF6PL4xN91JbpvNBRrl1Ht+VA5yavkj2GqwyrJ5tlC7hV3XsYG8U Qf8bM1Jz1YtDDHY4N53W+ZjkhLtZb83uo5TIEzCiUazEo0wdHYHRLZd/J1PWCPfgIS5iYH We/yzV071q/s4AEZV51p7PG79Z9GUs9RYsUbIYXV6G5u3W34wM5Kfe7vRDKCT6v7t+GJbE VuOUWO9roq0S615Zaz2550dOp/x6twm849/r5W+8DRvJ3Vi6CkrJYVLGfAHc/w3LvCUk6Y MU9BWbNm7D/fA5tNaWl7PLcnNbd6Fa9ekptL6DwvtWevTTS/6W1abFAilZpW7Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720194323; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mlZ9ZUZH+I2TEGEFZ7a3iFAJFDNYSaHjMbA4JPzSjuo=; b=XB2UffCdbDHZRXfc7yLhyvqLh42Mhwa2pGgzWH+QkvTJkxSrzVqq478IGUcW6o+VbH+dlX gvf0D/fYfErQUM2SzLmb2GUYOXB4xg7JkZOpoMfVHFYi1HiED8D0qtN21i+VUmTVotckgM +Xe/7EML21qLjaV31cB4Oi0I+1JrDoc2epahWcF25lf/Hf0SI8jS92poML1+lZytqBoqDk fuNJog2zxSP3z12pv8Ikr0VEuBDfimemorq4XW4MmkpvDYqJU66OkNa99Kgz1rsHhl7bhx t32W1Ek2vULK9UqjjfDtAI4UeDUTxcavjWaCkoDQmC75KztYu35clGMaPxyMIA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFyX32gw2z12c7; Fri, 5 Jul 2024 15:45:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FjNfh049032; Fri, 5 Jul 2024 15:45:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FjNJZ049029; Fri, 5 Jul 2024 15:45:23 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:45:23 GMT Message-Id: <202407051545.465FjNJZ049029@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: 541f915f421f - stable/13 - ifnet: Restore curvnet earlier List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 541f915f421f80467f6e356d74b3cc971bcd74f6 Auto-Submitted: auto-generated The branch stable/13 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=541f915f421f80467f6e356d74b3cc971bcd74f6 commit 541f915f421f80467f6e356d74b3cc971bcd74f6 Author: Zhenlei Huang AuthorDate: 2024-06-27 04:38:04 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:43:44 +0000 ifnet: Restore curvnet earlier This improves readability a little. As a side effect, a redundant CURVNET_RESTORE is removed. No functional change intended. Reviewed by: glebius MFC after: 1 week Differential Revision: https://reviews.freebsd.org/D45595 (cherry picked from commit ef4f4a44d9134ddadede0e2e6e658d0688c5ab3c) (cherry picked from commit 3bae3e545e2ef7ee26a94090fdc6962a127310a4) --- sys/net/if.c | 5 +---- 1 file changed, 1 insertion(+), 4 deletions(-) diff --git a/sys/net/if.c b/sys/net/if.c index 850d1030a16e..e457ce5c4705 100644 --- a/sys/net/if.c +++ b/sys/net/if.c @@ -1414,8 +1414,8 @@ if_vmove_loan(struct thread *td, struct ifnet *ifp, char *ifname, int jid) /* XXX Lock interfaces to avoid races. */ CURVNET_SET_QUIET(pr->pr_vnet); difp = ifunit(ifname); + CURVNET_RESTORE(); if (difp != NULL) { - CURVNET_RESTORE(); prison_free(pr); return (EEXIST); } @@ -1425,16 +1425,13 @@ if_vmove_loan(struct thread *td, struct ifnet *ifp, char *ifname, int jid) shutdown = VNET_IS_SHUTTING_DOWN(ifp->if_vnet); if (shutdown) { sx_xunlock(&ifnet_detach_sxlock); - CURVNET_RESTORE(); prison_free(pr); return (EBUSY); } - CURVNET_RESTORE(); found = if_unlink_ifnet(ifp, true); if (! found) { sx_xunlock(&ifnet_detach_sxlock); - CURVNET_RESTORE(); prison_free(pr); return (ENODEV); } From nobody Fri Jul 5 15:45:24 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WFyX46sp3z5PlD7; Fri, 05 Jul 2024 