From nobody Mon Jul 15 12:37:49 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v16m08z5QrP8; Mon, 15 Jul 2024 12:37:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v16SZqz4Gfr; Mon, 15 Jul 2024 12:37:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047069; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r8SUdfyBvos4rCx8xEjK0RBIXyNoa5lRIGJ1TVB268s=; b=p4TBGyI1FplVW9iUkl7Ezz1ld8JJm/xgMNKf+krFeRgz8tXoi2kbZ2rRT4NE+oyVmbCZDf Io7RCPhn42d0JB8pTkD5204Ub9MS+2/JYPi1WvaExb1EvPTjpDbDm1UOx5WJe2ErA9YqjA xF8x53D+CEj6QYSR14tepAhDIZcGH3QPMSuVDmuxyeBFpJw9glV7S0Er6W/Kzt+iL9bp8Q P3z/CdxDQuHNCJ/eidapI9+KmqD2g8WpQf/r5HExriBI69cE1FwOXYcfpVypAnMPVc8tz3 iRxHgvG07QIEZL7WrS6TcGuknNLcF9oE5EMERZXgkL2ZF2fcwzn3wYd/8xYCag== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047069; a=rsa-sha256; cv=none; b=UrHbHgbGM2e0/agmOO+GXEYqUYU5rvPfFtTsKfPVrYSVaoBYuoLA4Old44G1cKLw9opLU3 X1WanR/Dhj7oHNoZDxgnGBp4nMaCcecq8OEHLsZ8FjIr687YULthVtQOEIWmRWi59RGcg/ zzOIZB9tEq0zMpLj39AZZmIhozYzvaPfyxP4SSIfI7nCh9aPmlKkJe8qsnD4r4t93Tp07v iOzVNrbvg3oFHM78Mfk1ccdlydHR9WwyRS+RkOrz16GTex+3fHpeLy6f02ftnDAIC5FGYE z8oJAV3QC9z6GHVlBubQA8/E16YASIZzVpSYqkrhlc8DkJIVC6H1LzdRMyDn8w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047069; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r8SUdfyBvos4rCx8xEjK0RBIXyNoa5lRIGJ1TVB268s=; b=fJZBQ0NcwInEMOSc+2lJOABQ51yNx1LnUPzy2goi/92E9m5bcbE4L5B8WatHFQBj+n42Hb NzDX15d5eTE1Q/9IexGK9asS7gdWNDRPgt0g2fdJTfYgz+S8jBww7mqe0rMZQ5F84ndNpw y1zJJ7OCpjqbrWClSscJx48XMn2+JpLyKqsbLIB9eNCHidy9nJ+qjqaikDKdbPHE40BgDt JHS8+2qAUUPcCgyeL+QvR2WigKGsyvYF953RLR2dXXAtBBjtmAi6x2/x/l/IL7VHq6xAZW imA3rgYRwcMxWIUw+zqeBGnkbyHPoeGNPxWgKdElesAfWsM3Txv4FqKiksSS1g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v15v00zsrm; Mon, 15 Jul 2024 12:37:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbnul058213; Mon, 15 Jul 2024 12:37:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbnrU058210; Mon, 15 Jul 2024 12:37:49 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:49 GMT Message-Id: <202407151237.46FCbnrU058210@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: c06a19447954 - stable/14 - aarch64: support BTI and pointer authentication in assembly List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c06a194479548c6f24bc67f04b8974554e549f56 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=c06a194479548c6f24bc67f04b8974554e549f56 commit c06a194479548c6f24bc67f04b8974554e549f56 Author: Russ Butler AuthorDate: 2021-08-28 18:57:09 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 08:09:43 +0000 aarch64: support BTI and pointer authentication in assembly This change adds optional support for - Armv8.3-A Pointer Authentication (PAuth) and - Armv8.5-A Branch Target Identification (BTI) features to the perl scripts. Both features can be enabled with additional compiler flags. Unless any of these are enabled explicitly there is no code change at all. The extensions are briefly described below. Please read the appropriate chapters of the Arm Architecture Reference Manual for the complete specification. Scope ----- This change only affects generated assembly code. Armv8.3-A Pointer Authentication -------------------------------- Pointer Authentication extension supports the authentication of the contents of registers before they are used for indirect branching or load. PAuth provides a probabilistic method to detect corruption of register values. PAuth signing instructions generate a Pointer Authentication Code (PAC) based on the value of a register, a seed and a key. The generated PAC is inserted into the original value in the register. A PAuth authentication instruction recomputes the PAC, and if it matches the PAC in the register, restores its original value. In case of a mismatch, an architecturally unmapped address is generated instead. With PAuth, mitigation against ROP (Return-oriented Programming) attacks can be implemented. This is achieved by signing the contents of the link-register (LR) before it is pushed to stack. Once LR is popped, it is authenticated. This way a stack corruption which overwrites the LR on the stack is detectable. The PAuth extension adds several new instructions, some of which are not recognized by older hardware. To support a single codebase for both pre Armv8.3-A targets and newer ones, only NOP-space instructions are added by this patch. These instructions are treated as NOPs on hardware which does not support Armv8.3-A. Furthermore, this patch only considers cases where LR is saved to the stack and then restored before branching to its content. There are cases in the code where LR is pushed to stack but it is not used later. We do not address these cases as they are not affected by PAuth. There are two keys available to sign an instruction address: A and B. PACIASP and PACIBSP only differ in the used keys: A and B, respectively. The keys are typically managed by the operating system. To enable generating code for PAuth compile with -mbranch-protection=: - standard or pac-ret: add PACIASP and AUTIASP, also enables BTI (read below) - pac-ret+b-key: add PACIBSP and AUTIBSP Armv8.5-A Branch Target Identification -------------------------------------- Branch Target Identification features some new instructions which protect the execution of instructions on guarded pages which are not intended branch targets. If Armv8.5-A is supported by the hardware, execution of an instruction changes the value of PSTATE.BTYPE field. If an indirect branch lands on a guarded page the target instruction must be one of the BTI flavors, or in case of a direct call or jump it can be any other instruction. If the target instruction is not compatible with the value of PSTATE.BTYPE a Branch Target Exception is generated. In short, indirect jumps are compatible with BTI and while indirect calls are compatible with BTI and . Please refer to the specification for the details. Armv8.3-A PACIASP and PACIBSP are implicit branch target identification instructions which are equivalent with BTI c or BTI jc depending on system register configuration. BTI is used to mitigate JOP (Jump-oriented Programming) attacks by limiting the set of instructions which can be jumped to. BTI requires active linker support to mark the pages with BTI-enabled code as guarded. For ELF64 files BTI compatibility is recorded in the .note.gnu.property section. For a shared object or static binary it is required that all linked units support BTI. This means that even a single assembly file without the required note section turns-off BTI for the whole binary or shared object. The new BTI instructions are treated as NOPs on hardware which does not support Armv8.5-A or on pages which are not guarded. To insert this new and optional instruction compile with -mbranch-protection=standard (also enables PAuth) or +bti. When targeting a guarded page from a non-guarded page, weaker compatibility restrictions apply to maintain compatibility between legacy and new code. For detailed rules please refer to the Arm ARM. Compiler support ---------------- Compiler support requires understanding '-mbranch-protection=' and emitting the appropriate feature macros (__ARM_FEATURE_BTI_DEFAULT and __ARM_FEATURE_PAC_DEFAULT). The current state is the following: ------------------------------------------------------- | Compiler | -mbranch-protection | Feature macros | +----------+---------------------+--------------------+ | clang | 9.0.0 | 11.0.0 | +----------+---------------------+--------------------+ | gcc | 9 | expected in 10.1+ | ------------------------------------------------------- Available Platforms ------------------ Arm Fast Model and QEMU support both extensions. https://developer.arm.com/tools-and-software/simulation-models/fast-models https://www.qemu.org/ Implementation Notes -------------------- This change adds BTI landing pads even to assembly functions which are likely to be directly called only. In these cases, landing pads might be superfluous depending on what code the linker generates. Code size and performance impact for these cases would be negligible. Interaction with C code ----------------------- Pointer Authentication is a per-frame protection while Branch Target Identification can be turned on and off only for all code pages of a whole shared object or static binary. Because of these properties if C/C++ code is compiled without any of the above features but assembly files support any of them unconditionally there is no incompatibility between the two. Useful Links ------------ To fully understand the details of both PAuth and BTI it is advised to read the related chapters of the Arm Architecture Reference Manual (Arm ARM): https://developer.arm.com/documentation/ddi0487/latest/ Additional materials: "Providing protection for complex software" https://developer.arm.com/architectures/learn-the-architecture/providing-protection-for-complex-software Arm Compiler Reference Guide Version 6.14: -mbranch-protection https://developer.arm.com/documentation/101754/0614/armclang-Reference/armclang-Command-line-Options/-mbranch-protection?lang=en Arm C Language Extensions (ACLE) https://developer.arm.com/docs/101028/latest Addional Notes -------------- This patch is a copy of the work done by Tamas Petz in boringssl. It contains the changes from the following commits: aarch64: support BTI and pointer authentication in assembly Change-Id: I4335f92e2ccc8e209c7d68a0a79f1acdf3aeb791 URL: https://boringssl-review.googlesource.com/c/boringssl/+/42084 aarch64: Improve conditional compilation Change-Id: I14902a64e5f403c2b6a117bc9f5fb1a4f4611ebf URL: https://boringssl-review.googlesource.com/c/boringssl/+/43524 aarch64: Fix name of gnu property note section Change-Id: I6c432d1c852129e9c273f6469a8b60e3983671ec URL: https://boringssl-review.googlesource.com/c/boringssl/+/44024 Change-Id: I2d95ebc5e4aeb5610d3b226f9754ee80cf74a9af Reviewed-by: Paul Dale Reviewed-by: Tomas Mraz (Merged from https://github.com/openssl/openssl/pull/16674) Reviewed by: emaste, Pierre Pronchery Obtained from: OpenSSL 19e277dd19f2 Differential Revision: https://reviews.freebsd.org/D41940 (cherry picked from commit 1bd9ca8b7548e5f573ae8186f3519f4bedff3a92) --- crypto/openssl/crypto/aes/asm/aesv8-armx.pl | 18 +++++- crypto/openssl/crypto/aes/asm/vpaes-armv8.pl | 39 +++++++------ crypto/openssl/crypto/aes/build.info | 1 + crypto/openssl/crypto/arm64cpuid.pl | 10 ++++ crypto/openssl/crypto/arm_arch.h | 58 ++++++++++++++++++++ crypto/openssl/crypto/bn/asm/armv8-mont.pl | 19 +++++-- crypto/openssl/crypto/chacha/asm/chacha-armv8.pl | 18 +++--- crypto/openssl/crypto/ec/asm/ecp_nistz256-armv8.pl | 64 +++++++++++++--------- .../openssl/crypto/modes/asm/aes-gcm-armv8_64.pl | 6 ++ crypto/openssl/crypto/modes/asm/ghashv8-armx.pl | 11 ++++ .../openssl/crypto/poly1305/asm/poly1305-armv8.pl | 17 +++++- crypto/openssl/crypto/sha/asm/keccak1600-armv8.pl | 30 +++++----- crypto/openssl/crypto/sha/asm/sha1-armv8.pl | 5 +- crypto/openssl/crypto/sha/asm/sha512-armv8.pl | 11 +++- crypto/openssl/crypto/sha/build.info | 1 + 15 files changed, 228 insertions(+), 80 deletions(-) diff --git a/crypto/openssl/crypto/aes/asm/aesv8-armx.pl b/crypto/openssl/crypto/aes/asm/aesv8-armx.pl index d0e0be6187bd..30dad3d03456 100755 --- a/crypto/openssl/crypto/aes/asm/aesv8-armx.pl +++ b/crypto/openssl/crypto/aes/asm/aesv8-armx.pl @@ -120,6 +120,8 @@ ${prefix}_set_encrypt_key: .Lenc_key: ___ $code.=<<___ if ($flavour =~ /64/); + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 ___ @@ -295,7 +297,7 @@ $code.=<<___; ${prefix}_set_decrypt_key: ___ $code.=<<___ if ($flavour =~ /64/); - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 ___ @@ -339,7 +341,7 @@ $code.=<<___ if ($flavour !~ /64/); ___ $code.=<<___ if ($flavour =~ /64/); ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret ___ $code.=<<___; @@ -359,6 +361,11 @@ $code.=<<___; .type ${prefix}_${dir}crypt,%function .align 5 ${prefix}_${dir}crypt: +___ +$code.=<<___ if ($flavour =~ /64/); + AARCH64_VALID_CALL_TARGET +___ +$code.=<<___; ldr $rounds,[$key,#240] vld1.32 {$rndkey0},[$key],#16 vld1.8 {$inout},[$inp] @@ -442,6 +449,7 @@ $code.=<<___; ${prefix}_ecb_encrypt: ___ $code.=<<___ if ($flavour =~ /64/); + AARCH64_VALID_CALL_TARGET subs $len,$len,#16 // Original input data size bigger than 16, jump to big size processing. b.ne .Lecb_big_size @@ -1236,6 +1244,8 @@ $code.=<<___; ${prefix}_cbc_encrypt: ___ $code.=<<___ if ($flavour =~ /64/); + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 ___ @@ -1764,6 +1774,8 @@ $code.=<<___; ${prefix}_ctr32_encrypt_blocks: ___ $code.=<<___ if ($flavour =~ /64/); + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 ___ @@ -2256,6 +2268,7 @@ $code.=<<___ if ($flavour =~ /64/); ${prefix}_xts_encrypt: ___ $code.=<<___ if ($flavour =~ /64/); + AARCH64_VALID_CALL_TARGET cmp $len,#16 // Original input data size bigger than 16, jump to big size processing. b.ne .Lxts_enc_big_size @@ -2930,6 +2943,7 @@ $code.=<<___ if ($flavour =~ /64/); .type ${prefix}_xts_decrypt,%function .align 5 ${prefix}_xts_decrypt: + AARCH64_VALID_CALL_TARGET ___ $code.=<<___ if ($flavour =~ /64/); cmp $len,#16 diff --git a/crypto/openssl/crypto/aes/asm/vpaes-armv8.pl b/crypto/openssl/crypto/aes/asm/vpaes-armv8.pl index dcd5065e68c0..49988e9c2b29 100755 --- a/crypto/openssl/crypto/aes/asm/vpaes-armv8.pl +++ b/crypto/openssl/crypto/aes/asm/vpaes-armv8.pl @@ -53,6 +53,8 @@ open OUT,"| \"$^X\" $xlate $flavour \"$output\"" *STDOUT=*OUT; $code.=<<___; +#include "arm_arch.h" + .text .type _vpaes_consts,%object @@ -259,7 +261,7 @@ _vpaes_encrypt_core: .type vpaes_encrypt,%function .align 4 vpaes_encrypt: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -269,7 +271,7 @@ vpaes_encrypt: st1 {v0.16b}, [$out] ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_encrypt,.-vpaes_encrypt @@ -492,7 +494,7 @@ _vpaes_decrypt_core: .type vpaes_decrypt,%function .align 4 vpaes_decrypt: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -502,7 +504,7 @@ vpaes_decrypt: st1 {v0.16b}, [$out] ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_decrypt,.-vpaes_decrypt @@ -673,7 +675,7 @@ _vpaes_key_preheat: .type _vpaes_schedule_core,%function .align 4 _vpaes_schedule_core: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29, x30, [sp,#-16]! add x29,sp,#0 @@ -838,7 +840,7 @@ _vpaes_schedule_core: eor v6.16b, v6.16b, v6.16b // vpxor %xmm6, %xmm6, %xmm6 eor v7.16b, v7.16b, v7.16b // vpxor %xmm7, %xmm7, %xmm7 ldp x29, x30, [sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size _vpaes_schedule_core,.-_vpaes_schedule_core @@ -1051,7 +1053,7 @@ _vpaes_schedule_mangle: .type vpaes_set_encrypt_key,%function .align 4 vpaes_set_encrypt_key: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1067,7 +1069,7 @@ vpaes_set_encrypt_key: ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_set_encrypt_key,.-vpaes_set_encrypt_key @@ -1075,7 +1077,7 @@ vpaes_set_encrypt_key: .type vpaes_set_decrypt_key,%function .align 4 vpaes_set_decrypt_key: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1095,7 +1097,7 @@ vpaes_set_decrypt_key: ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_set_decrypt_key,.-vpaes_set_decrypt_key ___ @@ -1108,11 +1110,11 @@ $code.=<<___; .type vpaes_cbc_encrypt,%function .align 4 vpaes_cbc_encrypt: + AARCH64_SIGN_LINK_REGISTER cbz $len, .Lcbc_abort cmp w5, #0 // check direction b.eq vpaes_cbc_decrypt - .inst 0xd503233f // paciasp stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -1135,15 +1137,16 @@ vpaes_cbc_encrypt: st1 {v0.16b}, [$ivec] // write ivec ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp .Lcbc_abort: + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_cbc_encrypt,.-vpaes_cbc_encrypt .type vpaes_cbc_decrypt,%function .align 4 vpaes_cbc_decrypt: - .inst 0xd503233f // paciasp + // Not adding AARCH64_SIGN_LINK_REGISTER here because vpaes_cbc_decrypt is jumped to + // only from vpaes_cbc_encrypt which has already signed the return address. stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1185,7 +1188,7 @@ vpaes_cbc_decrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_cbc_decrypt,.-vpaes_cbc_decrypt ___ @@ -1195,7 +1198,7 @@ $code.=<<___; .type vpaes_ecb_encrypt,%function .align 4 vpaes_ecb_encrypt: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1229,7 +1232,7 @@ vpaes_ecb_encrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_ecb_encrypt,.-vpaes_ecb_encrypt @@ -1237,7 +1240,7 @@ vpaes_ecb_encrypt: .type vpaes_ecb_decrypt,%function .align 4 vpaes_ecb_decrypt: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 stp d8,d9,[sp,#-16]! // ABI spec says so @@ -1271,7 +1274,7 @@ vpaes_ecb_decrypt: ldp d10,d11,[sp],#16 ldp d8,d9,[sp],#16 ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size vpaes_ecb_decrypt,.-vpaes_ecb_decrypt ___ diff --git a/crypto/openssl/crypto/aes/build.info b/crypto/openssl/crypto/aes/build.info index 271015e35e1b..dec340779281 100644 --- a/crypto/openssl/crypto/aes/build.info +++ b/crypto/openssl/crypto/aes/build.info @@ -116,6 +116,7 @@ INCLUDE[aes-mips.o]=.. GENERATE[aesv8-armx.S]=asm/aesv8-armx.pl INCLUDE[aesv8-armx.o]=.. GENERATE[vpaes-armv8.S]=asm/vpaes-armv8.pl +INCLUDE[vpaes-armv8.o]=.. GENERATE[aes-armv4.S]=asm/aes-armv4.pl INCLUDE[aes-armv4.o]=.. diff --git a/crypto/openssl/crypto/arm64cpuid.pl b/crypto/openssl/crypto/arm64cpuid.pl index ac76dd449f37..11f0e5027942 100755 --- a/crypto/openssl/crypto/arm64cpuid.pl +++ b/crypto/openssl/crypto/arm64cpuid.pl @@ -31,6 +31,7 @@ $code.=<<___; .globl _armv7_neon_probe .type _armv7_neon_probe,%function _armv7_neon_probe: + AARCH64_VALID_CALL_TARGET orr v15.16b, v15.16b, v15.16b ret .size _armv7_neon_probe,.-_armv7_neon_probe @@ -38,6 +39,7 @@ _armv7_neon_probe: .globl _armv7_tick .type _armv7_tick,%function _armv7_tick: + AARCH64_VALID_CALL_TARGET #ifdef __APPLE__ mrs x0, CNTPCT_EL0 #else @@ -49,6 +51,7 @@ _armv7_tick: .globl _armv8_aes_probe .type _armv8_aes_probe,%function _armv8_aes_probe: + AARCH64_VALID_CALL_TARGET aese v0.16b, v0.16b ret .size _armv8_aes_probe,.-_armv8_aes_probe @@ -56,6 +59,7 @@ _armv8_aes_probe: .globl _armv8_sha1_probe .type _armv8_sha1_probe,%function _armv8_sha1_probe: + AARCH64_VALID_CALL_TARGET sha1h s0, s0 ret .size _armv8_sha1_probe,.-_armv8_sha1_probe @@ -63,6 +67,7 @@ _armv8_sha1_probe: .globl _armv8_sha256_probe .type _armv8_sha256_probe,%function _armv8_sha256_probe: + AARCH64_VALID_CALL_TARGET sha256su0 v0.4s, v0.4s ret .size _armv8_sha256_probe,.-_armv8_sha256_probe @@ -70,6 +75,7 @@ _armv8_sha256_probe: .globl _armv8_pmull_probe .type _armv8_pmull_probe,%function _armv8_pmull_probe: + AARCH64_VALID_CALL_TARGET pmull v0.1q, v0.1d, v0.1d ret .size _armv8_pmull_probe,.-_armv8_pmull_probe @@ -77,6 +83,7 @@ _armv8_pmull_probe: .globl _armv8_sha512_probe .type _armv8_sha512_probe,%function _armv8_sha512_probe: + AARCH64_VALID_CALL_TARGET .long 0xcec08000 // sha512su0 v0.2d,v0.2d ret .size _armv8_sha512_probe,.-_armv8_sha512_probe @@ -84,6 +91,7 @@ _armv8_sha512_probe: .globl _armv8_cpuid_probe .type _armv8_cpuid_probe,%function _armv8_cpuid_probe: + AARCH64_VALID_CALL_TARGET mrs x0, midr_el1 ret .size _armv8_cpuid_probe,.-_armv8_cpuid_probe @@ -92,6 +100,7 @@ _armv8_cpuid_probe: .type OPENSSL_cleanse,%function .align 5 OPENSSL_cleanse: + AARCH64_VALID_CALL_TARGET cbz x1,.Lret // len==0? cmp x1,#15 b.hi .Lot // len>15 @@ -123,6 +132,7 @@ OPENSSL_cleanse: .type CRYPTO_memcmp,%function .align 4 CRYPTO_memcmp: + AARCH64_VALID_CALL_TARGET eor w3,w3,w3 cbz x2,.Lno_data // len==0? cmp x2,#16 diff --git a/crypto/openssl/crypto/arm_arch.h b/crypto/openssl/crypto/arm_arch.h index ec4a087fede2..7bedb385d971 100644 --- a/crypto/openssl/crypto/arm_arch.h +++ b/crypto/openssl/crypto/arm_arch.h @@ -121,4 +121,62 @@ extern unsigned int OPENSSL_armv8_rsa_neonized; # define MIDR_IS_CPU_MODEL(midr, imp, partnum) \ (((midr) & MIDR_CPU_MODEL_MASK) == MIDR_CPU_MODEL(imp, partnum)) + +#if defined(__ASSEMBLER__) + + /* + * Support macros for + * - Armv8.3-A Pointer Authentication and + * - Armv8.5-A Branch Target Identification + * features which require emitting a .note.gnu.property section with the + * appropriate architecture-dependent feature bits set. + * Read more: "ELF for the ArmĀ® 64-bit Architecture" + */ + +# if defined(__ARM_FEATURE_BTI_DEFAULT) && __ARM_FEATURE_BTI_DEFAULT == 1 +# define GNU_PROPERTY_AARCH64_BTI (1 << 0) /* Has Branch Target Identification */ +# define AARCH64_VALID_CALL_TARGET hint #34 /* BTI 'c' */ +# else +# define GNU_PROPERTY_AARCH64_BTI 0 /* No Branch Target Identification */ +# define AARCH64_VALID_CALL_TARGET +# endif + +# if defined(__ARM_FEATURE_PAC_DEFAULT) && \ + (__ARM_FEATURE_PAC_DEFAULT & 1) == 1 /* Signed with A-key */ +# define GNU_PROPERTY_AARCH64_POINTER_AUTH \ + (1 << 1) /* Has Pointer Authentication */ +# define AARCH64_SIGN_LINK_REGISTER hint #25 /* PACIASP */ +# define AARCH64_VALIDATE_LINK_REGISTER hint #29 /* AUTIASP */ +# elif defined(__ARM_FEATURE_PAC_DEFAULT) && \ + (__ARM_FEATURE_PAC_DEFAULT & 2) == 2 /* Signed with B-key */ +# define GNU_PROPERTY_AARCH64_POINTER_AUTH \ + (1 << 1) /* Has Pointer Authentication */ +# define AARCH64_SIGN_LINK_REGISTER hint #27 /* PACIBSP */ +# define AARCH64_VALIDATE_LINK_REGISTER hint #31 /* AUTIBSP */ +# else +# define GNU_PROPERTY_AARCH64_POINTER_AUTH 0 /* No Pointer Authentication */ +# if GNU_PROPERTY_AARCH64_BTI != 0 +# define AARCH64_SIGN_LINK_REGISTER AARCH64_VALID_CALL_TARGET +# else +# define AARCH64_SIGN_LINK_REGISTER +# endif +# define AARCH64_VALIDATE_LINK_REGISTER +# endif + +# if GNU_PROPERTY_AARCH64_POINTER_AUTH != 0 || GNU_PROPERTY_AARCH64_BTI != 0 + .pushsection .note.gnu.property, "a"; + .balign 8; + .long 4; + .long 0x10; + .long 0x5; + .asciz "GNU"; + .long 0xc0000000; /* GNU_PROPERTY_AARCH64_FEATURE_1_AND */ + .long 4; + .long (GNU_PROPERTY_AARCH64_POINTER_AUTH | GNU_PROPERTY_AARCH64_BTI); + .long 0; + .popsection; +# endif + +# endif /* defined __ASSEMBLER__ */ + #endif diff --git a/crypto/openssl/crypto/bn/asm/armv8-mont.pl b/crypto/openssl/crypto/bn/asm/armv8-mont.pl index 54d2e8245f15..21ab12bdf07e 100755 --- a/crypto/openssl/crypto/bn/asm/armv8-mont.pl +++ b/crypto/openssl/crypto/bn/asm/armv8-mont.pl @@ -67,8 +67,8 @@ $n0="x4"; # const BN_ULONG *n0, $num="x5"; # int num); $code.=<<___; +#include "arm_arch.h" #ifndef __KERNEL__ -# include "arm_arch.h" .extern OPENSSL_armv8_rsa_neonized .hidden OPENSSL_armv8_rsa_neonized #endif @@ -78,6 +78,7 @@ $code.=<<___; .type bn_mul_mont,%function .align 5 bn_mul_mont: + AARCH64_SIGN_LINK_REGISTER .Lbn_mul_mont: tst $num,#3 b.ne .Lmul_mont @@ -288,6 +289,7 @@ bn_mul_mont: mov x0,#1 ldp x23,x24,[x29,#48] ldr x29,[sp],#64 + AARCH64_VALIDATE_LINK_REGISTER ret .size bn_mul_mont,.-bn_mul_mont ___ @@ -309,6 +311,8 @@ $code.=<<___; .type bn_mul8x_mont_neon,%function .align 5 bn_mul8x_mont_neon: + // Not adding AARCH64_SIGN_LINK_REGISTER here because bn_mul8x_mont_neon is jumped to + // only from bn_mul_mont which has already signed the return address. stp x29,x30,[sp,#-80]! mov x16,sp stp d8,d9,[sp,#16] @@ -649,6 +653,7 @@ $code.=<<___; ldp d10,d11,[sp,#32] ldp d8,d9,[sp,#16] ldr x29,[sp],#80 + AARCH64_VALIDATE_LINK_REGISTER ret // bx lr .size bn_mul8x_mont_neon,.-bn_mul8x_mont_neon @@ -671,7 +676,8 @@ __bn_sqr8x_mont: cmp $ap,$bp b.ne __bn_mul4x_mont .Lsqr8x_mont: - .inst 0xd503233f // paciasp + // Not adding AARCH64_SIGN_LINK_REGISTER here because __bn_sqr8x_mont is jumped to + // only from bn_mul_mont which has already signed the return address. stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -1425,7 +1431,8 @@ $code.=<<___; ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 - .inst 0xd50323bf // autiasp + // x30 is loaded earlier + AARCH64_VALIDATE_LINK_REGISTER ret .size __bn_sqr8x_mont,.-__bn_sqr8x_mont ___ @@ -1449,7 +1456,8 @@ $code.=<<___; .type __bn_mul4x_mont,%function .align 5 __bn_mul4x_mont: - .inst 0xd503233f // paciasp + // Not adding AARCH64_SIGN_LINK_REGISTER here because __bn_mul4x_mont is jumped to + // only from bn_mul_mont (or __bn_sqr8x_mont from bn_mul_mont) which has already signed the return address. stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -1883,7 +1891,8 @@ __bn_mul4x_mont: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 - .inst 0xd50323bf // autiasp + // x30 loaded earlier + AARCH64_VALIDATE_LINK_REGISTER ret .size __bn_mul4x_mont,.-__bn_mul4x_mont ___ diff --git a/crypto/openssl/crypto/chacha/asm/chacha-armv8.pl b/crypto/openssl/crypto/chacha/asm/chacha-armv8.pl index dcdc4a04e367..e1a8b8159421 100755 --- a/crypto/openssl/crypto/chacha/asm/chacha-armv8.pl +++ b/crypto/openssl/crypto/chacha/asm/chacha-armv8.pl @@ -132,8 +132,8 @@ my ($a3,$b3,$c3,$d3)=map(($_&~3)+(($_+1)&3),($a2,$b2,$c2,$d2)); } $code.=<<___; +#include "arm_arch.h" #ifndef __KERNEL__ -# include "arm_arch.h" .extern OPENSSL_armcap_P .hidden OPENSSL_armcap_P #endif @@ -153,6 +153,7 @@ $code.=<<___; .type ChaCha20_ctr32,%function .align 5 ChaCha20_ctr32: + AARCH64_SIGN_LINK_REGISTER cbz $len,.Labort cmp $len,#192 b.lo .Lshort @@ -165,7 +166,6 @@ ChaCha20_ctr32: #endif .Lshort: - .inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -285,8 +285,8 @@ $code.=<<___; ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 - .inst 0xd50323bf // autiasp .Labort: + AARCH64_VALIDATE_LINK_REGISTER ret .align 4 @@ -342,7 +342,7 @@ $code.=<<___; ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ChaCha20_ctr32,.-ChaCha20_ctr32 ___ @@ -432,8 +432,8 @@ $code.=<<___; .type ChaCha20_neon,%function .align 5 ChaCha20_neon: + AARCH64_SIGN_LINK_REGISTER .LChaCha20_neon: - .inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -667,7 +667,7 @@ $code.=<<___; ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .align 4 @@ -799,7 +799,7 @@ $code.=<<___; ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ChaCha20_neon,.-ChaCha20_neon ___ @@ -844,7 +844,7 @@ $code.=<<___; .type ChaCha20_512_neon,%function .align 5 ChaCha20_512_neon: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -1268,7 +1268,7 @@ $code.=<<___; ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ChaCha20_512_neon,.-ChaCha20_512_neon ___ diff --git a/crypto/openssl/crypto/ec/asm/ecp_nistz256-armv8.pl b/crypto/openssl/crypto/ec/asm/ecp_nistz256-armv8.pl index 81ee3947d7e4..6c5d0e8b3cf0 100755 --- a/crypto/openssl/crypto/ec/asm/ecp_nistz256-armv8.pl +++ b/crypto/openssl/crypto/ec/asm/ecp_nistz256-armv8.pl @@ -122,7 +122,7 @@ $code.=<<___; .type ecp_nistz256_to_mont,%function .align 6 ecp_nistz256_to_mont: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -138,7 +138,7 @@ ecp_nistz256_to_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont @@ -147,7 +147,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_from_mont,%function .align 4 ecp_nistz256_from_mont: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -163,7 +163,7 @@ ecp_nistz256_from_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -173,7 +173,7 @@ ecp_nistz256_from_mont: .type ecp_nistz256_mul_mont,%function .align 4 ecp_nistz256_mul_mont: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -188,7 +188,7 @@ ecp_nistz256_mul_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont @@ -197,7 +197,7 @@ ecp_nistz256_mul_mont: .type ecp_nistz256_sqr_mont,%function .align 4 ecp_nistz256_sqr_mont: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -211,7 +211,7 @@ ecp_nistz256_sqr_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont @@ -221,7 +221,7 @@ ecp_nistz256_sqr_mont: .type ecp_nistz256_add,%function .align 4 ecp_nistz256_add: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -235,7 +235,7 @@ ecp_nistz256_add: bl __ecp_nistz256_add ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_add,.-ecp_nistz256_add @@ -244,7 +244,7 @@ ecp_nistz256_add: .type ecp_nistz256_div_by_2,%function .align 4 ecp_nistz256_div_by_2: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -256,7 +256,7 @@ ecp_nistz256_div_by_2: bl __ecp_nistz256_div_by_2 ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -265,7 +265,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_2,%function .align 4 ecp_nistz256_mul_by_2: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -281,7 +281,7 @@ ecp_nistz256_mul_by_2: bl __ecp_nistz256_add // ret = a+a // 2*a ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -290,7 +290,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_mul_by_3,%function .align 4 ecp_nistz256_mul_by_3: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -317,7 +317,7 @@ ecp_nistz256_mul_by_3: bl __ecp_nistz256_add // ret += a // 2*a+a=3*a ldp x29,x30,[sp],#16 - .inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -327,7 +327,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_sub,%function .align 4 ecp_nistz256_sub: - .inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 *** 544 LINES SKIPPED *** From nobody Mon Jul 15 12:37:50 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v3197jz5QrTR; Mon, 15 Jul 2024 12:37:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v30CHwz4GQH; Mon, 15 Jul 2024 12:37:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047071; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4yoHhdZs6bA1aTTKj1nsT+sJKa7/cxKb8AnSJMhsgVw=; b=y3vNyJ7Dp6Y/rjQXmJt0/ovNl3E+sXK3Ntq//lkYXOOXYVBtJr7/Uwc+LsD5BHC/IGLkvf sJKD/Wa5YrIX/xZLv8HSsF0IXSkoYHgBz7eLv1WERpN9vy0akbLdyV4bfxIsFxJn0LXNlD Sw8f0zheoow3TK0MOEof+E/muTnK0t14lX52oX1L8aZ4Cyjib70SwGJ9QkBX7m34DPE9fg RPkkGBMdi3sM52C9gI8m5b4Uz7W32j95AtYc4bLPgAHSSlIpbbqi82/9KCn4/Die66L2RP h/6h9mJCZZHJKjrG/mUThH6lHca1ocyC8htxRhF7zWeISpQTARLrnTIlYwlLpQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047071; a=rsa-sha256; cv=none; b=ucYXWZ7AlvzXk8B7kgvURd9dpjHuf/0pMrniXXEVjzVZthw1qMfa3DoiVaOT3xy+RNYaKY 2qH5y5hJkGaffuYLcgWwwH12IhDwENgxC3iqFjlSm0o/q7CmSW3j3AjB0Yvmen5ZNnShAN HxfYup92AMFSe6zyp7DIg1T+MpNNUDLYbXewpf6qPe3aHk611EfptTk9q498wwuFkRDDxS wEkQ1NQplrnDd8L5QLgSP/D2fp1DJmgJs640A+rZ5kL7+bMVkCNuvu1c345pkyjS+8BvgY HkTmern2zDw+MDJEK08Q0gTL5a3GYb50NZ9hyis6rsgtyYTXcMZIWroTv6Pj6A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047071; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4yoHhdZs6bA1aTTKj1nsT+sJKa7/cxKb8AnSJMhsgVw=; b=nYZm2g/KiVm9PwYnW2otmsRbfjnEY3RONO4/DJHM4vioGYf7Ivhq3G1ncsx7XfFkbvZOuG b4kfTAQgOH4TyATSSratyWBDP0UfZCawQPpkJy8SUrUrSF/PZxNpSwT4/fElZH3JGP+Mys pBbNikfVQqxtdHUnCY1kFULqCAI0PeBioomeBKgDvx1fiN5hSFl+m+yaRwY1YfRCsrXnRE KRxTMmFOoEbiwVKyqY4unGApvyYaBoleUSPv3y5OB4BwfL3CrzEMk7yc0iIOuliXZzuF+j b2OGy5kQ3mK3F6sL7f1zTjT4pQR3pMsYD+8eKZ36aaHBkHqGA+LHydHvjV5IZg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v26wbTzscZ; Mon, 15 Jul 2024 12:37:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCboVb058268; Mon, 15 Jul 2024 12:37:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCboID058265; Mon, 15 Jul 2024 12:37:50 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:50 GMT Message-Id: <202407151237.46FCboID058265@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: c9dc783efbab - stable/14 - aarch64: fix branch target indications in arm64cpuid.pl and keccak1600 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c9dc783efbab0fc6dd29cd58343c92699661cf98 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=c9dc783efbab0fc6dd29cd58343c92699661cf98 commit c9dc783efbab0fc6dd29cd58343c92699661cf98 Author: Tom Cosgrove AuthorDate: 2022-02-07 14:44:56 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 08:09:43 +0000 aarch64: fix branch target indications in arm64cpuid.pl and keccak1600 Add missing AARCH64_VALID_CALL_TARGET to armv8_rng_probe(). Also add these to the functions defined by gen_random(), and note that this Perl sub prints the assembler out directly, not going via the $code xlate mechanism (and therefore coming before the include of arm_arch.h). So fix this too. In KeccakF1600_int, AARCH64_SIGN_LINK_REGISTER functions as AARCH64_VALID_CALL_TARGET on BTI-only builds, so it needs to come before the 'adr' line. Change-Id: If241efe71591c88253a3e36647ced00300c3c1a3 Reviewed-by: Tomas Mraz Reviewed-by: Paul Dale (Merged from https://github.com/openssl/openssl/pull/17653) Obtained from: OpenSSL 3a23f01268ec (cherry picked from commit 41777819236110907dd4cff98ef70dfd0629f744) --- crypto/openssl/crypto/sha/asm/keccak1600-armv8.pl | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/crypto/openssl/crypto/sha/asm/keccak1600-armv8.pl b/crypto/openssl/crypto/sha/asm/keccak1600-armv8.pl index cf54b62c636a..40f7aa7a695a 100755 --- a/crypto/openssl/crypto/sha/asm/keccak1600-armv8.pl +++ b/crypto/openssl/crypto/sha/asm/keccak1600-armv8.pl @@ -126,8 +126,8 @@ $code.=<<___; .type KeccakF1600_int,%function .align 5 KeccakF1600_int: - adr $C[2],iotas AARCH64_SIGN_LINK_REGISTER + adr $C[2],iotas stp $C[2],x30,[sp,#16] // 32 bytes on top are mine b .Loop .align 4 From nobody Mon Jul 15 12:37:51 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v42Bwpz5QrFn; Mon, 15 Jul 2024 12:37:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v41Qqfz4GVh; Mon, 15 Jul 2024 12:37:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047072; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i4SiZxjW9LerZPxwNufrxAjK99mudGOiln/I38Et0nQ=; b=Q+o7d8tLnwJn/2p7dUwAhPQ0D2AnY+K9RvFfbQ/WIjxxbWIOmBTL2oDCBUVQkAJzZfm16M tPQXPe/uu5DZ97v9iG2+1aK4qSZ9wHb++fqhATpFIjvG8Qt3wPfLBwcB54z5pACZFTKs7+ lmyEMoDYF1/OWLdm6ivlhuvt8sFbFycYuUa2mk1ssP6H7Fru40xRNd0qreoaKT/MN/6b/j xrT20tZVnMHRMb1fGmkX3N4Rsp1Kv7Gh687p7x2ie7ao8ypSh5ikOuWAui0bID+GuN1oal NTWBQ8r4AOZ00cN0G1iaG/zQoscFT775cn3Copgbe4PTHpduU8N/O7xmiBtVXg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047072; a=rsa-sha256; cv=none; b=bvnPXQZuOzYuU9gJB7hzys0AxkRNDTFoOZvjx2Mfk4SZMmXuDJYivPiaH9u0P/iMyO1Tts p1AyfLjsdeHi2hsmzpNrR4AZTFK3tvnoGGqCOCXWeVWTc+koCZaKaHJEXtRdB7iHR0s+/K Q9lq8eNYw0tS02/NlgHDFl2AwTX3Kp4rbl4/6hVtIDnwYg8lkv4kxZs27hms7ix0EL6kZY FL+zWmymfnl1SqBUCik1SPeryfFOUnhpo8deuLU3hZTyn99QXJpyBMSgsfLrxrRdG69LY5 9DEPcJD2C2m3SfxvxwAT+enL8Vgo69AeNbJJ81CIFGA0WHWWXbRqHjA6Vfg/bA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047072; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i4SiZxjW9LerZPxwNufrxAjK99mudGOiln/I38Et0nQ=; b=bp5Yx3QD3P7GXkaqOZ9VTm4s1xsGTysBj4OQLYq/GppKjT8bLN8sZFbK0+lhM1f2NMlk7y WtgmemvuDHRe3oY0oDj8IIQevSTFWj3P0r3HMBJ2wBH8o/9VU2XOlkRoefdYoYt1seLy8E 5See616ibGk95G/VUYHldYJcwlVDnKdSE5tLbR1sJGYOvKA96MJpqyMWZFajMn8rbqZK+d G24QBsQBGMXDG/Yd2aeycatQrQLvAdMA9pBj7K3Kpak6ItOQwWFHfIJxgA/JXSeDUXaEvJ VVhDxzRBXRlui/AzyaDxiAa7uHExicT+lPYvotYVhc5KTltc+NqSdfXr42XjNg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v40SNzzsJG; Mon, 15 Jul 2024 12:37:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbqeh058310; Mon, 15 Jul 2024 12:37:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbpW9058307; Mon, 15 Jul 2024 12:37:51 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:51 GMT Message-Id: <202407151237.46FCbpW9058307@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 98768d6870cc - stable/14 - ossl: Rebuild the openssl asm List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 98768d6870cc30303a80d2d8c888f0daa3f1ad4a Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=98768d6870cc30303a80d2d8c888f0daa3f1ad4a commit 98768d6870cc30303a80d2d8c888f0daa3f1ad4a Author: Andrew Turner AuthorDate: 2023-09-21 13:06:54 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 08:09:43 +0000 ossl: Rebuild the openssl asm This adds the new BTI instructions when needed to the arm64 assembly. Sponsored by: Arm Ltd Reviewed by: Pierre Pronchery (earlier version) Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D41941 (cherry picked from commit bd9588bca05f5cbdeac6e5f9f426b2589301d7c6) --- sys/crypto/openssl/aarch64/aes-gcm-armv8_64.S | 6 +++ sys/crypto/openssl/aarch64/aesv8-armx.S | 15 +++++- sys/crypto/openssl/aarch64/arm64cpuid.S | 10 ++++ sys/crypto/openssl/aarch64/armv8-mont.S | 19 ++++++-- sys/crypto/openssl/aarch64/chacha-armv8.S | 18 +++---- sys/crypto/openssl/aarch64/ecp_nistz256-armv8.S | 64 +++++++++++++++---------- sys/crypto/openssl/aarch64/ghashv8-armx.S | 3 ++ sys/crypto/openssl/aarch64/keccak1600-armv8.S | 30 ++++++------ sys/crypto/openssl/aarch64/poly1305-armv8.S | 17 ++++++- sys/crypto/openssl/aarch64/sha1-armv8.S | 5 +- sys/crypto/openssl/aarch64/sha256-armv8.S | 10 ++-- sys/crypto/openssl/aarch64/sha512-armv8.S | 8 ++-- sys/crypto/openssl/aarch64/vpaes-armv8.S | 39 ++++++++------- sys/crypto/openssl/arm_arch.h | 58 ++++++++++++++++++++++ 14 files changed, 219 insertions(+), 83 deletions(-) diff --git a/sys/crypto/openssl/aarch64/aes-gcm-armv8_64.S b/sys/crypto/openssl/aarch64/aes-gcm-armv8_64.S index eb85dbc9f996..55856548fa6f 100644 --- a/sys/crypto/openssl/aarch64/aes-gcm-armv8_64.S +++ b/sys/crypto/openssl/aarch64/aes-gcm-armv8_64.S @@ -8,6 +8,7 @@ .type aes_gcm_enc_128_kernel,%function .align 4 aes_gcm_enc_128_kernel: + AARCH64_VALID_CALL_TARGET cbz x1, .L128_enc_ret stp x19, x20, [sp, #-112]! mov x16, x4 @@ -990,6 +991,7 @@ aes_gcm_enc_128_kernel: .type aes_gcm_dec_128_kernel,%function .align 4 aes_gcm_dec_128_kernel: + AARCH64_VALID_CALL_TARGET cbz x1, .L128_dec_ret stp x19, x20, [sp, #-112]! mov x16, x4 @@ -1982,6 +1984,7 @@ aes_gcm_dec_128_kernel: .type aes_gcm_enc_192_kernel,%function .align 4 aes_gcm_enc_192_kernel: + AARCH64_VALID_CALL_TARGET cbz x1, .L192_enc_ret stp x19, x20, [sp, #-112]! mov x16, x4 @@ -3039,6 +3042,7 @@ aes_gcm_enc_192_kernel: .type aes_gcm_dec_192_kernel,%function .align 4 aes_gcm_dec_192_kernel: + AARCH64_VALID_CALL_TARGET cbz x1, .L192_dec_ret stp x19, x20, [sp, #-112]! mov x16, x4 @@ -4106,6 +4110,7 @@ aes_gcm_dec_192_kernel: .type aes_gcm_enc_256_kernel,%function .align 4 aes_gcm_enc_256_kernel: + AARCH64_VALID_CALL_TARGET cbz x1, .L256_enc_ret stp x19, x20, [sp, #-112]! mov x16, x4 @@ -5230,6 +5235,7 @@ aes_gcm_enc_256_kernel: .type aes_gcm_dec_256_kernel,%function .align 4 aes_gcm_dec_256_kernel: + AARCH64_VALID_CALL_TARGET cbz x1, .L256_dec_ret stp x19, x20, [sp, #-112]! mov x16, x4 diff --git a/sys/crypto/openssl/aarch64/aesv8-armx.S b/sys/crypto/openssl/aarch64/aesv8-armx.S index 7666667e4782..015c2eea6dbb 100644 --- a/sys/crypto/openssl/aarch64/aesv8-armx.S +++ b/sys/crypto/openssl/aarch64/aesv8-armx.S @@ -15,6 +15,8 @@ .align 5 aes_v8_set_encrypt_key: .Lenc_key: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 mov x3,#-1 @@ -186,7 +188,7 @@ aes_v8_set_encrypt_key: .type aes_v8_set_decrypt_key,%function .align 5 aes_v8_set_decrypt_key: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 bl .Lenc_key @@ -220,13 +222,14 @@ aes_v8_set_decrypt_key: eor x0,x0,x0 // return value .Ldec_key_abort: ldp x29,x30,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size aes_v8_set_decrypt_key,.-aes_v8_set_decrypt_key .globl aes_v8_encrypt .type aes_v8_encrypt,%function .align 5 aes_v8_encrypt: + AARCH64_VALID_CALL_TARGET ldr w3,[x2,#240] ld1 {v0.4s},[x2],#16 ld1 {v2.16b},[x0] @@ -256,6 +259,7 @@ aes_v8_encrypt: .type aes_v8_decrypt,%function .align 5 aes_v8_decrypt: + AARCH64_VALID_CALL_TARGET ldr w3,[x2,#240] ld1 {v0.4s},[x2],#16 ld1 {v2.16b},[x0] @@ -285,6 +289,7 @@ aes_v8_decrypt: .type aes_v8_ecb_encrypt,%function .align 5 aes_v8_ecb_encrypt: + AARCH64_VALID_CALL_TARGET subs x2,x2,#16 // Original input data size bigger than 16, jump to big size processing. b.ne .Lecb_big_size @@ -1031,6 +1036,8 @@ aes_v8_ecb_encrypt: .type aes_v8_cbc_encrypt,%function .align 5 aes_v8_cbc_encrypt: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 subs x2,x2,#16 @@ -1506,6 +1513,8 @@ aes_v8_cbc_encrypt: .type aes_v8_ctr32_encrypt_blocks,%function .align 5 aes_v8_ctr32_encrypt_blocks: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 ldr w5,[x3,#240] @@ -1855,6 +1864,7 @@ aes_v8_ctr32_encrypt_blocks: .type aes_v8_xts_encrypt,%function .align 5 aes_v8_xts_encrypt: + AARCH64_VALID_CALL_TARGET cmp x2,#16 // Original input data size bigger than 16, jump to big size processing. b.ne .Lxts_enc_big_size @@ -2496,6 +2506,7 @@ aes_v8_xts_encrypt: .type aes_v8_xts_decrypt,%function .align 5 aes_v8_xts_decrypt: + AARCH64_VALID_CALL_TARGET cmp x2,#16 // Original input data size bigger than 16, jump to big size processing. b.ne .Lxts_dec_big_size diff --git a/sys/crypto/openssl/aarch64/arm64cpuid.S b/sys/crypto/openssl/aarch64/arm64cpuid.S index 5ee467c7f129..52c6ee5b65d3 100644 --- a/sys/crypto/openssl/aarch64/arm64cpuid.S +++ b/sys/crypto/openssl/aarch64/arm64cpuid.S @@ -8,6 +8,7 @@ .globl _armv7_neon_probe .type _armv7_neon_probe,%function _armv7_neon_probe: + AARCH64_VALID_CALL_TARGET orr v15.16b, v15.16b, v15.16b ret .size _armv7_neon_probe,.-_armv7_neon_probe @@ -15,6 +16,7 @@ _armv7_neon_probe: .globl _armv7_tick .type _armv7_tick,%function _armv7_tick: + AARCH64_VALID_CALL_TARGET #ifdef __APPLE__ mrs x0, CNTPCT_EL0 #else @@ -26,6 +28,7 @@ _armv7_tick: .globl _armv8_aes_probe .type _armv8_aes_probe,%function _armv8_aes_probe: + AARCH64_VALID_CALL_TARGET aese v0.16b, v0.16b ret .size _armv8_aes_probe,.-_armv8_aes_probe @@ -33,6 +36,7 @@ _armv8_aes_probe: .globl _armv8_sha1_probe .type _armv8_sha1_probe,%function _armv8_sha1_probe: + AARCH64_VALID_CALL_TARGET sha1h s0, s0 ret .size _armv8_sha1_probe,.-_armv8_sha1_probe @@ -40,6 +44,7 @@ _armv8_sha1_probe: .globl _armv8_sha256_probe .type _armv8_sha256_probe,%function _armv8_sha256_probe: + AARCH64_VALID_CALL_TARGET sha256su0 v0.4s, v0.4s ret .size _armv8_sha256_probe,.-_armv8_sha256_probe @@ -47,6 +52,7 @@ _armv8_sha256_probe: .globl _armv8_pmull_probe .type _armv8_pmull_probe,%function _armv8_pmull_probe: + AARCH64_VALID_CALL_TARGET pmull v0.1q, v0.1d, v0.1d ret .size _armv8_pmull_probe,.-_armv8_pmull_probe @@ -54,6 +60,7 @@ _armv8_pmull_probe: .globl _armv8_sha512_probe .type _armv8_sha512_probe,%function _armv8_sha512_probe: + AARCH64_VALID_CALL_TARGET .long 0xcec08000 // sha512su0 v0.2d,v0.2d ret .size _armv8_sha512_probe,.-_armv8_sha512_probe @@ -61,6 +68,7 @@ _armv8_sha512_probe: .globl _armv8_cpuid_probe .type _armv8_cpuid_probe,%function _armv8_cpuid_probe: + AARCH64_VALID_CALL_TARGET mrs x0, midr_el1 ret .size _armv8_cpuid_probe,.-_armv8_cpuid_probe @@ -69,6 +77,7 @@ _armv8_cpuid_probe: .type OPENSSL_cleanse,%function .align 5 OPENSSL_cleanse: + AARCH64_VALID_CALL_TARGET cbz x1,.Lret // len==0? cmp x1,#15 b.hi .Lot // len>15 @@ -100,6 +109,7 @@ OPENSSL_cleanse: .type CRYPTO_memcmp,%function .align 4 CRYPTO_memcmp: + AARCH64_VALID_CALL_TARGET eor w3,w3,w3 cbz x2,.Lno_data // len==0? cmp x2,#16 diff --git a/sys/crypto/openssl/aarch64/armv8-mont.S b/sys/crypto/openssl/aarch64/armv8-mont.S index 4bdba95f80f8..8b85fb080aba 100644 --- a/sys/crypto/openssl/aarch64/armv8-mont.S +++ b/sys/crypto/openssl/aarch64/armv8-mont.S @@ -1,6 +1,6 @@ /* Do not modify. This file is auto-generated from armv8-mont.pl. */ +#include "arm_arch.h" #ifndef __KERNEL__ -# include "arm_arch.h" .hidden OPENSSL_armv8_rsa_neonized #endif @@ -10,6 +10,7 @@ .type bn_mul_mont,%function .align 5 bn_mul_mont: + AARCH64_SIGN_LINK_REGISTER .Lbn_mul_mont: tst x5,#3 b.ne .Lmul_mont @@ -220,11 +221,14 @@ bn_mul_mont: mov x0,#1 ldp x23,x24,[x29,#48] ldr x29,[sp],#64 + AARCH64_VALIDATE_LINK_REGISTER ret .size bn_mul_mont,.-bn_mul_mont .type bn_mul8x_mont_neon,%function .align 5 bn_mul8x_mont_neon: + // Not adding AARCH64_SIGN_LINK_REGISTER here because bn_mul8x_mont_neon is jumped to + // only from bn_mul_mont which has already signed the return address. stp x29,x30,[sp,#-80]! mov x16,sp stp d8,d9,[sp,#16] @@ -917,6 +921,7 @@ bn_mul8x_mont_neon: ldp d10,d11,[sp,#32] ldp d8,d9,[sp,#16] ldr x29,[sp],#80 + AARCH64_VALIDATE_LINK_REGISTER ret // bx lr .size bn_mul8x_mont_neon,.-bn_mul8x_mont_neon @@ -926,7 +931,8 @@ __bn_sqr8x_mont: cmp x1,x2 b.ne __bn_mul4x_mont .Lsqr8x_mont: -.inst 0xd503233f // paciasp + // Not adding AARCH64_SIGN_LINK_REGISTER here because __bn_sqr8x_mont is jumped to + // only from bn_mul_mont which has already signed the return address. stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -1677,13 +1683,15 @@ __bn_sqr8x_mont: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 -.inst 0xd50323bf // autiasp + // x30 is loaded earlier + AARCH64_VALIDATE_LINK_REGISTER ret .size __bn_sqr8x_mont,.-__bn_sqr8x_mont .type __bn_mul4x_mont,%function .align 5 __bn_mul4x_mont: -.inst 0xd503233f // paciasp + // Not adding AARCH64_SIGN_LINK_REGISTER here because __bn_mul4x_mont is jumped to + // only from bn_mul_mont (or __bn_sqr8x_mont from bn_mul_mont) which has already signed the return address. stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2117,7 +2125,8 @@ __bn_mul4x_mont: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldr x29,[sp],#128 -.inst 0xd50323bf // autiasp + // x30 loaded earlier + AARCH64_VALIDATE_LINK_REGISTER ret .size __bn_mul4x_mont,.-__bn_mul4x_mont .byte 77,111,110,116,103,111,109,101,114,121,32,77,117,108,116,105,112,108,105,99,97,116,105,111,110,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/sys/crypto/openssl/aarch64/chacha-armv8.S b/sys/crypto/openssl/aarch64/chacha-armv8.S index 609e34f422a2..4f9d6bd372f7 100644 --- a/sys/crypto/openssl/aarch64/chacha-armv8.S +++ b/sys/crypto/openssl/aarch64/chacha-armv8.S @@ -1,6 +1,6 @@ /* Do not modify. This file is auto-generated from chacha-armv8.pl. */ +#include "arm_arch.h" #ifndef __KERNEL__ -# include "arm_arch.h" .hidden OPENSSL_armcap_P #endif @@ -21,6 +21,7 @@ .type ChaCha20_ctr32,%function .align 5 ChaCha20_ctr32: + AARCH64_SIGN_LINK_REGISTER cbz x2,.Labort cmp x2,#192 b.lo .Lshort @@ -33,7 +34,6 @@ ChaCha20_ctr32: #endif .Lshort: -.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -245,8 +245,8 @@ ChaCha20_ctr32: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 -.inst 0xd50323bf // autiasp .Labort: + AARCH64_VALIDATE_LINK_REGISTER ret .align 4 @@ -302,7 +302,7 @@ ChaCha20_ctr32: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ChaCha20_ctr32,.-ChaCha20_ctr32 @@ -312,8 +312,8 @@ ChaCha20_ctr32: .type ChaCha20_neon,%function .align 5 ChaCha20_neon: + AARCH64_SIGN_LINK_REGISTER .LChaCha20_neon: -.inst 0xd503233f // paciasp stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -748,7 +748,7 @@ ChaCha20_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .align 4 @@ -880,13 +880,13 @@ ChaCha20_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ChaCha20_neon,.-ChaCha20_neon .type ChaCha20_512_neon,%function .align 5 ChaCha20_512_neon: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-96]! add x29,sp,#0 @@ -2030,6 +2030,6 @@ ChaCha20_512_neon: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ChaCha20_512_neon,.-ChaCha20_512_neon diff --git a/sys/crypto/openssl/aarch64/ecp_nistz256-armv8.S b/sys/crypto/openssl/aarch64/ecp_nistz256-armv8.S index d297ac15605c..73c367bcf1fc 100644 --- a/sys/crypto/openssl/aarch64/ecp_nistz256-armv8.S +++ b/sys/crypto/openssl/aarch64/ecp_nistz256-armv8.S @@ -2396,7 +2396,7 @@ ecp_nistz256_precomputed: .type ecp_nistz256_to_mont,%function .align 6 ecp_nistz256_to_mont: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2412,7 +2412,7 @@ ecp_nistz256_to_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_to_mont,.-ecp_nistz256_to_mont @@ -2421,7 +2421,7 @@ ecp_nistz256_to_mont: .type ecp_nistz256_from_mont,%function .align 4 ecp_nistz256_from_mont: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2437,7 +2437,7 @@ ecp_nistz256_from_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_from_mont,.-ecp_nistz256_from_mont @@ -2447,7 +2447,7 @@ ecp_nistz256_from_mont: .type ecp_nistz256_mul_mont,%function .align 4 ecp_nistz256_mul_mont: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2462,7 +2462,7 @@ ecp_nistz256_mul_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_mul_mont,.-ecp_nistz256_mul_mont @@ -2471,7 +2471,7 @@ ecp_nistz256_mul_mont: .type ecp_nistz256_sqr_mont,%function .align 4 ecp_nistz256_sqr_mont: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-32]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -2485,7 +2485,7 @@ ecp_nistz256_sqr_mont: ldp x19,x20,[sp,#16] ldp x29,x30,[sp],#32 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_sqr_mont,.-ecp_nistz256_sqr_mont @@ -2495,7 +2495,7 @@ ecp_nistz256_sqr_mont: .type ecp_nistz256_add,%function .align 4 ecp_nistz256_add: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2509,7 +2509,7 @@ ecp_nistz256_add: bl __ecp_nistz256_add ldp x29,x30,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_add,.-ecp_nistz256_add @@ -2518,7 +2518,7 @@ ecp_nistz256_add: .type ecp_nistz256_div_by_2,%function .align 4 ecp_nistz256_div_by_2: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2530,7 +2530,7 @@ ecp_nistz256_div_by_2: bl __ecp_nistz256_div_by_2 ldp x29,x30,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_div_by_2,.-ecp_nistz256_div_by_2 @@ -2539,7 +2539,7 @@ ecp_nistz256_div_by_2: .type ecp_nistz256_mul_by_2,%function .align 4 ecp_nistz256_mul_by_2: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2555,7 +2555,7 @@ ecp_nistz256_mul_by_2: bl __ecp_nistz256_add // ret = a+a // 2*a ldp x29,x30,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_mul_by_2,.-ecp_nistz256_mul_by_2 @@ -2564,7 +2564,7 @@ ecp_nistz256_mul_by_2: .type ecp_nistz256_mul_by_3,%function .align 4 ecp_nistz256_mul_by_3: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2591,7 +2591,7 @@ ecp_nistz256_mul_by_3: bl __ecp_nistz256_add // ret += a // 2*a+a=3*a ldp x29,x30,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_mul_by_3,.-ecp_nistz256_mul_by_3 @@ -2601,7 +2601,7 @@ ecp_nistz256_mul_by_3: .type ecp_nistz256_sub,%function .align 4 ecp_nistz256_sub: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2613,7 +2613,7 @@ ecp_nistz256_sub: bl __ecp_nistz256_sub_from ldp x29,x30,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_sub,.-ecp_nistz256_sub @@ -2622,7 +2622,7 @@ ecp_nistz256_sub: .type ecp_nistz256_neg,%function .align 4 ecp_nistz256_neg: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -2637,7 +2637,7 @@ ecp_nistz256_neg: bl __ecp_nistz256_sub_from ldp x29,x30,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_neg,.-ecp_nistz256_neg @@ -3015,7 +3015,7 @@ __ecp_nistz256_div_by_2: .type ecp_nistz256_point_double,%function .align 5 ecp_nistz256_point_double: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-96]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3150,14 +3150,14 @@ ecp_nistz256_point_double: ldp x19,x20,[x29,#16] ldp x21,x22,[x29,#32] ldp x29,x30,[sp],#96 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_point_double,.-ecp_nistz256_point_double .globl ecp_nistz256_point_add .type ecp_nistz256_point_add,%function .align 5 ecp_nistz256_point_add: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-96]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3404,14 +3404,14 @@ ecp_nistz256_point_add: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#96 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_point_add,.-ecp_nistz256_point_add .globl ecp_nistz256_point_add_affine .type ecp_nistz256_point_add_affine,%function .align 5 ecp_nistz256_point_add_affine: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-80]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3610,7 +3610,7 @@ ecp_nistz256_point_add_affine: ldp x23,x24,[x29,#48] ldp x25,x26,[x29,#64] ldp x29,x30,[sp],#80 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size ecp_nistz256_point_add_affine,.-ecp_nistz256_point_add_affine //////////////////////////////////////////////////////////////////////// @@ -3620,6 +3620,8 @@ ecp_nistz256_point_add_affine: .type ecp_nistz256_ord_mul_mont,%function .align 4 ecp_nistz256_ord_mul_mont: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-64]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -3828,6 +3830,8 @@ ecp_nistz256_ord_mul_mont: .type ecp_nistz256_ord_sqr_mont,%function .align 4 ecp_nistz256_ord_sqr_mont: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-64]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -4016,6 +4020,8 @@ ecp_nistz256_ord_sqr_mont: .type ecp_nistz256_scatter_w5,%function .align 4 ecp_nistz256_scatter_w5: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -4078,6 +4084,8 @@ ecp_nistz256_scatter_w5: .type ecp_nistz256_gather_w5,%function .align 4 ecp_nistz256_gather_w5: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -4155,6 +4163,8 @@ ecp_nistz256_gather_w5: .type ecp_nistz256_scatter_w7,%function .align 4 ecp_nistz256_scatter_w7: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 @@ -4199,6 +4209,8 @@ ecp_nistz256_scatter_w7: .type ecp_nistz256_gather_w7,%function .align 4 ecp_nistz256_gather_w7: + AARCH64_VALID_CALL_TARGET + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! add x29,sp,#0 diff --git a/sys/crypto/openssl/aarch64/ghashv8-armx.S b/sys/crypto/openssl/aarch64/ghashv8-armx.S index cb7aa9a3908b..42f053d664ef 100644 --- a/sys/crypto/openssl/aarch64/ghashv8-armx.S +++ b/sys/crypto/openssl/aarch64/ghashv8-armx.S @@ -8,6 +8,7 @@ .type gcm_init_v8,%function .align 4 gcm_init_v8: + AARCH64_VALID_CALL_TARGET ld1 {v17.2d},[x1] //load input H movi v19.16b,#0xe1 shl v19.2d,v19.2d,#57 //0xc2.0 @@ -98,6 +99,7 @@ gcm_init_v8: .type gcm_gmult_v8,%function .align 4 gcm_gmult_v8: + AARCH64_VALID_CALL_TARGET ld1 {v17.2d},[x0] //load Xi movi v19.16b,#0xe1 ld1 {v20.2d,v21.2d},[x1] //load twisted H, ... @@ -139,6 +141,7 @@ gcm_gmult_v8: .type gcm_ghash_v8,%function .align 4 gcm_ghash_v8: + AARCH64_VALID_CALL_TARGET cmp x3,#64 b.hs .Lgcm_ghash_v8_4x ld1 {v0.2d},[x0] //load [rotated] Xi diff --git a/sys/crypto/openssl/aarch64/keccak1600-armv8.S b/sys/crypto/openssl/aarch64/keccak1600-armv8.S index cf63318a8d08..08b3cc351213 100644 --- a/sys/crypto/openssl/aarch64/keccak1600-armv8.S +++ b/sys/crypto/openssl/aarch64/keccak1600-armv8.S @@ -1,4 +1,6 @@ /* Do not modify. This file is auto-generated from keccak1600-armv8.pl. */ +#include "arm_arch.h" + .text .align 8 // strategic alignment and padding that allows to use @@ -34,8 +36,8 @@ iotas: .type KeccakF1600_int,%function .align 5 KeccakF1600_int: + AARCH64_SIGN_LINK_REGISTER adr x28,iotas -.inst 0xd503233f // paciasp stp x28,x30,[sp,#16] // 32 bytes on top are mine b .Loop .align 4 @@ -199,14 +201,14 @@ KeccakF1600_int: bne .Loop ldr x30,[sp,#24] -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size KeccakF1600_int,.-KeccakF1600_int .type KeccakF1600,%function .align 5 KeccakF1600: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -256,7 +258,7 @@ KeccakF1600: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size KeccakF1600,.-KeccakF1600 @@ -264,7 +266,7 @@ KeccakF1600: .type SHA3_absorb,%function .align 5 SHA3_absorb: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-128]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -498,14 +500,14 @@ SHA3_absorb: ldp x25,x26,[x29,#64] ldp x27,x28,[x29,#80] ldp x29,x30,[sp],#128 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size SHA3_absorb,.-SHA3_absorb .globl SHA3_squeeze .type SHA3_squeeze,%function .align 5 SHA3_squeeze: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-48]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -568,7 +570,7 @@ SHA3_squeeze: ldp x19,x20,[sp,#16] ldp x21,x22,[sp,#32] ldp x29,x30,[sp],#48 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size SHA3_squeeze,.-SHA3_squeeze .type KeccakF1600_ce,%function @@ -676,7 +678,7 @@ KeccakF1600_ce: .type KeccakF1600_cext,%function .align 5 KeccakF1600_cext: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-80]! add x29,sp,#0 stp d8,d9,[sp,#16] // per ABI requirement @@ -717,14 +719,14 @@ KeccakF1600_cext: ldp d12,d13,[sp,#48] ldp d14,d15,[sp,#64] ldr x29,[sp],#80 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size KeccakF1600_cext,.-KeccakF1600_cext .globl SHA3_absorb_cext .type SHA3_absorb_cext,%function .align 5 SHA3_absorb_cext: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-80]! add x29,sp,#0 stp d8,d9,[sp,#16] // per ABI requirement @@ -940,14 +942,14 @@ SHA3_absorb_cext: ldp d12,d13,[sp,#48] ldp d14,d15,[sp,#64] ldp x29,x30,[sp],#80 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size SHA3_absorb_cext,.-SHA3_absorb_cext .globl SHA3_squeeze_cext .type SHA3_squeeze_cext,%function .align 5 SHA3_squeeze_cext: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-16]! add x29,sp,#0 mov x9,x0 @@ -1003,7 +1005,7 @@ SHA3_squeeze_cext: .Lsqueeze_done_ce: ldr x29,[sp],#16 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size SHA3_squeeze_cext,.-SHA3_squeeze_cext .byte 75,101,99,99,97,107,45,49,54,48,48,32,97,98,115,111,114,98,32,97,110,100,32,115,113,117,101,101,122,101,32,102,111,114,32,65,82,77,118,56,44,32,67,82,89,80,84,79,71,65,77,83,32,98,121,32,60,97,112,112,114,111,64,111,112,101,110,115,115,108,46,111,114,103,62,0 diff --git a/sys/crypto/openssl/aarch64/poly1305-armv8.S b/sys/crypto/openssl/aarch64/poly1305-armv8.S index bf1daa3adaff..8925984c3ee0 100644 --- a/sys/crypto/openssl/aarch64/poly1305-armv8.S +++ b/sys/crypto/openssl/aarch64/poly1305-armv8.S @@ -16,6 +16,7 @@ .type poly1305_init,%function .align 5 poly1305_init: + AARCH64_VALID_CALL_TARGET cmp x1,xzr stp xzr,xzr,[x0] // zero hash value stp xzr,xzr,[x0,#16] // [along with is_base2_26] @@ -63,6 +64,9 @@ poly1305_init: .align 5 poly1305_blocks: .Lpoly1305_blocks: + // The symbol .Lpoly1305_blocks is not a .globl symbol + // but a pointer to it is returned by poly1305_init + AARCH64_VALID_CALL_TARGET ands x2,x2,#-16 b.eq .Lno_data @@ -128,6 +132,9 @@ poly1305_blocks: .align 5 poly1305_emit: .Lpoly1305_emit: + // The symbol .poly1305_emit is not a .globl symbol + // but a pointer to it is returned by poly1305_init + AARCH64_VALID_CALL_TARGET ldp x4,x5,[x0] // load hash base 2^64 ldr x6,[x0,#16] ldp x10,x11,[x2] // load nonce @@ -223,13 +230,16 @@ poly1305_splat: .align 5 poly1305_blocks_neon: .Lpoly1305_blocks_neon: + // The symbol .Lpoly1305_blocks_neon is not a .globl symbol + // but a pointer to it is returned by poly1305_init + AARCH64_VALID_CALL_TARGET ldr x17,[x0,#24] cmp x2,#128 b.hs .Lblocks_neon cbz x17,.Lpoly1305_blocks .Lblocks_neon: -.inst 0xd503233f // paciasp + AARCH64_SIGN_LINK_REGISTER stp x29,x30,[sp,#-80]! add x29,sp,#0 @@ -799,7 +809,7 @@ poly1305_blocks_neon: .Lno_data_neon: ldr x29,[sp],#80 -.inst 0xd50323bf // autiasp + AARCH64_VALIDATE_LINK_REGISTER ret .size poly1305_blocks_neon,.