15:45:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WFyX45Zbzz4KwV; Fri, 5 Jul 2024 15:45:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720194324; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V+OTdKRXOMh4g3JzNKol15Co/VSd8zqGxmac3tq3o9o=; b=kZqF/FnFbqv98QHueCVgr8cQoL1UCNb+0H2pp7zP8B2d5wVytVJEvz1uSu+9nC59LnuorG Iaz45URDqzd3u2El027oBxGdiiaIY4a7iw7UFlKrMYvOzVHfZKzR5tXdP2LJnjYQV0lQ0J mIj7s+T+p/yPx876SBMSaPzUtqOdcm+5PUFufiMGDEO+xAYz1HIrH1+RlljFdj14YvwUqv ++R8op54WTvtdIJsAkDaHTFE2kbmf+2coDjIyTQnR+FyRkLqR/t6d3r/3VQoWPmekax+JV zJDE+PUCUm+MxHtzgJVCGwcrcftEs9hpnp4N+xBV/FKxZ3RAP9YhO7eLNpwuRA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1720194324; a=rsa-sha256; cv=none; b=H30J3t3RG8UjOZ0UbaM2FoXmFevXIBt3xuuTqhQe1UfQTRjGhX/JWYw7UwAiUHYE4gZqkV XW9J7r/pr4qv1hZPeu5vIpBQmYWbqsmEDaQpJyHoiOGtBz+3J+zPLxU4HiunGGN2AnAuWz 4O6iBWf/ZqkaRWDWTOr1xoYdWah7dPOT5c6VqfFCUFOhOCTmBW5juGkeMk81oe8wi1bLZD PDlj2k46bGSl74+k5abt04DGvdBnhBkRR5BrBjTbW6oc5uNo2zZ4fXtSykoksQ8tkITz5B sRIDO/o/L4Jv+fvKWU4qRsgvsqB6hGLpnbmzI9krXqCDM+2IAzAmCjNMO7uaxQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1720194324; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V+OTdKRXOMh4g3JzNKol15Co/VSd8zqGxmac3tq3o9o=; b=x+Nn7Y4F3uvo+NKrDIUTIvxbIotLiqJMtuy8HvfQvSpltyYS4WLdjyYysbmghispXjIMKn I3lrh+2dwofdbZ51pTuGQx3I4DLosQAaMbX8KviOlSYLqSiWGz4YW5sB079UsNNDnvBuXl rcfL5sS9wVgAHLgGHQdkADRCic7ggupMHf/rxLxUmqulo94ccWre9qG7UWKoblMpke6R1x K8VWqsT8UnQ9yoZv8SUe27Ripcz9TfCgsEJ/EWYT2B9y1bkOp6yYiVNDRywp4iCX8XED9S up8vnGfUzkjx47lKOjNut0KwnR9U3NRkr7ANiHIu5i4Lg2sa6ClKGJPilO9Qgw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WFyX43d4Vz12c8; Fri, 5 Jul 2024 15:45:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 465FjOe5049080; Fri, 5 Jul 2024 15:45:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 465FjOCO049077; Fri, 5 Jul 2024 15:45:24 GMT (envelope-from git) Date: Fri, 5 Jul 2024 15:45:24 GMT Message-Id: <202407051545.465FjOCO049077@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: c5d9624226e5 - stable/13 - enc.4: Remove a redundant word List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: c5d9624226e54e1edeb07b7233a7f9ffe156ca34 Auto-Submitted: auto-generated The branch stable/13 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=c5d9624226e54e1edeb07b7233a7f9ffe156ca34 commit c5d9624226e54e1edeb07b7233a7f9ffe156ca34 Author: Igor Ostapenko AuthorDate: 2024-06-30 09:27:05 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-05 15:43:44 +0000 enc.4: Remove a redundant word Reviewed by: zlei MFC after: 3 days Differential Revision: https://reviews.freebsd.org/D45706 (cherry picked from commit 4ca4a3b1c8e33cafcd9462e2d068246153846d57) (cherry picked from commit d25d517db2e6b21753de39c68fd440c62dfe58d6) --- share/man/man4/enc.4 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/share/man/man4/enc.4 b/share/man/man4/enc.4 index 87ff46878266..86f14d2bf290 100644 --- a/share/man/man4/enc.4 +++ b/share/man/man4/enc.4 @@ -126,7 +126,7 @@ The special value 0x4 can be configured in the .Ar ipsec_bpf_mask and packets will be also captured after firewall processing. .Sh EXAMPLES -To see the packets the processed via +To see the packets processed via .Xr ipsec 4 , adjust the .Xr sysctl 8