-poly1305_blocks_neon @@ -807,6 +817,9 @@ poly1305_blocks_neon: .align 5 poly1305_emit_neon: .Lpoly1305_emit_neon: + // The symbol .Lpoly1305_emit_neon is not a .globl symbol + // but a pointer to it is returned by poly1305_init + AARCH64_VALID_CALL_TARGET ldr x17,[x0,#24] cbz x17,poly1305_emit diff --git a/sys/crypto/openssl/aarch64/sha1-armv8.S b/sys/crypto/openssl/aarch64/sha1-armv8.S index a9e1d81d5817..9e2d86072394 100644 --- a/sys/crypto/openssl/aarch64/sha1-armv8.S +++ b/sys/crypto/openssl/aarch64/sha1-armv8.S @@ -1,6 +1,6 @@ /* Do not modify. This file is auto-generated from sha1-armv8.pl. */ +#include "arm_arch.h" #ifndef __KERNEL__ -# include "arm_arch.h" .hidden OPENSSL_armcap_P #endif @@ -11,11 +11,13 @@ .type sha1_block_data_order,%function .align 6 sha1_block_data_order: + AARCH64_VALID_CALL_TARGET adrp x16,OPENSSL_armcap_P ldr w16,[x16,#:lo12:OPENSSL_armcap_P] tst w16,#ARMV8_SHA1 b.ne .Lv8_entry + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-96]! add x29,sp,#0 stp x19,x20,[sp,#16] @@ -1075,6 +1077,7 @@ sha1_block_data_order: .align 6 sha1_block_armv8: .Lv8_entry: + // Armv8.3-A PAuth: even though x30 is pushed to stack it is not popped later. stp x29,x30,[sp,#-16]! *** 349 LINES SKIPPED *** From nobody Mon Jul 15 12:37:53 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v54vHMz5QrD0; Mon, 15 Jul 2024 12:37:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v51ZSLz4GW0; Mon, 15 Jul 2024 12:37:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047073; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5wK+1abqPHhxglksiRDMJxnqUt0MItAexzxemMzb2hc=; b=XiQCGCswdA6NMVGqOKab+PhqB0Xpijj1MVPh7HW27dvYgolgi8vRHF6/ITOmr0I4D3M8yQ xQYlSSsye8JloRmbmE+x4Z9kn0gZ9liSxVLY2azt5O9I6zeC4SzISVtZGzDfC4oEwdrFUe 8a4p5NlxhoRdKuB6RdnpR1Tt2NNPYmT4vc5nvavSHvGf37odhtdHbEncmiqpN4sB1mT7ft H3HFUuhxHQEJmP87tBoX3s7QmqX9m9FU45O7w1V13No54cdc94KUjiStHTGiTe19YYxq0y C7XlibQ0Wh7LdY1O3IswkUWqxcuBKSK0bmqwssx2jPGhz77h30HkJ/a/gpJXDQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047073; a=rsa-sha256; cv=none; b=LUgYV4fvNIumlm4j/3nIN3/qPc8Fo+s6QfWaMpezoMkAbeVMUBtQkAJbJta3atNBSzU+zZ N5gLUIQ93A+1qbVfHjZ2F6GOwm1B7T5gzqp0352CUsZ+7gE/E5LCrlT3L27YAzKn04bx/R RdGaCW9w+BxAxJT9n8Q5cdkAOXLsbQ9XxgSfJOE9NSDg9OiN8nIZwKrHDikYSzEi4ryfzY YZGi39OCWWYRbvfyzUsbcrmn7QYj/PM66rFk8L6L5oB/Vu3GFK05XP98dyN1acdJHalUOL 7SU2oBKyZvUGxc79Vt2aLpB7ZaCSkaDmwNhRGo3dlnpj4LQnJPFjIHwwl/BZfQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047073; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5wK+1abqPHhxglksiRDMJxnqUt0MItAexzxemMzb2hc=; b=LL5RHalHgeziF2tJZ6sA78t1yhHbYHU6k5aahEJdSEtguzraUNavjcBvntFiogsk3NhZcH rFEQxURCPReoh6SMmwlquORyriNPiICBC+xgKrW12NAC1JSFq5I+jagqG8Ojo6C+moydWJ rOFv/BfJ+AlVfif1Z3NL5XylUWojuXf9ehmCYGyoHwLtHij6MMGlVSNCi/qJMXyyTiLJZE j3duN2y8mTwSu0PNggdrVBKkH2Skt6XlO5ZibBW+Nwm0vkMVB5RKCL6NpP/PGvr6pVnomv Lm/r9imHQXclgBLu7gcYmCheUvuT8ex3NALvZCJ2PRFHDI6H7zKS8sMRf/gIEw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v519CYzt1L; Mon, 15 Jul 2024 12:37:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbr5I058361; Mon, 15 Jul 2024 12:37:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbrvL058358; Mon, 15 Jul 2024 12:37:53 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:53 GMT Message-Id: <202407151237.46FCbrvL058358@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 9f575dadfe14 - stable/14 - arm64: Add CurrentEL register definitions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 9f575dadfe149ec14072b63ead9c31eb4e6e5992 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=9f575dadfe149ec14072b63ead9c31eb4e6e5992 commit 9f575dadfe149ec14072b63ead9c31eb4e6e5992 Author: Andrew Turner AuthorDate: 2024-02-19 14:57:34 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:21:29 +0000 arm64: Add CurrentEL register definitions Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D43971 (cherry picked from commit 5e7941b6c979a55dc67baf316db6932c09b14022) --- sys/arm64/include/armreg.h | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 953c9af220b9..7b3835474ae5 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -190,6 +190,14 @@ #define CTR_ILINE_VAL(reg) ((reg) & CTR_ILINE_MASK) #define CTR_ILINE_SIZE(reg) (4 << (CTR_ILINE_VAL(reg) >> CTR_ILINE_SHIFT)) +/* CurrentEL - Current Exception Level */ +#define CURRENTEL_EL_SHIFT 2 +#define CURRENTEL_EL_MASK (0x3 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL0 (0x0 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL1 (0x1 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL2 (0x2 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL3 (0x3 << CURRENTEL_EL_SHIFT) + /* DAIFSet/DAIFClear */ #define DAIF_D (1 << 3) #define DAIF_A (1 << 2) From nobody Mon Jul 15 12:37:54 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v64pKHz5QrTT; Mon, 15 Jul 2024 12:37:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v62Mxwz4GhN; Mon, 15 Jul 2024 12:37:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fqQId9AE6wjKwtn3Zqvul7Kh7IbFyVjBqzeBYLKtJiI=; b=ipFbgSh2PepXuStG9eIwsPyQm0MCL7V9K9MgNpiRI6+c896WAqIiQmsa/gWSwUcPrNmGyb R3Lw8yu/Q7x3QDpWZPBnOQ44waZpaj58A+szGXEq0DDhn8SZ+8zlg5WHmZ/yrppFpR38vK zsjlQRIA1bwa/8hZS49pU14hp5pU5CbkGWb5aKqUrTKeOOrbx1JtBRvI6wHgvPtYE1yQt0 /mUs5qxFViFuU8aHnTNLZave+STUJ0o88drkYIxrGvc4kOLIeY4XhgCV0oBrJX1g8vF5vB grg4wMY1Uwe9imlajUUnlQiS+6C+Hocy6QpE4fI8bFzP5eazlIiHfOlwGndwmQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047074; a=rsa-sha256; cv=none; b=LSmttiRkoOGSeRN+VUWcdMZKeuW74Hjgk3de7KKdlqwNstMfUGRS3RMw55oJf6laSEeG8D rl3Px3A7zq5gIwrvBb15VtdSUpxoKh2bsZE02KogcKsZqv+R+A85ZVjLehvNBCiMKojY2Q pfjfyZYWUXLdcsaCT7bOOX979GE7pUFzD5KYanLtZpBrOIFyZSIkxYC5ZzIKlVWmiFzHoJ 3ve0/wjTsfiCRTHQ56vIC2lZsf8RbKTOehk0j7SS7Lf4mpJvCAbEh/lzkr4Voeja2O+zAT oVEFv2+xNrMZe9Fh7ZFwATQ5VJo8iUd4lD/uXjDaOTLxigeOWu2gQxwVuegkbw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=fqQId9AE6wjKwtn3Zqvul7Kh7IbFyVjBqzeBYLKtJiI=; b=pb3uE0+XCqzBzlUA6USvgn+tjUWiGD4LHd7JJMkHmFtTbfZmWPP64Afxn8UbjQ18YEEywj tuMEu5NdKf6RY4y4Ae+ABlRpNyxoiE6BEh8/qCZrvEAmJRmOuydQZ/9i3LJyImhn/ycqW1 rrAKhK4tFRF+/MwojdI6rzHQxhtgY78r2J5/aLw0H210nGnSSkZvoPZ8ZJsYCAulrPin2K jVgBZOVS6PWJXDZLv5mW+4f2k7tDjHMM7qd8X9n9isAx5gK5GZbtH/RVsiyaPhtVFOpakv 0zXUb3+FD2yBSMjOC1Bb/NmgrFgRYbcWPE+ESFzlEma9Tn6yLnV+COmwNCGZ3w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v61xVbzsp4; Mon, 15 Jul 2024 12:37:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbsCn058427; Mon, 15 Jul 2024 12:37:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbsQv058424; Mon, 15 Jul 2024 12:37:54 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:54 GMT Message-Id: <202407151237.46FCbsQv058424@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 39ae01d39b55 - stable/14 - arm64: Add more spsr_el1 register values List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 39ae01d39b55a8cf225b4ab27ccecad30740e761 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=39ae01d39b55a8cf225b4ab27ccecad30740e761 commit 39ae01d39b55a8cf225b4ab27ccecad30740e761 Author: Andrew Turner AuthorDate: 2024-02-21 15:58:20 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:21:36 +0000 arm64: Add more spsr_el1 register values Sponsored by: Arm Ltd (cherry picked from commit 64963dd2f0a2a47e94fb3f7c56198c475b9821a3) --- sys/arm64/include/armreg.h | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 7b3835474ae5..f3af9edec4c4 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -2068,8 +2068,15 @@ #define PSR_DAIF (PSR_D | PSR_A | PSR_I | PSR_F) /* The default DAIF mask. These bits are valid in spsr_el1 and daif */ #define PSR_DAIF_DEFAULT (PSR_F) +#define PSR_BTYPE 0x00000c00UL +#define PSR_SSBS 0x00001000UL +#define PSR_ALLINT 0x00002000UL #define PSR_IL 0x00100000UL #define PSR_SS 0x00200000UL +#define PSR_PAN 0x00400000UL +#define PSR_UAO 0x00800000UL +#define PSR_DIT 0x01000000UL +#define PSR_TCO 0x02000000UL #define PSR_V 0x10000000UL #define PSR_C 0x20000000UL #define PSR_Z 0x40000000UL From nobody Mon Jul 15 12:37:54 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v71F8mz5QrPC; Mon, 15 Jul 2024 12:37:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v6666Lz4Gn1; Mon, 15 Jul 2024 12:37:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UpYnPcK8AlJUumTYJrSU9Rpl/27gYozz+CMI9e1IPFE=; b=ZY5q+4E+TEixK2GX/XmgFeOAI+kDeWxcTVCw0h08UiDtfEu78J0ikpiR6xWm3oixum2N43 vOCRh56qDIllXXfxH68RcUjXtKm1ruTxyICXmUSB6c8DOd0HIIG0QaUSPEGEihBk7HZK6V BIUSDwp7tyGinaIsLUd3rpccDOx0LFAosnse8NzLRUM7eeFWHZ+EYBUBWQntEL5BtNJ37P UhERwSUKNVYvY5jRFNuAB5wVIoQt1mrllX3GnT4x37tfO2gcosuWjRyme2qAMHWYB7T3av 3AiCLwgN5t6hIFENAVoid0aWgu9J9LUu3SdVFk6zANNNzXIGOPQyPjgG2Cgilg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047074; a=rsa-sha256; cv=none; b=P55oQYZCAHne621LhQQ/aYBqw4ZCLkpPPZ5L1WuMNsJj0uDXS6YNZ8cwckZzWYzLswk8AL m1QjaHo7xdV2GKndmwHxNec5ZvFIXJLsGmSUvNd7V/4j8aMvCBMz04asSOXmeUVUpMXkCO qturkxzKdVDZ+XdKj897l9KYEdis8Gxak6rQV9FIo0GKfjYHabxyafwDu8sWOovMaUp5Sf fZ1DyqJsSeHefJxOxdcJ3bJfJw5Hr1ek05O70/G3NJlxuj3QNLwU/k0mdswRiuv0+6crvX tzGiUxng6EeyYFsRtL8MAGyAaO57tdUS7Ga6jF++wOGqJ8roeFyfkpF7pc+Qnw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UpYnPcK8AlJUumTYJrSU9Rpl/27gYozz+CMI9e1IPFE=; b=O+NwT5bxVXw4KCt85nJ/9oClgZRoeODoQwqV1k8HPMbfcMpG3vmoG2boxn38FuWeNSqH6A TPlX1QbXh1q+67mZM13/4nwexzmFmRpLNxMuWG9NGMFSuHdyjj56WJ4VzClQEUDtiA29U7 WqTT3OeI7FaVvGGuHDpHaRi7OaVzIxNXtPUUf5NbtbbYclnSL7bM6yrOWFSbl+kHcT9pgd I8ZU7WY9SNrlODpUb0vIa6kkpAJcJLf5frdhiVDEmqZKYwdZ6DyNJifMvvrUZByfvWaf4g xt1EBtr+PzZhPOwun5iUwC33ok5bl6Je6sQSAcxHMsPxenlmic1kDQ2d76D1hg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v64LJgzsp5; Mon, 15 Jul 2024 12:37:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbscB058662; Mon, 15 Jul 2024 12:37:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbslM058659; Mon, 15 Jul 2024 12:37:54 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:54 GMT Message-Id: <202407151237.46FCbslM058659@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 2b3cf14a5152 - stable/13 - arm64: Decode the ID_AA64MMFR3_EL1 register List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2b3cf14a5152049303bc7d22de954af99324f859 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=2b3cf14a5152049303bc7d22de954af99324f859 commit 2b3cf14a5152049303bc7d22de954af99324f859 Author: Andrew Turner AuthorDate: 2023-07-06 13:28:23 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 08:09:50 +0000 arm64: Decode the ID_AA64MMFR3_EL1 register Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D40893 (cherry picked from commit c65679143f82e28b3aa078f16311350c31a33776) --- sys/arm64/arm64/identcpu.c | 39 +++++++++++++++++++++++++++++++++++++++ sys/arm64/include/armreg.h | 28 ++++++++++++++++++++++++++++ 2 files changed, 67 insertions(+) diff --git a/sys/arm64/arm64/identcpu.c b/sys/arm64/arm64/identcpu.c index 60c40c84f965..2750f400fb66 100644 --- a/sys/arm64/arm64/identcpu.c +++ b/sys/arm64/arm64/identcpu.c @@ -129,6 +129,7 @@ struct cpu_desc { uint64_t id_aa64mmfr0; uint64_t id_aa64mmfr1; uint64_t id_aa64mmfr2; + uint64_t id_aa64mmfr3; uint64_t id_aa64pfr0; uint64_t id_aa64pfr1; uint64_t id_aa64zfr0; @@ -1211,6 +1212,37 @@ static const struct mrs_field id_aa64mmfr2_fields[] = { }; +/* ID_AA64MMFR2_EL1 */ +static const struct mrs_field_value id_aa64mmfr3_spec_fpacc[] = { + MRS_FIELD_VALUE_NONE_IMPL(ID_AA64MMFR3, Spec_FPACC, NONE, IMPL), + MRS_FIELD_VALUE_END, +}; + +static const struct mrs_field_value id_aa64mmfr3_mec[] = { + MRS_FIELD_VALUE_NONE_IMPL(ID_AA64MMFR3, MEC, NONE, IMPL), + MRS_FIELD_VALUE_END, +}; + +static const struct mrs_field_value id_aa64mmfr3_sctlrx[] = { + MRS_FIELD_VALUE_NONE_IMPL(ID_AA64MMFR3, SCTLRX, NONE, IMPL), + MRS_FIELD_VALUE_END, +}; + +static const struct mrs_field_value id_aa64mmfr3_tcrx[] = { + MRS_FIELD_VALUE_NONE_IMPL(ID_AA64MMFR3, TCRX, NONE, IMPL), + MRS_FIELD_VALUE_END, +}; + +static const struct mrs_field id_aa64mmfr3_fields[] = { + MRS_FIELD(ID_AA64MMFR3, Spec_FPACC, false, MRS_EXACT, + id_aa64mmfr3_spec_fpacc), + MRS_FIELD(ID_AA64MMFR3, MEC, false, MRS_EXACT, id_aa64mmfr3_mec), + MRS_FIELD(ID_AA64MMFR3, SCTLRX, false, MRS_EXACT, id_aa64mmfr3_sctlrx), + MRS_FIELD(ID_AA64MMFR3, TCRX, false, MRS_EXACT, id_aa64mmfr3_tcrx), + MRS_FIELD_END, +}; + + /* ID_AA64PFR0_EL1 */ static const struct mrs_field_value id_aa64pfr0_csv3[] = { MRS_FIELD_VALUE(ID_AA64PFR0_CSV3_NONE, ""), @@ -1747,6 +1779,7 @@ static const struct mrs_user_reg user_regs[] = { USER_REG(ID_AA64MMFR0_EL1, id_aa64mmfr0), USER_REG(ID_AA64MMFR1_EL1, id_aa64mmfr1), USER_REG(ID_AA64MMFR2_EL1, id_aa64mmfr2), + USER_REG(ID_AA64MMFR3_EL1, id_aa64mmfr3), USER_REG(ID_AA64PFR0_EL1, id_aa64pfr0), USER_REG(ID_AA64PFR1_EL1, id_aa64pfr1), @@ -2443,6 +2476,11 @@ print_cpu_features(u_int cpu) print_id_register(sb, "Memory Model Features 2", cpu_desc[cpu].id_aa64mmfr2, id_aa64mmfr2_fields); + /* AArch64 Memory Model Feature Register 3 */ + if (SHOULD_PRINT_REG(id_aa64mmfr3)) + print_id_register(sb, "Memory Model Features 3", + cpu_desc[cpu].id_aa64mmfr3, id_aa64mmfr3_fields); + /* AArch64 Debug Feature Register 0 */ if (SHOULD_PRINT_REG(id_aa64dfr0)) print_id_register(sb, "Debug Features 0", @@ -2555,6 +2593,7 @@ identify_cpu(u_int cpu) cpu_desc[cpu].id_aa64mmfr0 = READ_SPECIALREG(id_aa64mmfr0_el1); cpu_desc[cpu].id_aa64mmfr1 = READ_SPECIALREG(id_aa64mmfr1_el1); cpu_desc[cpu].id_aa64mmfr2 = READ_SPECIALREG(id_aa64mmfr2_el1); + cpu_desc[cpu].id_aa64mmfr3 = READ_SPECIALREG(id_aa64mmfr3_el1); cpu_desc[cpu].id_aa64pfr0 = READ_SPECIALREG(id_aa64pfr0_el1); cpu_desc[cpu].id_aa64pfr1 = READ_SPECIALREG(id_aa64pfr1_el1); diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 098c55361913..1a5863b82535 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1088,6 +1088,34 @@ #define ID_AA64MMFR2_E0PD_NONE (UL(0x0) << ID_AA64MMFR2_E0PD_SHIFT) #define ID_AA64MMFR2_E0PD_IMPL (UL(0x1) << ID_AA64MMFR2_E0PD_SHIFT) +/* ID_AA64MMFR3_EL1 */ +#define ID_AA64MMFR3_EL1 MRS_REG(ID_AA64MMFR3_EL1) +#define ID_AA64MMFR3_EL1_op0 3 +#define ID_AA64MMFR3_EL1_op1 0 +#define ID_AA64MMFR3_EL1_CRn 0 +#define ID_AA64MMFR3_EL1_CRm 7 +#define ID_AA64MMFR3_EL1_op2 3 +#define ID_AA64MMFR3_TCRX_SHIFT 0 +#define ID_AA64MMFR3_TCRX_MASK (UL(0xf) << ID_AA64MMFR3_TCRX_SHIFT) +#define ID_AA64MMFR3_TCRX_VAL(x) ((x) & ID_AA64MMFR3_TCRX_MASK) +#define ID_AA64MMFR3_TCRX_NONE (UL(0x0) << ID_AA64MMFR3_TCRX_SHIFT) +#define ID_AA64MMFR3_TCRX_IMPL (UL(0x1) << ID_AA64MMFR3_TCRX_SHIFT) +#define ID_AA64MMFR3_SCTLRX_SHIFT 4 +#define ID_AA64MMFR3_SCTLRX_MASK (UL(0xf) << ID_AA64MMFR3_SCTLRX_SHIFT) +#define ID_AA64MMFR3_SCTLRX_VAL(x) ((x) & ID_AA64MMFR3_SCTLRX_MASK) +#define ID_AA64MMFR3_SCTLRX_NONE (UL(0x0) << ID_AA64MMFR3_SCTLRX_SHIFT) +#define ID_AA64MMFR3_SCTLRX_IMPL (UL(0x1) << ID_AA64MMFR3_SCTLRX_SHIFT) +#define ID_AA64MMFR3_MEC_SHIFT 28 +#define ID_AA64MMFR3_MEC_MASK (UL(0xf) << ID_AA64MMFR3_MEC_SHIFT) +#define ID_AA64MMFR3_MEC_VAL(x) ((x) & ID_AA64MMFR3_MEC_MASK) +#define ID_AA64MMFR3_MEC_NONE (UL(0x0) << ID_AA64MMFR3_MEC_SHIFT) +#define ID_AA64MMFR3_MEC_IMPL (UL(0x1) << ID_AA64MMFR3_MEC_SHIFT) +#define ID_AA64MMFR3_Spec_FPACC_SHIFT 60 +#define ID_AA64MMFR3_Spec_FPACC_MASK (UL(0xf) << ID_AA64MMFR3_Spec_FPACC_SHIFT) +#define ID_AA64MMFR3_Spec_FPACC_VAL(x) ((x) & ID_AA64MMFR3_Spec_FPACC_MASK) +#define ID_AA64MMFR3_Spec_FPACC_NONE (UL(0x0) << ID_AA64MMFR3_Spec_FPACC_SHIFT) +#define ID_AA64MMFR3_Spec_FPACC_IMPL (UL(0x1) << ID_AA64MMFR3_Spec_FPACC_SHIFT) + /* ID_AA64PFR0_EL1 */ #define ID_AA64PFR0_EL1 MRS_REG(ID_AA64PFR0_EL1) #define ID_AA64PFR0_EL1_op0 3 From nobody Mon Jul 15 12:37:55 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v74ts6z5QrWW; Mon, 15 Jul 2024 12:37:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v73gbfz4Gq6; Mon, 15 Jul 2024 12:37:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047075; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iTo6fAGA2QIHjvoL5JF8FamVXGP+p8swtzoQOr0/dJo=; b=sFLdujlkZ+V+LAfCd338WvAcg+TybVBIDmaQrq3H7knbdTbdruIKFipb2/TZjToEq1PQPK IhRkxuo5o0jc1jYE1Qjx9AuAPqwkkxboy7dXc/smGynWwrMG9v5aHwXbBbxjYFAbnn7Vtw tgyRwEresXKuaItbDY19g7RvsKPgbgZzh8r9HH5ZhQEbpNQQWEfmSaFS/VC2agNpQ48xod pJGVnLcFxHwadkaiwGAmTpeg43oaOR/X1PrfWCcF4D5rivBOqqFJrYPdFLPyL/LhXowAHi TXpspLG0XXx15Wzt1T1utKsne1hLSdM0PA+IsZYtu+oFD6PZF6fakA0QiE0rpw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047075; a=rsa-sha256; cv=none; b=hZorZyFLdyVYM9u9RvOJ7/W7DCEYtWpwHffOlleM/f+iKBk2j48+eZHm44FEsXboXNtAOj KeO9Ln6o+On0tFq2Zq3ca1f1QSZE811iuCao6y0ojIvavYZL1hWlEtNeoPY6KtB5tEOUG+ vB8HjEIFYi6VwgRMWZLM/a6a/4dJKZltcVVDXW4e+UzCB7eePuErZk2pFrgWeMQzLc47Hk ESmSWJ1mjl0FGctnlFbre6OhabqLeZbqSYa57zU8SjHZT0Ai3/SwsW9LWbLsYIcDZB1wyt vzqSHKGQ1yxlFSj5ecQZYMZ7BdQ7376fIyzZ/tcNcgB21YNnKEYjtcrYIs4zHg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047075; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iTo6fAGA2QIHjvoL5JF8FamVXGP+p8swtzoQOr0/dJo=; b=CTaiX1tpzjFKWiCjYBNa4TnZIX3EcfZgO+PVjpiuFwG7KJ5lzQsTeB9znSo8iFBNLt10Op 6SzEczPlRJLVL0OfgzBKOFcYeJkWJifw1osfJLfhTokFk7Gq/s0o8F9Ljac5TybbjImBpZ LBp6qYEvIQWCRKTu3G1otHzym0N2FWmVpy1VxNfz54zlR7MxYlWFgEJZ1i9BGouv1GkI6e gsiPZGDAJdL7shTGwJZ/qjEj4QPeHjRNUQB4GdNHfqHYH6VC20va9IFOob7e0hniPkk5Ym n9RlHqxCBj427smpHqM4OpgEZVKAjHVe9VvV0obLQ77yffj1b/tBnXwtlBiaDQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v72gg7zt1M; Mon, 15 Jul 2024 12:37:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbtKc058707; Mon, 15 Jul 2024 12:37:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbtjw058704; Mon, 15 Jul 2024 12:37:55 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:55 GMT Message-Id: <202407151237.46FCbtjw058704@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 0ea3e76c4bae - stable/14 - arm64: Add ISS_MSR_REG for ESR_ELx.ISS values List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0ea3e76c4baef06c344267209d45c778e2cab04d Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=0ea3e76c4baef06c344267209d45c778e2cab04d commit 0ea3e76c4baef06c344267209d45c778e2cab04d Author: Andrew Turner AuthorDate: 2024-02-21 18:10:19 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:21:45 +0000 arm64: Add ISS_MSR_REG for ESR_ELx.ISS values Add a macro to get the ESR_ELx ISS value when we trap accessing a special register. (cherry picked from commit 09ac9cf8971a0709bb8d5a3a703cd3dbff882b6f) --- sys/arm64/include/armreg.h | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index f3af9edec4c4..6f9e109f4b70 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -365,6 +365,12 @@ #define ISS_MSR_REG_MASK \ (ISS_MSR_OP0_MASK | ISS_MSR_OP2_MASK | ISS_MSR_OP1_MASK | \ ISS_MSR_CRn_MASK | ISS_MSR_CRm_MASK) +#define ISS_MSR_REG(reg) \ + (((reg ## _op0) << ISS_MSR_OP0_SHIFT) | \ + ((reg ## _op1) << ISS_MSR_OP1_SHIFT) | \ + ((reg ## _CRn) << ISS_MSR_CRn_SHIFT) | \ + ((reg ## _CRm) << ISS_MSR_CRm_SHIFT) | \ + ((reg ## _op2) << ISS_MSR_OP2_SHIFT)) #define ISS_DATA_ISV_SHIFT 24 #define ISS_DATA_ISV (0x01 << ISS_DATA_ISV_SHIFT) From nobody Mon Jul 15 12:37:55 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v80jCrz5QrR3; Mon, 15 Jul 2024 12:37:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v75pXFz4GTP; Mon, 15 Jul 2024 12:37:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047075; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bUgFhkuI2SQxSaasgX2BRebr7Ul62RMmxY4byOxOhM0=; b=I9ut2cwFXILLM1XCVVf3pMur6TUUVBIr46IX/LbWekHdzz0kIudFGUPjlbwPEeNdlxK+BC 2eBx+PSE8a83y7lgCYIkqitNCPrmkMZKyswv2hkZ/Rr6vlCL/myS1CxOpnA0EIyDViTzW/ QJtW/l0+Iz/yf5e6Qlcte+j66VHCgx9ie3ZnFETPoodwtT6dPsPArkwbzOZWBN0vmb/nli nLtL9BuZyXdOMc3xI+Zz/cVFhbzyUzYU3bmraPVcv0gy/vEytmcnVHzIHQC/mVEB6SEykM bLKsFSgxcQ7+VIBVe5GnIu9qWyYmmVfNgJdVoPDmm4fQQl3iji8NznFesPP7qw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047075; a=rsa-sha256; cv=none; b=eHIzmkKPY/NI/+6lOpA5yaJIJAIoRv4WklZg3ZqCjjARaYfOMdA5O/7tYNfBa7PzuyGGzD scrkCHuhyP/rvHbzMFt3w0cc+YLwC9EK3buSCSXcmIz181KQVNtcgI9Xh1V1CL9+LiZ4Hr Wb544sKQqDXynUNAYeIaLRGHqBLaHjDDmOvty6p7iWlsHtVdE5gjjubyvPmHxC5Eq8ZHb7 BXh1lq/Uk2B2EYxSNyEe0edcMgi2V9X9VW+RobirdzfhCtTzENOyOz82ufn2Rz0BCacSFO fQ3Im6NMBbfPV7EHKlGehM9VJTQHS3NXfTZR4FZUIUoaNviWVElfXHkWeufj+w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047075; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bUgFhkuI2SQxSaasgX2BRebr7Ul62RMmxY4byOxOhM0=; b=OObRaLe9aul+IZGxRk1XYnpImcqCOIJL3n3hvNurFlncCWLnMImfqKVm9z74d2s/KG4k+q jn5xIIUCxkMjs2Fi1PgU/Tvx0qu0N5Xp46AKCkuF/qpGg7BqwW/XHXQKGYesbEK0tsnUtg U1/UBGla/LpxYoND224N5pIzClFVrYSnNgxTYVJ0VR9z7ZqieaLVOJLcQLrS3nBUmZ8Nyd DC/Pt0pReEy/Cj0sHMk2uKqu1tKpapulrf0xqwX5BAnJdf63miETfRn4rLELsv4PUdDTE3 zFM1lWV77xSU5HUnPnEDbfNQGqKr68NJmQw5eI+OwTgSlm1KtpABEdN8QbJI1g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v752Rczsp6; Mon, 15 Jul 2024 12:37:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbtag058749; Mon, 15 Jul 2024 12:37:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbtXC058746; Mon, 15 Jul 2024 12:37:55 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:55 GMT Message-Id: <202407151237.46FCbtXC058746@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 2b5827fbbae7 - stable/13 - arm64: Decode the ID_AA64MMFR4_EL1 register List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2b5827fbbae7b7de96221e966d8f676560120084 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=2b5827fbbae7b7de96221e966d8f676560120084 commit 2b5827fbbae7b7de96221e966d8f676560120084 Author: Andrew Turner AuthorDate: 2023-07-06 13:51:52 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 08:09:50 +0000 arm64: Decode the ID_AA64MMFR4_EL1 register No fields have been defined, but it has been documented in the Architecture Reference Manual. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D40894 (cherry picked from commit 22235b631ba27d71090aa8f0d2794395feddbbe6) --- sys/arm64/arm64/identcpu.c | 14 ++++++++++++++ sys/arm64/include/armreg.h | 8 ++++++++ 2 files changed, 22 insertions(+) diff --git a/sys/arm64/arm64/identcpu.c b/sys/arm64/arm64/identcpu.c index 2750f400fb66..02dcfa326559 100644 --- a/sys/arm64/arm64/identcpu.c +++ b/sys/arm64/arm64/identcpu.c @@ -130,6 +130,7 @@ struct cpu_desc { uint64_t id_aa64mmfr1; uint64_t id_aa64mmfr2; uint64_t id_aa64mmfr3; + uint64_t id_aa64mmfr4; uint64_t id_aa64pfr0; uint64_t id_aa64pfr1; uint64_t id_aa64zfr0; @@ -1243,6 +1244,12 @@ static const struct mrs_field id_aa64mmfr3_fields[] = { }; +/* ID_AA64MMFR4_EL1 */ +static const struct mrs_field id_aa64mmfr4_fields[] = { + MRS_FIELD_END, +}; + + /* ID_AA64PFR0_EL1 */ static const struct mrs_field_value id_aa64pfr0_csv3[] = { MRS_FIELD_VALUE(ID_AA64PFR0_CSV3_NONE, ""), @@ -1780,6 +1787,7 @@ static const struct mrs_user_reg user_regs[] = { USER_REG(ID_AA64MMFR1_EL1, id_aa64mmfr1), USER_REG(ID_AA64MMFR2_EL1, id_aa64mmfr2), USER_REG(ID_AA64MMFR3_EL1, id_aa64mmfr3), + USER_REG(ID_AA64MMFR4_EL1, id_aa64mmfr4), USER_REG(ID_AA64PFR0_EL1, id_aa64pfr0), USER_REG(ID_AA64PFR1_EL1, id_aa64pfr1), @@ -2481,6 +2489,11 @@ print_cpu_features(u_int cpu) print_id_register(sb, "Memory Model Features 3", cpu_desc[cpu].id_aa64mmfr3, id_aa64mmfr3_fields); + /* AArch64 Memory Model Feature Register 4 */ + if (SHOULD_PRINT_REG(id_aa64mmfr4)) + print_id_register(sb, "Memory Model Features 4", + cpu_desc[cpu].id_aa64mmfr4, id_aa64mmfr4_fields); + /* AArch64 Debug Feature Register 0 */ if (SHOULD_PRINT_REG(id_aa64dfr0)) print_id_register(sb, "Debug Features 0", @@ -2594,6 +2607,7 @@ identify_cpu(u_int cpu) cpu_desc[cpu].id_aa64mmfr1 = READ_SPECIALREG(id_aa64mmfr1_el1); cpu_desc[cpu].id_aa64mmfr2 = READ_SPECIALREG(id_aa64mmfr2_el1); cpu_desc[cpu].id_aa64mmfr3 = READ_SPECIALREG(id_aa64mmfr3_el1); + cpu_desc[cpu].id_aa64mmfr4 = READ_SPECIALREG(id_aa64mmfr4_el1); cpu_desc[cpu].id_aa64pfr0 = READ_SPECIALREG(id_aa64pfr0_el1); cpu_desc[cpu].id_aa64pfr1 = READ_SPECIALREG(id_aa64pfr1_el1); diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 1a5863b82535..4f99f50456ef 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1116,6 +1116,14 @@ #define ID_AA64MMFR3_Spec_FPACC_NONE (UL(0x0) << ID_AA64MMFR3_Spec_FPACC_SHIFT) #define ID_AA64MMFR3_Spec_FPACC_IMPL (UL(0x1) << ID_AA64MMFR3_Spec_FPACC_SHIFT) +/* ID_AA64MMFR4_EL1 */ +#define ID_AA64MMFR4_EL1 MRS_REG(ID_AA64MMFR4_EL1) +#define ID_AA64MMFR4_EL1_op0 3 +#define ID_AA64MMFR4_EL1_op1 0 +#define ID_AA64MMFR4_EL1_CRn 0 +#define ID_AA64MMFR4_EL1_CRm 7 +#define ID_AA64MMFR4_EL1_op2 4 + /* ID_AA64PFR0_EL1 */ #define ID_AA64PFR0_EL1 MRS_REG(ID_AA64PFR0_EL1) #define ID_AA64PFR0_EL1_op0 3 From nobody Mon Jul 15 12:37:56 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v92gvgz5QrWX; Mon, 15 Jul 2024 12:37:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v842vnz4Gw7; Mon, 15 Jul 2024 12:37:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047076; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dBI6kR67ObUE0z+6oJf1AiD4f3vS1NRuf8egtqbiGoU=; b=UT/FeJ+xhghDpvFGg9gqTcOrJX8obj/OVM3rt+pEGEvn5+3uOs+7qdJJHgSX4Po/AAWphk 6dQZDPWjAa1dJ6ArrULzdFjuLuydb7zEJ2TzQQeJ0UAILFTJCKGxMiF2DQgPJccan76kda Xr6Prry+L8gGPbqd++Zwtuck2SUihSyPTmGiZ/Q2+ZSBewuzjiFX+3Jl+VLhuPi0s7wYRk 3vqvnkZxUdVEMnQBbW6MEEBH4smxy87qw3S7KMrUWwCQKS/aPRHc3MyOqYQ2fsrP00pfEI rFufwYnrQ7PgpEMGI3CZ7o7XcxToWSYVTBlJbP1VzwqVROLw/RfSWWylDjb8NQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047076; a=rsa-sha256; cv=none; b=aMX3bGOK8zwjsncDEUnku2kMa1AW5zG4ok/AEAtRWbYWNMAZrTp5k9NynGj481Pqyz1MxW RDn1+de4m/o9+J77MPYthQeLis0p4Np9khgNtpYAnCfU6o5rnoOcmxTz7f3NqqiAr5tbKj vm9+KMpUK+7wisF9tPAbdeGp6XMNWnqoYjbuFL7YrXXftreRcbcNAXO8hOCODg4gFr+8L4 bSmBrfGRNoDBFAmW0vjNenTJ873c3u7bLeq8D2nhBdKgYIYb1ynEZDGV3ZfsVItuuSo0mD H/4xc7cRR5O/In8jg7qRdfwdigZMahcHER53123chfrZJP3y3ymeHbWO1yjqGw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047076; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dBI6kR67ObUE0z+6oJf1AiD4f3vS1NRuf8egtqbiGoU=; b=U2axDUeH/204sD9zTPi7zgfjQpPRKXIeG1EdrwhWUxrzJQSwmTIXRLNLT3sHlv51uPXiKf ID5a5EktDeFaErpaqIdDe/Ip0Y5SRwwepuDJZ4ZEKmkeKMFqY13yOlA8Y349SY6aW9JLnZ k0Xqm2uNMtpG5tMttgqAwCpB3jMPSH/BbfKJ/zd+urglgh2liF1dFCofo4pzVJhTvV1lon YmXasCJDEhBwJzUldPjbxnCKaLvfytJa/iurVHH8m4kvAhVtvciXD/dHSuBEO7RlSXRpfl 4Q0lnALSfl1TUwvMnj50adaNVV4bfJNGFQZDhXU637VkSYq+ZsDaOcJW9IyP4Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v83dBpzsLv; Mon, 15 Jul 2024 12:37:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbuud058791; Mon, 15 Jul 2024 12:37:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbuSw058788; Mon, 15 Jul 2024 12:37:56 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:56 GMT Message-Id: <202407151237.46FCbuSw058788@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: f9878b9c8efa - stable/14 - arm64: Add the TCR_EL2.PS mask List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f9878b9c8efa6c0cc43503851831d5525aa0a28e Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=f9878b9c8efa6c0cc43503851831d5525aa0a28e commit f9878b9c8efa6c0cc43503851831d5525aa0a28e Author: Andrew Turner AuthorDate: 2024-02-21 18:16:43 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:21:55 +0000 arm64: Add the TCR_EL2.PS mask (cherry picked from commit 9c52f98c9f1abfe6577335522b6007659f759adc) --- sys/arm64/include/hypervisor.h | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/arm64/include/hypervisor.h b/sys/arm64/include/hypervisor.h index 589d6e9cbdbe..18f173c77720 100644 --- a/sys/arm64/include/hypervisor.h +++ b/sys/arm64/include/hypervisor.h @@ -169,6 +169,7 @@ #define TCR_EL2_TG0_64K (0x1UL << TCR_EL2_TG0_SHIFT) #define TCR_EL2_TG0_16K (0x2UL << TCR_EL2_TG0_SHIFT) #define TCR_EL2_PS_SHIFT 16 +#define TCR_EL2_PS_MASK (0xfUL << TCR_EL2_PS_SHIFT) #define TCR_EL2_PS_32BITS (0UL << TCR_EL2_PS_SHIFT) #define TCR_EL2_PS_36BITS (1UL << TCR_EL2_PS_SHIFT) #define TCR_EL2_PS_40BITS (2UL << TCR_EL2_PS_SHIFT) From nobody Mon Jul 15 12:37:56 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v92fHvz5QrLc; Mon, 15 Jul 2024 12:37:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v86hjWz4GnK; Mon, 15 Jul 2024 12:37:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047076; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RqlmCaX0mfabu24Fwg1i0Rl6WsIhJh2qpSPneWzLbtI=; b=OpdofDDbS0huCFMdLcpU3ieAlN7cMYPvIoFpuNfW7yW1YnhFgczvZad4pyrpXCOt0SXnrR rEpBJz4BRTzXyHJmv8esvHelxMBuvbtL0lj6dHgZ7avCTUTPGAWw+ZV5+UqrHZR0TyhvgF AdlRFdbo5gvdiQ+QB2Ta3bqDNSO4//NBZRDvTipigLY7g5I8qvXFsN8K/R5icRPChWS2TD wBtIlB7KmLzrVRcExyg1s2S6BlwzVtmjDPXJKu8buRTvDZHM+SmHR+wBlNapX6uuIBxl43 XKzERkJNneAHXBhNf64bxmxafS/0lTkjjFoMAQptLSeHYU1mhmv+R0dpybDZyQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047076; a=rsa-sha256; cv=none; b=GrLfytzmx5/b09b4AFAyBb6PK22S627k/rguMaWU+t4urpfQledp07bhXnIJ623cwa9QOt ut/VIJqPVEJ17JK/gcDmg9eER5NAvvzu9Q6nc2mwRcMKZoPoNIlHA1I6HTuBo3YV9mXZY9 2YAbOH2rtkFO0Btp/3H88J3HL+X7VLOjg2T4iA1JvMNqr12kA4wRquYpmWCUz7EtMHWmT+ 0w3M0HlJSdkXaZ3oWBUL84S525hTxFEuVIVK26gkserSzDSLjLcDeFGq7BZBXYpzIH5Jb2 CN6DUDkwx2I9xclg7vQxhtNJhS1gt0tFhuW3UNl0zEWZrCl2NxivuezbEjbmXQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047076; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RqlmCaX0mfabu24Fwg1i0Rl6WsIhJh2qpSPneWzLbtI=; b=xHMlUpTDGAQeM4rDR0ywCYlBmonVmHrdlGE/LrNh2UURa+00a+Fgl0sLy5YjdlPq4nYyz2 xot9bc21radfoX+WXt2konjBCPWoxJexAy+nXRet4fsGDyH8J1bop2Z4K4KCT8FkjJYBIb hjjacYFVyblYKPnOE+rE2MI1DxbjhydkzsTtEFwiB7AXOSYgLPm95WsMr8UgK1nodWKj1w H6zikuR/ANVMILu31tefXslbg8AI4JmWATUeXN9bVOQv5to98NIuFEf6nxwmmQzBd71Bc6 bHbHOQEmWjye39yupXJr8rnaZGlE5b8iUl403Dd/d4Vxi/yF2Wb5+svwosvyHw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v86JRbzscb; Mon, 15 Jul 2024 12:37:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbuqf058833; Mon, 15 Jul 2024 12:37:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbugb058830; Mon, 15 Jul 2024 12:37:56 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:56 GMT Message-Id: <202407151237.46FCbugb058830@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: c9303e68d316 - stable/13 - arm64: Decode the ID_AA64PFR2_EL1 register List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: c9303e68d31695875e5ec6dd98862b5ee409b1d6 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=c9303e68d31695875e5ec6dd98862b5ee409b1d6 commit c9303e68d31695875e5ec6dd98862b5ee409b1d6 Author: Andrew Turner AuthorDate: 2023-07-06 14:48:42 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 08:09:50 +0000 arm64: Decode the ID_AA64PFR2_EL1 register No fields have been defined, but it has been documented in the Architecture Reference Manual. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D40897 (cherry picked from commit 53e1af5a1094ec37412bc33b739de72ed723c428) --- sys/arm64/arm64/identcpu.c | 14 ++++++++++++++ sys/arm64/include/armreg.h | 8 ++++++++ 2 files changed, 22 insertions(+) diff --git a/sys/arm64/arm64/identcpu.c b/sys/arm64/arm64/identcpu.c index 02dcfa326559..fcbf607b8fef 100644 --- a/sys/arm64/arm64/identcpu.c +++ b/sys/arm64/arm64/identcpu.c @@ -133,6 +133,7 @@ struct cpu_desc { uint64_t id_aa64mmfr4; uint64_t id_aa64pfr0; uint64_t id_aa64pfr1; + uint64_t id_aa64pfr2; uint64_t id_aa64zfr0; uint64_t ctr; #ifdef COMPAT_FREEBSD32 @@ -1488,6 +1489,12 @@ static const struct mrs_field id_aa64pfr1_fields[] = { }; +/* ID_AA64PFR2_EL1 */ +static const struct mrs_field id_aa64pfr2_fields[] = { + MRS_FIELD_END, +}; + + /* ID_AA64ZFR0_EL1 */ static const struct mrs_field_value id_aa64zfr0_f64mm[] = { MRS_FIELD_VALUE_NONE_IMPL(ID_AA64ZFR0, F64MM, NONE, IMPL), @@ -1791,6 +1798,7 @@ static const struct mrs_user_reg user_regs[] = { USER_REG(ID_AA64PFR0_EL1, id_aa64pfr0), USER_REG(ID_AA64PFR1_EL1, id_aa64pfr1), + USER_REG(ID_AA64PFR2_EL1, id_aa64pfr2), USER_REG(ID_AA64ZFR0_EL1, id_aa64zfr0), @@ -2469,6 +2477,11 @@ print_cpu_features(u_int cpu) print_id_register(sb, "Processor Features 1", cpu_desc[cpu].id_aa64pfr1, id_aa64pfr1_fields); + /* AArch64 Processor Feature Register 2 */ + if (SHOULD_PRINT_REG(id_aa64pfr2)) + print_id_register(sb, "Processor Features 2", + cpu_desc[cpu].id_aa64pfr2, id_aa64pfr2_fields); + /* AArch64 Memory Model Feature Register 0 */ if (SHOULD_PRINT_REG(id_aa64mmfr0)) print_id_register(sb, "Memory Model Features 0", @@ -2610,6 +2623,7 @@ identify_cpu(u_int cpu) cpu_desc[cpu].id_aa64mmfr4 = READ_SPECIALREG(id_aa64mmfr4_el1); cpu_desc[cpu].id_aa64pfr0 = READ_SPECIALREG(id_aa64pfr0_el1); cpu_desc[cpu].id_aa64pfr1 = READ_SPECIALREG(id_aa64pfr1_el1); + cpu_desc[cpu].id_aa64pfr2 = READ_SPECIALREG(id_aa64pfr2_el1); /* * ID_AA64ZFR0_EL1 is only valid when at least one of: diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 4f99f50456ef..b2d9d0926c8f 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1280,6 +1280,14 @@ #define ID_AA64PFR1_NMI_NONE (UL(0x0) << ID_AA64PFR1_NMI_SHIFT) #define ID_AA64PFR1_NMI_IMPL (UL(0x1) << ID_AA64PFR1_NMI_SHIFT) +/* ID_AA64PFR2_EL1 */ +#define ID_AA64PFR2_EL1 MRS_REG(ID_AA64PFR2_EL1) +#define ID_AA64PFR2_EL1_op0 3 +#define ID_AA64PFR2_EL1_op1 0 +#define ID_AA64PFR2_EL1_CRn 0 +#define ID_AA64PFR2_EL1_CRm 4 +#define ID_AA64PFR2_EL1_op2 2 + /* ID_AA64ZFR0_EL1 */ #define ID_AA64ZFR0_EL1 MRS_REG(ID_AA64ZFR0_EL1) #define ID_AA64ZFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64ZFR0_EL1) From nobody Mon Jul 15 12:37:57 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1v96sndz5QrTg; Mon, 15 Jul 2024 12:37:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1v95KVHz4GwD; Mon, 15 Jul 2024 12:37:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047077; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6zWI5/BvwJWBfzdY5pB6z5p1AAyVd90+5NQMyMgReKc=; b=Okk3Jg2GD6U9cPSfyemf3KyBzj91X7ANKq32bQ/DpVuE8C1cqEtz138RNRUtHs94DdRiQL HQRdcFJkJS13WX2JvCU2MveOUkBOocFZi9vqHXMnd1htfJFijsV8/o0FlmgbkcNnBr7ZwD GZYGfTv4OcJRR3fw/jbZTQ2ywfcwiAQNMv+hO9qiG0Vw64ae+A+8IPR8DwVojFqkntT4Up MbS3uQ1Xp2bVT+b8v21ZK3rxvwgQz2cFn0uXLJdSif5UttWjPsf+QfDeEWvSWB1NFbzfYD OyEPN1Xzr/M3O4Ipf7QkdXugdI3pZogqan67GFu/Ee4fli0nqDQ3l4Hj7kuYxg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047077; a=rsa-sha256; cv=none; b=hQMg7yXfmahgrF7go/GlePXYwwVAykXSsDXVPBpZfgHHIVpcpLTHwmB4jIyD5b9H+nTKp9 1m6m9K44uvHm7/I8yl9ooBXZrsiq7raKdPR0FFbqkuaPY1hiCOC40aGXxqTyMiJEPn8oeo VxMoxz/U9wm9QmIqJueMi8WCFFEmGIJjS15rVUU7bNFchdqmaHYC6ORj++n1FCqTR2ku/M g1sTH/nEpxiRaHhGQ+zjOodr/aFZMkvZWQx5l5pw406n32nfi8F2vkPNDkUIft5oPDWZo1 nhPpYCtpZDp9D183x0QcorDfWfJtWMC7sxg4Lk3SO4pWZ6yKBvjGI7OsCEqGzA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047077; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6zWI5/BvwJWBfzdY5pB6z5p1AAyVd90+5NQMyMgReKc=; b=krlNWFS7fHLOslweR8n9nrir9WaaEThWsX+ZGa+1buQZOnW4r/T9Xqn1WT2KyyvcO93SIb HC41fR1GyApnlK+zFawFW5TeJSqMI6sG/iuFLv4KodXIS2nx7Ona0ZTZiDJhNSe95mhoHA 3g9aVy09XkDMYIYzyNL5MgB0/KyMb1QJ4JzKt78mPq3eckzrdtZkSH86loCwcgf0jpadQ7 FYGVx1C3CjC0zsTz1sm2BCgejDnO7jVq7sL1xNLmhz1FO1K8Xzm5PYI2o7gaAyqT60JuhT +SHNzZQ9ZCcLHP3Ui5ELnOp7KDPuXTJ7UtNIozTjmQ5PzFKQuaH9fc00Pk4UZA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1v94cbQzsnb; Mon, 15 Jul 2024 12:37:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbvcb058890; Mon, 15 Jul 2024 12:37:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbvPp058887; Mon, 15 Jul 2024 12:37:57 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:57 GMT Message-Id: <202407151237.46FCbvPp058887@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: c7c27e9ebfdb - stable/14 - arm64: Add a macro to find a VM fault address List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c7c27e9ebfdbd8e46f7af9aeee2a4c407e102981 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=c7c27e9ebfdbd8e46f7af9aeee2a4c407e102981 commit c7c27e9ebfdbd8e46f7af9aeee2a4c407e102981 Author: Andrew Turner AuthorDate: 2024-02-21 18:17:47 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:22:07 +0000 arm64: Add a macro to find a VM fault address Add a macro to find which bits from far_el2 are needed to be copied to get the full intermediate physical address (IPA). The hpfar_el2 register only contains a 4k aligned fault address. We need to include the lower bits from far_el2 if we need the full faulting IPA. (cherry picked from commit b3bbec37ba039a46f7166f6fa3571f38da4253e9) --- sys/arm64/include/hypervisor.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/arm64/include/hypervisor.h b/sys/arm64/include/hypervisor.h index 18f173c77720..85ac5cda7037 100644 --- a/sys/arm64/include/hypervisor.h +++ b/sys/arm64/include/hypervisor.h @@ -126,6 +126,8 @@ /* HPFAR_EL2_FIPA holds the 4k page address */ #define HPFAR_EL2_FIPA_ADDR(x) \ (HPFAR_EL2_FIPA_GET(x) << 12) +/* The bits from FAR_EL2 we need to add to HPFAR_EL2_FIPA_ADDR */ +#define FAR_EL2_HPFAR_PAGE_MASK (0xffful) /* ICC_SRE_EL2 */ #define ICC_SRE_EL2_SRE (1UL << 0) From nobody Mon Jul 15 12:37:57 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vB3kvyz5QrLd; Mon, 15 Jul 2024 12:37:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vB0kYCz4GnZ; Mon, 15 Jul 2024 12:37:58 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047078; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N/oJKwd/rUwb5ExGsuCX2xL3jNobxmZbZ6f/hyFz5Vg=; b=jBN6kW4N+5AGqzIqhWW4dmfbDciuyttYvA0SYsu03q15/KIMbTEqurVi7IevliNXmsL9ku VLoe3mHPzRAdGV0AsTevo/xPCzM3Kvrl8N8GNlgEQvxhs7mOzuYzUb1jxz6cm1JWNG2bI2 sAwLsZIGq9dFoYcX//VNH7xIJivt84KbVVFFIABDtzRVXD3PErjW2irb/zJjphFCIaWLxR mKsAmlstV/IrfrwpWjFUJKEHiBVzp9bSI5+ZQQqJw53M9gvACJzus8uip4Sf8WnZBxq5Ud YEV7r4xG00inw3Q5rGEKTb3UFd+t9DiP1ajG8egGxegzChBFo7/Qh7ad/SvEEQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047078; a=rsa-sha256; cv=none; b=JFTcQWMuoUxoKzBGF7t2Tt/HzuTCFgkznSSfvh9feLDUxdzdgFhooUgzzOWdyRIn7fss3F OP197ao5udrW1q+msAWKNA0u1be6V+mWwfMsWI464lwWez2ANlIaPIocspe3hLYfDwJBCu trQs5DNuxzY4JsFqEaI7qM6wBCLx92yB606KGANHsEunjkBsJvWF3E2aqLiT8EkS23wknn dXXV68dhxJtBgJmF0gbzTp3Jl9xhIZ7NIL1FSV3T2h221woKeDzF2WfgczA4wopo8x5S9T GYxvpRnD5Rkj/Tgqdupor9fckNEYpvk/78sNUgi44KicrXee9DmDd/IKJKh4vg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047078; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N/oJKwd/rUwb5ExGsuCX2xL3jNobxmZbZ6f/hyFz5Vg=; b=K30p3Rf9iQwYKL5qJd/ipXmSbc1IDZ27VpCPkaY4Hk+ICpW78T2CvRvmDvJJAtvYR1CuwD haS5jbMvIde8hjXHoPMEcMmmZj7376MbuqtbjHdxEFQnk3+Kj8V77G1LdGuuNNgVQE5BGu dfsDoTnyodQIWIMWlUB3nUkn367qPpZForYnKX/K0ImraI5wzq9N9bFoS2zrJdJ2i/tJg/ AmZXXQOAor/i+ts/l79F0Ca75xLj0NfRyW45x3afql340vYJGeljKaLswpE9h6GLKFCytq jQey4Ga0NIB4P1BXDdsp+WjOdxbXpp1C7H2UhuLAFO5jqlYs2RhH77yVfMeyMA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vB0C1Qzt39; Mon, 15 Jul 2024 12:37:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbvuv058932; Mon, 15 Jul 2024 12:37:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbv6k058929; Mon, 15 Jul 2024 12:37:57 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:57 GMT Message-Id: <202407151237.46FCbv6k058929@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: e7a9961870d9 - stable/13 - arm64: Add CurrentEL register definitions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: e7a9961870d96676e65451102deb14470559d101 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=e7a9961870d96676e65451102deb14470559d101 commit e7a9961870d96676e65451102deb14470559d101 Author: Andrew Turner AuthorDate: 2024-02-19 14:57:34 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Add CurrentEL register definitions Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D43971 (cherry picked from commit 5e7941b6c979a55dc67baf316db6932c09b14022) --- sys/arm64/include/armreg.h | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index b2d9d0926c8f..22bb71dbea51 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -193,6 +193,14 @@ #define CTR_ILINE_VAL(reg) ((reg) & CTR_ILINE_MASK) #define CTR_ILINE_SIZE(reg) (4 << (CTR_ILINE_VAL(reg) >> CTR_ILINE_SHIFT)) +/* CurrentEL - Current Exception Level */ +#define CURRENTEL_EL_SHIFT 2 +#define CURRENTEL_EL_MASK (0x3 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL0 (0x0 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL1 (0x1 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL2 (0x2 << CURRENTEL_EL_SHIFT) +#define CURRENTEL_EL_EL3 (0x3 << CURRENTEL_EL_SHIFT) + /* DAIFSet/DAIFClear */ #define DAIF_D (1 << 3) #define DAIF_A (1 << 2) From nobody Mon Jul 15 12:37:58 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vC1Jnhz5QrJd; Mon, 15 Jul 2024 12:37:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vC05J9z4Gt1; Mon, 15 Jul 2024 12:37:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kwPpW2fN+OMXNAzP64Fvb4hCXSZ7smjCLbR9wTPuvxI=; b=TJ/HKPiTzKyjrOJ78kvD/ExJP0DsdrUX5tZkWRpSq2vYCvAJXGUumsoiJywj+dQhJJbkMb H1RWRK1tRtgDVV/knJuY2iJF5EKnEZFf3xPamCBu8V18nn15GXPHmReGLmr2FDXBjeAzta jISSROvvnFxF5lyx8p5iJGp7uoFLNEMjNW9AbNuL+pvFx42afkewHwYzw7Tzi/oXVlSkdx TdqgKVyrzwRAQVGbRlCHpEqgXQZ2zdClnuXhlkr8UdDLO0QWbS5Qz2N7ZgDWGgAiTgZTwH ts0bx0T1QwN5XKm+b0uR/Y54omAtx6R+HV1ppiGFZtwgSHrJF9/dXIWznMM1ng== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047079; a=rsa-sha256; cv=none; b=wntEbZ3fSGjyZNzqKtI7w7vICGtGnZzbvVGfcfWRHF/jv3sm6Jqpd5Nkmh2QvbLaR97ypI IMKx3Qb2H9ske4+neAd3LG7ycX5Jp5TEOrfUoMs3isyxXgHImzCNJHyFLGqEC9C2Gao7IP 2U78MLJyIoA13l5QGAuO6q/yOV+qkuchmczBJ8iu+xGeANt2Ud5TasZ6h8J6l7AcXZZpze wOKCD+oM/N+0gGMGT0X0VWkT+MXKo/iIVD6C5xieUO6w8mWQT1cQayGhKqf7LYIba0gXJa FhFrXQhRcNOaI5cpDwxevMrelMCtsN16tKnYqohgdJsEi031V/E/j8nM23w0oQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kwPpW2fN+OMXNAzP64Fvb4hCXSZ7smjCLbR9wTPuvxI=; b=eHrV2z0aRlf/aD/HDnhtkN8MHT6FYURLirc0Vu12Z4AFCA0kpt0/1rHZOmKh5+BZkEUyEP W2dE5CD43oHJqInRYs5rdUaAhhDdr4x93wv079n7SCP2djG3jly41XIT09kgErcUuntN2c 99Wz81Tx9puP1AVvKocW0kEJNJ7hGisJ+DCOFg4S2Mhq7JTDSNHCn5p2yAUxbBxzd0Fqlc W/bzLdq8phkuFTn/pvSauNIiakyYayoJt7mkHFNZ7N+P65/yXYhck3KkYsXDrGRICD1ZJD Gi97EG/u3MdI2ER+zPX7dDyRrMHKIuZxUPRpS09FbQm2iavWkeCaD4sw004LuA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vB5vMQzt3B; Mon, 15 Jul 2024 12:37:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbwn4058989; Mon, 15 Jul 2024 12:37:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbwLI058986; Mon, 15 Jul 2024 12:37:58 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:58 GMT Message-Id: <202407151237.46FCbwLI058986@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 526ad0a15765 - stable/14 - arm64: Add TF_LR, it will be used by bhyve asm List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 526ad0a15765ea860b9bbba63a0038434d5a395d Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=526ad0a15765ea860b9bbba63a0038434d5a395d commit 526ad0a15765ea860b9bbba63a0038434d5a395d Author: Andrew Turner AuthorDate: 2024-02-21 18:24:04 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:22:17 +0000 arm64: Add TF_LR, it will be used by bhyve asm (cherry picked from commit 0f4071978e3dae6637d4988212661164115f6be8) --- sys/arm64/arm64/genassym.c | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/arm64/arm64/genassym.c b/sys/arm64/arm64/genassym.c index d4970177ab71..3ed3d5976d91 100644 --- a/sys/arm64/arm64/genassym.c +++ b/sys/arm64/arm64/genassym.c @@ -72,6 +72,7 @@ ASSYM(TD_MD_CANARY, offsetof(struct thread, td_md.md_canary)); ASSYM(TF_SIZE, sizeof(struct trapframe)); ASSYM(TF_SP, offsetof(struct trapframe, tf_sp)); +ASSYM(TF_LR, offsetof(struct trapframe, tf_lr)); ASSYM(TF_ELR, offsetof(struct trapframe, tf_elr)); ASSYM(TF_SPSR, offsetof(struct trapframe, tf_spsr)); ASSYM(TF_ESR, offsetof(struct trapframe, tf_esr)); From nobody Mon Jul 15 12:37:59 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vD29Rzz5QrTn; Mon, 15 Jul 2024 12:38:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vD11Swz4H2V; Mon, 15 Jul 2024 12:38:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047080; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sCg+WdmKVdrP5leeJeeKp8QUViziRjVb/odVO12RNrE=; b=NKHpamlovcmws9dibAxqRL9gL9ixTV61a3IlqnybIy/ml5CTpH9Vz3GIEtG1tXKF06deUp e9mxkOl3LqUD2DldZSY2bdEuVLsCF9eDmPlaDcnVilIP1W8JKBCxuVfNOwnscFnq+9jm7o qxVC6uik1A8ZPnctu97yBMvWV4YirxpOHPhwk50UmkXp/Xo9WUAuW/UnKbgDXNIbeyMyXT /Nf7yd02HKyBSedzXDR13wcs4hi057cwPrvIzoFjpVmKxQboZsjGl6hjNPdUfdsoOvs7NS GdB1jjbP83b8CttRcglztvVVZQob1AQ2L5QkRVlBQuVQ3OK0eYhJQoB444eFzA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047080; a=rsa-sha256; cv=none; b=l/3AfEGimD28R7mBNU2/zI/TO2iKbvpbCnEJDwhc2NC2IoLcT0/IvIcA6PwtGj16FUrYyx DBd2EKaV1luJCXHMOgl+BlNN9nhNZZSY42cr7J8cgjNr/UDGclIHWlSkkXWKz4K0wkYXQp JU1g8BIDpB0/rkU0ffDAb7DvkQ9jTW5kAA+q5MBKMzwHs6ifDmdikZy0BNqEIBEOqKZBwM 2BecZVvPRtL91qeLmkM062jiOa9unM617u+cKFsL5VPNrf6uBPKPSR/FZK6wxsa6ox6EWD +zS4gvykwAhC84UP+FjQTfmKSA8uJ+1GIlehz47hvnoTysajnQq7cneDVbswIA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047080; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sCg+WdmKVdrP5leeJeeKp8QUViziRjVb/odVO12RNrE=; b=AxHxlpWZADpBUuozo0SM3qCXuL9PFCOyf/IqxC+WP5OqLq1/ONfUI5NzvfzzPOwVpuOwSu wKsCGvmtxwAXyQSh8tHklepsFDFaqIfvYvWDgC8DOK4jaKyOy8driq/Pcc2jPKLLrePdKh +x3dl0CYV9RLhMMSV88th62Pw8HodIcAcWH9rTKTe60Tohd6KowadoR3hlBSK9hsqChppP k+4OoYWNGlvU9HEldYzJXi41gGyBZmAWIupcH34Yne3G4Dqe43FTdXvr7JUmLfXxMzVpj0 NhYI31E0f06CtYqAhyLqGJ0W0ceHLfT6oq7ApzZOAGCTKkuifd/jsbyOe00dLA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vC6t0LzsLw; Mon, 15 Jul 2024 12:37:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbx2G059083; Mon, 15 Jul 2024 12:37:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbxwg059080; Mon, 15 Jul 2024 12:37:59 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:59 GMT Message-Id: <202407151237.46FCbxwg059080@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: cfba49ca49f6 - stable/14 - arm64: Rename drop_to_el1 to enter_kernel_el List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: cfba49ca49f6ac5e401a05148a71896ec2a8e6a7 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=cfba49ca49f6ac5e401a05148a71896ec2a8e6a7 commit cfba49ca49f6ac5e401a05148a71896ec2a8e6a7 Author: Andrew Turner AuthorDate: 2024-02-15 14:48:54 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:22:28 +0000 arm64: Rename drop_to_el1 to enter_kernel_el In the future we may not drop to EL1, e.g. when we support FEAT_VHE where the kernel runs in EL2. Reviewed by: emaste, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D43976 (cherry picked from commit 801160f4c0a3afbd136a1a6402c9ca233dfdc1eb) --- sys/arm64/arm64/locore.S | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/sys/arm64/arm64/locore.S b/sys/arm64/arm64/locore.S index e97b393b90b4..9f3739c85534 100644 --- a/sys/arm64/arm64/locore.S +++ b/sys/arm64/arm64/locore.S @@ -62,8 +62,8 @@ */ ENTRY(_start) - /* Drop to EL1 */ - bl drop_to_el1 + /* Enter the kernel exception level */ + bl enter_kernel_el /* * Disable the MMU. We may have entered the kernel with it on and @@ -201,8 +201,8 @@ ENTRY(mpentry) /* Disable interrupts */ msr daifset, #DAIF_INTR - /* Drop to EL1 */ - bl drop_to_el1 + /* Enter the kernel exception level */ + bl enter_kernel_el /* Set the context id */ msr contextidr_el1, xzr @@ -265,7 +265,7 @@ END(mpentry) * If we are started in EL2, configure the required hypervisor * registers and drop to EL1. */ -LENTRY(drop_to_el1) +LENTRY(enter_kernel_el) mrs x23, CurrentEL lsr x23, x23, #2 cmp x23, #0x2 @@ -358,7 +358,7 @@ LENTRY(drop_to_el1) .align 3 .Lsctlr_res1: .quad SCTLR_RES1 -LEND(drop_to_el1) +LEND(enter_kernel_el) /* * Get the physical address the kernel was loaded at. From nobody Mon Jul 15 12:37:59 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vC4s2Gz5QrG4; Mon, 15 Jul 2024 12:37:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vC2r2rz4Gnn; Mon, 15 Jul 2024 12:37:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CqxG+b5XnWqtLvfnclPm0DR7pfS2OxeqpK7z5m/RA/w=; b=igiJ/kK9WwPnDDipq9cQoAzZEDBw6arvjnfXxfikL1enQ+H0VuiaWNqPVPykg6nEuKPxhC Jse8nbA2A+gQYfbIK6YMAg15WT0cbA+u7ZY+wHwnytkvDoT8O/k39cC87WykhBjhNgiT3f e6k6S1dqMla33HGousNCegzMpLt/P3/domDlHHRrRniJXu7Agqm9M4ym01BLGhePS3rYv9 fAfr3lJbjIutYfvfzTRq0uRPaThqyRN3eFVMCdIlT8QN2SLiORnIKGKQ3dDsRpMKRhpF8A pQ/Ln+of7MFSvn9H5q8wscaR6X7B7hLCpXEKrVKtHtCPj5iq0yd3eQP/417iSw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047079; a=rsa-sha256; cv=none; b=gcF7t5+kF8CaFp5j1D6LGQ8pjfocSlo9Ee5VaEiwKAl74LeL2+V/FRWpX9Mf1X3M/VEhOd SXNlQNz7CvThz5+k+Do5cmpyIUl4yQBu1k/mavWBMdJ9795Pg7U2uIP+zBuTCOS7YXOzyZ thLYWr7hrAaUwLwWzxpy3nC63pbjDvROAR36ksJX3/sxYRmEOvEtUBmaU/3tMfAZJQJl60 Om9Wb+VNXeZOsiYmuPdiYWd2b9enzj5zFgwd16tX5LctKlilAEuqTAHbCjoGW7UtuBjR0S MJCvmOxI2amFMRBL7hDwPUUGdM5kHwjhLiyg2TqRv3Ruvj3H16BBhIz2c/iDTg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CqxG+b5XnWqtLvfnclPm0DR7pfS2OxeqpK7z5m/RA/w=; b=Cs1XFL07lYpGu5RJd7sW+YzSpB0w+7EcRNAEUDOc9Z4DDA4KzocsR40FZ+2JqMEB8nRF/0 uCq5hHQxxKrvEp0igf3G8dq9ur9MsL6yEIO6uXpODQG4rBZe8hGRO65N59se9sjAYQDU3P jdyyTxdXOvFZExS8I/Qwa2G/2QMfktleXy88RKF2z+UHDEePra3++d9LWV84gj18x5j18v lLNOSAO+NfJpHRyuGHVTVCTkB727BZJSQmWRZr7ycDoF4CDnEKsMV2IU3lMXV56GLKZqgw LcYNVSeSvwZGu4KfqbdzU+zZeJvkdDYsrCxzyeXGiW6K1HFFQx0REZKG4Em+vg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vC19rpzscc; Mon, 15 Jul 2024 12:37:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCbxCW059040; Mon, 15 Jul 2024 12:37:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCbxMj059037; Mon, 15 Jul 2024 12:37:59 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:37:59 GMT Message-Id: <202407151237.46FCbxMj059037@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: df3e8fcf651e - stable/13 - Mark the arm64 PSR register fields with UL List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: df3e8fcf651e8dc6c489ccb94fd777cd4511b1e3 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=df3e8fcf651e8dc6c489ccb94fd777cd4511b1e3 commit df3e8fcf651e8dc6c489ccb94fd777cd4511b1e3 Author: Andrew Turner AuthorDate: 2023-03-22 16:46:25 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 Mark the arm64 PSR register fields with UL These are for a 64 bit register. Make them 64 bit values on arm64. Sponsored by: Arm Ltd (cherry picked from commit 6a4f5fdd19d6de8612998eb7c62273fd8b8c3908) --- sys/arm64/include/armreg.h | 46 +++++++++++++++++++++++----------------------- 1 file changed, 23 insertions(+), 23 deletions(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 22bb71dbea51..3feb048b2bc8 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -2052,32 +2052,32 @@ * 0: always SP0 * 1: current ELs SP */ -#define PSR_M_EL0t 0x00000000 -#define PSR_M_EL1t 0x00000004 -#define PSR_M_EL1h 0x00000005 -#define PSR_M_EL2t 0x00000008 -#define PSR_M_EL2h 0x00000009 -#define PSR_M_64 0x00000000 -#define PSR_M_32 0x00000010 -#define PSR_M_MASK 0x0000000f - -#define PSR_T 0x00000020 - -#define PSR_AARCH32 0x00000010 -#define PSR_F 0x00000040 -#define PSR_I 0x00000080 -#define PSR_A 0x00000100 -#define PSR_D 0x00000200 +#define PSR_M_EL0t 0x00000000UL +#define PSR_M_EL1t 0x00000004UL +#define PSR_M_EL1h 0x00000005UL +#define PSR_M_EL2t 0x00000008UL +#define PSR_M_EL2h 0x00000009UL +#define PSR_M_64 0x00000000UL +#define PSR_M_32 0x00000010UL +#define PSR_M_MASK 0x0000000fUL + +#define PSR_T 0x00000020UL + +#define PSR_AARCH32 0x00000010UL +#define PSR_F 0x00000040UL +#define PSR_I 0x00000080UL +#define PSR_A 0x00000100UL +#define PSR_D 0x00000200UL #define PSR_DAIF (PSR_D | PSR_A | PSR_I | PSR_F) /* The default DAIF mask. These bits are valid in spsr_el1 and daif */ #define PSR_DAIF_DEFAULT (PSR_F) -#define PSR_IL 0x00100000 -#define PSR_SS 0x00200000 -#define PSR_V 0x10000000 -#define PSR_C 0x20000000 -#define PSR_Z 0x40000000 -#define PSR_N 0x80000000 -#define PSR_FLAGS 0xf0000000 +#define PSR_IL 0x00100000UL +#define PSR_SS 0x00200000UL +#define PSR_V 0x10000000UL +#define PSR_C 0x20000000UL +#define PSR_Z 0x40000000UL +#define PSR_N 0x80000000UL +#define PSR_FLAGS 0xf0000000UL /* PSR fields that can be set from 32-bit and 64-bit processes */ #define PSR_SETTABLE_32 PSR_FLAGS #define PSR_SETTABLE_64 (PSR_FLAGS | PSR_SS) From nobody Mon Jul 15 12:38:00 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vD6G26z5QrR8; Mon, 15 Jul 2024 12:38:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vD3lk2z4Gqh; Mon, 15 Jul 2024 12:38:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047080; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T7zonJpnfjsS5X66aRuuMys4QIcrZqmPsIdPnJhdsAw=; b=PxqvOWOEvfMI6DFZ8CCzGpnk7h/eYBxpx/sfiOYaOnovr3o5c5iw3fOB3TVdrewl0uS9IS 0H4VKQckqyXdCCM3SBRfwXH0hB1C+QUCnTGynmZo1tQuPD+Q8PVK9QHRXL7XoJxWcxP0U9 kUzw8olMyQhi4X6Si4kTwCM3Wy+DmifnzGqcf0z9a2L1gGF1hf6/BfNpEvwom4pH7R3ohT Vkdo2c5JoZ/8+3CM8y1RfQKOrVT+jSIBU3USLzyXJXvztEUAEtsfjntj9zj6uY+aGAVUHD 7y05bGnsEXwXGc02KAsZhWTAmz3JI6GMlWO9u5l6QVjKj/eAjWPLXOZGn0pazQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047080; a=rsa-sha256; cv=none; b=FoZUhKov0V6ucqwXZUQhgCBPxsDU89LNACYnuECmiIpRb39Q4KcXVXdhGTTLwfhISVf/IV oQIG5/q64ZsMCkJcINEbyGsw237hWst3+On1X79vQ67U0im5pHa59VomzkG5KAhudts3/n KIGVLmXHg1QDM8bW/vesYgbEI2gnGv6lxbA3q5knYHGEuUEBgyj0LIewQKcGS69YsOEE1x S/c/oNTh8QOdE47U8ear/wC+XOgCoh6m9jB2XEBb/HmomJcwMi2FJxt8t3c9Jka5WI8RUw 7VjvDJ61FZaZZMKOK8yZN3mvS0ds6P8m7rx4SjQ+1cd/anstPXJhJvkotfWSZg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047080; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=T7zonJpnfjsS5X66aRuuMys4QIcrZqmPsIdPnJhdsAw=; b=HzQkXqfSyzu8r9AnMv7eLPhG1BuRHAuAc0Zr1wqFyFNKUeN2ZJBmW3+Ne2lMDfLNdaDGD7 Nul4UBama8MyNsFGOfhjigiNiHiQuolpFyhIqwvjcSulVYGRNpoSw8WZygOXi+00qWgpzw MpquCirwv+kRPoGaTQL1e3oKrvjCEzgs/um56yC+csqrcdCFCw8Ghcx9smEKPJpy//Er/B n7nZHdCq26NUfn2nfC3Bdd1lBHrSYyG4Q69kz4TRpSQewANnCCvq5EY7N4eIRDfAwqzBnG TVwQ6TkUpCWc9BmcP6OJKrKO2HgU/VQXhafrFfq28YWe0vGjyzWl/rFd932KBw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vD23j8zscd; Mon, 15 Jul 2024 12:38:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc0mf059138; Mon, 15 Jul 2024 12:38:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc01J059135; Mon, 15 Jul 2024 12:38:00 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:00 GMT Message-Id: <202407151238.46FCc01J059135@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 144403f18ead - stable/13 - arm64: Add more spsr_el1 register values List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 144403f18ead786bf745635dd338e1a2953f80ba Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=144403f18ead786bf745635dd338e1a2953f80ba commit 144403f18ead786bf745635dd338e1a2953f80ba Author: Andrew Turner AuthorDate: 2024-02-21 15:58:20 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Add more spsr_el1 register values Sponsored by: Arm Ltd (cherry picked from commit 64963dd2f0a2a47e94fb3f7c56198c475b9821a3) --- sys/arm64/include/armreg.h | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 3feb048b2bc8..674d8fc6b68f 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -2071,8 +2071,15 @@ #define PSR_DAIF (PSR_D | PSR_A | PSR_I | PSR_F) /* The default DAIF mask. These bits are valid in spsr_el1 and daif */ #define PSR_DAIF_DEFAULT (PSR_F) +#define PSR_BTYPE 0x00000c00UL +#define PSR_SSBS 0x00001000UL +#define PSR_ALLINT 0x00002000UL #define PSR_IL 0x00100000UL #define PSR_SS 0x00200000UL +#define PSR_PAN 0x00400000UL +#define PSR_UAO 0x00800000UL +#define PSR_DIT 0x01000000UL +#define PSR_TCO 0x02000000UL #define PSR_V 0x10000000UL #define PSR_C 0x20000000UL #define PSR_Z 0x40000000UL From nobody Mon Jul 15 12:38:01 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vG0Nwvz5QrJr; Mon, 15 Jul 2024 12:38:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vF3kJXz4Gwt; Mon, 15 Jul 2024 12:38:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047081; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n3qOs1Ze677vETHo7tmAQFogbhYvrtxg90cUSQ9ZyPo=; b=OxU/x2fttZ92N57XbAV3yhaLqufVDjBCN2y4Ls8rgn8I8J+QF9OX53Lwwr/GvSpK0LA+sR z1ZzpBj/gy0xgW1Wmmy0x4AV7yR9xXI1Cqt5E6eN69yjPvg5MI3DP5DZRt92AveRj6tsh3 Mt0Vtc13HmVmRVbG73wJT0J2sjgOMRC6iyu2IJaO4EJ8/3v+jVmAfMNBX8FLokOcazvNzi OKWiktmXvTD4RPSIJrSGzaSfLHmQU6dfY5b6NQIPQhG9I5zw7Gqq8phxkl+Pxs5zmtHia7 +jRL5ovl73d/IMikjipUffuypUyVifiHyKPXfPMEiAqpPnHv7hWhiyVuYyz3Vw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047081; a=rsa-sha256; cv=none; b=dOGVIJHpuSxUhBHMmcF2NlOyXM5JCjReJOiptbYHOBef+GpJsEKht90qTUW0nqBq49UA20 oyKg9pyyk8aS6zqoV8zEq16rYpf973vWxXk0ylT1KNZL082/LMWXpQOZUpmNp5I0Mj0XVP Hu9kblkOTL2RUkspVE5bm8Cop6eAWQ5x2SYMFgdJLcs//ttQr+EjtNtsfC7qfTXxeT02D7 NI4zJJOYPXAGQGn+xswiYXdNI6VkQln9a7QtmVUuWMzHJrwUF4TobOUM2sR78RgCcG53EH DpQWPfOpDsBfdGsZTLHsPKLDKHfQ/E8d0wBZMwBlFMhBMl76NYtHmnkEvCUTUQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047081; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n3qOs1Ze677vETHo7tmAQFogbhYvrtxg90cUSQ9ZyPo=; b=Bb1OVVoCKpOC9vpxAGcSBqfuoWrmhqssuNpsQgFt9Fb/bTvViR8D8PlagiaQNJEtlCYeta 29OCAQWBbqo/IL8DSl6GDS6EFXVQfVy61pp3VIycpN41OiLKFRTO4NKkjrGY8QWekvjA+y sW1S7jM7A7v/bItDHaay/hIBVWmXK1TyYk2mmv4bAieCEpNG5zk/TohFDFK3cNmnFVDJOX Ot9h3fywOTlyGzXn9T3k8OH0X30UbkjnPUfGTZHIatyFWZplR4VDGNShoibvMpew3V52ZO 6E3+b5t3pYJAcmQJxC77INBeeliwW7OcXmXCE4s+ZuevvpHS4goxPWrSGqk7AQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vF33Jrzsrn; Mon, 15 Jul 2024 12:38:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc1Ot059237; Mon, 15 Jul 2024 12:38:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc1KM059234; Mon, 15 Jul 2024 12:38:01 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:01 GMT Message-Id: <202407151238.46FCc1KM059234@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 1eb9c65b124b - stable/13 - arm64: Add ISS_MSR_REG for ESR_ELx.ISS values List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 1eb9c65b124b12cf9d290716d481a7c155ad7a69 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=1eb9c65b124b12cf9d290716d481a7c155ad7a69 commit 1eb9c65b124b12cf9d290716d481a7c155ad7a69 Author: Andrew Turner AuthorDate: 2024-02-21 18:10:19 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Add ISS_MSR_REG for ESR_ELx.ISS values Add a macro to get the ESR_ELx ISS value when we trap accessing a special register. (cherry picked from commit 09ac9cf8971a0709bb8d5a3a703cd3dbff882b6f) --- sys/arm64/include/armreg.h | 6 ++++++ 1 file changed, 6 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 674d8fc6b68f..ffe19a5cc0ef 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -368,6 +368,12 @@ #define ISS_MSR_REG_MASK \ (ISS_MSR_OP0_MASK | ISS_MSR_OP2_MASK | ISS_MSR_OP1_MASK | \ ISS_MSR_CRn_MASK | ISS_MSR_CRm_MASK) +#define ISS_MSR_REG(reg) \ + (((reg ## _op0) << ISS_MSR_OP0_SHIFT) | \ + ((reg ## _op1) << ISS_MSR_OP1_SHIFT) | \ + ((reg ## _CRn) << ISS_MSR_CRn_SHIFT) | \ + ((reg ## _CRm) << ISS_MSR_CRm_SHIFT) | \ + ((reg ## _op2) << ISS_MSR_OP2_SHIFT)) #define ISS_DATA_ISV_SHIFT 24 #define ISS_DATA_ISV (0x01 << ISS_DATA_ISV_SHIFT) From nobody Mon Jul 15 12:38:01 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vF47J2z5QrJm; Mon, 15 Jul 2024 12:38:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vF2TCvz4GjH; Mon, 15 Jul 2024 12:38:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047081; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Hh4Kcs67m57d5Fxg56B4B+hREPK0bVr0HqffBuXDRts=; b=Z0/L3E/nFrJQYuMaFq1soaYDsLuYFD/8b7s1kyYUooG0H/Ax5EHFnPT+YPh8i/qro5GDlf 2l7WHfELoohgU/RQZivZ1LLRftAP9Vl+SnY5yP+0qzC+3eMSckSAQqliodGXGlpO7YbM1y 75nCKf6IkT1xu7KOTndorAYtpLVFZSYZsFuMdNN77VoNzKIOluEdpNJReyGnX1oIi/+lCx xntw5Q7SozNErlXxrZRBmBqOaWjVW8M/zm2ZFPheUfftzrjU7SPQcrVogA8fY0pJlMkJAo o4QmK17je5Nmi232SHWAs03PFJA7Q3Vo3PIU9uBfsjMq3foW++z9M/d4tlQ0eg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047081; a=rsa-sha256; cv=none; b=GyZVSpidhDV1DuEUjf8srFS0082YEb/pv+bLQTLO46vFDk4dBuDXtthtR2/lUj3jh5UCHb 39X2wX2MGyI7Uk49ywNuRjkrNGoFktsgzx7LulwnA/Isb/c87SEO/GBJjQ0CveJoV33ohm i2IX9p+s86ilPaSG4+hIkcZ+Ke6PI89kM6nCiiemhhI3HgOZM1gmyhv96XlZ8FhNJxWk/B Q274R/ApTsoGCHPH+inMP+9A1Idrn+VzcwlNEreWFBrj/lNoSWkSsNe9a3A7rbd8VDj2bm 27HqoS2G4Q3Xc0f7Qh9fVAJb1mVRRaX2skb67jmYXlGr4lxVPYJtEp7KfiW++w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047081; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Hh4Kcs67m57d5Fxg56B4B+hREPK0bVr0HqffBuXDRts=; b=EcTJvUHvyloMrX8kGfbM39c/pf32A+0sglNXt9n35HWS6FhcmR4/VjPF4IugSvULWIjr/0 3WKt/9CpjmEPw45Lu9Fi6CxaXJ9ZQjHbYcCc+xe6lFLbJXPfWbb8V32q7YlAxvVW3Sm3VF 8W9+9CijgAH6fvFF/mtq6ErQogxwIE2tlASCbWhw+63HouIHmIo0GRkIkbPu2sX9/3sTL5 RntRhHzGU2KsX1/ypk/Tv5LSr+C3ZPaJh3lj+4Xils5LWyimQQUVc9+z9S4JVhl5tqUrDb s2D1LK0rsjI36zm6AGqLQ90jqUH+SvO8JMljum8hjDQxFIWYWkvwGSkGnltx2g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vF0nW0zscf; Mon, 15 Jul 2024 12:38:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc1A6059192; Mon, 15 Jul 2024 12:38:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc1xc059189; Mon, 15 Jul 2024 12:38:01 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:01 GMT Message-Id: <202407151238.46FCc1xc059189@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 1ac1e83f189f - stable/14 - arm64: Return all registers to gdb when able List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 1ac1e83f189fae2e6bd346ae1abd877ea584192e Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=1ac1e83f189fae2e6bd346ae1abd877ea584192e commit 1ac1e83f189fae2e6bd346ae1abd877ea584192e Author: Andrew Turner AuthorDate: 2024-03-14 17:31:39 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:22:50 +0000 arm64: Return all registers to gdb when able When the kdb thread is the current thread we read the registers from the trap frame. As this contains all general purpose registers we can use it to read these in the gdb stub. This allows us to include the non-callee saved registers, e.g. function arguments. Reviewed by: imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44360 (cherry picked from commit 0a5f7918fc0e274a904b8fdd7c167bea7cdaf0f4) --- sys/arm64/arm64/gdb_machdep.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/sys/arm64/arm64/gdb_machdep.c b/sys/arm64/arm64/gdb_machdep.c index f93d7f83bd9d..dcfc91b33eb7 100644 --- a/sys/arm64/arm64/gdb_machdep.c +++ b/sys/arm64/arm64/gdb_machdep.c @@ -55,6 +55,10 @@ gdb_cpu_getreg(int regnum, size_t *regsz) case GDB_REG_SP: return (&kdb_frame->tf_sp); case GDB_REG_PC: return (&kdb_frame->tf_elr); case GDB_REG_CSPR: return (&kdb_frame->tf_spsr); + default: + if (regnum >= GDB_REG_X0 && regnum <= GDB_REG_X29) + return (&kdb_frame->tf_x[regnum - GDB_REG_X0]); + break; } } switch (regnum) { From nobody Mon Jul 15 12:38:03 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vH4ds9z5QrPN; Mon, 15 Jul 2024 12:38:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vH30b6z4H0r; Mon, 15 Jul 2024 12:38:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vIRPQ8BfX0AijCD9mDE/fQrTXkZwG/zsXVSSxJ8ENzg=; b=v5lMN5e8w+lDx7gtstUdXKUXOdeWZ3nS1o9t+h5jjrLVdHgKqeHXmTKBGJGs+hx5vOW/jM 3MNOZ44rQo+DByjDGszY0XKQswyic+fwsoB0lYxauCLxQQA0WvQg3PJQU1MHtONWQ8h2ql kPoIaIlDIG1mJsx7ekzpfuKHZY+qVU8GQHlL0DBGYnxtJdUGzG9685cINsHdeZKXMJVAIN vNnrHT84mfcJV6VlzxhAIeccIIusALvdoV1iSu0QS/NJqmrJiOgFEgHOj4L/nVCF8HH5wv nObtgRN6vtY87NjbBRlOctzFTQHcTc5WgS+k/zJ/B2HRNF8tAZc6pgny4NwhZg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047083; a=rsa-sha256; cv=none; b=O9qzzeW+3ZTI2eczp6F8YLCzfHCchJxAovaUVR5e3YPl2clM5jf4Dz/a+S0/kiXMGP9LGC Ph4WxUI5QclZu3TgvMKloQKDovH9ebUnjPsJlj8evSaZ/DU6pCBk3cL8JtUY4LIN4Bgfml jJHEYnCmpRO0uhKtJkMvp6WXVDiYLl/rfppegjzoCCTDzNd8UCbhq51DZwmPz+Eg7A+WTb dDKOvYtPJ10iEFU8iPTI9odgppc0Ue1bpL/KhzhxI5FThc4Eh9hvSJtBGa1395RXP991Oo 0hOzIkkGG/PqzFfOHKEtliB3Nxx6UKbInyo33O10QC6ZFDlzTCUc9GVxi/x4QQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vIRPQ8BfX0AijCD9mDE/fQrTXkZwG/zsXVSSxJ8ENzg=; b=MrZgvj6L0R4OlWN+G2KzlN0+Zn4uMhEpA2AzRWAgR+cRZjj27rIQ69O7jzOLhJZJwJR0vT lv5jQf8xtxECYqJm6W8UpeU+VZA4aFhfhHLVTZH8GqnK3AS7FikUMPiErI80JcjZ8WSrDf 9B+RppKo1+6fhjuf1Ru/HkjkHix5QqE2lfurJWl3lSZ5esOMq6ndFym+/1eQqIQecaqZme T1et7NZWK2+em9t3pSkM+16WpYD73eDh6ksk4d7IEKGo1pzgRd1o4hEEFesQbZgvqLAGOQ uOZaRX/fQAzHwK/ePgHud0eqFu2Pt8OPlhcuYlnpccxoH2sbdopeLbeykbBvnA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vH2d7FzsLx; Mon, 15 Jul 2024 12:38:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc3L5059381; Mon, 15 Jul 2024 12:38:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc3MF059378; Mon, 15 Jul 2024 12:38:03 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:03 GMT Message-Id: <202407151238.46FCc3MF059378@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: c3d86d27c3aa - stable/14 - arm64: Always set the debug control and value regs List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c3d86d27c3aa5308bc1d9d1a8a95da7efaf34773 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=c3d86d27c3aa5308bc1d9d1a8a95da7efaf34773 commit c3d86d27c3aa5308bc1d9d1a8a95da7efaf34773 Author: Andrew Turner AuthorDate: 2024-03-12 16:34:41 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:23:38 +0000 arm64: Always set the debug control and value regs When listing watchpoints we read the raw registers. To ensure we print an accurate list always set the watchpoint and breakpoint registers. Sponsored by: Arm Ltd Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44351 (cherry picked from commit 2e2c983d5234cb5457548fc75608d93b2309b254) --- sys/arm64/arm64/debug_monitor.c | 27 ++++++++++++++------------- 1 file changed, 14 insertions(+), 13 deletions(-) diff --git a/sys/arm64/arm64/debug_monitor.c b/sys/arm64/arm64/debug_monitor.c index 380915d5163a..f3e4b504f15e 100644 --- a/sys/arm64/arm64/debug_monitor.c +++ b/sys/arm64/arm64/debug_monitor.c @@ -496,23 +496,24 @@ dbg_register_sync(struct debug_monitor_state *monitor) if (monitor == NULL) monitor = &kernel_monitor; + for (i = 0; i < dbg_breakpoint_num; i++) { + dbg_wb_write_reg(DBG_REG_BASE_BCR, i, + monitor->dbg_bcr[i]); + dbg_wb_write_reg(DBG_REG_BASE_BVR, i, + monitor->dbg_bvr[i]); + } + + for (i = 0; i < dbg_watchpoint_num; i++) { + dbg_wb_write_reg(DBG_REG_BASE_WCR, i, + monitor->dbg_wcr[i]); + dbg_wb_write_reg(DBG_REG_BASE_WVR, i, + monitor->dbg_wvr[i]); + } + mdscr = READ_SPECIALREG(mdscr_el1); if ((monitor->dbg_flags & DBGMON_ENABLED) == 0) { mdscr &= ~(MDSCR_MDE | MDSCR_KDE); } else { - for (i = 0; i < dbg_breakpoint_num; i++) { - dbg_wb_write_reg(DBG_REG_BASE_BCR, i, - monitor->dbg_bcr[i]); - dbg_wb_write_reg(DBG_REG_BASE_BVR, i, - monitor->dbg_bvr[i]); - } - - for (i = 0; i < dbg_watchpoint_num; i++) { - dbg_wb_write_reg(DBG_REG_BASE_WCR, i, - monitor->dbg_wcr[i]); - dbg_wb_write_reg(DBG_REG_BASE_WVR, i, - monitor->dbg_wvr[i]); - } mdscr |= MDSCR_MDE; if ((monitor->dbg_flags & DBGMON_KERNEL) == DBGMON_KERNEL) mdscr |= MDSCR_KDE; From nobody Mon Jul 15 12:38:02 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vH1FM1z5QrLw; Mon, 15 Jul 2024 12:38:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vG4cr7z4Gly; Mon, 15 Jul 2024 12:38:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=k6HsXM4mRXg+h9zwkVLztV7Duk9IknU4fWs96OiuUag=; b=Xgfr0h413YHLFD69V1uxydMwjYg4+jt0CUjtoP2hscW/GKSRoielld5Lh4+e14s9D0IYtX FGL3OVoJuubKN6DV7ruHossTQ+kfh+puakdKO2UnW2RtNCY4EmnThMdNRzpnnWYp2y7FTs EKkLh5yjphcUHikBdDGxsdznukeVRXVXgNEDhSfqnQ+6VooK7P/yptfn1BG/mfdfsN7rJi /DkLNQqCfRvZQ/2nO+2wU/zMCg9AbcXEAHe7tKe0nstTf2jnkGJgU67h2SGAG5PMsRW6Aa avqUzuGG1UmZQJsaKo632q1S9e/Npqh8aUlEzrIBCYq3DWXnpxMPy+EsMG2Vgg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047082; a=rsa-sha256; cv=none; b=btGWZBeEWX3q2pBhj3KkigYZ/RS7d8FrsaGSyrsfdLY9PPQK5b3NNPCQRG0mCINsuogBpf eRsc92WIra+pEiVaD5BARGP62vDsCA69wfeafWCSMHGVbohFDDCrY59AQ6IC/3cbfG/j5e bqt7iGdq9jtGpfc35tfiitMeOuFleNSKOqETpuuNnQJaLsLWc/CUiaw4LQAGOH4vGOAZgw 9Hb7+h/VhIWEOHjOGJyTpAm37BQ63gMpWtwKYSSFcB94KG0iLb9rooHA6lKrpHtYYT48XD R3IqPJbbyOH+qsBC54r7B5LMEDbAFSWqGsefVMUiyAExf/+C6fCTXBblxQ9mWg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=k6HsXM4mRXg+h9zwkVLztV7Duk9IknU4fWs96OiuUag=; b=tX6imR6kWV3NV97G+Tff2Aif6lRDCQaUj21r7Uf2rPoz5J1qBl6AcHdblS8pvUML1xeSCt Mwy/F/QmTitMjbxCiJ203Lqsql+nCjVa7hPnlk/wsWipZy/UZfezoB1DfnpQ1GIDJ3xJdx of6mbOEOIUXjYH0QomuMbVJBRtcQPQHpDo75LrcmKJtCm/R6A06Sl9Qu7XqNdyQzC1iUpA //hJgqVbxYKLMhV5QTT7AjEIDjR5Mwe9e3qN8Bju3J3INnZfi5SFhpYHaZmP2WAJkef1fa ZxSF097+e11hI+9G52vsGd1yO/YRNrLcruwCvih+osocRxr9e2uZO1R70mHMNA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vG42Zjzt3C; Mon, 15 Jul 2024 12:38:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc2nW059327; Mon, 15 Jul 2024 12:38:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc2Vx059324; Mon, 15 Jul 2024 12:38:02 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:02 GMT Message-Id: <202407151238.46FCc2Vx059324@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 2aa49fd3f019 - stable/13 - arm64: Add the TCR_EL2.PS mask List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2aa49fd3f0193cc0dcf8c7505ebe63afaf95301d Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=2aa49fd3f0193cc0dcf8c7505ebe63afaf95301d commit 2aa49fd3f0193cc0dcf8c7505ebe63afaf95301d Author: Andrew Turner AuthorDate: 2024-02-21 18:16:43 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Add the TCR_EL2.PS mask (cherry picked from commit 9c52f98c9f1abfe6577335522b6007659f759adc) --- sys/arm64/include/hypervisor.h | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/arm64/include/hypervisor.h b/sys/arm64/include/hypervisor.h index 245b8a8b8b5a..f3c871191688 100644 --- a/sys/arm64/include/hypervisor.h +++ b/sys/arm64/include/hypervisor.h @@ -165,6 +165,7 @@ #define TCR_EL2_TG0_64K (0x1UL << TCR_EL2_TG0_SHIFT) #define TCR_EL2_TG0_16K (0x2UL << TCR_EL2_TG0_SHIFT) #define TCR_EL2_PS_SHIFT 16 +#define TCR_EL2_PS_MASK (0xfUL << TCR_EL2_PS_SHIFT) #define TCR_EL2_PS_32BITS (0UL << TCR_EL2_PS_SHIFT) #define TCR_EL2_PS_36BITS (1UL << TCR_EL2_PS_SHIFT) #define TCR_EL2_PS_40BITS (2UL << TCR_EL2_PS_SHIFT) From nobody Mon Jul 15 12:38:02 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vG471sz5QrJs; Mon, 15 Jul 2024 12:38:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vG27mRz4GpN; Mon, 15 Jul 2024 12:38:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OYK+ss12/1ZMWopZCTBAX/M3im9G/f+pTBuZexPmTTw=; b=EIE4pf+rvd61taKcOIyS8p2JZfQ0V4qUN9cM/iNBdyestD8up9WpMB2iRRj3oZdN192ojl f4VBqP0fTR4ar+83E7aRBvLeyh4tk0vf+wXI/PyGtJo6PYJtw28ID0A1bOfzwEuCG/y0dz 0otws/cLi1ZXtlVGUCR0fQRvOvZJyNhgjPlUjYicQde6c/Id5GN0735mv6oalnEmFtRSd/ 6r81oaIGn4ATEWYpBWm/vgCZljd/fr+kvX6bHPmS+XmAiAhe52BMb9I+Ymg/lNoqg5J8XS zhNDDDxRgZBcqadrScBxis7zS8mPIviWt6K6A5itjiZ5GmcrFbmlgBNXP6r2mg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047082; a=rsa-sha256; cv=none; b=PSZfrHjsle48vW00F0li8XZMuIprRXt4DqZ6rVaKms+RV79XDYz6ZnzSSxs2XlANBMauUA FdU/ZmEyFECddb4efp0dyG5AHdR93Dg9rVy0RVkJXP5Gnq60NJOJYj3WA3B2k6NAeqD+YS 2JNyccdtjmkXZHJ8B2MqSlctSBE8ryaWEhvVZ/xHNAVgh+ZCGGLHg4mikN7q6CaQHcimfT x6/5KzXAVBjx8TsuzdAU4S818E1EQXZDW9RHD71KfA5F2ahM9agPLDRvp5xtzlAwF2Qokt jOjirxqLmCIdzCyzDulErGxhG5bjmrpBkZX22V3AKNpgdoBgqIpHPrZuVs3iKQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OYK+ss12/1ZMWopZCTBAX/M3im9G/f+pTBuZexPmTTw=; b=kxy1ZJq4SczhszgvflcSBsH+8Vvf+mBJArsoCZclvaMytxG6gorHONdPghsjc9+uIMIPna jdsaasFPeREBWOD91nWwaSqEt1L+bbcm5xCnitWBoiV0rW1XV5MT1p0fHZPsArU2hD+/TO 7JxuIdsBtWjm+bnnRkJccldIWjF0TgSOKa0pJDIyz6c3xMgxndhd2JY0hgOUv6+BxcXoK9 3o3z/sCb7gV3IZj1atqHuhAIh6mXOtjL9PI8uGuONybGAiDXVAiAObUkYXD6B9IJOHCvS9 R/NMti0iTTrkF5xf+FNIeJoLgBPw2rZwJSMA3FJVgfu/J8cToV1hbMtaXwgUPQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vG1mSmzsp7; Mon, 15 Jul 2024 12:38:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc2hs059285; Mon, 15 Jul 2024 12:38:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc2eF059282; Mon, 15 Jul 2024 12:38:02 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:02 GMT Message-Id: <202407151238.46FCc2eF059282@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 64b0acf87c97 - stable/14 - arm64: Mask non-debug exceptions when single stepping List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 64b0acf87c97d02929f99a14e9d47a4eba2958b4 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=64b0acf87c97d02929f99a14e9d47a4eba2958b4 commit 64b0acf87c97d02929f99a14e9d47a4eba2958b4 Author: Andrew Turner AuthorDate: 2024-03-14 14:02:56 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:23:21 +0000 arm64: Mask non-debug exceptions when single stepping When an exception is pending when single stepping we may execute the handler for that exception rather than the single step handler. This could cause the scheduler to fire to run a new thread. This will mean we single step to a new thread causing unexpected results. Handle this by masking non-debug exceptions. This will cause issues when stepping over instructions that access the DAIF values so future work is needed to handle these cases, but for most code this now works as expected. Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44350 (cherry picked from commit ed3c6cd76de8560c46607abe506a03568e9acab2) --- sys/arm64/arm64/debug_monitor.c | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/sys/arm64/arm64/debug_monitor.c b/sys/arm64/arm64/debug_monitor.c index 271f6fc47ea4..380915d5163a 100644 --- a/sys/arm64/arm64/debug_monitor.c +++ b/sys/arm64/arm64/debug_monitor.c @@ -194,6 +194,15 @@ kdb_cpu_set_singlestep(void) ("%s: debug exceptions are not masked", __func__)); kdb_frame->tf_spsr |= PSR_SS; + + /* + * TODO: Handle single stepping over instructions that access + * the DAIF values. On a read the value will be incorrect. + */ + kernel_monitor.dbg_flags &= ~PSR_DAIF; + kernel_monitor.dbg_flags |= kdb_frame->tf_spsr & PSR_DAIF; + kdb_frame->tf_spsr |= (PSR_A | PSR_I | PSR_F); + WRITE_SPECIALREG(mdscr_el1, READ_SPECIALREG(mdscr_el1) | MDSCR_SS | MDSCR_KDE); @@ -215,6 +224,9 @@ kdb_cpu_clear_singlestep(void) KASSERT((READ_SPECIALREG(daif) & PSR_D) == PSR_D, ("%s: debug exceptions are not masked", __func__)); + kdb_frame->tf_spsr &= ~PSR_DAIF; + kdb_frame->tf_spsr |= kernel_monitor.dbg_flags & PSR_DAIF; + WRITE_SPECIALREG(mdscr_el1, READ_SPECIALREG(mdscr_el1) & ~(MDSCR_SS | MDSCR_KDE)); From nobody Mon Jul 15 12:38:03 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vH6sq7z5QrZ9; Mon, 15 Jul 2024 12:38:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vH5QDyz4H0x; Mon, 15 Jul 2024 12:38:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/B70dsZUM6Rzcg3ZQsL7j5P6/zyvv8pDb3ZWvCnzVd4=; b=vOFiludNG4QmBekUxnmGnrpyGBI+wi7yqcfRDTAp4P3y6GWd8wQiMzo+I4LrqSnoa7b7Qb PYW1aZRkO/itHTyK2v3o7SfrgTgLAkIcZLW9B5YhEY2kgAXYxa/aayW41kfX0fBQz3VokI u0EWQ7CHx7vENgtmUulnzNTERcPLAZBEKuIE8PcwWvdw8K3aSXMdcyVwryLq/nyvYrNf0x sEY7h0IVAPFXaGsAj93NunbEX9DIV8EOziu0HW2y3LfSm7C7BoRB9xzuCWGGP2QWovv049 SzdON+1ETT5WXd3YA3QmXQJ83RUm4Us3DWjWFrUun7Nk4bCAF7MSpDCO5RJmMQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047083; a=rsa-sha256; cv=none; b=ULfJ5Sp3bkAIdPGtpOOgq1JNRg5lIoUQY3e6LwgSAcu8GfATbaU0zp/zg8gYrMzjbxkYts oU/roni+wT6XrTKqEPgYCx6Kn8zn8Vb8AXnzdOw0uZph78CjTwTu1o39KdGdkblmDBdAf6 iyV6T2lWsojpkHaaEZyDxUyuqtGdeekPdOnIChC3tzj49d9WrhSj1kxiCiksGyfijHWYD5 c+etfF7csS5/HnatOO3hSFlsZ9Mom4IA8DxF3oSFkFlPW8bs220qBsr2wIFU0kMl3NK2PF 9yhKzWFuoPEU5kgztGQK3STws9ddLGnvyGmynrvZvhEOVhSKklgTw1W0ocdENQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047083; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/B70dsZUM6Rzcg3ZQsL7j5P6/zyvv8pDb3ZWvCnzVd4=; b=Or1/mKs3WdU3FicN0cCR+HHMqGXsGIYFhFU+5jAMI81kqUViV6fj37BDMx7z2IpXT1GdT/ txVfo1cm6gKozvEavhKa+gqqXRMQERHXf7ijbLI8sGGT1+ZgKsgyVgXTWo5sAzv8ACuBkM +vCG6THxpuHfoo3T9LeqS/kzFzkKxYe0DdGaKXTJnI8Qqt0fqnjud+tgIprtqsKcqY36Ck S1blx9vexUhooNDhHh41QhCQsxt3UttyvTGZVb6YQ+x6qwvloZlfNUNuP4y7stJeR2IsNf 3XOYQtNKdFxeBDFZuzK9cyY/0xaDn05KieYDpES+rtTsGwIi6N4Dizk5Q/fkwg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vH52sXzsLy; Mon, 15 Jul 2024 12:38:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc3np059438; Mon, 15 Jul 2024 12:38:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc3Nx059435; Mon, 15 Jul 2024 12:38:03 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:03 GMT Message-Id: <202407151238.46FCc3Nx059435@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 754e1308ce1d - stable/13 - arm64: Add a macro to find a VM fault address List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 754e1308ce1de66f3097cb7f38e81c62faa87804 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=754e1308ce1de66f3097cb7f38e81c62faa87804 commit 754e1308ce1de66f3097cb7f38e81c62faa87804 Author: Andrew Turner AuthorDate: 2024-02-21 18:17:47 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Add a macro to find a VM fault address Add a macro to find which bits from far_el2 are needed to be copied to get the full intermediate physical address (IPA). The hpfar_el2 register only contains a 4k aligned fault address. We need to include the lower bits from far_el2 if we need the full faulting IPA. (cherry picked from commit b3bbec37ba039a46f7166f6fa3571f38da4253e9) --- sys/arm64/include/hypervisor.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/arm64/include/hypervisor.h b/sys/arm64/include/hypervisor.h index f3c871191688..ff6aff00e226 100644 --- a/sys/arm64/include/hypervisor.h +++ b/sys/arm64/include/hypervisor.h @@ -122,6 +122,8 @@ /* HPFAR_EL2_FIPA holds the 4k page address */ #define HPFAR_EL2_FIPA_ADDR(x) \ (HPFAR_EL2_FIPA_GET(x) << 12) +/* The bits from FAR_EL2 we need to add to HPFAR_EL2_FIPA_ADDR */ +#define FAR_EL2_HPFAR_PAGE_MASK (0xffful) /* ICC_SRE_EL2 */ #define ICC_SRE_EL2_SRE (1UL << 0) From nobody Mon Jul 15 12:38:04 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vK0TSPz5QrPS; Mon, 15 Jul 2024 12:38:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vJ6RMmz4H3R; Mon, 15 Jul 2024 12:38:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047084; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ayDZkwR8To3aw+Pigi6AQaCJrzshLVZXNBVaoF0yM78=; b=q5HZtfHXZd/P/M0c7yS8hi2hSbFoKEckb56zjj6mOmcp67YId7yiiEo8JuiCsmyjk91Chj GSdafJGVW60nvYOf/VYanAWqS64+bjtU5oZcE1Q4QSroGvmzRraavk88/CfqbW4F769okO Ie3tTylf3ir3rNajZgUMtX8/NWjoWvEdy36iD68ywtfDVgUKF8cHvdSRd+1dEGoPdYgfqe esAVb7F/dWwX8IGBXKXzhPhlb8GPvIjuX5vNGGczYGAY6Lp7gXKS2fTBHxzj4aV4HT4AIU tqdwgWP9bF5OM2Y5Sf9+Ho4wcPfYkk8NUreXkBpDAqk2VcfGN3r0cM1W/BFOwg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047084; a=rsa-sha256; cv=none; b=kH5JnjqcQqXpAot5hemLYWye6C8igLF/bh6ZZO2qsfafebna/V3CTfWdMEZI9upW3APynN g0s/POAmaXg/7VG4KqFELLTi659Ks9+V++lQ1RFyDeK2OAo5OBb7rYX1zQmLd4gZj68ihH S5+hcqCWdtqJQWPpfjWzvJsXV55O+liruZDoSpjlkOISz/6brLXI0Og75Omf+biofdynKU uqgu2Izqvoxet4qQmuqOqxFSs9aU8gJi2VEk9BsgdKo6n2u+u0vWu8jvyunqLL1TE9BbgU EHa3PvRLyP3L4QJAeKFF/aBq6gfqGtNQt44lLFRs4Sg9jnPvk49+a/HVo/5zhg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047084; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ayDZkwR8To3aw+Pigi6AQaCJrzshLVZXNBVaoF0yM78=; b=YtibWh9kBM2gy3trB5OEuB/SxnGEmcJ5wUDb6pdY6t4CVoZnL3KH0LGQ+4sY5waDC65gws HqLFeaAGE8TBgK88e/27Noyf/TgjduhBRuvUjpTJSA6+5mHtMQ1y8cRT8hEDiQpqA6oTh9 5rYGe1Gg6LNTtfrZW+M4flAifkViHm3lj7G3l6pK56SXHEKaG4/8kYoov1UbXnWscATThX gGRSu1zyMnv9AHhuRRF5t0kQYZeBkm8Ac9b+rUdRcqUp/d/qa6tc4HnO2X068uIf3i/xCb olWxp0n216Cn0GgWv3l72gB6i8/Axo6fdnPc9HHoeoEzToX8e+h8QH2uJ7xMVw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vJ62LHzscg; Mon, 15 Jul 2024 12:38:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc4xY059552; Mon, 15 Jul 2024 12:38:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc47C059549; Mon, 15 Jul 2024 12:38:04 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:04 GMT Message-Id: <202407151238.46FCc47C059549@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: d253217f7198 - stable/13 - arm64: Add TF_LR, it will be used by bhyve asm List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d253217f719872ee82125b51ee3d64f9413affbb Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=d253217f719872ee82125b51ee3d64f9413affbb commit d253217f719872ee82125b51ee3d64f9413affbb Author: Andrew Turner AuthorDate: 2024-02-21 18:24:04 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Add TF_LR, it will be used by bhyve asm (cherry picked from commit 0f4071978e3dae6637d4988212661164115f6be8) --- sys/arm64/arm64/genassym.c | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/arm64/arm64/genassym.c b/sys/arm64/arm64/genassym.c index e423a000eed4..c8cda4c88aea 100644 --- a/sys/arm64/arm64/genassym.c +++ b/sys/arm64/arm64/genassym.c @@ -76,6 +76,7 @@ ASSYM(TD_MD_CANARY, offsetof(struct thread, td_md.md_canary)); ASSYM(TF_SIZE, sizeof(struct trapframe)); ASSYM(TF_SP, offsetof(struct trapframe, tf_sp)); +ASSYM(TF_LR, offsetof(struct trapframe, tf_lr)); ASSYM(TF_ELR, offsetof(struct trapframe, tf_elr)); ASSYM(TF_SPSR, offsetof(struct trapframe, tf_spsr)); ASSYM(TF_X, offsetof(struct trapframe, tf_x)); From nobody Mon Jul 15 12:38:04 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vJ5VT4z5QrX8; Mon, 15 Jul 2024 12:38:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vJ3jMXz4Gk1; Mon, 15 Jul 2024 12:38:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047084; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2e1gVUf5v9b9YYAohfuRfbcP0wQViAc03KqFFhzNoWM=; b=xRVbb3Xg3duvI9KMZ5pahJ9XMcrB6sEx4Jj0MBg8ToPMjmAT3RhZdnwEWm4aMfvEclOF2E 6cBaKbyoRuegj5FYpurvaqvqgEZL1IWCROoJLxB5Sr1JzH2B0vCP+j09rqIBSsCXoYr8qk eyLWXJQ7cDeVdTXRjvAVILG074ShikJbNryge3Hx33dq1Fe4nDq91uTb3b9iJdBR4JT6KV SqM90huBsHqaZ+Ma5a0F/sVdvXdQ5/7EejuysQm+P9Gkj6BGAddWWkU8P69NyvT61hCIAT 7uZEe+UDJsAVRl0emZuIu5oUPgUXhd850vMKSF6Ay+VeKUtitBB4U3ba5f+MBA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047084; a=rsa-sha256; cv=none; b=qBdpdbw7f8DQLZRr2cE17MkdqBDtAlWk3RiLCJn23uh0myZbBMysbPg98Q4OOpL0Msx1ZF Ou+RPtGrZWWp97DaRpFd/jXVgG3bxUm8Y4mJ9Ly9mgr5+NWcJmoXKNgWi4Swy1Ady0Iklz ERndrRd8AulbuY394kHiV38LXxJ2UTvHfdtc+SjaQb9BiGgDxYwAyh4Jxo3pwFty/JSnSG i/tE0m4iJd+flzaOw/K9ybFne6YxZEhb74RJhEOdFPKVl5PSECPHRqEa2/RvB+Wlks/ZPB 0Gh+WVfH9j+DJvYjj7e1VGmaKawOhT0xsm3trQfiv5Gx6ric9SkKJfq4EHm9kg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047084; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2e1gVUf5v9b9YYAohfuRfbcP0wQViAc03KqFFhzNoWM=; b=sartAQ3z39g+GfXF9PEsy+yAwLKi9rCfjL6cHulpxXDQ0SiWkvydeRR0jKavKOdkwnMVr4 gpoQWSqD+z2Ct7DZXElPRsgk0BZTW8S9Il/PoWghNV1yMtFs2cgWf706xg6jWoffVCM/r6 rpcHWcKHkmRew/GbKT5Tdy0drQ0v62IvJNYS+lFXRyHyl+wih7kgfEkEH+EWK5OtrBvllU W1IjkDQ4VHS9OHwO2EMd1eBhxKwmZsTjRA/gyYPARL6wMDEat2mcGDZ8qRHjnhLYyU8lQb KIjQIRelb5GF+EcRwhN3oJETS+rZXB00ZY4kl+NVKPRjeakQJ58gLuukTeq7gw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vJ3KQVzsJH; Mon, 15 Jul 2024 12:38:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc4sC059495; Mon, 15 Jul 2024 12:38:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc4lS059492; Mon, 15 Jul 2024 12:38:04 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:04 GMT Message-Id: <202407151238.46FCc4lS059492@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: cf5be947352b - stable/14 - arm64: Use a switch to decide when to enable debug List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: cf5be947352bf5956ee98d4ef81050411bd05b08 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=cf5be947352bf5956ee98d4ef81050411bd05b08 commit cf5be947352bf5956ee98d4ef81050411bd05b08 Author: Andrew Turner AuthorDate: 2024-03-12 16:47:38 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:23:49 +0000 arm64: Use a switch to decide when to enable debug Use a switch statement to decide which exceptions we need to call dbg_enable for. This simplifies adding more esceptions to the list in the future. Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44352 (cherry picked from commit d93b3a65f7697630ca1dd2635fc976f3ef36b602) --- sys/arm64/arm64/trap.c | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/sys/arm64/arm64/trap.c b/sys/arm64/arm64/trap.c index 6534fd2283a1..50f930b66664 100644 --- a/sys/arm64/arm64/trap.c +++ b/sys/arm64/arm64/trap.c @@ -496,9 +496,15 @@ do_el1h_sync(struct thread *td, struct trapframe *frame) * Enable debug exceptions if we aren't already handling one. They will * be masked again in the exception handler's epilogue. */ - if (exception != EXCP_BRK && exception != EXCP_WATCHPT_EL1 && - exception != EXCP_SOFTSTP_EL1) + switch (exception) { + case EXCP_BRK: + case EXCP_WATCHPT_EL1: + case EXCP_SOFTSTP_EL1: + break; + default: dbg_enable(); + break; + } switch (exception) { case EXCP_FP_SIMD: From nobody Mon Jul 15 12:38:05 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vK70Lqz5QrGX; Mon, 15 Jul 2024 12:38:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vK4jLvz4H7D; Mon, 15 Jul 2024 12:38:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047085; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UCA5+8iMnK5cfrc1pmQvYaVgUzEG/3bsnTWtvdsMEh8=; b=gP2bvx3mTkgPeLIeT0UiGd/FgOzq8rPBWujTqzg1cuvtnglRZxVjKD6LISMb9/VGeinoBj 7gQFuNNwgv0/wj1c/6N8X/pYZ/0bJdjJI0byew87TlCQyZqrGkyzY6AUnvjwssTbMJZ1qs YFxl6Oa9FBRRBbFGoKJB20aqNNKbssyONmtDnEjdFOvCkty9nd4LNCb5+70AsScS+48BEU NDmeoENUKtfxqZHnxd6hqyMzKQ8cLfXm+Xw+6bitnz4kCOb+/D2BR7xfZ5ILd8jhvj5Tzt qN8mYoKP83bZhRFRIcAVfIiMs2DUPf63fn/+fNseVGqhG7XzUcfjGGMANOiSQw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047085; a=rsa-sha256; cv=none; b=IgdZ4vET+Ua4jJOsdIlF7UKBhVz2yM5uY0+62VfJMcvjDV/X99NTQTzsF6Sm7zQL031VmE KmxHhBhWyv2akf1mjhu65tc/lAtEHlMTNYMZWGuTX3h8HTuepA6hDmuLop72TqAKMpeMWG sWi4hwiAAl77Qm5i+yByXv+6/uF1fJ0wxE9AA+RJpCfxb/l5fPLUbRUrIR85NItXka5hj0 tJY99KnzytdITqskppLRoshJJfT/DTeYsprPmvllvcyaJjSvIeGHD17bQ8U1CT7vcC9p25 ChTNgq/snkMbF3PIz9zbeJDj/KlY2/qW+pQZS/16gzDaqqrH9Sc9oryZligyFw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047085; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=UCA5+8iMnK5cfrc1pmQvYaVgUzEG/3bsnTWtvdsMEh8=; b=rONoecR2EVz7frDoM4G8lzqT4jHmAnbmqaOtebnOjJCCuzVha8a7QRuXf7nAckw0oLN/OD EQhsKU3/pbDe4GFjTvFtDqLlarfWI1dvTvybDyP+nV9Sq0/UuoFlRoSRENHWCqipf7S1Jz J4EgfTkEVizIquYvwU8PYLLQUFuqri+XK6N3DihCaA42r3LDKtUYpoWiftTKSM1i+UjxoP UTs6B59Fkikf5HJhvrlvtgwEEAxjn0K9aPgw2BPsdqrqJocTwj30/CMNQriIetmBuNNwM/ tllzo2L922DPZHild/nexbBUgBdNpHoR9xvQZTnMsTr4eJmt2gPgUz0jZGkhhQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vK4KzdzsJJ; Mon, 15 Jul 2024 12:38:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc55C059597; Mon, 15 Jul 2024 12:38:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc5rg059594; Mon, 15 Jul 2024 12:38:05 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:05 GMT Message-Id: <202407151238.46FCc5rg059594@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 27e9c833bb8f - stable/14 - arm64: Add EL1 hardware breakpoint exceptions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 27e9c833bb8fdb87618649ae8193fe5485ccfdc3 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=27e9c833bb8fdb87618649ae8193fe5485ccfdc3 commit 27e9c833bb8fdb87618649ae8193fe5485ccfdc3 Author: Andrew Turner AuthorDate: 2024-03-12 16:50:04 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:23:58 +0000 arm64: Add EL1 hardware breakpoint exceptions Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44353 (cherry picked from commit c802b486ddfd796ea35b770148af9a5b0cd0ee64) --- sys/arm64/arm64/gdb_machdep.c | 1 + sys/arm64/arm64/trap.c | 2 ++ sys/arm64/include/armreg.h | 1 + sys/arm64/include/db_machdep.h | 4 +++- 4 files changed, 7 insertions(+), 1 deletion(-) diff --git a/sys/arm64/arm64/gdb_machdep.c b/sys/arm64/arm64/gdb_machdep.c index dcfc91b33eb7..7b21675ea927 100644 --- a/sys/arm64/arm64/gdb_machdep.c +++ b/sys/arm64/arm64/gdb_machdep.c @@ -110,6 +110,7 @@ gdb_cpu_signal(int type, int code __unused) switch (type) { case EXCP_WATCHPT_EL1: case EXCP_SOFTSTP_EL1: + case EXCP_BRKPT_EL1: case EXCP_BRK: return (SIGTRAP); } diff --git a/sys/arm64/arm64/trap.c b/sys/arm64/arm64/trap.c index 50f930b66664..69c5cd73ade8 100644 --- a/sys/arm64/arm64/trap.c +++ b/sys/arm64/arm64/trap.c @@ -498,6 +498,7 @@ do_el1h_sync(struct thread *td, struct trapframe *frame) */ switch (exception) { case EXCP_BRK: + case EXCP_BRKPT_EL1: case EXCP_WATCHPT_EL1: case EXCP_SOFTSTP_EL1: break; @@ -549,6 +550,7 @@ do_el1h_sync(struct thread *td, struct trapframe *frame) panic("No debugger in kernel."); #endif break; + case EXCP_BRKPT_EL1: case EXCP_WATCHPT_EL1: case EXCP_SOFTSTP_EL1: #ifdef KDB diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 6f9e109f4b70..b2dfd61c3083 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -439,6 +439,7 @@ #define EXCP_TRAP_FP 0x2c /* Trapped FP exception */ #define EXCP_SERROR 0x2f /* SError interrupt */ #define EXCP_BRKPT_EL0 0x30 /* Hardware breakpoint, from same EL */ +#define EXCP_BRKPT_EL1 0x31 /* Hardware breakpoint, from same EL */ #define EXCP_SOFTSTP_EL0 0x32 /* Software Step, from lower EL */ #define EXCP_SOFTSTP_EL1 0x33 /* Software Step, from same EL */ #define EXCP_WATCHPT_EL0 0x34 /* Watchpoint, from lower EL */ diff --git a/sys/arm64/include/db_machdep.h b/sys/arm64/include/db_machdep.h index f1f638a7882c..45b97443aec5 100644 --- a/sys/arm64/include/db_machdep.h +++ b/sys/arm64/include/db_machdep.h @@ -36,6 +36,7 @@ #include #define T_BREAKPOINT (EXCP_BRK) +#define T_HW_BREAKPOINT (EXCP_BRKPT_EL1) #define T_SINGLESTEP (EXCP_SOFTSTP_EL1) #define T_WATCHPOINT (EXCP_WATCHPT_EL1) @@ -56,7 +57,8 @@ typedef long db_expr_t; #define db_clear_single_step kdb_cpu_clear_singlestep #define db_set_single_step kdb_cpu_set_singlestep -#define IS_BREAKPOINT_TRAP(type, code) (type == T_BREAKPOINT) +#define IS_BREAKPOINT_TRAP(type, code) \ + (type == T_BREAKPOINT || type == T_HW_BREAKPOINT) #define IS_SSTEP_TRAP(type, code) (type == T_SINGLESTEP) #define IS_WATCHPOINT_TRAP(type, code) (type == T_WATCHPOINT) From nobody Mon Jul 15 12:38:05 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vL2Vdnz5QrVC; Mon, 15 Jul 2024 12:38:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vL06zSz4H9g; Mon, 15 Jul 2024 12:38:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047086; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OAxYhEcCwDO+hj9A4MbWg/TWaksJS5tlQhj0+NVo1g8=; b=h4cqGXSILPeRkM8gbEZ6CSSDIes9SOinyPuZ0GN7OPlU4PA5PE5vARFt/e9UsGI/RiqbPM dp+dOO2CXECDJ2Z8DqiJIU3QbLAtGlZXAP8/wVv+9LcGnUvdregU/i2c5u0PFRkb4KaHSu gpYmXEzxpqOdzyDk7d5r11MOJr742xXDGHmMhGKc3OIXrPL2Q9M3MnJEf/yb9jShqSZE9y RYvoVz9iTAzY3ekKRF83EF4M0nwSyK2ns4mG5RVNM7WErfjy+9fbeLlK/k7VYotVyreP5R lDZRTCc6GlIyuVbOg3JsWjTHGcfvFPt7UDgr0Y7EWVDZ4g4uErmWWTbPUdDSVQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047086; a=rsa-sha256; cv=none; b=Xhz38HsV4DMXdiwWbIrruV9vvpGLUWbkWaYu1h1PCg3xb3U2woxfM2d5ftNnwKGqZTSwrQ 3Hqb7xCP50uglHWDjcJAAVSC4/BTn03dW4oWVGOKBumFySzDFUg5rvHcc+dw6r5o5NxlHV 8sXu/zezZAX4ecfh/VBxQpoUm8OAgwUQX0hDVPkA3c6PwXg6OELwaLIN6Qsd3Rg7eJA28q 3IydilKbQ4ULKgurYifb/xlI6douKPWlKW/KOS8zhpkVU9rIHdZ0huszWJr214buURynet VfWy0TvmY+SIQLnxv/ad+YTOQBjD/X5up4VhwHrVr65/HyH1yiNd1RPesyLxnQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047086; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OAxYhEcCwDO+hj9A4MbWg/TWaksJS5tlQhj0+NVo1g8=; b=CDR+eSkFxawhFAroDFXcYD3w3nmx+tYtr2q8aDvn9jNKazWNZ6H9yUk4aPjQ2UkC3B0xDR z03kfa6xvZJc3M8h1xUy7FQQxULcV4XMfkwwLbF7xKNKsjOcKwmj1ub/fS+vf2NzU5Y3YZ aHfovg1DNZhzvHVK7kxc3SyxtLxW4vQQZgvn1u/ZLLFi5O0+aLg+EzMgH98d6g60r7bbH3 5oPdNHP8BOBMah5pRjSIs8c4JKnAl1VufXq0F7OlWYnYmsRMdVMAvWXoEDy1SamUQP3L6N dNyi38pmVexFpChF6faLJxMDSBYwoTKMWYOo/77AXKSX4S2N5Y1DcNvmEw006w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vK6k16zsM0; Mon, 15 Jul 2024 12:38:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc5Ee059639; Mon, 15 Jul 2024 12:38:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc548059636; Mon, 15 Jul 2024 12:38:05 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:05 GMT Message-Id: <202407151238.46FCc548059636@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: cf99898c4e87 - stable/13 - arm64: Rename drop_to_el1 to enter_kernel_el List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: cf99898c4e8703174d6502b5690f5d68a8f37a5f Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=cf99898c4e8703174d6502b5690f5d68a8f37a5f commit cf99898c4e8703174d6502b5690f5d68a8f37a5f Author: Andrew Turner AuthorDate: 2024-02-15 14:48:54 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Rename drop_to_el1 to enter_kernel_el In the future we may not drop to EL1, e.g. when we support FEAT_VHE where the kernel runs in EL2. Reviewed by: emaste, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D43976 (cherry picked from commit 801160f4c0a3afbd136a1a6402c9ca233dfdc1eb) --- sys/arm64/arm64/locore.S | 12 ++++++------ 1 file changed, 6 insertions(+), 6 deletions(-) diff --git a/sys/arm64/arm64/locore.S b/sys/arm64/arm64/locore.S index a93c95b18f44..4bde1df945cb 100644 --- a/sys/arm64/arm64/locore.S +++ b/sys/arm64/arm64/locore.S @@ -49,8 +49,8 @@ */ ENTRY(_start) - /* Drop to EL1 */ - bl drop_to_el1 + /* Enter the kernel exception level */ + bl enter_kernel_el /* * Disable the MMU. We may have entered the kernel with it on and @@ -176,8 +176,8 @@ ENTRY(mpentry) /* Disable interrupts */ msr daifset, #DAIF_INTR - /* Drop to EL1 */ - bl drop_to_el1 + /* Enter the kernel exception level */ + bl enter_kernel_el /* Set the context id */ msr contextidr_el1, xzr @@ -232,7 +232,7 @@ END(mpentry) * If we are started in EL2, configure the required hypervisor * registers and drop to EL1. */ -LENTRY(drop_to_el1) +LENTRY(enter_kernel_el) mrs x23, CurrentEL lsr x23, x23, #2 cmp x23, #0x2 @@ -314,7 +314,7 @@ LENTRY(drop_to_el1) .align 3 .Lsctlr_res1: .quad SCTLR_RES1 -LEND(drop_to_el1) +LEND(enter_kernel_el) /* * Get the delta between the physical address we were loaded to and the From nobody Mon Jul 15 12:38:08 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vN43w7z5QrRR; Mon, 15 Jul 2024 12:38:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vN2D5Jz4H7t; Mon, 15 Jul 2024 12:38:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047088; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CggST6yvJ6AKqyHXmJeO6VN1HQlHMtXkdl0VU5uHfVo=; b=W2/Eo6iytdj7b16bcDBONSByfEHZnY8T5btD/rvuiJR7Ep2Kw/ebBLspPHANoIJgD9pMS2 +sEXKI5N7kuny8M3dHDa+Z8pdHhM33BqXqpQZ6dxmt2TaTg07bdi/5Kz9tUwTq2F5XVnvR A07zYZZPUOKCtLJ9q/XP2jNG4G9X473ilivLPBSuq5CFzh1OFqOxPSKdIgk+vHf+xC4DIh wcPqBJP2dNMwYAEx1rvahtdoyDQ9+DsYJwfJvaD8CqL1iju8qMDCmK4Z2dWeurFhx2fV39 qWntip5tKscqZRB5Rfqw0KWGujUoB/RuT7EIHuOadElVAJ240KKzXWeeyiWIuw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047088; a=rsa-sha256; cv=none; b=u0NOVn9J3JpjKX8Ry1ktkHP8zt6bWkPUJkE/kehng/9R1+BvZnPV6t4R1EDogJZrKKpSj2 okTG6iHokSyD12GGwE5JQA400sZi7t5zrBhq3X2pkr5wuqS+7Jfh1h4RrxBwH7GNdrDM/S 2IOcedqMPoEnnS37lhOK+ZfdrPzZ034O7JKLWCf5mHmb+dZtln4r7rMDqIDTztgPP2CBVR xsK3g1HKDq8YpieA7bMpviiEFO9TXBfWEOUVMOS+Zvnf7jvlkKdCbRU8h+nQYOQy+MUVb0 Yrxle+QOaQ7ynB1MixiZtUjt+uN+Fcrl7vpz91hSRJq18CC4jnOhcFTOyo7K1w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047088; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CggST6yvJ6AKqyHXmJeO6VN1HQlHMtXkdl0VU5uHfVo=; b=oV3i1Mdww68sO5TYZsnML/cy4nIdKzSWviIs6dLmOg8mb5QGwjez9fj6iFaU/Uh7jljSeO 9mDEl5j1VVrjVyM5mIAESjlC6oL/o0jjqZ0CWPXrCHuWI3I19Ulh4o/p8gauw4xGoiBCrZ 5eDMs1AawjJRVt443ol/G8Attak5Bmq3KYOlht5vdcHgGftm3ZzvgbRJpm6pZ9z20Eqge/ sWtfaUO5v1EWlExZ0hMtwPaZ4g7zZo6pM2iYaMtUu3KCptVIKJG46EbL2f99f+8C2vgRI7 4KUP5ISFa4pxRFy4dIxtpFDWFgA39xA6KH9aR6qwo5JhJ08UZgRGxB4UNYt6HA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vN1qktzt3D; Mon, 15 Jul 2024 12:38:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc8OP059832; Mon, 15 Jul 2024 12:38:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc8J0059829; Mon, 15 Jul 2024 12:38:08 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:08 GMT Message-Id: <202407151238.46FCc8J0059829@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: d8db6b4f079e - stable/13 - arm64: Mask non-debug exceptions when single stepping List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d8db6b4f079efc2de3195392a624ac2d47c3997f Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=d8db6b4f079efc2de3195392a624ac2d47c3997f commit d8db6b4f079efc2de3195392a624ac2d47c3997f Author: Andrew Turner AuthorDate: 2024-03-14 14:02:56 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Mask non-debug exceptions when single stepping When an exception is pending when single stepping we may execute the handler for that exception rather than the single step handler. This could cause the scheduler to fire to run a new thread. This will mean we single step to a new thread causing unexpected results. Handle this by masking non-debug exceptions. This will cause issues when stepping over instructions that access the DAIF values so future work is needed to handle these cases, but for most code this now works as expected. Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44350 (cherry picked from commit ed3c6cd76de8560c46607abe506a03568e9acab2) --- sys/arm64/arm64/debug_monitor.c | 12 ++++++++++++ 1 file changed, 12 insertions(+) diff --git a/sys/arm64/arm64/debug_monitor.c b/sys/arm64/arm64/debug_monitor.c index 812f44398a67..6de148161a7f 100644 --- a/sys/arm64/arm64/debug_monitor.c +++ b/sys/arm64/arm64/debug_monitor.c @@ -188,6 +188,15 @@ kdb_cpu_set_singlestep(void) ("%s: debug exceptions are not masked", __func__)); kdb_frame->tf_spsr |= PSR_SS; + + /* + * TODO: Handle single stepping over instructions that access + * the DAIF values. On a read the value will be incorrect. + */ + kernel_monitor.dbg_flags &= ~PSR_DAIF; + kernel_monitor.dbg_flags |= kdb_frame->tf_spsr & PSR_DAIF; + kdb_frame->tf_spsr |= (PSR_A | PSR_I | PSR_F); + WRITE_SPECIALREG(mdscr_el1, READ_SPECIALREG(mdscr_el1) | MDSCR_SS | MDSCR_KDE); @@ -209,6 +218,9 @@ kdb_cpu_clear_singlestep(void) KASSERT((READ_SPECIALREG(daif) & PSR_D) == PSR_D, ("%s: debug exceptions are not masked", __func__)); + kdb_frame->tf_spsr &= ~PSR_DAIF; + kdb_frame->tf_spsr |= kernel_monitor.dbg_flags & PSR_DAIF; + WRITE_SPECIALREG(mdscr_el1, READ_SPECIALREG(mdscr_el1) & ~(MDSCR_SS | MDSCR_KDE)); From nobody Mon Jul 15 12:38:06 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vM0ZF0z5QrRM; Mon, 15 Jul 2024 12:38:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vL5qD8z4Gvl; Mon, 15 Jul 2024 12:38:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047086; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=btchcI4VQpWWtSn7vvxwOIpXa6rl+zSzWhxdDLXILLs=; b=t2HL/DPdK5420MdLsEqz93m4IPHIw5HsQT0K6M+YtNzwRt6mccvrtB24lg9bLHYOd124od lQj1CQeXq43oiPZbsTTKXW45BfWcFsEl8wsCKKrUh3PuouvfYsETbmvX57VJ/AriHo+AZo gaYr34iNQahBc1ROY3jLXIH1qGPsPzUadow+H/LVfnACuDbqq2+t/5xIZsTAiqtmeDhmAh 4VzsByX5DbeeMvutKtCao3ksRVMnRxdiECkGNQY+YRxk+QKFIF2CdbQGnXfGnUqAFPOurl ZBSldm2izk8U1sRN74aEoKPqwl0T8NM3BgwqqDFwAmXLtXfh9xaIc0r7rY+AIA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047086; a=rsa-sha256; cv=none; b=LhPAw2MbaORvffcViQb/isYTQjC4IxqAB2L6qBqm1gY7oeClEObgnoOT7z9VFWmOi0B/67 i/mLf4JkdKKcTPy9fJc52q5kl9TVhCKNRI1Rd5GOJtA/IqNupnZH7FnZhScF1r9OGOsGuU 4c+ZNRMcegPe6YqI6yPKGthT6E1Wr1+q1BeUhsu2zKvKF9+BS4BN4iGFcVnStUblhAivCX 0cu0cjzq1UCf85GKJY3Wa2szDskpwQZWlljURWeZhpcHDYx2c9imk2/OvjJR0+4HBkPXtI zwYM8itg6UYLCAeQ11wQTFKPb6QgoBOWmPqSNXHJDk1B3n3kgEy6lAILWa9lTQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047086; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=btchcI4VQpWWtSn7vvxwOIpXa6rl+zSzWhxdDLXILLs=; b=ZJx+DS9jT967zP9HBuo0o8a6Y9tIsSU9Z+603H75KOCMrkEc9KRR8ugwpvSUdz6Y7t9XdF ay2ihA8dcQsdcosqTLhGEBZoqSIgq5va3cAib5Ez1+dLEo4wNC0RnjKsKUzH2IzTw2hk1d luupqgZlMA6eKSFYlUwMozvzB2jNve3TQrW4ZdZGTuD+f8W9jmYXLcLw9Vvk9EVr0ZvEha JXIgdm2u7HEr0Qv11ns44W7Tb5GyWodHhRsUqNLaSTosJfWb7dKUmxVTGqMgh8fhN9L7A6 DlnVIUKJ3trXTkPlxqiwP66OEuHpZg2zqQf8fywxZrhyBg5F7NxGjAcF9wiSqw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vL5PBSzt1N; Mon, 15 Jul 2024 12:38:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc6L1059681; Mon, 15 Jul 2024 12:38:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc6lg059678; Mon, 15 Jul 2024 12:38:06 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:06 GMT Message-Id: <202407151238.46FCc6lg059678@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 276355b8fdd3 - stable/14 - elf_common.h: Add STO_AARCH64_VARIANT_PCS List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 276355b8fdd331cfa25837d7f2e217a149b8ac24 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=276355b8fdd331cfa25837d7f2e217a149b8ac24 commit 276355b8fdd331cfa25837d7f2e217a149b8ac24 Author: Andrew Turner AuthorDate: 2024-04-17 13:18:24 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:24:10 +0000 elf_common.h: Add STO_AARCH64_VARIANT_PCS This is used to mark symbols that use a variant procedure call with a different calling convention to the main ABI. Reviewed by: kib, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44868 (cherry picked from commit d7ac42676dc403cd31d4a6c9a91a2ed5680cca86) --- sys/sys/elf_common.h | 3 +++ 1 file changed, 3 insertions(+) diff --git a/sys/sys/elf_common.h b/sys/sys/elf_common.h index 934f66fee953..b9e82cb8fa35 100644 --- a/sys/sys/elf_common.h +++ b/sys/sys/elf_common.h @@ -883,6 +883,9 @@ typedef struct { #define STV_SINGLETON 0x5 #define STV_ELIMINATE 0x6 +/* Architecture specific data - st_other */ +#define STO_AARCH64_VARIANT_PCS 0x80 + /* Special symbol table indexes. */ #define STN_UNDEF 0 /* Undefined symbol index. */ From nobody Mon Jul 15 12:38:07 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vN2L1Nz5QrM5; Mon, 15 Jul 2024 12:38:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vM6v6vz4H44; Mon, 15 Jul 2024 12:38:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047088; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NsGZPPBPbSLJtlPtKFUbBlUIe7CX1/TsFgZck0zU4gI=; b=q8SEcxfblMtnH5GJHbaD6zxZTuK7BfMB8R40Dq8YIl0gvGmwKLDcbdj4LsihzWpxeDQODL 4hvkZLpGPLVRa2ZkETTffKZVskiG6sl8rQPVQW4hBq3cqFM4V2CiiXeseSTyi4LuFeDnic qw4zqfv9WDonxgDnEsnaI8TfSEKk771wKDjqfVJMU9YNcS0A5xilpCYJIVkxXLHkul/6jS i9LpbH/6YCSE/ca/0n2nGtjv5Jhe9pXS/NlEySE10l5yQC2tG3pPu6Ovgo52U5iiF81/t1 AXyfaWPjMH77Jw0iJxNUUuJVfYDsqMSpmMTmC8b2afZhtlc1rjXKeUp4ZlCrEg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047088; a=rsa-sha256; cv=none; b=lVMPbY9jRr3luL9A8S/7/PuCwiZCYmvCG0bqlnFNPGoHpU+kJvj6nxqeMBUOawY7za2VSP oysYM3lGOZQeGj4rYkhdbZN+JoLLqeO4rUFjcVYXfjcdy4ZvCObWCoCtC4OaLmdLf63r8s EFP3Zjp+hlYezd2qBnd1UeuXgHCX5BywZKHfXzESs76eyFiy98s7GmoOqT0m4y2UZEvErD v1SBkf54JamXqyuL/zCF/EidGVJOWYk0sgVwUVJrUQkau48fDdymNZ8sewigLbI0p62Xao Oz3gCdnQIXuF3P4hqRUrAXT+sXuHkdjAbKhROZ+4gx8Tp4JfbEbLyQNKblY6FQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047088; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NsGZPPBPbSLJtlPtKFUbBlUIe7CX1/TsFgZck0zU4gI=; b=Ro2LVXmSSxicg9ll3TV0V/KsSM3Q2llk48GHs8FTUirEvUlIpzh/9VNbeVXtCqd3/GMY54 yfzweprU+/LdErcnsMtg+j/ql4Bd9L5k6F1TEEpfmUU4FKqqSi7f2neWsi2QTwCgCKMU4/ 2tUiH2jv5OvFlqfb9xIE3BlFQTmSqKXsXUxL2tbvetzLzgo4BQ8iSnMQ1bTmPz5YvF0vtp oOJe8NKORWCMIpjSv7up1GAigJC/CmgOJ/ZRZ3sIpL+8cjqRXUnzQPMN32DfAUBXgl66b0 SSJISddLBifPnVCaXIsyt093QpKWv/NW7ImCaT87FQLW5UnpOPC8UCuNHR7vdg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vM6W9pzsJK; Mon, 15 Jul 2024 12:38:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc7Ok059784; Mon, 15 Jul 2024 12:38:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc7pr059781; Mon, 15 Jul 2024 12:38:07 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:07 GMT Message-Id: <202407151238.46FCc7pr059781@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 5909ac43709a - stable/14 - am64: Allow cpu.h to be included from assembly List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5909ac43709a83cac8b2d0a64b0dc2ecf4b9bb05 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=5909ac43709a83cac8b2d0a64b0dc2ecf4b9bb05 commit 5909ac43709a83cac8b2d0a64b0dc2ecf4b9bb05 Author: Andrew Turner AuthorDate: 2024-05-03 16:07:29 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:24:21 +0000 am64: Allow cpu.h to be included from assembly Reviewed by: jhibbits, kevans Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45081 (cherry picked from commit e353ac0cfd5d155c01253ee17c2bf23f888cb7de) --- sys/arm64/include/cpu.h | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/sys/arm64/include/cpu.h b/sys/arm64/include/cpu.h index c84d48438964..0701a75d17f7 100644 --- a/sys/arm64/include/cpu.h +++ b/sys/arm64/include/cpu.h @@ -44,8 +44,10 @@ #ifndef _MACHINE_CPU_H_ #define _MACHINE_CPU_H_ +#if !defined(__ASSEMBLER__) #include #include +#endif #include #define TRAPF_PC(tfp) ((tfp)->tf_elr) @@ -200,6 +202,7 @@ #define CPU_MATCH_ERRATA_CAVIUM_THUNDERX_1_1 0 #endif +#if !defined(__ASSEMBLER__) extern char btext[]; extern char etext[]; @@ -267,6 +270,7 @@ ADDRESS_TRANSLATE_FUNC(s1e0w) ADDRESS_TRANSLATE_FUNC(s1e1r) ADDRESS_TRANSLATE_FUNC(s1e1w) +#endif /* !__ASSEMBLER__ */ #endif #endif /* !_MACHINE_CPU_H_ */ From nobody Mon Jul 15 12:38:06 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vM54J7z5QrXB; Mon, 15 Jul 2024 12:38:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vM18cYz4H1j; Mon, 15 Jul 2024 12:38:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047087; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nTPBygYzG5zGnfZWAJxVswtMkngyIpj1+VSxrKZ8s0Q=; b=RSH8RausJ96RmMihnQJVagjdC+0xN+weEK8DnG6faFeVAh2rhWJ4k+ef3QKLKorPzYfnEE 1jkCSnhJSqGUXPC1nMu/tAECmg3fAjuv8rQgXW7sYLPI/FgkygHjWCVsGyqZ9L2OpliawB ek2CnbKgBwWMTzT6/oAQZaF+vjhpGnaXzMl5z+HiP5YjzjjhlDpiN5x4sPFFc1oIaGXv5u 1IBAYWen9FM/cSYcdl1ZzTJd3ouOmjPQDnDn46QupNEJKvBf2FxIkQbLlQQeavTrW6uleb Tlb1PDEvAM13n3CfnL0o/a8+jZs/jK5D2ARGuPFLZ4QP91pLYtc1b0F9cV2KVA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047087; a=rsa-sha256; cv=none; b=OcnhPKfonhCOcx4qfosFIvTdzIJez4LaEsqoDqFsSmJvk2i3yefwi5DjnavuM5ELU1WqDa Fc0GmX9PqXqjgcv7HTN07Ojm9chQ4rabg1kKoJAIYhXNPtNGUSQCWWdFWCUW+JJXqhg68b +j+bW1S39etIHCd62R7hyCwe04146jcQ24mX19UN1YuyGF+2ieHBp5FHLcv2rSVaXIfrRm +i9DNeu1pAzp9wNFm5AqbrqweLmUCT7210zKruFoZ5M5SSF0qcZyMip7Vrf031xejjTo73 fkHncQ+9t5C7fr4BMhm6wWaLU37x6eE2lF6KyFzSiALx7v+WquJVZlhQpf8Vyg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047087; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nTPBygYzG5zGnfZWAJxVswtMkngyIpj1+VSxrKZ8s0Q=; b=hasPPO3E6GRpED6GjsHdmTL6TyI39MII47b+zWod3nxLuVLEliKCqURTGsFVjy99ZzMMxl hTGBYs7iX1KYNbtexSd/0gA4am+mWY8rYJ12Qw44XsU/2kTa1ofsdgw7NKVhWyuNpxJV0X GpFYQLcSdXX5cww6YmnGgsVt9YUXkogpEAeRbm/mmcbzgB5SdxuNeSKoGYtksIQmj3Z8Kp SIZfsUkh+dN2xyx94m0g2pV+BpnqdqrdSR3VN0hdrFwDsAsRXMY63WA8AAzeiPdM3VmIR3 0wqVBXSlg2wnfxhe9FWXJwmrrghaUgohFR/bd3VdmKvBG/W9163EsIe/nARadQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vM0jvdzsZC; Mon, 15 Jul 2024 12:38:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc7PP059732; Mon, 15 Jul 2024 12:38:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc6bf059729; Mon, 15 Jul 2024 12:38:06 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:06 GMT Message-Id: <202407151238.46FCc6bf059729@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: f236a9c8c437 - stable/13 - arm64: Return all registers to gdb when able List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: f236a9c8c437abaab9fceb6feecf56607801d48e Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=f236a9c8c437abaab9fceb6feecf56607801d48e commit f236a9c8c437abaab9fceb6feecf56607801d48e Author: Andrew Turner AuthorDate: 2024-03-14 17:31:39 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Return all registers to gdb when able When the kdb thread is the current thread we read the registers from the trap frame. As this contains all general purpose registers we can use it to read these in the gdb stub. This allows us to include the non-callee saved registers, e.g. function arguments. Reviewed by: imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44360 (cherry picked from commit 0a5f7918fc0e274a904b8fdd7c167bea7cdaf0f4) --- sys/arm64/arm64/gdb_machdep.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/sys/arm64/arm64/gdb_machdep.c b/sys/arm64/arm64/gdb_machdep.c index 0673f591ef98..14af8b256e5d 100644 --- a/sys/arm64/arm64/gdb_machdep.c +++ b/sys/arm64/arm64/gdb_machdep.c @@ -55,6 +55,10 @@ gdb_cpu_getreg(int regnum, size_t *regsz) case GDB_REG_SP: return (&kdb_frame->tf_sp); case GDB_REG_PC: return (&kdb_frame->tf_elr); case GDB_REG_CSPR: return (&kdb_frame->tf_spsr); + default: + if (regnum >= GDB_REG_X0 && regnum <= GDB_REG_X29) + return (&kdb_frame->tf_x[regnum - GDB_REG_X0]); + break; } } switch (regnum) { From nobody Mon Jul 15 12:38:08 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vP2zk8z5QrXG; Mon, 15 Jul 2024 12:38:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vP0cd5z4HGm; Mon, 15 Jul 2024 12:38:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047089; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AhLFzftEdp8YVmPUc3QASC213fmKiiYraU06segE+LQ=; b=ApjIKSO+qkfnuFjPy8VNFn+9yGCbEQkK1rNgBqofgKAJn6qNQ4BS1HbZHwX2Qq6w9Sps9W EFKkANLmPaFmRcK86pmvwgRc7bIpROfW69hmjWmhKvZdw2ZApFfGmj9V1hENCbH+BSQHPD QuuUU5rbHTKC2tTovPv3bpfGYgrQBN3QqZDDjdonQj/LoRfieEEmMnrwmOheEJgrbOxUuu MlInr42Q7c/yi0VU42PIS5JnFvBDmxKcYPL6VTknNBfzrhVNmrLiTBOuJLYiFqKNB9k66E kCi9+tfcqCJAvquCq5+1LYMpy8TdlteYnAhcY3w64kucfzYn/8TyUNomPVQ/5Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047089; a=rsa-sha256; cv=none; b=t61V2jO/TwZS4F2JMk7W+rNSvWxDTAJadOeaXGnFtzKtU65PJeEZ+NhxiLB7nUazzLgq1x eQILxXmir17lQGxzzyChzeiSFso8zz4/K2Vm97I0JZVdZ2J17DpmL1a52+Eojf9FPMmQjh vlH38tVA95rtYU2HvPf8MA4PTHJbiVahZa+Yu/Vp85LJkgq2bDjyBHDj0BGA/RmN8m4hS7 Q6ojWiSKJzRvT67/MI3BM0YfbOwwDsasRBVfNuCLpEFlaSJkYmLWIImSsBo8n/60uy1iQT CadVAOD78i3NEdCKh87ufwM4MT4jOHVzj3mX2ODqn+dOUSc0pDC7Lh2QVzCVZA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047089; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AhLFzftEdp8YVmPUc3QASC213fmKiiYraU06segE+LQ=; b=MBQnbwMxRuf4q42UrBcy7b9FrNFanuGBxcbiVB4vVGPdv3jUtp710J/ldvevw5N+uNhi/2 f4Y4aID5BumvoLbhVnUofUok11BV//Qvi8jLhQ9b99uLUDHb/PIqdsIy9tyEBf8bH+UKKi 2Q3K5XkLqqe0aJB5W9a2E5Lz04bBMqtqptDdPOZyZkAyjM6WEFrzJVQtTul2c7SNC1CE4S a3aD8Pr9kWR+ozAJxq1tl1gn4/9VGENkM8altn2POTtw79XhJLQsIsqh911IqrafLeJpR5 wfSmAwBcR+LvPkMcfO9vJePH3BBOzXSWBdl2fR1vZX/79lKiA1m8RZqZdwk9JQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vP0Bpfzsrp; Mon, 15 Jul 2024 12:38:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc8GD059877; Mon, 15 Jul 2024 12:38:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc8II059874; Mon, 15 Jul 2024 12:38:08 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:08 GMT Message-Id: <202407151238.46FCc8II059874@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: ab44e45862e0 - stable/14 - dev/psci: Check all compat strings List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: ab44e45862e099dac5f3bd5390c3233ad1073a56 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=ab44e45862e099dac5f3bd5390c3233ad1073a56 commit ab44e45862e099dac5f3bd5390c3233ad1073a56 Author: Andrew Turner AuthorDate: 2024-04-23 11:27:09 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:24:30 +0000 dev/psci: Check all compat strings When searching for the PSCI FDT node we only check a few compat strings. Use the existing compat_data array to check all strings the driver may attach to. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44913 (cherry picked from commit f91e9401c2098ba56f43093ef9747d0b1f60f8eb) --- sys/dev/psci/psci.c | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/sys/dev/psci/psci.c b/sys/dev/psci/psci.c index 4fd1cd62ed8c..bc35f818d844 100644 --- a/sys/dev/psci/psci.c +++ b/sys/dev/psci/psci.c @@ -378,12 +378,18 @@ psci_fdt_callfn(psci_callfn_t *callfn) { phandle_t node; - node = ofw_bus_find_compatible(OF_peer(0), "arm,psci-0.2"); - if (node == 0) { - node = ofw_bus_find_compatible(OF_peer(0), "arm,psci-1.0"); - if (node == 0) - return (PSCI_MISSING); + /* XXX: This is suboptimal, we should walk the tree & check each + * node against compat_data, but we only have a few entries so + * it's ok for now. + */ + for (int i = 0; compat_data[i].ocd_str != NULL; i++) { + node = ofw_bus_find_compatible(OF_peer(0), + compat_data[i].ocd_str); + if (node != 0) + break; } + if (node == 0) + return (PSCI_MISSING); *callfn = psci_fdt_get_callfn(node); return (0); From nobody Mon Jul 15 12:38:09 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vP6rnGz5Qrfm; Mon, 15 Jul 2024 12:38:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vP3NtWz4GsR; Mon, 15 Jul 2024 12:38:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047089; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U6e5YMU7NbAsCCgt6E04HoohoEVsX+J9l4BLgrywRH0=; b=n335euI0hq0kI/mAAivb5XK4X2PztDGu16nzJ5aVr+jN5MSvgUQR3dF8wdChJ6aTpNLi7C +feUt8L9533j6N80LVeoNCoomzhU8cEly9VfPbebwmVNXtDvPocVtKHF4JyQChsBl1HLYE IzQCaUwqLUMoSYKYSDvZvPVq9kWdfDYoEbfjSIEw+qwsQcaZ/+S1nQJoSMqOGKtb0Vwto3 yp9nVU2qnB7opOlXWka7RLQvhRmTuEwQluVrcTPu32YFxIUaH+zdpdq6XvQgfFNNUiAX6n vaNKtbZYpTNLE3AWmBTYdSnTOFIsUx38098sU9QBzbGqSEVY7vNfnm5KUqAYqQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047089; a=rsa-sha256; cv=none; b=V6Qe4Un67OrK7NcOvWMQ4uCpXiGHsA9Wx37QDCZ0rQUZDGu13sYFhev0azizfAC66S9GlX L7gEBP7c6pAU+RM4yrDZ/zNhPdrEU7zqJrrNmFrEWI1Lo/6lMco/usOWkSWQippGeRQ+jJ /xMNZdE6/C0/rwCTVwaqUFACDUoE6ASpulDGf7nPmLtclik4oFx38jDyBnm1PvO+kFw806 4fxDoixc+rxW1cnUyhB1JHB8gwwVZlGcNpFjSsxjo6WGD3fYcw/94xKB3R64r6LlXiD0gA qL89+y1k8PBBx9/LkqtE227xmRADlGd4kFQGb2tVb1WNH++YX8f2T/XtxsFSYQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047089; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U6e5YMU7NbAsCCgt6E04HoohoEVsX+J9l4BLgrywRH0=; b=DgZVR1YPZJgEFQRXYHjAVWMKACUgCJx3HlI78JzLVbxD2OW80pI0MkU/e2Qw4F+1RvtdkI asIZoMgxkSBWaEt9Ua9u0kXjye8mzhEWA4Ud/2pbxfS0szQObUcikWbLjm9GJAPrYnQryS 14xhvMr5naWm3E8q3zkzX6eQIwu6APN9kh2i3EQhyMCZOGWNjmmHc29HceeTIUFf/IbvHY NNcPO135dQYrfwrZMZHUffb6AjFH2kaGboJawdsjbMa2sJqqAYMMf6IF449Qw6VOlMvT9X M0XyiNHLcpI1oA64a2kFZXHhPBo4eakI16cn4k/P8YV4fvBpOzVi1aOXnXBtBg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vP3147zsch; Mon, 15 Jul 2024 12:38:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCc9LX059931; Mon, 15 Jul 2024 12:38:09 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCc9xv059928; Mon, 15 Jul 2024 12:38:09 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:09 GMT Message-Id: <202407151238.46FCc9xv059928@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 531534bef90d - stable/13 - arm64: Always set the debug control and value regs List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 531534bef90d6df15d9a1efbd05d2255d9f11ed8 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=531534bef90d6df15d9a1efbd05d2255d9f11ed8 commit 531534bef90d6df15d9a1efbd05d2255d9f11ed8 Author: Andrew Turner AuthorDate: 2024-03-12 16:34:41 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Always set the debug control and value regs When listing watchpoints we read the raw registers. To ensure we print an accurate list always set the watchpoint and breakpoint registers. Sponsored by: Arm Ltd Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44351 (cherry picked from commit 2e2c983d5234cb5457548fc75608d93b2309b254) --- sys/arm64/arm64/debug_monitor.c | 27 ++++++++++++++------------- 1 file changed, 14 insertions(+), 13 deletions(-) diff --git a/sys/arm64/arm64/debug_monitor.c b/sys/arm64/arm64/debug_monitor.c index 6de148161a7f..7d3ca9db9134 100644 --- a/sys/arm64/arm64/debug_monitor.c +++ b/sys/arm64/arm64/debug_monitor.c @@ -490,23 +490,24 @@ dbg_register_sync(struct debug_monitor_state *monitor) if (monitor == NULL) monitor = &kernel_monitor; + for (i = 0; i < dbg_breakpoint_num; i++) { + dbg_wb_write_reg(DBG_REG_BASE_BCR, i, + monitor->dbg_bcr[i]); + dbg_wb_write_reg(DBG_REG_BASE_BVR, i, + monitor->dbg_bvr[i]); + } + + for (i = 0; i < dbg_watchpoint_num; i++) { + dbg_wb_write_reg(DBG_REG_BASE_WCR, i, + monitor->dbg_wcr[i]); + dbg_wb_write_reg(DBG_REG_BASE_WVR, i, + monitor->dbg_wvr[i]); + } + mdscr = READ_SPECIALREG(mdscr_el1); if ((monitor->dbg_flags & DBGMON_ENABLED) == 0) { mdscr &= ~(MDSCR_MDE | MDSCR_KDE); } else { - for (i = 0; i < dbg_breakpoint_num; i++) { - dbg_wb_write_reg(DBG_REG_BASE_BCR, i, - monitor->dbg_bcr[i]); - dbg_wb_write_reg(DBG_REG_BASE_BVR, i, - monitor->dbg_bvr[i]); - } - - for (i = 0; i < dbg_watchpoint_num; i++) { - dbg_wb_write_reg(DBG_REG_BASE_WCR, i, - monitor->dbg_wcr[i]); - dbg_wb_write_reg(DBG_REG_BASE_WVR, i, - monitor->dbg_wvr[i]); - } mdscr |= MDSCR_MDE; if ((monitor->dbg_flags & DBGMON_KERNEL) == DBGMON_KERNEL) mdscr |= MDSCR_KDE; From nobody Mon Jul 15 12:38:11 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vR4ghqz5QrXT; Mon, 15 Jul 2024 12:38:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vR2MQSz4HQc; Mon, 15 Jul 2024 12:38:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047091; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HtFGe5TdKr/Zevg+WX9VYyeTjCiasMz2Ur3UhckqOeY=; b=I4FQK+08rrGBEW5bc6HizQ/CXSnNWWQQEG9cLFEuLpnb16TERKa7B8tMDtm6LnM0CUcdpN JMHH0ymda1mPj89EZkNLeRjCqiEg5NZ73Dh+BVspKAdUvMuARmYw+u9fVT8GvoFxagJua3 rC/RcMrpGQKJK0lVc66LIaO0hObCSgg54bxoToUXAk52fZKu0ZyFJq2FszNbZAvgzLQ4tX 2O6z6wLE6nDZjC6vql4A81PviX4q7x/aYn4Z1OLxBJQZlzo2jJN6h6Cz+2X+HHDF8Vj5/J CYIx++5eej/FsYCo4MvDl7L5ozbWkTlPzliOgCcw0lo716p3R9pzT0n+sSivkQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047091; a=rsa-sha256; cv=none; b=CECHcfbbZCGUZxtLu84jicXfofS/++5btqb1SQYgIxP5S6Fz6gAxob/9F//EgqwHJfeMm2 ocDGvqgvViePZcLRpvMPowQvMdW0ufWHRZW4LZz2SLnxMb+hja7n+TfOHilqxCApmtnrYk czIKlWJxqDRTQBgIxzWRscsPAdhHCyhGpZp4fa5bAX/g6/lJpXU+AxmfYyQxK2VVGSClKY AC+gxV+49chjXmDLQKhQWnaz5ekJo5QzT0S6hQN3plqyYgdy6xG0a0spyiNuXqgHPVGksr hVXSYWds/ssKeFeX4Mm8YfIfdxT0tuo/px1Sxad95p9w65oa/JCcgMDCHvgtEQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047091; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=HtFGe5TdKr/Zevg+WX9VYyeTjCiasMz2Ur3UhckqOeY=; b=kvm9tF2GWKo316KdyLMPV4/79B81MwqgQTXc+6jJ+gY698vzS46muX5uW7zZBbDsd3uY6M kCLU4h6N4tVLUeQG9GH5jJR2mfasW4vCuWfDnohzWuYfq5Ftrq6nNoao0x75O6FXlsiq2F 6hxBFf4lZV2ADXyexObxdlqMXonOgflmkhgiUNkJA0x6UkkDtKk6aG/XdqMqct3meyfT2z hjefB2+SAFi5IR9WDZwwJJ7iOrN6hanp9lh668gObFx3gJGrUYCdCEA39HtDWfzNpsKmHb T32Xi79p2sjJ4DVJiKWizBPRLomR+22FLDXq1DUOCyRVjQEsxiYLBwcxrvDZPg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vR1xsbzsrq; Mon, 15 Jul 2024 12:38:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcBQp060081; Mon, 15 Jul 2024 12:38:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcBBx060078; Mon, 15 Jul 2024 12:38:11 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:11 GMT Message-Id: <202407151238.46FCcBBx060078@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: c2e0dea93f71 - stable/14 - rtld: Add MD_OBJ_ENTRY to extend Struct_Obj_Entry List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c2e0dea93f71c29c353875a865857d69ad26f8d7 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=c2e0dea93f71c29c353875a865857d69ad26f8d7 commit c2e0dea93f71c29c353875a865857d69ad26f8d7 Author: Andrew Turner AuthorDate: 2024-05-07 15:49:53 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:24:58 +0000 rtld: Add MD_OBJ_ENTRY to extend Struct_Obj_Entry Add a macro the architectures can use to add per-arch fields to Struct_Obj_Entry. Reviewed by: kib Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45116 (cherry picked from commit 06db20ffeca9898e5802d63f3b06caaa37c3a4ed) --- libexec/rtld-elf/aarch64/rtld_machdep.h | 2 ++ libexec/rtld-elf/amd64/rtld_machdep.h | 2 ++ libexec/rtld-elf/arm/rtld_machdep.h | 2 ++ libexec/rtld-elf/i386/rtld_machdep.h | 2 ++ libexec/rtld-elf/powerpc/rtld_machdep.h | 2 ++ libexec/rtld-elf/powerpc64/rtld_machdep.h | 2 ++ libexec/rtld-elf/riscv/rtld_machdep.h | 2 ++ libexec/rtld-elf/rtld.h | 2 ++ 8 files changed, 16 insertions(+) diff --git a/libexec/rtld-elf/aarch64/rtld_machdep.h b/libexec/rtld-elf/aarch64/rtld_machdep.h index b1c5e21cb505..7f7c3db865bb 100644 --- a/libexec/rtld-elf/aarch64/rtld_machdep.h +++ b/libexec/rtld-elf/aarch64/rtld_machdep.h @@ -37,6 +37,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) \ ({ \ diff --git a/libexec/rtld-elf/amd64/rtld_machdep.h b/libexec/rtld-elf/amd64/rtld_machdep.h index 68e51c4894f4..dc8cd59d74c0 100644 --- a/libexec/rtld-elf/amd64/rtld_machdep.h +++ b/libexec/rtld-elf/amd64/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ Elf_Dyn *rtld_dynamic_addr(void); #define rtld_dynamic(obj) rtld_dynamic_addr() diff --git a/libexec/rtld-elf/arm/rtld_machdep.h b/libexec/rtld-elf/arm/rtld_machdep.h index 6a08aa5eb02c..14d482c9591d 100644 --- a/libexec/rtld-elf/arm/rtld_machdep.h +++ b/libexec/rtld-elf/arm/rtld_machdep.h @@ -36,6 +36,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) (&_DYNAMIC) diff --git a/libexec/rtld-elf/i386/rtld_machdep.h b/libexec/rtld-elf/i386/rtld_machdep.h index 6afb5e069cb5..15b23d187ed2 100644 --- a/libexec/rtld-elf/i386/rtld_machdep.h +++ b/libexec/rtld-elf/i386/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) \ ((const Elf_Dyn *)((obj)->relocbase + (Elf_Addr)&_DYNAMIC)) diff --git a/libexec/rtld-elf/powerpc/rtld_machdep.h b/libexec/rtld-elf/powerpc/rtld_machdep.h index 7b106b7e38d7..8bdd2e0aaaeb 100644 --- a/libexec/rtld-elf/powerpc/rtld_machdep.h +++ b/libexec/rtld-elf/powerpc/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) (&_DYNAMIC) diff --git a/libexec/rtld-elf/powerpc64/rtld_machdep.h b/libexec/rtld-elf/powerpc64/rtld_machdep.h index 7e6f13940daf..cb948b9cb689 100644 --- a/libexec/rtld-elf/powerpc64/rtld_machdep.h +++ b/libexec/rtld-elf/powerpc64/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) (&_DYNAMIC) diff --git a/libexec/rtld-elf/riscv/rtld_machdep.h b/libexec/rtld-elf/riscv/rtld_machdep.h index 023245fbe6a4..381eba530c2d 100644 --- a/libexec/rtld-elf/riscv/rtld_machdep.h +++ b/libexec/rtld-elf/riscv/rtld_machdep.h @@ -42,6 +42,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + uint64_t set_gp(struct Struct_Obj_Entry *obj); /* Return the address of the .dynamic section in the dynamic linker. */ diff --git a/libexec/rtld-elf/rtld.h b/libexec/rtld-elf/rtld.h index 6311b3e6cc7f..a4f2c35cc03f 100644 --- a/libexec/rtld-elf/rtld.h +++ b/libexec/rtld-elf/rtld.h @@ -277,6 +277,8 @@ typedef struct Struct_Obj_Entry { bool unholdfree : 1; /* unmap upon last unhold */ bool doomed : 1; /* Object cannot be referenced */ + MD_OBJ_ENTRY; + struct link_map linkmap; /* For GDB and dlinfo() */ Objlist dldags; /* Object belongs to these dlopened DAGs (%) */ Objlist dagmembers; /* DAG has these members (%) */ From nobody Mon Jul 15 12:38:10 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vQ6TZfz5QrMP; Mon, 15 Jul 2024 12:38:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vQ4NLXz4HDm; Mon, 15 Jul 2024 12:38:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047090; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kMjUobLczdtTP/wqjEO+oiuIXuGLaTGRcCAuI/Izusw=; b=UVV4lwGLfsw0r2IWiZ2kECYHdD0b9UGNLn9V1kDWFaYg68LmdWotNWTsELKcVMtKFwMr2g YpM6i27AeoitJjuyUdc+Zgad8j0nKVj/sBLcnUrs0Q2pTfSWK3ZoyYeQWup3k0sDK5xtmN MzTKyAzMcd36Rol2FfiP0wjuR3vydk1ws5NvMSLOvuXFdAszxh1iDIzDdboa6af3Oek/n2 q/NX6weEJy/zKphQAugesJCJNYGKdinx0E3rsuPKPLjsqAjGn6TIKVO8Pn6t7mpbZN4JdK Bdy1P7T2VJ1Yw0frhnFu+u2x6kTSiqezn9badbyjmkS+nYyjAcTG5qMWB6dg0g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047090; a=rsa-sha256; cv=none; b=eKA/5ebTyWXhZJQhjETigFViIFFcbVMQthhxmAabqDe5JevQFv+w4t6POy3u4tfMvJi9N6 5UpYMNlRWf2+c7FVSSTi0BVPCuQtgcbcoKfNiVzn3PoPI1y0k/DfjyHbbBc1e+uz8NFRet hO0yBDya1v9roVTHNwYJ5ufY/ko5mTAVk0CHd+4hk38THryx/1b7qP9IlQohqOfoZe4xXi Zb74Zs0rCe4ic12WLMGQ0uilBtDZC4z47WFNu1AAeDLMcNeLIxUBsqOM1zr9HhjspWfMUw xTqq92oyB9Wyo58K1RavIaQTm9M91a3ubMGU4NYJuEZglF/JqB3pRfT4NW9rCQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047090; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kMjUobLczdtTP/wqjEO+oiuIXuGLaTGRcCAuI/Izusw=; b=lCGtVFwX36oevim5AW9Nfc3pFSFNVzL6ucbWkAGpeAk0YxA0ptZsL8Ouvst2CiEV0wRetX nqUidgqAa4FbjQoAJ8pUhcxmWWabKlz3xiGBrow/V2I4Yjl/ssgu2EkgvsJY6zl5WVNBx2 0fY4r+IDjsYvmG9t9CcgSAtErm7AR20v19KDZyqWchLHdlz7Fx98HGyvDvtxUAh19aTb/+ dMRg6m7zvfs8Cd2q5ytXRr6J5SX+SbbTxn9CzZM8iVRIQ/RZMDOjZIMgWnQDdidJXS1CNf p+kd+wFMy7BtR4NDgBBJCVZ0jHigOHoHnaRpQzNEncNZZlXl6WHjBtaozuHPKA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vQ40NmzsZD; Mon, 15 Jul 2024 12:38:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcAgn060036; Mon, 15 Jul 2024 12:38:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcAbc060033; Mon, 15 Jul 2024 12:38:10 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:10 GMT Message-Id: <202407151238.46FCcAbc060033@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 3ab140921420 - stable/13 - arm64: Use a switch to decide when to enable debug List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 3ab140921420046c3112769d7f00563f4d9b7f97 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=3ab140921420046c3112769d7f00563f4d9b7f97 commit 3ab140921420046c3112769d7f00563f4d9b7f97 Author: Andrew Turner AuthorDate: 2024-03-12 16:47:38 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Use a switch to decide when to enable debug Use a switch statement to decide which exceptions we need to call dbg_enable for. This simplifies adding more esceptions to the list in the future. Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44352 (cherry picked from commit d93b3a65f7697630ca1dd2635fc976f3ef36b602) --- sys/arm64/arm64/trap.c | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/sys/arm64/arm64/trap.c b/sys/arm64/arm64/trap.c index 74122cd508ab..4a659e9d5538 100644 --- a/sys/arm64/arm64/trap.c +++ b/sys/arm64/arm64/trap.c @@ -467,9 +467,15 @@ do_el1h_sync(struct thread *td, struct trapframe *frame) * Enable debug exceptions if we aren't already handling one. They will * be masked again in the exception handler's epilogue. */ - if (exception != EXCP_BRK && exception != EXCP_WATCHPT_EL1 && - exception != EXCP_SOFTSTP_EL1) + switch (exception) { + case EXCP_BRK: + case EXCP_WATCHPT_EL1: + case EXCP_SOFTSTP_EL1: + break; + default: dbg_enable(); + break; + } switch (exception) { case EXCP_FP_SIMD: From nobody Mon Jul 15 12:38:10 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vQ3Gvbz5QrZk; Mon, 15 Jul 2024 12:38:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vQ1xdNz4HHC; Mon, 15 Jul 2024 12:38:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047090; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t/7pbkG9pBqfkwGWX3oj00elejXb3dsxvEsH2UxSYJc=; b=FScAUCMRpQTQhgPE62JR5jCyVco9pElxzvpIyZKFc3LYAe/rW20dZ1eandr4SwFmovGwtU h7q8qqPDp/SEemAVIgk1TYlWUTXwl3pLp2BUfLYC2L2KHEwnn/GzljP0++aKuHm7UpIL+j kPRHLfWo/adhIrjr3EZ/n5xXxSVYtSjEqBHXOFxLgjqcEz8QTMou64Ky1F/aRmD85gunjh oVptXW+wK9F5lMMhnrLNlXbTSL5uDMX3V2XLl08WOyuunHl3JYiHWcFfq9DMFukxBFRE5O GdWSHlH+yuxEftL9PS7RxmW3z7qMUzS8kdoiHtTbdPDib3+PgtTiVFItppBeHw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047090; a=rsa-sha256; cv=none; b=NSMTuDUrCUO9IOdUbeFsB9W8xXswysT6LOLNh1M6ZYkDKAc6SMpaCP/6dA21v4Cdlz2ltA uhnZrwlI+KA/003387EiPTVEDVxImUVNFf78u+RkFGnActAqpg76rTaVuxi4riKDAb7pGz M29tUiiZOhpY2cKuBycBo0s0GI2YcxOD61PAp5P6rGRoHGuM8K6DKXsDsxaDow53fViE7h NBZyN/DuaEszO9Yfhy+PGs0eFa42n7EApp73owRkglFijS0rT5B4XwZylWiXLCwyBcLKl/ 6TUuBY41y2zmAD9yLq4NxUxIbQtIzc6KsWaReWvmU9dAOvjTm5OirVWUqoZiww== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047090; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t/7pbkG9pBqfkwGWX3oj00elejXb3dsxvEsH2UxSYJc=; b=SwILvglUZOxWk5tgc4ZyUZ8/6Ub9PMCmjQ4Wx5gmvsftO5poozxvx7wRU6mJZzXZsCI1py pQVHNcMlDtMeKGRdaxY6zjnSr2SBJXWUmJ/icY+BwKmCv3fcDsTpxuNTcyTvReKXHtWDzB XeqlfK9kLTwFHvGJzB1PaYTgWfbvW7YWAmPfKgXUUFrDIqExKXLhA8ioEhgFj92oC3Ct1D hmAu6QHveuoKJQil1M+9+0lwhaA2Tcmw1ay1I75x6U9orKSPVqC5zJNecWEpwuRMUVwxdK CkVIqcV8XiK8tfXc+R+SK0DPUKzBQOClxDjwaSsXYCz1t9L8Ml6qEMPxX5IFAw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vQ19pdzscj; Mon, 15 Jul 2024 12:38:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcAfs059979; Mon, 15 Jul 2024 12:38:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcADa059976; Mon, 15 Jul 2024 12:38:10 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:10 GMT Message-Id: <202407151238.46FCcADa059976@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 2f54bff74a4b - stable/14 - arm64/gicv3: Check if the hardware supports LPIs List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 2f54bff74a4b19108f39fc8791614a0dfa6e6b9c Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=2f54bff74a4b19108f39fc8791614a0dfa6e6b9c commit 2f54bff74a4b19108f39fc8791614a0dfa6e6b9c Author: Andrew Turner AuthorDate: 2024-04-23 11:28:23 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:24:40 +0000 arm64/gicv3: Check if the hardware supports LPIs Some simulators have the ITS in the DTB passed to the kernel, however it is a runtime configuration option to enable it. Check the GICD_TYPER register to see if LPIs are enabled before attaching the ITS driver. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44914 (cherry picked from commit 4ab0f5ab3fd6dcd7f76c1ed1c9dc0dcd152fb64f) --- sys/arm64/arm64/gic_v3.c | 4 ++++ sys/arm64/arm64/gic_v3_var.h | 2 ++ sys/arm64/arm64/gicv3_its.c | 6 ++++++ 3 files changed, 12 insertions(+) diff --git a/sys/arm64/arm64/gic_v3.c b/sys/arm64/arm64/gic_v3.c index 4e9080787149..9c77f6842aa4 100644 --- a/sys/arm64/arm64/gic_v3.c +++ b/sys/arm64/arm64/gic_v3.c @@ -495,6 +495,10 @@ gic_v3_read_ivar(device_t dev, device_t child, int which, uintptr_t *result) case GICV3_IVAR_REDIST: *result = (uintptr_t)&sc->gic_redists.pcpu[PCPU_GET(cpuid)]; return (0); + case GICV3_IVAR_SUPPORT_LPIS: + *result = + (gic_d_read(sc, 4, GICD_TYPER) & GICD_TYPER_LPIS) != 0; + return (0); case GIC_IVAR_HW_REV: KASSERT( GICR_PIDR2_ARCH(sc->gic_pidr2) == GICR_PIDR2_ARCH_GICv3 || diff --git a/sys/arm64/arm64/gic_v3_var.h b/sys/arm64/arm64/gic_v3_var.h index 81526e7cc15e..1c5d354ee217 100644 --- a/sys/arm64/arm64/gic_v3_var.h +++ b/sys/arm64/arm64/gic_v3_var.h @@ -102,9 +102,11 @@ MALLOC_DECLARE(M_GIC_V3); #define GICV3_IVAR_NIRQS 1000 /* 1001 was GICV3_IVAR_REDIST_VADDR */ #define GICV3_IVAR_REDIST 1002 +#define GICV3_IVAR_SUPPORT_LPIS 1003 __BUS_ACCESSOR(gicv3, nirqs, GICV3, NIRQS, u_int); __BUS_ACCESSOR(gicv3, redist, GICV3, REDIST, void *); +__BUS_ACCESSOR(gicv3, support_lpis, GICV3, SUPPORT_LPIS, bool); /* Device methods */ int gic_v3_attach(device_t dev); diff --git a/sys/arm64/arm64/gicv3_its.c b/sys/arm64/arm64/gicv3_its.c index 02c063fe57b5..8f3c30d772b6 100644 --- a/sys/arm64/arm64/gicv3_its.c +++ b/sys/arm64/arm64/gicv3_its.c @@ -2212,6 +2212,9 @@ gicv3_its_fdt_probe(device_t dev) if (!ofw_bus_is_compatible(dev, "arm,gic-v3-its")) return (ENXIO); + if (!gicv3_get_support_lpis(dev)) + return (ENXIO); + device_set_desc(dev, "ARM GIC Interrupt Translation Service"); return (BUS_PROBE_DEFAULT); } @@ -2281,6 +2284,9 @@ gicv3_its_acpi_probe(device_t dev) if (gic_get_hw_rev(dev) < 3) return (EINVAL); + if (!gicv3_get_support_lpis(dev)) + return (ENXIO); + device_set_desc(dev, "ARM GIC Interrupt Translation Service"); return (BUS_PROBE_DEFAULT); } From nobody Mon Jul 15 12:38:11 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vR6NPJz5QrMR; Mon, 15 Jul 2024 12:38:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vR5PdNz4HQl; Mon, 15 Jul 2024 12:38:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047091; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+tZkwyENoozXfhGQAu11ydNEqix4MtuT4vDVyu4w1Vk=; b=fqcKfK6wsStrzhO8JaDKNG6dgpxbZtn+qOsyLo2pFQkfdOcy/A9Jg+LTz1FmtnnZ3PTdvL MovVFfyHdiHvxiyRbastinwiXzwbNQ+Xj6fzN5EgBmRt/Gd16g7UD7AZtluL9NqmNJuVn2 ygkeJNpE+9DoyvCeJtp/fyasNKKFvmv46O1P6YnRJJhVyURoLttjwBCk2x1tuPvRkjWNST WViMAqnIyOIyTvlhOC2sGaXFrrYkPpCNE39Ct5lMpC0bUimOMY/qpXhEIKLPTsl1QqOxhA zr5aCgw5bUDYnrizpX7kSRuTi65NU3tQ/hB6TMaLZsrQY223dz8ui6u116VB/A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047091; a=rsa-sha256; cv=none; b=nzDGAX5n2jHE1N0Y2mUGJghwlL2Ge4e5eKnd8mSfHhZxhPqp8r/gyC8sT0NQhKRSooxOlu yRnNgib9eU2dOC67wqmaJ53yZP9E2FgmvOIw0Y/o+fwxn1MdJkX7DIt0rpST3lHJzkn6rR GtJctsYAr0M+ePCj7wPBN6sz3CsbEUcSMNhanZzTRaYnRhNODPG3fNUaZNk+AzbgYP1fOP fyupNMxOopgwhTa6zwX+2XK5HCjD1HahGvoZsmZKiQVucZN6QPNW9FJdla1ce/ZctyLG6i ip0R37FHixneqdpHWkOBNAiKhTzyA2skWJQKIXFND4fqmM5sjznKC+Gg6ndEVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047091; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+tZkwyENoozXfhGQAu11ydNEqix4MtuT4vDVyu4w1Vk=; b=rLI3SJKVsnlYuNvCvJPnR93MkrzvhwxTc8BMCgHZJmHe+0zi+g+uhT1z3RPrTxA7yN/z0M pFiVCzBci1rkeSsofKSDwk+/s7BWKxujIQlyCVOQEvg2PnGhj2vikTBDBPTITyucqoxlG7 L4IKWb82a1dZqOkmmt285JpGsK9GpThk9oKSYMIYLG/yOmqS2yaADThqQURmnz0jkbwua+ /ltdjPpwu/BLgJJhMk9M/3XGRuukoZh1P08wlsPNSLvGSSTC7Ad2DWj162WQsy1q9PCA84 iw+EHsiNegBY9trSIipi5Niw+zLrrQXvUPHdpyycJY/RKVHYLxWUd1SdQ9zC1Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vR51b8zsrr; Mon, 15 Jul 2024 12:38:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcBsi060128; Mon, 15 Jul 2024 12:38:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcBos060125; Mon, 15 Jul 2024 12:38:11 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:11 GMT Message-Id: <202407151238.46FCcBos060125@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: d08d4bb18f6c - stable/13 - arm64: Add EL1 hardware breakpoint exceptions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d08d4bb18f6ce0476a48646e13b24b8f6b06044e Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=d08d4bb18f6ce0476a48646e13b24b8f6b06044e commit d08d4bb18f6ce0476a48646e13b24b8f6b06044e Author: Andrew Turner AuthorDate: 2024-03-12 16:50:04 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 arm64: Add EL1 hardware breakpoint exceptions Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44353 (cherry picked from commit c802b486ddfd796ea35b770148af9a5b0cd0ee64) --- sys/arm64/arm64/gdb_machdep.c | 1 + sys/arm64/arm64/trap.c | 2 ++ sys/arm64/include/armreg.h | 1 + sys/arm64/include/db_machdep.h | 4 +++- 4 files changed, 7 insertions(+), 1 deletion(-) diff --git a/sys/arm64/arm64/gdb_machdep.c b/sys/arm64/arm64/gdb_machdep.c index 14af8b256e5d..8a29875caa4e 100644 --- a/sys/arm64/arm64/gdb_machdep.c +++ b/sys/arm64/arm64/gdb_machdep.c @@ -110,6 +110,7 @@ gdb_cpu_signal(int type, int code __unused) switch (type) { case EXCP_WATCHPT_EL1: case EXCP_SOFTSTP_EL1: + case EXCP_BRKPT_EL1: case EXCP_BRK: return (SIGTRAP); } diff --git a/sys/arm64/arm64/trap.c b/sys/arm64/arm64/trap.c index 4a659e9d5538..8d9e4abd8b3f 100644 --- a/sys/arm64/arm64/trap.c +++ b/sys/arm64/arm64/trap.c @@ -469,6 +469,7 @@ do_el1h_sync(struct thread *td, struct trapframe *frame) */ switch (exception) { case EXCP_BRK: + case EXCP_BRKPT_EL1: case EXCP_WATCHPT_EL1: case EXCP_SOFTSTP_EL1: break; @@ -521,6 +522,7 @@ do_el1h_sync(struct thread *td, struct trapframe *frame) panic("No debugger in kernel."); #endif break; + case EXCP_BRKPT_EL1: case EXCP_WATCHPT_EL1: case EXCP_SOFTSTP_EL1: #ifdef KDB diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index ffe19a5cc0ef..9add7515967a 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -442,6 +442,7 @@ #define EXCP_TRAP_FP 0x2c /* Trapped FP exception */ #define EXCP_SERROR 0x2f /* SError interrupt */ #define EXCP_BRKPT_EL0 0x30 /* Hardware breakpoint, from same EL */ +#define EXCP_BRKPT_EL1 0x31 /* Hardware breakpoint, from same EL */ #define EXCP_SOFTSTP_EL0 0x32 /* Software Step, from lower EL */ #define EXCP_SOFTSTP_EL1 0x33 /* Software Step, from same EL */ #define EXCP_WATCHPT_EL0 0x34 /* Watchpoint, from lower EL */ diff --git a/sys/arm64/include/db_machdep.h b/sys/arm64/include/db_machdep.h index 67747b8eba05..d88a0c908c86 100644 --- a/sys/arm64/include/db_machdep.h +++ b/sys/arm64/include/db_machdep.h @@ -36,6 +36,7 @@ #include #define T_BREAKPOINT (EXCP_BRK) +#define T_HW_BREAKPOINT (EXCP_BRKPT_EL1) #define T_SINGLESTEP (EXCP_SOFTSTP_EL1) #define T_WATCHPOINT (EXCP_WATCHPT_EL1) @@ -56,7 +57,8 @@ typedef long db_expr_t; #define db_clear_single_step kdb_cpu_clear_singlestep #define db_set_single_step kdb_cpu_set_singlestep -#define IS_BREAKPOINT_TRAP(type, code) (type == T_BREAKPOINT) +#define IS_BREAKPOINT_TRAP(type, code) \ + (type == T_BREAKPOINT || type == T_HW_BREAKPOINT) #define IS_SSTEP_TRAP(type, code) (type == T_SINGLESTEP) #define IS_WATCHPOINT_TRAP(type, code) (type == T_WATCHPOINT) From nobody Mon Jul 15 12:38:12 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vT0Qkyz5QrcM; Mon, 15 Jul 2024 12:38:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vS3GYPz4H63; Mon, 15 Jul 2024 12:38:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047092; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8ehIffab/eLu0H0s69qhVQIjTU6A32tEyHGs9TRkJDY=; b=jaC9K+ImBtW4iTtOjON6o9SZcmHYNhKX18dTgKkqgD/LdoIKnFoJKFNr8FlZDSHBAWt4sc 33R+8AgTRD7am0iVjNniymybgWUZAGyaHb8W3CyFFkJSU2CVs2epw4ylH4XKQLGZFojlCl zwtHGa+TcGXsFaenoGl2uWtajJFd9ypuv1cvD3y+Twvt/prYPkjsRRz+qSpKJU0ks1ISIa rp5Bu0gIgAJzUe69AzqnlElVeuDAqJ2OTJOKCwbjnJD58ONuDBAgfdNCNPDKMQzljPYi2B Z/qqdDMIsqENI2SCCblio7tTeNSTG8ogBMTghnbvytxuEbIZFfZBIS+tpwpbjw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047092; a=rsa-sha256; cv=none; b=rKQPOHu5vimwfAXLFlxBuofOfaLj1xO14tNy8rA6qPY8Mi/6fqAQXPGu9JlOEyvq/Ez2Pr CbIBIPkOqo3XlxhqEq9N6k2tGOrjpKwCRCRwjTqWOfBTlqRyvswFHS3SQQnzl1F5XGYHaX RrwhwOzIkTx23BHq/JLh/BvVB5aAKOZZdDJiZriEBE6db+pXeD/BV1Sje2HCcq7bvRKeLA of0INRlXx1eeF7mfaWh6QpnShqvvzRmWN8SKWXQ5D6M0AWhLr/p1gs9R3dkwyiiE223uEb qzZijf55MPMdrDiHDJzogBOHG7/+owgpBHpwJDZQxkCyRIJVvg26JyhyA6/wwg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047092; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8ehIffab/eLu0H0s69qhVQIjTU6A32tEyHGs9TRkJDY=; b=KgsrKaUQUW4rHPuclnLXR/lXaQQun3ZyhJK7cyirl5jGbaQmqCQz1Ma1JcXXWfSCxTbBDG S5Y8XCdI3BjzPg8t9503DE3ubBfIR5oDChOeIegaLQYb8ZS8cKoKJS86Vhbu3QYOQiwW+z NJMVovvVx/fbIABlZk2OeMJnCTdYONTKTGt08t1ZWyuxt8w5y9NrNcI+cx3QtP9wyyPnUp 32524T7V69vgfbbMNGGV73GjhjDWWDU0fgEx/K12oL7i3Vpw4iqwmGOyM4rzM9jnoQVeG/ XLtOyzKd/ICnpiTiAv69tjRyaMFd+3aOGqeuhosX61+tIhLVCm+XTpumcG7ndg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vS2vJ8zsJL; Mon, 15 Jul 2024 12:38:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcC6q060177; Mon, 15 Jul 2024 12:38:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcCaU060174; Mon, 15 Jul 2024 12:38:12 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:12 GMT Message-Id: <202407151238.46FCcCaU060174@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 09a830be9485 - stable/14 - arm64: Add MRS_REG_ALT_NAME ID register macros List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 09a830be9485d363cb0a9780e8efbb7e17f7d3f7 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=09a830be9485d363cb0a9780e8efbb7e17f7d3f7 commit 09a830be9485d363cb0a9780e8efbb7e17f7d3f7 Author: Andrew Turner AuthorDate: 2024-05-13 13:58:45 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:25:09 +0000 arm64: Add MRS_REG_ALT_NAME ID register macros These can be used even when the compiler is too old for the register to be included. Reviewed by: Zachary Leaf Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45176 (cherry picked from commit d6d860c7ff5c4cbe9475d98000407d6f0ea84b47) --- sys/arm64/include/armreg.h | 15 +++++++++++++++ 1 file changed, 15 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index b2dfd61c3083..503a554df157 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -491,6 +491,7 @@ /* ID_AA64AFR0_EL1 */ #define ID_AA64AFR0_EL1 MRS_REG(ID_AA64AFR0_EL1) +#define ID_AA64AFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64AFR0_EL1) #define ID_AA64AFR0_EL1_op0 3 #define ID_AA64AFR0_EL1_op1 0 #define ID_AA64AFR0_EL1_CRn 0 @@ -499,6 +500,7 @@ /* ID_AA64AFR1_EL1 */ #define ID_AA64AFR1_EL1 MRS_REG(ID_AA64AFR1_EL1) +#define ID_AA64AFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64AFR1_EL1) #define ID_AA64AFR1_EL1_op0 3 #define ID_AA64AFR1_EL1_op1 0 #define ID_AA64AFR1_EL1_CRn 0 @@ -507,6 +509,7 @@ /* ID_AA64DFR0_EL1 */ #define ID_AA64DFR0_EL1 MRS_REG(ID_AA64DFR0_EL1) +#define ID_AA64DFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64DFR0_EL1) #define ID_AA64DFR0_EL1_op0 3 #define ID_AA64DFR0_EL1_op1 0 #define ID_AA64DFR0_EL1_CRn 0 @@ -596,6 +599,7 @@ /* ID_AA64DFR1_EL1 */ #define ID_AA64DFR1_EL1 MRS_REG(ID_AA64DFR1_EL1) +#define ID_AA64DFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64DFR1_EL1) #define ID_AA64DFR1_EL1_op0 3 #define ID_AA64DFR1_EL1_op1 0 #define ID_AA64DFR1_EL1_CRn 0 @@ -604,6 +608,7 @@ /* ID_AA64ISAR0_EL1 */ #define ID_AA64ISAR0_EL1 MRS_REG(ID_AA64ISAR0_EL1) +#define ID_AA64ISAR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64ISAR0_EL1) #define ID_AA64ISAR0_EL1_op0 3 #define ID_AA64ISAR0_EL1_op1 0 #define ID_AA64ISAR0_EL1_CRn 0 @@ -690,6 +695,7 @@ /* ID_AA64ISAR1_EL1 */ #define ID_AA64ISAR1_EL1 MRS_REG(ID_AA64ISAR1_EL1) +#define ID_AA64ISAR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64ISAR1_EL1) #define ID_AA64ISAR1_EL1_op0 3 #define ID_AA64ISAR1_EL1_op1 0 #define ID_AA64ISAR1_EL1_CRn 0 @@ -791,6 +797,7 @@ /* ID_AA64ISAR2_EL1 */ #define ID_AA64ISAR2_EL1 MRS_REG(ID_AA64ISAR2_EL1) +#define ID_AA64ISAR2_EL1_REG MRS_REG_ALT_NAME(ID_AA64ISAR2_EL1) #define ID_AA64ISAR2_EL1_op0 3 #define ID_AA64ISAR2_EL1_op1 0 #define ID_AA64ISAR2_EL1_CRn 0 @@ -838,6 +845,7 @@ /* ID_AA64MMFR0_EL1 */ #define ID_AA64MMFR0_EL1 MRS_REG(ID_AA64MMFR0_EL1) +#define ID_AA64MMFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR0_EL1) #define ID_AA64MMFR0_EL1_op0 3 #define ID_AA64MMFR0_EL1_op1 0 #define ID_AA64MMFR0_EL1_CRn 0 @@ -929,6 +937,7 @@ /* ID_AA64MMFR1_EL1 */ #define ID_AA64MMFR1_EL1 MRS_REG(ID_AA64MMFR1_EL1) +#define ID_AA64MMFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR1_EL1) #define ID_AA64MMFR1_EL1_op0 3 #define ID_AA64MMFR1_EL1_op1 0 #define ID_AA64MMFR1_EL1_CRn 0 @@ -1016,6 +1025,7 @@ /* ID_AA64MMFR2_EL1 */ #define ID_AA64MMFR2_EL1 MRS_REG(ID_AA64MMFR2_EL1) +#define ID_AA64MMFR2_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR2_EL1) #define ID_AA64MMFR2_EL1_op0 3 #define ID_AA64MMFR2_EL1_op1 0 #define ID_AA64MMFR2_EL1_CRn 0 @@ -1102,6 +1112,7 @@ /* ID_AA64MMFR3_EL1 */ #define ID_AA64MMFR3_EL1 MRS_REG(ID_AA64MMFR3_EL1) +#define ID_AA64MMFR3_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR3_EL1) #define ID_AA64MMFR3_EL1_op0 3 #define ID_AA64MMFR3_EL1_op1 0 #define ID_AA64MMFR3_EL1_CRn 0 @@ -1130,6 +1141,7 @@ /* ID_AA64MMFR4_EL1 */ #define ID_AA64MMFR4_EL1 MRS_REG(ID_AA64MMFR4_EL1) +#define ID_AA64MMFR4_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR4_EL1) #define ID_AA64MMFR4_EL1_op0 3 #define ID_AA64MMFR4_EL1_op1 0 #define ID_AA64MMFR4_EL1_CRn 0 @@ -1138,6 +1150,7 @@ /* ID_AA64PFR0_EL1 */ #define ID_AA64PFR0_EL1 MRS_REG(ID_AA64PFR0_EL1) +#define ID_AA64PFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64PFR0_EL1) #define ID_AA64PFR0_EL1_op0 3 #define ID_AA64PFR0_EL1_op1 0 #define ID_AA64PFR0_EL1_CRn 0 @@ -1236,6 +1249,7 @@ /* ID_AA64PFR1_EL1 */ #define ID_AA64PFR1_EL1 MRS_REG(ID_AA64PFR1_EL1) +#define ID_AA64PFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64PFR1_EL1) #define ID_AA64PFR1_EL1_op0 3 #define ID_AA64PFR1_EL1_op1 0 #define ID_AA64PFR1_EL1_CRn 0 @@ -1294,6 +1308,7 @@ /* ID_AA64PFR2_EL1 */ #define ID_AA64PFR2_EL1 MRS_REG(ID_AA64PFR2_EL1) +#define ID_AA64PFR2_EL1_REG MRS_REG_ALT_NAME(ID_AA64PFR2_EL1) #define ID_AA64PFR2_EL1_op0 3 #define ID_AA64PFR2_EL1_op1 0 #define ID_AA64PFR2_EL1_CRn 0 From nobody Mon Jul 15 12:38:12 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vT2fMJz5QrVj; Mon, 15 Jul 2024 12:38:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vT07sgz4HNM; Mon, 15 Jul 2024 12:38:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047093; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OABmotqt7gKPHXm92LTW+E39e+UOAZPLrJ8UY4em9oM=; b=RciT5pUbBemvUXgyOiirnOKWDPsddagrRcrCSeTVKF1mIrazp4rsHjww1eCT8SxH9Dp/Ya z84ZEFhwv2tXx/YZesNPvcGQOitRM9oN21h/V0bcTwv6NT+sDGgBHg0Ok2Q0OiADGi9TE7 5hvBOcubM4mFAZsCmS9ebV3lUye+t41oHs4JOnlOaSbeE22slNidsG72z2HHtCJiNhsGaK //FdaQ0wJ/l15+0JT6eqKI+wdHlrvw2q58z+6T1GCl0eFhlb8wD2aTw5ZiTHDUePag0rgI T1xV+uUUPldbm9W5MNWxjwH0y0AwsB6VqMW66sjMsjkSVgjX3aXiH/6gfprAJA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047093; a=rsa-sha256; cv=none; b=yFLl4iCObwtUGsVd6WUQ47pZU+y9wo4e8195laTP/cDfSQ8oPAwHSS+z/U/dfOwl1NOAsk M5PYxO4R9/j994WpZM3sIg6hEpUta7cqQzv34ZJon9AVcrfgiAVE1RV4iea26T/rKSjdhW 3/y6X5IZ6CraGgpD/GBMrhO+lBj2M5h5TwF7X03xa3F/yRdNWSx5AGRmerlvR9vufv9+RX EJ1X7J02pKnUFPYfW60BMnH/rfvJhhvFKvz4VmzDV2z2noFhRWTYki5nDc6V++LmTq7Vkm tOTpdlE+Xbgab2oxEHIL74GcHlfDulscault/YwWK0BGXhf3JzdHiA2dLHquDA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047093; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OABmotqt7gKPHXm92LTW+E39e+UOAZPLrJ8UY4em9oM=; b=SOzzcyaHxjHU9FU16ncSvAPKsqrO0Fvhsp0wbIbzS25eNCVXg44w738ufzeXwhEpq7lHR6 rt7PSoLDtIGbWDqeuTYH7R2yKl99EV2toQ5M/DX29rwdX0YIbOGhzYJGHUQy+Rg5bxWeqN lORA6BUoARC8sec3LVGy0jLQHjLi6nSsdJGXINzWbK14Tq1LvzRgbpyMfPiMzo2u1Nlwjw tOjsuXmL8L/PUbzWOF9XAMzhUyrFVDLWG7cj97aeDG2sQS2Htsl7FuSv1VLCjr1Ky6CN5F 1zdt/ZJgENdCAhl/+O9k1pK43d5c25Egk3/v9TneIPKSKnsqHftFH3x1/Ks8jQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vS5xTWzsJM; Mon, 15 Jul 2024 12:38:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcCXM060213; Mon, 15 Jul 2024 12:38:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcCoc060210; Mon, 15 Jul 2024 12:38:12 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:12 GMT Message-Id: <202407151238.46FCcCoc060210@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 449ba445507e - stable/13 - elf_common.h: Add STO_AARCH64_VARIANT_PCS List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 449ba445507ed45428a06f579de98e94f7257c23 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=449ba445507ed45428a06f579de98e94f7257c23 commit 449ba445507ed45428a06f579de98e94f7257c23 Author: Andrew Turner AuthorDate: 2024-04-17 13:18:24 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 elf_common.h: Add STO_AARCH64_VARIANT_PCS This is used to mark symbols that use a variant procedure call with a different calling convention to the main ABI. Reviewed by: kib, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44868 (cherry picked from commit d7ac42676dc403cd31d4a6c9a91a2ed5680cca86) --- sys/sys/elf_common.h | 3 +++ 1 file changed, 3 insertions(+) diff --git a/sys/sys/elf_common.h b/sys/sys/elf_common.h index 4af241bb085c..fa85396b02df 100644 --- a/sys/sys/elf_common.h +++ b/sys/sys/elf_common.h @@ -881,6 +881,9 @@ typedef struct { #define STV_SINGLETON 0x5 #define STV_ELIMINATE 0x6 +/* Architecture specific data - st_other */ +#define STO_AARCH64_VARIANT_PCS 0x80 + /* Special symbol table indexes. */ #define STN_UNDEF 0 /* Undefined symbol index. */ From nobody Mon Jul 15 12:38:13 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vV0Kflz5Qrch; Mon, 15 Jul 2024 12:38:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vT4K8rz4HLR; Mon, 15 Jul 2024 12:38:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047093; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3NnOGwEpyyOhPXXihi8xassNxUEbG+Sz08Z7ExRl+eA=; b=ntZQfwLjfAmRTv5u8fI89eFhz/vp5IFfg8hpAesnxqz4tD0N040R9uZBfBOSlWzyWmeIsq m7WGLZBnpQfwqApCVAgtkl/eDPLCq0CyFgnSasGe7bGyeTK2t8qJ9mEA1p9lrtVhAivG4M yAU5dAWT49BQeY5iibAGRggQMXIHA9rnykMduSH7akQWAhzP/Xj0T/MJOmF30j80OqCGPc 7GhuVvsU+6SR6MRDAEBRtB6Go8a/UI0hG4Nc0/EWyxGZsKtQM2fHoTvcacycTHOr4jdAHO Uz2qI6eYpzv9YtuMNF6rVOetRqojx493nRtoZSKwj0Fx2HmVeRnKckcFnXW/IQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047093; a=rsa-sha256; cv=none; b=EWU0vUAjVxaBTepJewE7oCo+waR5co7oKb87NbpK6sFVIqDmtYtOYrPxZmoAc0826NVyav SMmEIA50YQxa1FD2bY6vobUw0aafBgo1jo/XrqKeYvwF1cUukShyGjzShMzxld1I9sO8qI 5WjsZYidml6YJl0v2U4spEoAdnq2Swqzkq/5WYj2Bp7IWHcQJgLJAINk4Zm2jAf6s4Nl+c g7dVSSHhwikqcCUojRYAoJ+5mrsLFn3XQGfqDMrgfQTRo3L6yESYUB/Fn1EdlF8KRRiYB/ lNSJN21SeysGAxAcKc7+tuRyJcNGiF4ybfCasTkn+8r7u01PzaJMcIc9bjdEXg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047093; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3NnOGwEpyyOhPXXihi8xassNxUEbG+Sz08Z7ExRl+eA=; b=vDYg4ThFvhstbjO++zwLxZbziK/6kdp3sRZoQooOul/gNJTwnkCNIn6PRpF4OtLaUomEL2 Os71zXt/iQAukGNZUGWTHXvc2+mG0cMZ4PzDAUEVBpkzMVD/y1CnxhI0C6mBudwqksOzJf RZTGxLdBaDp2lzxVb48fAaIu7PENa4CEzEV5KN21Ie3JPrPthlflz7QUnmtPwlVgy1Rb6Y ZALgRHpkdPRNE8d++4pVg97+WpYFedwhbS+iXzgPCq6C8fPPHk3skZ7apr2ZRf2nUNomMm 6HPBvFS226c3PSZMhWAe5E+dK6U1yaESDGhvGF7PxMx3qorpvInfzplvPH/1jg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vT3tzdzsck; Mon, 15 Jul 2024 12:38:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcDHI060267; Mon, 15 Jul 2024 12:38:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcD3N060264; Mon, 15 Jul 2024 12:38:13 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:13 GMT Message-Id: <202407151238.46FCcD3N060264@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: dd701489c80c - stable/14 - arm64: Use the _REG macros to read ID registers List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: dd701489c80ce318bfc6076cf8fa0e774002e618 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=dd701489c80ce318bfc6076cf8fa0e774002e618 commit dd701489c80ce318bfc6076cf8fa0e774002e618 Author: Andrew Turner AuthorDate: 2024-05-13 14:48:25 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:25:20 +0000 arm64: Use the _REG macros to read ID registers To build with old toolchains use the *_REG macros to access the ID registers. These become a name in the form S?_?_C?_C?_? where the '?' values encode the op and CR values needed to access the register. For consistency use these macros for all ID registers, even if most toolchains understand them. Reviewed by: Zachary Leaf Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45177 (cherry picked from commit cd36810110017ad5882784a7842cfdf9c92ef098) --- sys/arm64/arm64/identcpu.c | 46 +++++++++++++--------------------------------- 1 file changed, 13 insertions(+), 33 deletions(-) diff --git a/sys/arm64/arm64/identcpu.c b/sys/arm64/arm64/identcpu.c index 8ecb4926c198..cc2c95d7cfb6 100644 --- a/sys/arm64/arm64/identcpu.c +++ b/sys/arm64/arm64/identcpu.c @@ -139,15 +139,11 @@ struct cpu_desc { uint64_t id_aa64mmfr0; uint64_t id_aa64mmfr1; uint64_t id_aa64mmfr2; -#ifdef NOTYET uint64_t id_aa64mmfr3; uint64_t id_aa64mmfr4; -#endif uint64_t id_aa64pfr0; uint64_t id_aa64pfr1; -#ifdef NOTYET uint64_t id_aa64pfr2; -#endif uint64_t id_aa64zfr0; uint64_t ctr; #ifdef COMPAT_FREEBSD32 @@ -1298,7 +1294,6 @@ static const struct mrs_field id_aa64mmfr2_fields[] = { }; -#ifdef NOTYET /* ID_AA64MMFR2_EL1 */ static const struct mrs_field_value id_aa64mmfr3_spec_fpacc[] = { MRS_FIELD_VALUE_NONE_IMPL(ID_AA64MMFR3, Spec_FPACC, NONE, IMPL), @@ -1334,7 +1329,6 @@ static const struct mrs_field id_aa64mmfr3_fields[] = { static const struct mrs_field id_aa64mmfr4_fields[] = { MRS_FIELD_END, }; -#endif /* ID_AA64PFR0_EL1 */ @@ -1575,12 +1569,10 @@ static const struct mrs_field id_aa64pfr1_fields[] = { }; -#ifdef NOTYET /* ID_AA64PFR2_EL1 */ static const struct mrs_field id_aa64pfr2_fields[] = { MRS_FIELD_END, }; -#endif /* ID_AA64ZFR0_EL1 */ @@ -1883,16 +1875,12 @@ static const struct mrs_user_reg user_regs[] = { USER_REG(ID_AA64MMFR0_EL1, id_aa64mmfr0, true), USER_REG(ID_AA64MMFR1_EL1, id_aa64mmfr1, true), USER_REG(ID_AA64MMFR2_EL1, id_aa64mmfr2, true), -#ifdef NOTYET USER_REG(ID_AA64MMFR3_EL1, id_aa64mmfr3, true), USER_REG(ID_AA64MMFR4_EL1, id_aa64mmfr4, true), -#endif USER_REG(ID_AA64PFR0_EL1, id_aa64pfr0, true), USER_REG(ID_AA64PFR1_EL1, id_aa64pfr1, true), -#ifdef NOTYET USER_REG(ID_AA64PFR2_EL1, id_aa64pfr2, true), -#endif USER_REG(ID_AA64ZFR0_EL1, id_aa64zfr0, true), @@ -2672,12 +2660,10 @@ print_cpu_features(u_int cpu, struct cpu_desc *desc, print_id_register(sb, "Processor Features 1", desc->id_aa64pfr1, id_aa64pfr1_fields); -#ifdef NOTYET /* AArch64 Processor Feature Register 2 */ if (SHOULD_PRINT_REG(id_aa64pfr2)) print_id_register(sb, "Processor Features 2", desc->id_aa64pfr2, id_aa64pfr2_fields); -#endif /* AArch64 Memory Model Feature Register 0 */ if (SHOULD_PRINT_REG(id_aa64mmfr0)) @@ -2694,7 +2680,6 @@ print_cpu_features(u_int cpu, struct cpu_desc *desc, print_id_register(sb, "Memory Model Features 2", desc->id_aa64mmfr2, id_aa64mmfr2_fields); -#ifdef NOTYET /* AArch64 Memory Model Feature Register 3 */ if (SHOULD_PRINT_REG(id_aa64mmfr3)) print_id_register(sb, "Memory Model Features 3", @@ -2704,7 +2689,6 @@ print_cpu_features(u_int cpu, struct cpu_desc *desc, if (SHOULD_PRINT_REG(id_aa64mmfr4)) print_id_register(sb, "Memory Model Features 4", desc->id_aa64mmfr4, id_aa64mmfr4_fields); -#endif /* AArch64 Debug Feature Register 0 */ if (SHOULD_PRINT_REG(id_aa64dfr0)) @@ -2812,23 +2796,19 @@ identify_cpu(u_int cpu) CPU_AFFINITY(cpu) = desc->mpidr & CPU_AFF_MASK; desc->ctr = READ_SPECIALREG(ctr_el0); - desc->id_aa64dfr0 = READ_SPECIALREG(id_aa64dfr0_el1); - desc->id_aa64dfr1 = READ_SPECIALREG(id_aa64dfr1_el1); - desc->id_aa64isar0 = READ_SPECIALREG(id_aa64isar0_el1); - desc->id_aa64isar1 = READ_SPECIALREG(id_aa64isar1_el1); - desc->id_aa64isar2 = READ_SPECIALREG(id_aa64isar2_el1); - desc->id_aa64mmfr0 = READ_SPECIALREG(id_aa64mmfr0_el1); - desc->id_aa64mmfr1 = READ_SPECIALREG(id_aa64mmfr1_el1); - desc->id_aa64mmfr2 = READ_SPECIALREG(id_aa64mmfr2_el1); -#ifdef NOTYET - desc->id_aa64mmfr3 = READ_SPECIALREG(id_aa64mmfr3_el1); - desc->id_aa64mmfr4 = READ_SPECIALREG(id_aa64mmfr4_el1); -#endif - desc->id_aa64pfr0 = READ_SPECIALREG(id_aa64pfr0_el1); - desc->id_aa64pfr1 = READ_SPECIALREG(id_aa64pfr1_el1); -#ifdef NOTYET - desc->id_aa64pfr2 = READ_SPECIALREG(id_aa64pfr2_el1); -#endif + desc->id_aa64dfr0 = READ_SPECIALREG(ID_AA64DFR0_EL1_REG); + desc->id_aa64dfr1 = READ_SPECIALREG(ID_AA64DFR1_EL1_REG); + desc->id_aa64isar0 = READ_SPECIALREG(ID_AA64ISAR0_EL1_REG); + desc->id_aa64isar1 = READ_SPECIALREG(ID_AA64ISAR1_EL1_REG); + desc->id_aa64isar2 = READ_SPECIALREG(ID_AA64ISAR2_EL1_REG); + desc->id_aa64mmfr0 = READ_SPECIALREG(ID_AA64MMFR0_EL1_REG); + desc->id_aa64mmfr1 = READ_SPECIALREG(ID_AA64MMFR1_EL1_REG); + desc->id_aa64mmfr2 = READ_SPECIALREG(ID_AA64MMFR2_EL1_REG); + desc->id_aa64mmfr3 = READ_SPECIALREG(ID_AA64MMFR3_EL1_REG); + desc->id_aa64mmfr4 = READ_SPECIALREG(ID_AA64MMFR4_EL1_REG); + desc->id_aa64pfr0 = READ_SPECIALREG(ID_AA64PFR0_EL1_REG); + desc->id_aa64pfr1 = READ_SPECIALREG(ID_AA64PFR1_EL1_REG); + desc->id_aa64pfr2 = READ_SPECIALREG(ID_AA64PFR2_EL1_REG); /* * ID_AA64ZFR0_EL1 is only valid when at least one of: From nobody Mon Jul 15 12:38:15 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vW4Hvnz5QrXh; Mon, 15 Jul 2024 12:38:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vW19Bdz4H6Z; Mon, 15 Jul 2024 12:38:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047095; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9OKXgLjwBEC+HuiB3qV8jrHct7S/qtePc2GLZTb278M=; b=XjStve0IQrQXtEdfj1KfZ8bv5ERj+eQG0AY5S4uREqU5Q0gnoRPctsC9PtgtY/cP1i00BO CkEywwY5Xi9ZEfHYTrxHyAzID9gMPrdXKF/mOEAcBQ9U3W3WMH+NB/MdrguPyq7A08lmOw HuC8Z3gox4QYv58PgOmrxNs29LMe6IO31KDJ2+aF6rIB81FZ96KJeN/1qF6C226LCrSyB/ hC8cF3ERODkIA5rBAbd1oE83rZBHD4LqLSZNsY2LH5ZyfyNpFg6wQMo5Y07kQqX0gh4sEP GDSqiP1pgnkrLv3RRQp2mqYgCJOEEN0Ul2Ci1c6+8KtdGZst0L1nYWJyN6/3Ag== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047095; a=rsa-sha256; cv=none; b=umbOj57ZuQAXCRZ0tb2qx8ykL9dRXav+GWya1t+/lezrMDr/KUv2KiMAAjK9uvXMU2NxyB ewDQtR9PxUSlLBh7mH2rj5EDUbtoUrsU6+Gj1bqcHDW1x8JBUVclcvjtTqsu5OpOKhJOu3 38joecUTXucoqh60ILSv8d9QcmclAXQogUlwID8sPw2lhfiNtitTSOUl4ZG+x86+y0Yl3g MhLg0nx+sgIzcr6LlTL2c3q/yvdRt4GS/7KZVNcBrvtK9Fnf8hOFhVTXvZZzr0JbfUd7cW XDVZHbp+ofX6YhqKymVmuTo9GwZwe+FLLAMxCZ5iAS+MdUzxtlLEOAo7GvkGpg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047095; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9OKXgLjwBEC+HuiB3qV8jrHct7S/qtePc2GLZTb278M=; b=Zr7p+YVEdgeAC498Jsb0zNuNYhuykLiGm9KI/3LiHWgj4zmKEopzexfXAwtvNQkurCFE+w ViJLiwVsBwh0C+yoXmn4DETPkrAtAtOCxGvHAuND3JC2551UILBllALfkDBLGUlKX6EKxq FkLBh95NUDUUlS21n5hhtx5ztAMtum2K2YSnbqT3zD+IFr9eBs09LKDGwqSc0V4cCEoPqX SfTIW42AeESXW1MHVtMeeRlIGux9EUd4tCGy+0Ct1Jh/kddiujywoAxIYENsKj83VjG1ja Rm3Pu59o2oWN4UE0ydLzTkOkQ8/ym8eRRcpsO/OYqfytOYKjCYQ0V8IYzXMLLw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vW0nmmzscl; Mon, 15 Jul 2024 12:38:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcFfl060408; Mon, 15 Jul 2024 12:38:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcFhp060405; Mon, 15 Jul 2024 12:38:15 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:15 GMT Message-Id: <202407151238.46FCcFhp060405@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 1320b22f49b2 - stable/13 - dev/psci: Check all compat strings List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 1320b22f49b2385dc12505a93c3e2e34071d4eae Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=1320b22f49b2385dc12505a93c3e2e34071d4eae commit 1320b22f49b2385dc12505a93c3e2e34071d4eae Author: Andrew Turner AuthorDate: 2024-04-23 11:27:09 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 dev/psci: Check all compat strings When searching for the PSCI FDT node we only check a few compat strings. Use the existing compat_data array to check all strings the driver may attach to. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44913 (cherry picked from commit f91e9401c2098ba56f43093ef9747d0b1f60f8eb) --- sys/dev/psci/psci.c | 16 +++++++++++----- 1 file changed, 11 insertions(+), 5 deletions(-) diff --git a/sys/dev/psci/psci.c b/sys/dev/psci/psci.c index a656a1365067..da0a5f2edb16 100644 --- a/sys/dev/psci/psci.c +++ b/sys/dev/psci/psci.c @@ -382,12 +382,18 @@ psci_fdt_callfn(psci_callfn_t *callfn) { phandle_t node; - node = ofw_bus_find_compatible(OF_peer(0), "arm,psci-0.2"); - if (node == 0) { - node = ofw_bus_find_compatible(OF_peer(0), "arm,psci-1.0"); - if (node == 0) - return (PSCI_MISSING); + /* XXX: This is suboptimal, we should walk the tree & check each + * node against compat_data, but we only have a few entries so + * it's ok for now. + */ + for (int i = 0; compat_data[i].ocd_str != NULL; i++) { + node = ofw_bus_find_compatible(OF_peer(0), + compat_data[i].ocd_str); + if (node != 0) + break; } + if (node == 0) + return (PSCI_MISSING); *callfn = psci_fdt_get_callfn(node); return (0); From nobody Mon Jul 15 12:38:13 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vV2FRxz5QrVt; Mon, 15 Jul 2024 12:38:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vV0Bpfz4H6R; Mon, 15 Jul 2024 12:38:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047094; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tKJCwqE3QXSYPWXXivmEgsyfvBZNV2Mq5pTJPRWRtf4=; b=s0RjbuQAgGNJx/T9TSbxsiGFoQyQqE8Soep/00gm3omrzjSmGce2uzoDmcAlbwXCS+Ktqe B9bfuR2bHc8l/lGXYqdnJY54LADqwF6IffHTwzk6hBZgFLxwizqSup1znJR/Aq5JIFVF8c u4ER9w6m2e8FuQGCJ7SQIoaSR6MFfArhBJvx2piqlgtAcahtpAgkBoVdQ6DNJWd2O4Y9Su EfLnl/BT6/RaIPFj3DL53dMK2+QJRHFUd3CpPUL+GfRos7Vd5gFZb1FvoN3LmBKre/VVjq oZHNnoXKv42TfcV4TArZsmc4bxk6yKoPFoy7aV6+bpHbEuSRmczf3Yb0rHsE1Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047094; a=rsa-sha256; cv=none; b=OFKd3yHhH8umo5WfdNwOOtQAc9y7ZCW30yBuO30M/z6doism+KBOkBXv6Zs7M87bVDu8Bn isoTF6LHxYnhOk01HWQrx8Gh6rl8ciniG5XP/1AmBRGaqMrf59g/gCw/aZgpKOoX5HiRgz Yi33c8FhMP3fGeRODDNT3cSX5nD1TsQKRNEFQ+l9c8hQ2BxH8wgwgOMjtWAbHi9gFn93iH trGs6a59dxHRvin5z8DzmgNkzSNkJklgqb23cTYrUyizXYxRw5oqHki+yPzFcqkQF8LsFm F2SV0jbBJek4lbldZgpQ2glM1pnX75rYO1qoP3KUL+R8gFQSqpCMu+pneUji5g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047094; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tKJCwqE3QXSYPWXXivmEgsyfvBZNV2Mq5pTJPRWRtf4=; b=iwG+QwdRsuHvCQl7HmOItNPlh2YaokByYx51a0ENsGP74dC0FLzbzU6fI9TwkNrKiECv5l kX9PfYcg2uCB+oCTL4iFkD2XWbuJd+xmFXR11eEebtAEgSY79HEzy94XxC6OkFJdfQF8S4 vElriWQpvlH/EjmiQ6Oc7bqHnOQxK02RaU65SzguMCW21D/BDQP3qQNwjwqaefLE0TzEhu u39ApETEC1l7IElNfuiA5Fmf9pdkjPJZg2ruZ+PCqGNqKKdmg/JMvCkrw5eovb1DTAE8zt NiobAEhccOw2YiZigt0wlbG3A0DuSD1OPQUgkKXjT/vrz5N03pHrtVhkxtZ4Ew== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vT6wzczsp8; Mon, 15 Jul 2024 12:38:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcD3V060318; Mon, 15 Jul 2024 12:38:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcDsg060315; Mon, 15 Jul 2024 12:38:13 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:13 GMT Message-Id: <202407151238.46FCcDsg060315@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 23fd9f3e934b - stable/13 - am64: Allow cpu.h to be included from assembly List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 23fd9f3e934bc933e12eb7dcf01bb503be9ba0b8 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=23fd9f3e934bc933e12eb7dcf01bb503be9ba0b8 commit 23fd9f3e934bc933e12eb7dcf01bb503be9ba0b8 Author: Andrew Turner AuthorDate: 2024-05-03 16:07:29 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:28 +0000 am64: Allow cpu.h to be included from assembly Reviewed by: jhibbits, kevans Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45081 (cherry picked from commit e353ac0cfd5d155c01253ee17c2bf23f888cb7de) --- sys/arm64/include/cpu.h | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/sys/arm64/include/cpu.h b/sys/arm64/include/cpu.h index ceccdf95ee8c..de6741fef1e0 100644 --- a/sys/arm64/include/cpu.h +++ b/sys/arm64/include/cpu.h @@ -40,8 +40,10 @@ #ifndef _MACHINE_CPU_H_ #define _MACHINE_CPU_H_ +#if !defined(__ASSEMBLER__) #include #include +#endif #include #define TRAPF_PC(tfp) ((tfp)->tf_elr) @@ -177,6 +179,7 @@ #define CPU_MATCH_ERRATA_CAVIUM_THUNDERX_1_1 0 #endif +#if !defined(__ASSEMBLER__) extern char btext[]; extern char etext[]; @@ -227,6 +230,7 @@ ADDRESS_TRANSLATE_FUNC(s1e0w) ADDRESS_TRANSLATE_FUNC(s1e1r) ADDRESS_TRANSLATE_FUNC(s1e1w) +#endif /* !__ASSEMBLER__ */ #endif #endif /* !_MACHINE_CPU_H_ */ From nobody Mon Jul 15 12:38:14 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vV6tGgz5QrXf; Mon, 15 Jul 2024 12:38:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vV4mLlz4HRL; Mon, 15 Jul 2024 12:38:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047094; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5ILtkRyuSE0gJ7AdCI179sAHUbgSmtEeLXh9ilIj4uE=; b=kYAoPxctqhBFKsqTVp7QyHPVDak9yY94AxqcpVt4t4VTDZ/rg4gN9t0aL0h2KgVewKygCQ SF7fGr5WPuu5dVDWYim+TRJ7iLW2zsRcLDt1WbVy29LHRf8r5Q//G585zGMbDmsrKcri24 B30ygFeduiyrP5D0ZYSzLQN5hOC+7Sjiet8bOz9RUIkaDMF7x0+Zg2uUUCaoOh0bKwDO0g wiGtGLz0EnVXsQ2uUYQpzJZcAHnQ+D1WYaVIqhAu75ZUeXS1M/FZldGhQ9zPdFMnLnTkEX aOXyQBqUcgTVkA/z+RpdxUyOuwGSUdzU+KrYXQscbwPKaB+aw3plz8ZPFuVyRQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047094; a=rsa-sha256; cv=none; b=J0TNI6IGvHGq59Ej4NhG3vdvwm5c2w5QD45FM+hqt5i7vjf5TjIeZUm0AOZidLyg1aJ3/8 wI5jS1uPl2POOUcYkZuFjJL1uz5uHIepMV4843KDmplsvAnZAhs/g80K9/hLX99riXPxpQ R6lnHgU7ShD7lx3ex18sf5dY3JM7aglIXbezq7hMYUUWUIKGsHZuhKyRpAiT1EmEwnKfy1 QBGIrMQ854+2WxJgc7LUHl08tRwMRvZn/nOWPLdJOz9Moz6+4cTv76NhfvbhHrdfysjMPn srrYBn3psLzzhp+yLfu06s2RZxq+971lMa3Qyw6mKrCFqzfvrXg7vPR4Lvk4Mw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047094; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5ILtkRyuSE0gJ7AdCI179sAHUbgSmtEeLXh9ilIj4uE=; b=jfr+JPkJtHPNmR7Cq9Yzh7PxbvoV6DdTURkvQ1LziTe0kO307qlSHffSPANlL7YYrXSHsp g2l2e4FKrADRCQUXDpi+tTsRqXht8yIL+Y1Hyl0/+xuXStlQ6EflgKAifsJnFnBKoa3xRb 6M1WuYsWhXorx/kUGvVxMRp6pcCYYHGWuF9oqcaETcMv15s8BgMGoL0j+YnZzx7AYDxzyw maDLRsjb62LO5L49Njc1A1rfvjO1FvH1QnoMMW8ACNHX17pp7G51CUeAvAl77EuZsh9gdr Okfj4y5ErF61wRNzVmQThV0HoqqT0LZRhIDg8QnZDRjOK6I7ZCz+EV5lPk5pXg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vV4NhYzsM1; Mon, 15 Jul 2024 12:38:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcEBt060366; Mon, 15 Jul 2024 12:38:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcE4k060363; Mon, 15 Jul 2024 12:38:14 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:14 GMT Message-Id: <202407151238.46FCcE4k060363@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: d8a9e188f279 - stable/14 - arm64: make SPE regs use ALT_NAME macro List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: d8a9e188f2797c0cc4c20633d660aa613cb7c405 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=d8a9e188f2797c0cc4c20633d660aa613cb7c405 commit d8a9e188f2797c0cc4c20633d660aa613cb7c405 Author: Zachary Leaf AuthorDate: 2024-05-10 15:59:00 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:25:33 +0000 arm64: make SPE regs use ALT_NAME macro When the register is not defined in Armv8.0 i.e. added in a later extension, like SPE added in v8.2, the alternative name format of: S__C_C_ should be used; otherwise, calls to {READ,WRITE}_SPECIALREG() will fail. Use the MRS_REG_ALT_NAME() macro for SPE changing hex to decimal as required by the macro. Reviewed by: andrew Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45171 (cherry picked from commit f7bdaa103eb8906fc999c7fd5e8d6af440e26e6c) --- sys/arm64/include/armreg.h | 132 ++++++++++++++++++++++++--------------------- 1 file changed, 72 insertions(+), 60 deletions(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 503a554df157..ca281e800437 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1636,11 +1636,12 @@ /* PMBIDR_EL1 */ #define PMBIDR_EL1 MRS_REG(PMBIDR_EL1) -#define PMBIDR_EL1_op0 0x3 -#define PMBIDR_EL1_op1 0x0 -#define PMBIDR_EL1_CRn 0x9 -#define PMBIDR_EL1_CRm 0xa -#define PMBIDR_EL1_op2 0x7 +#define PMBIDR_EL1_REG MRS_REG_ALT_NAME(PMBIDR_EL1) +#define PMBIDR_EL1_op0 3 +#define PMBIDR_EL1_op1 0 +#define PMBIDR_EL1_CRn 9 +#define PMBIDR_EL1_CRm 10 +#define PMBIDR_EL1_op2 7 #define PMBIDR_Align_SHIFT 0 #define PMBIDR_Align_MASK (UL(0xf) << PMBIDR_Align_SHIFT) #define PMBIDR_P_SHIFT 4 @@ -1650,11 +1651,12 @@ /* PMBLIMITR_EL1 */ #define PMBLIMITR_EL1 MRS_REG(PMBLIMITR_EL1) -#define PMBLIMITR_EL1_op0 0x3 -#define PMBLIMITR_EL1_op1 0x0 -#define PMBLIMITR_EL1_CRn 0x9 -#define PMBLIMITR_EL1_CRm 0xa -#define PMBLIMITR_EL1_op2 0x0 +#define PMBLIMITR_EL1_REG MRS_REG_ALT_NAME(PMBLIMITR_EL1) +#define PMBLIMITR_EL1_op0 3 +#define PMBLIMITR_EL1_op1 0 +#define PMBLIMITR_EL1_CRn 9 +#define PMBLIMITR_EL1_CRm 10 +#define PMBLIMITR_EL1_op2 0 #define PMBLIMITR_E_SHIFT 0 #define PMBLIMITR_E (UL(0x1) << PMBLIMITR_E_SHIFT) #define PMBLIMITR_FM_SHIFT 1 @@ -1667,22 +1669,24 @@ /* PMBPTR_EL1 */ #define PMBPTR_EL1 MRS_REG(PMBPTR_EL1) -#define PMBPTR_EL1_op0 0x3 -#define PMBPTR_EL1_op1 0x0 -#define PMBPTR_EL1_CRn 0x9 -#define PMBPTR_EL1_CRm 0xa -#define PMBPTR_EL1_op2 0x1 +#define PMBPTR_EL1_REG MRS_REG_ALT_NAME(PMBPTR_EL1) +#define PMBPTR_EL1_op0 3 +#define PMBPTR_EL1_op1 0 +#define PMBPTR_EL1_CRn 9 +#define PMBPTR_EL1_CRm 10 +#define PMBPTR_EL1_op2 1 #define PMBPTR_PTR_SHIFT 0 #define PMBPTR_PTR_MASK \ (UL(0xffffffffffffffff) << PMBPTR_PTR_SHIFT) /* PMBSR_EL1 */ #define PMBSR_EL1 MRS_REG(PMBSR_EL1) -#define PMBSR_EL1_op0 0x3 -#define PMBSR_EL1_op1 0x0 -#define PMBSR_EL1_CRn 0x9 -#define PMBSR_EL1_CRm 0xa -#define PMBSR_EL1_op2 0x3 +#define PMBSR_EL1_REG MRS_REG_ALT_NAME(PMBSR_EL1) +#define PMBSR_EL1_op0 3 +#define PMBSR_EL1_op1 0 +#define PMBSR_EL1_CRn 9 +#define PMBSR_EL1_CRm 10 +#define PMBSR_EL1_op2 3 #define PMBSR_MSS_SHIFT 0 #define PMBSR_MSS_MASK (UL(0xffff) << PMBSR_MSS_SHIFT) #define PMBSR_COLL_SHIFT 16 @@ -1848,11 +1852,12 @@ /* PMSCR_EL1 */ #define PMSCR_EL1 MRS_REG(PMSCR_EL1) -#define PMSCR_EL1_op0 0x3 -#define PMSCR_EL1_op1 0x0 -#define PMSCR_EL1_CRn 0x9 -#define PMSCR_EL1_CRm 0x9 -#define PMSCR_EL1_op2 0x0 +#define PMSCR_EL1_REG MRS_REG_ALT_NAME(PMSCR_EL1) +#define PMSCR_EL1_op0 3 +#define PMSCR_EL1_op1 0 +#define PMSCR_EL1_CRn 9 +#define PMSCR_EL1_CRm 9 +#define PMSCR_EL1_op2 0 #define PMSCR_E0SPE_SHIFT 0 #define PMSCR_E0SPE (UL(0x1) << PMSCR_E0SPE_SHIFT) #define PMSCR_E1SPE_SHIFT 1 @@ -1877,19 +1882,21 @@ /* PMSEVFR_EL1 */ #define PMSEVFR_EL1 MRS_REG(PMSEVFR_EL1) -#define PMSEVFR_EL1_op0 0x3 -#define PMSEVFR_EL1_op1 0x0 -#define PMSEVFR_EL1_CRn 0x9 -#define PMSEVFR_EL1_CRm 0x9 -#define PMSEVFR_EL1_op2 0x5 +#define PMSEVFR_EL1_REG MRS_REG_ALT_NAME(PMSEVFR_EL1) +#define PMSEVFR_EL1_op0 3 +#define PMSEVFR_EL1_op1 0 +#define PMSEVFR_EL1_CRn 9 +#define PMSEVFR_EL1_CRm 9 +#define PMSEVFR_EL1_op2 5 /* PMSFCR_EL1 */ #define PMSFCR_EL1 MRS_REG(PMSFCR_EL1) -#define PMSFCR_EL1_op0 0x3 -#define PMSFCR_EL1_op1 0x0 -#define PMSFCR_EL1_CRn 0x9 -#define PMSFCR_EL1_CRm 0x9 -#define PMSFCR_EL1_op2 0x4 +#define PMSFCR_EL1_REG MRS_REG_ALT_NAME(PMSFCR_EL1) +#define PMSFCR_EL1_op0 3 +#define PMSFCR_EL1_op1 0 +#define PMSFCR_EL1_CRn 9 +#define PMSFCR_EL1_CRm 9 +#define PMSFCR_EL1_op2 4 #define PMSFCR_FE_SHIFT 0 #define PMSFCR_FE (UL(0x1) << PMSFCR_FE_SHIFT) #define PMSFCR_FT_SHIFT 1 @@ -1907,11 +1914,12 @@ /* PMSICR_EL1 */ #define PMSICR_EL1 MRS_REG(PMSICR_EL1) -#define PMSICR_EL1_op0 0x3 -#define PMSICR_EL1_op1 0x0 -#define PMSICR_EL1_CRn 0x9 -#define PMSICR_EL1_CRm 0x9 -#define PMSICR_EL1_op2 0x2 +#define PMSICR_EL1_REG MRS_REG_ALT_NAME(PMSICR_EL1) +#define PMSICR_EL1_op0 3 +#define PMSICR_EL1_op1 0 +#define PMSICR_EL1_CRn 9 +#define PMSICR_EL1_CRm 9 +#define PMSICR_EL1_op2 2 #define PMSICR_COUNT_SHIFT 0 #define PMSICR_COUNT_MASK (UL(0xffffffff) << PMSICR_COUNT_SHIFT) #define PMSICR_ECOUNT_SHIFT 56 @@ -1919,11 +1927,12 @@ /* PMSIDR_EL1 */ #define PMSIDR_EL1 MRS_REG(PMSIDR_EL1) -#define PMSIDR_EL1_op0 0x3 -#define PMSIDR_EL1_op1 0x0 -#define PMSIDR_EL1_CRn 0x9 -#define PMSIDR_EL1_CRm 0x9 -#define PMSIDR_EL1_op2 0x7 +#define PMSIDR_EL1_REG MRS_REG_ALT_NAME(PMSIDR_EL1) +#define PMSIDR_EL1_op0 3 +#define PMSIDR_EL1_op1 0 +#define PMSIDR_EL1_CRn 9 +#define PMSIDR_EL1_CRm 9 +#define PMSIDR_EL1_op2 7 #define PMSIDR_FE_SHIFT 0 #define PMSIDR_FE (UL(0x1) << PMSIDR_FE_SHIFT) #define PMSIDR_FT_SHIFT 1 @@ -1951,11 +1960,12 @@ /* PMSIRR_EL1 */ #define PMSIRR_EL1 MRS_REG(PMSIRR_EL1) -#define PMSIRR_EL1_op0 0x3 -#define PMSIRR_EL1_op1 0x0 -#define PMSIRR_EL1_CRn 0x9 -#define PMSIRR_EL1_CRm 0x9 -#define PMSIRR_EL1_op2 0x3 +#define PMSIRR_EL1_REG MRS_REG_ALT_NAME(PMSIRR_EL1) +#define PMSIRR_EL1_op0 3 +#define PMSIRR_EL1_op1 0 +#define PMSIRR_EL1_CRn 9 +#define PMSIRR_EL1_CRm 9 +#define PMSIRR_EL1_op2 3 #define PMSIRR_RND_SHIFT 0 #define PMSIRR_RND (UL(0x1) << PMSIRR_RND_SHIFT) #define PMSIRR_INTERVAL_SHIFT 8 @@ -1963,21 +1973,23 @@ /* PMSLATFR_EL1 */ #define PMSLATFR_EL1 MRS_REG(PMSLATFR_EL1) -#define PMSLATFR_EL1_op0 0x3 -#define PMSLATFR_EL1_op1 0x0 -#define PMSLATFR_EL1_CRn 0x9 -#define PMSLATFR_EL1_CRm 0x9 -#define PMSLATFR_EL1_op2 0x6 +#define PMSLATFR_EL1_REG MRS_REG_ALT_NAME(PMSLATFR_EL1) +#define PMSLATFR_EL1_op0 3 +#define PMSLATFR_EL1_op1 0 +#define PMSLATFR_EL1_CRn 9 +#define PMSLATFR_EL1_CRm 9 +#define PMSLATFR_EL1_op2 6 #define PMSLATFR_MINLAT_SHIFT 0 #define PMSLATFR_MINLAT_MASK (UL(0xfff) << PMSLATFR_MINLAT_SHIFT) /* PMSNEVFR_EL1 */ #define PMSNEVFR_EL1 MRS_REG(PMSNEVFR_EL1) -#define PMSNEVFR_EL1_op0 0x3 -#define PMSNEVFR_EL1_op1 0x0 -#define PMSNEVFR_EL1_CRn 0x9 -#define PMSNEVFR_EL1_CRm 0x9 -#define PMSNEVFR_EL1_op2 0x1 +#define PMSNEVFR_EL1_REG MRS_REG_ALT_NAME(PMSNEVFR_EL1) +#define PMSNEVFR_EL1_op0 3 +#define PMSNEVFR_EL1_op1 0 +#define PMSNEVFR_EL1_CRn 9 +#define PMSNEVFR_EL1_CRm 9 +#define PMSNEVFR_EL1_op2 1 /* PMSWINC_EL0 */ #define PMSWINC_EL0 MRS_REG(PMSWINC_EL0) From nobody Mon Jul 15 12:38:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vX40Drz5QrS7; Mon, 15 Jul 2024 12:38:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vX1S28z4HCN; Mon, 15 Jul 2024 12:38:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047096; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=37k9JUvfH6CjW7t5/jxIQrwQgNZo/sRJafvrU0uOUmU=; b=v+lPxG+GtJh2PTvDpUcMLzReG1Q1eaODVG1+61B0BDPpaynpVg4sHNyyJolQy8H4d66zkV dBFyplQOQJS0WPkZrD2ExXnwx6C/csXn0tAMbc9YfNkrVBu0T/WxI71FvQjQ4Q2wSnJhwr YoDtR7Cm41Wn64gARW62tqGIwyoFKSSjFs6nu5LX3fjRuV7I7d1685A66aL0H+EyKcDf8L V6iPwwI9O6ZMIwUv08iqcS4tS6hBfiOe01C6bS9KdEfj1Q2bZpeUgNMv/tBkniQerXl19m znnvc8/JA9putAPc0VR5NmshexOeZJGbqlL75nPLzGHzm8opQ9QZlVkRkHpx5w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047096; a=rsa-sha256; cv=none; b=IC5Roc5kcHM6M2EUBG/GExAK3EHapn9T4SPduGoROpZ/HvBoXXZ+xX0o+qMnQqeOHhOEbP AGM3IB3lCwLi655UG8OPt0ctyxJ094tjBS3xBdN92LE4u5y7mTIltIf7lxtgDeXnhm7Rph m10/FLIELjPDPIFKhzp83tk4E56rVPhGToiZzmf/E9RYiFAP4lbgwxmhFMM3ofBMXtc5Cj xu3tvd+WEaJx/opvGJcu1+0ZhQTkNQSGV8C+kNRSyM86Ie8F5W9OcC1Tu5R1zIpY913nJw XMdtYguVUCcwTyCFIwFJrQ31dmL+Q1OYMw6V/7zJ+K7tZ8YfNIXVS3zAmTCCng== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047096; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=37k9JUvfH6CjW7t5/jxIQrwQgNZo/sRJafvrU0uOUmU=; b=wI/ma45JMMXD3k7C16D4Wta13uo2chUGWlmRa9XWWtq218DFkm8DF/IHfPY9jKK9XefV+s i2ekfaXvHOZ6cE6UwbHeS42Sgn38/hDar1FkQjryzcZolYoDNn5SX7toPkTx9uH1VUifzP WgDyjqEDdLbPNqaIO9JG8nSgkMfl9HASSIxN4ddmAR7Jvp3o+ODm4Iw7rgs1IPz32vC83J umZXUfiVUQSXgoXiGpskqcyt58qBgSbUxb3lKW4ccA5ShkWaxKRQ9q6Iz6SRedPcKySicF 19JNxBsyH3WzzgpmLzKCJx6K+QrhOm1hoG4k//6TNNP3BQGPI9GwvZbSIUQNEw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vX13c8zspB; Mon, 15 Jul 2024 12:38:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcG0x060501; Mon, 15 Jul 2024 12:38:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcGrJ060498; Mon, 15 Jul 2024 12:38:16 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:16 GMT Message-Id: <202407151238.46FCcGrJ060498@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: d7385a251abf - stable/13 - arm64/gicv3: Check if the hardware supports LPIs List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d7385a251abffa8313f0c5c981d397bb64e1a683 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=d7385a251abffa8313f0c5c981d397bb64e1a683 commit d7385a251abffa8313f0c5c981d397bb64e1a683 Author: Andrew Turner AuthorDate: 2024-04-23 11:28:23 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm64/gicv3: Check if the hardware supports LPIs Some simulators have the ITS in the DTB passed to the kernel, however it is a runtime configuration option to enable it. Check the GICD_TYPER register to see if LPIs are enabled before attaching the ITS driver. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D44914 (cherry picked from commit 4ab0f5ab3fd6dcd7f76c1ed1c9dc0dcd152fb64f) --- sys/arm64/arm64/gic_v3.c | 4 ++++ sys/arm64/arm64/gic_v3_var.h | 2 ++ sys/arm64/arm64/gicv3_its.c | 6 ++++++ 3 files changed, 12 insertions(+) diff --git a/sys/arm64/arm64/gic_v3.c b/sys/arm64/arm64/gic_v3.c index e37c68aa8a5d..c90edc3ba14c 100644 --- a/sys/arm64/arm64/gic_v3.c +++ b/sys/arm64/arm64/gic_v3.c @@ -443,6 +443,10 @@ gic_v3_read_ivar(device_t dev, device_t child, int which, uintptr_t *result) case GICV3_IVAR_REDIST: *result = (uintptr_t)sc->gic_redists.pcpu[PCPU_GET(cpuid)]; return (0); + case GICV3_IVAR_SUPPORT_LPIS: + *result = + (gic_d_read(sc, 4, GICD_TYPER) & GICD_TYPER_LPIS) != 0; + return (0); case GIC_IVAR_HW_REV: KASSERT( GICR_PIDR2_ARCH(sc->gic_pidr2) == GICR_PIDR2_ARCH_GICv3 || diff --git a/sys/arm64/arm64/gic_v3_var.h b/sys/arm64/arm64/gic_v3_var.h index d423e51453dc..1a4112a4b0ea 100644 --- a/sys/arm64/arm64/gic_v3_var.h +++ b/sys/arm64/arm64/gic_v3_var.h @@ -97,9 +97,11 @@ MALLOC_DECLARE(M_GIC_V3); #define GICV3_IVAR_NIRQS 1000 /* 1001 was GICV3_IVAR_REDIST_VADDR */ #define GICV3_IVAR_REDIST 1002 +#define GICV3_IVAR_SUPPORT_LPIS 1003 __BUS_ACCESSOR(gicv3, nirqs, GICV3, NIRQS, u_int); __BUS_ACCESSOR(gicv3, redist, GICV3, REDIST, void *); +__BUS_ACCESSOR(gicv3, support_lpis, GICV3, SUPPORT_LPIS, bool); /* Device methods */ int gic_v3_attach(device_t dev); diff --git a/sys/arm64/arm64/gicv3_its.c b/sys/arm64/arm64/gicv3_its.c index 852db0054aa7..3acc1558cf1a 100644 --- a/sys/arm64/arm64/gicv3_its.c +++ b/sys/arm64/arm64/gicv3_its.c @@ -2018,6 +2018,9 @@ gicv3_its_fdt_probe(device_t dev) if (!ofw_bus_is_compatible(dev, "arm,gic-v3-its")) return (ENXIO); + if (!gicv3_get_support_lpis(dev)) + return (ENXIO); + device_set_desc(dev, "ARM GIC Interrupt Translation Service"); return (BUS_PROBE_DEFAULT); } @@ -2088,6 +2091,9 @@ gicv3_its_acpi_probe(device_t dev) if (gic_get_hw_rev(dev) < 3) return (EINVAL); + if (!gicv3_get_support_lpis(dev)) + return (ENXIO); + device_set_desc(dev, "ARM GIC Interrupt Translation Service"); return (BUS_PROBE_DEFAULT); } From nobody Mon Jul 15 12:38:15 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vX15MDz5QrPw; Mon, 15 Jul 2024 12:38:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vW63Gyz4HFj; Mon, 15 Jul 2024 12:38:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047095; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=p7GUpU7RaJuWYWGMQ9VENA26cgbbg2hROU0T9YI2WnE=; b=p8NCZEyg7pbE48b73sn9cukpJ8S87Y8gNPWHxgWDwTZxwwZiHw+Mbfujg4ajUQeEiY3K4f 4J3BgLHgjfAkAH5lTp5WN/8ERzFaPOH/Ycriamnlmy3QJyamWl8gcuICUtAUJ9cPkXdAqs LHXUsZj8XKF1bEdMywmvKl2W8rP2kBnEHUVo9IlxwixFr3LrwEz2ajgk+rpsDbctBkYjP8 NXq1W/2Xp1Pxa2etAMAUtTXqGcqt+ML6OHQA9lmFOFn4ChwoiuDEByydaSZeUBop90DZLF 8SlcEddU5WHUgBVwYiFkM3CBxT6e5ZK95qNKZXVpoNNJw7mnh2IyCxm02llaig== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047095; a=rsa-sha256; cv=none; b=qSG3DUL7c5cdHmvfsT1uZS6poox8NgA/29G8/uHVd825/8vBzW+L9WjYl43QtBUKZbAjgt ugKB0Ml7QlKcd0R5sTeHSba0eXn2q7FdzbhZww7UgOv0DgaiP63IIdNrhQ6dUKyGjzZfHs 2HZR/VSAeYi9f1cuk5nwnAZADZhwbt2VE9JPcQBcGCugSaUuTP8Xg1vmpJnNX8QdYe0D5y qY4VDx4SkhCWPoev5B6XgsSxjhSYMFsYo4eHdB2SMFWPdM29AhIgP+Uwm1NXvuXa/Rwelh O/2rGQXaSCMsreuAiw7zh9t36Jei1j/9xmpA0rd7JL1P9wBoGnN/5YS3xgA0MA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047095; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=p7GUpU7RaJuWYWGMQ9VENA26cgbbg2hROU0T9YI2WnE=; b=IuOfQuuOizMhY5k5l45jyuFgQJWR7/X3X3O7fd6dskOa4U4J+gmjKt+TcVdcf9jN0mvAzk hCjFjmmLDY444+UZY1Y+4Z5ELosHxMMtVjESYrS7CU79pEGWZrpYT16Ilc1Tr7DVnCJ8pg vlEBFg15Wsh6gA6/wLe0zA0t2lY9KeN6drs3VdTjlNTgnqvCIs8ZViDS3p6PCfYNTA47lL QrZTpY1zzvOFn8YtUH5QOw2ptDle+jTPs76GXP5LJi9PJPaCIdJf+JAsqvCmgnRxxX+xAw EUR85Pt2E75XSAyhNoNE6jsOUNLxrE1mLDrWSWzLUcrqK8fOMdhvhzjnO27nBg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vW5dRKzsp9; Mon, 15 Jul 2024 12:38:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcF0S060453; Mon, 15 Jul 2024 12:38:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcFSU060450; Mon, 15 Jul 2024 12:38:15 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:15 GMT Message-Id: <202407151238.46FCcFSU060450@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 2b2c134337ff - stable/14 - arm64: add PMBSR_MSS_{BSC,FSC} status code field List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 2b2c134337ff45b9ab3c409a5343f4fb04c4f4de Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=2b2c134337ff45b9ab3c409a5343f4fb04c4f4de commit 2b2c134337ff45b9ab3c409a5343f4fb04c4f4de Author: Zachary Leaf AuthorDate: 2023-09-20 09:51:22 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:25:40 +0000 arm64: add PMBSR_MSS_{BSC,FSC} status code field Bits [5:0] of PMBSR_MSS encodes either Buffer Status Code (BSC) or Fault Status Code (FSC) depending on PMBSR_EC value. Add PMBSR_MSS_{BSC,FSC} to cover this field. Reviewed by: andrew Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45172 (cherry picked from commit 10b3eac88db689d657c4d0d0716bcbdf240ff614) --- sys/arm64/include/armreg.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index ca281e800437..e90c6a57fd55 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1689,6 +1689,8 @@ #define PMBSR_EL1_op2 3 #define PMBSR_MSS_SHIFT 0 #define PMBSR_MSS_MASK (UL(0xffff) << PMBSR_MSS_SHIFT) +#define PMBSR_MSS_BSC_MASK (UL(0x3f) << PMBSR_MSS_SHIFT) +#define PMBSR_MSS_FSC_MASK (UL(0x3f) << PMBSR_MSS_SHIFT) #define PMBSR_COLL_SHIFT 16 #define PMBSR_COLL (UL(0x1) << PMBSR_COLL_SHIFT) #define PMBSR_S_SHIFT 17 From nobody Mon Jul 15 12:38:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vY4qnKz5Qrn5; Mon, 15 Jul 2024 12:38:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vY0RG4z4HMK; Mon, 15 Jul 2024 12:38:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047097; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Fphdl749GX0ufJTUV55vgsf22x8tiuGF4dl8HjRbY/0=; b=lub9SDUVlYLah+Spu1LIiAfXbC/gph+pls8zI9O+H7v369PKDAZ/2QR89QxMIDfip8vw/l lFvD43VUgnOYe6+YfYLfWP23B1ZPRZkX+Bb8myJSUdClR2w8fW6uLq0jvyVejJihgdFgmm dVXyfXGvhHFG1advXMCYEr5WqXH19wPj2L8tYa3kfExo/suXiUGe7jiI68mWcSwopDvVO4 IK93tVQN4QJmiaqdp0FaIFeJt32nC3eZXSHOEGAsE+7LISMhczKynSbMo+rcNBz9kmt7UL yu0AK3ba88k8T3H4QtB1LyYDulqCoFj58bw0gXJG7yU5BezBSrKdxlpeAyVLyw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047097; a=rsa-sha256; cv=none; b=uC5ApkHwnHjzWQpBu2VCmtICBAzhT8Q+mzsTWGEM6PoY0Smv7YjxQU3jEXlmRzZv8pIU+J 6Egw/50ArddsgcVFHGDL2XQdeHJvjSRoAPgAfgbu/iJ5FrfYx9WaIwVAhAb50FW9QDgoX5 ZtitU8de9n3VQiIhvaAEQ6KyWEQaIeo43v6011TkLlfg0SjtX52NnqCHKC6gIzzkA7qdNp Coz/9hNz2eG6baKinYp3rGfo1mRBrgZGQePXdmzdcC6fFtcRf7XRxguRpkUU083ViA+mi+ sqvUEHntGf34TU2HYA9CDe0z59dhKThpP6LoiNEFEjpOFh1mN3BWp3DRO/l4Fw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047097; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Fphdl749GX0ufJTUV55vgsf22x8tiuGF4dl8HjRbY/0=; b=vp6lai7xa234RML2AoL60qJdkg3qKclrkiZ2/yojtxVaBPVjiPfYpw+CS3F0IEbo5ZUH8Z E1Y44C3A/Fahnh2g3ZaKEokDeVnAvSpeERKsaGIaF3yn4489CXEFoSyfTg8GNONDVMrKl6 grj8VBsh2wOdcdflr2pqhg0qHB1ZbDFWfAbq6dMH+OTId86JvohfS2Ns3urpntxrynGxjG XDYbAW+gWRMPliMj3JEOYsQ3eHBjUQK58UBXBe5VN9vEfZezhKy1xHCZxJ/XX9LY/kKvaE ScRvxY9ZyaoMbJ+lYWSUyW/ZOhT96lYSjXe1z8LPoDTkmei6bDjpFs+a1AmbYA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vX6mQVzt5g; Mon, 15 Jul 2024 12:38:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcGsJ060555; Mon, 15 Jul 2024 12:38:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcGkI060552; Mon, 15 Jul 2024 12:38:16 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:16 GMT Message-Id: <202407151238.46FCcGkI060552@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 25eae8989139 - stable/14 - arm: Add a missing interrupt to the generic timer List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 25eae89891399e14f82de15e189d895521776b9a Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=25eae89891399e14f82de15e189d895521776b9a commit 25eae89891399e14f82de15e189d895521776b9a Author: Andrew Turner AuthorDate: 2024-01-11 17:07:59 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:25:51 +0000 arm: Add a missing interrupt to the generic timer The ACPI generic timer attachment added 3 interrupts, but missed the hypervisor physical interrupt. As the field is present in all versions of the GTDT ACPI table and isn't an optional interrupts we can add it to the interrupts provided to the driver. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D43974 (cherry picked from commit f715e95461c9264913a65e2dc93c291b7e318d2e) --- sys/arm/arm/generic_timer.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/arm/arm/generic_timer.c b/sys/arm/arm/generic_timer.c index b9562620848f..0f20cdad90d6 100644 --- a/sys/arm/arm/generic_timer.c +++ b/sys/arm/arm/generic_timer.c @@ -564,6 +564,8 @@ arm_tmr_acpi_identify(driver_t *driver, device_t parent) gtdt->NonSecureEl1Interrupt); arm_tmr_acpi_add_irq(parent, dev, GT_VIRT, gtdt->VirtualTimerInterrupt); + arm_tmr_acpi_add_irq(parent, dev, GT_HYP_PHYS, + gtdt->NonSecureEl2Interrupt); out: acpi_unmap_table(gtdt); From nobody Mon Jul 15 12:38:17 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vY4s71z5Qrn6; Mon, 15 Jul 2024 12:38:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vY2mhkz4HS2; Mon, 15 Jul 2024 12:38:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047097; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oUtMdw4J3XrqGX7CxXYRPQIDJGXUzZtD1vKBM7C2+EY=; b=cvFPHhwVT3nne2DRcUvFMQN6PEKWjss6+MfKj3foMGdjJgFEHIL/H6aFQA05tdgQ/8MqPI 1/A8xI78lFOU+4YE+m/ZaZo1EVYXzCDkNzbcIR7h/0Ktp5KvrRTCCj6E2k1MY3H/S7treT HOSITsxLVr9Z5m3Lm7KufuXg83k62eM8crf4QxxAEi/xeOf+W8LaqKDXnr+1M/BwX1OAsV iJi47jpZaUzLTslI49kxkrixhg0W129BCswAhTc09tA1y8zbYTY4t0afeIngIVmv3TVydo O+ox9spRDtSSZ+M6+nYl9OmUOjhlYaimFQBuN3g7opw8f/Yr4VyNbaOeOuX+oQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047097; a=rsa-sha256; cv=none; b=gmnZSGxqjIR3OQHJR0DKI+1kvVdaL88RHCzJ7PKzswxiQcol5F7c+Yl0gdKKvQVTkH3zdp QeqSL/gem9d2iwG3FLiWSZP9TVk9Nqxj7rgwF9BZJleGJXgIPLLr0J6x9YXYPuPNi5QtlD BJ4C53ZrYWW4mBsYMnFGW2T1oWWsWTfKns8c23R8T7zX0mhuB0H6Wf2l3E8SZbTuxa3msz iBAEaxVliR2N9zwZPFqhJHHV0OHIr8e/16/D0WmX60no2qUZFGHkn/Y55zrxwXiQfz3SXT rEevpBHTePGoZ3zOp1HPvQCPPXdFe+Fk2+W9id+WXs5zquCxTbmpnfUPm3ohHw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047097; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oUtMdw4J3XrqGX7CxXYRPQIDJGXUzZtD1vKBM7C2+EY=; b=GF+P5jARqtjeT+JWVdhefaFIJFBLmpvQjgK/PpyAurWu0qQYLAvYXG8MQy/5EzuawLllIb 9viI395bROy69oLZhh8qy5QzbYl0Ov+QUO/G0eD2NPkfYMhCMsjcJYWZUmsQTgL5MtyzlC wDJMhyqejjW+P2ydoomOzqzQEAHWTFg3kzK28UonRJ6mmY0PojLhMCQVrsrJU3rQXn55lU Fii5UuzTvKdQwTAVieUPmR58/3HNO8qrVzvNI4fYfgE8wxe6dbi5aIdfSD47/2aGZ66kqL q4LDkrUVgXgGwTPby543BEuEQt5NLBbfvc00biJjmkra0vRXFi1DuyjlGkd0sQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vY2JzKzt3F; Mon, 15 Jul 2024 12:38:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcHmb060601; Mon, 15 Jul 2024 12:38:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcH3A060598; Mon, 15 Jul 2024 12:38:17 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:17 GMT Message-Id: <202407151238.46FCcH3A060598@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: f9210d37c5c6 - stable/13 - rtld: Add MD_OBJ_ENTRY to extend Struct_Obj_Entry List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: f9210d37c5c6ef427af619f2bf0ff7157415fa47 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=f9210d37c5c6ef427af619f2bf0ff7157415fa47 commit f9210d37c5c6ef427af619f2bf0ff7157415fa47 Author: Andrew Turner AuthorDate: 2024-05-07 15:49:53 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 rtld: Add MD_OBJ_ENTRY to extend Struct_Obj_Entry Add a macro the architectures can use to add per-arch fields to Struct_Obj_Entry. Reviewed by: kib Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45116 (cherry picked from commit 06db20ffeca9898e5802d63f3b06caaa37c3a4ed) --- libexec/rtld-elf/aarch64/rtld_machdep.h | 2 ++ libexec/rtld-elf/amd64/rtld_machdep.h | 2 ++ libexec/rtld-elf/arm/rtld_machdep.h | 2 ++ libexec/rtld-elf/i386/rtld_machdep.h | 2 ++ libexec/rtld-elf/powerpc/rtld_machdep.h | 2 ++ libexec/rtld-elf/powerpc64/rtld_machdep.h | 2 ++ libexec/rtld-elf/riscv/rtld_machdep.h | 2 ++ libexec/rtld-elf/rtld.h | 2 ++ 8 files changed, 16 insertions(+) diff --git a/libexec/rtld-elf/aarch64/rtld_machdep.h b/libexec/rtld-elf/aarch64/rtld_machdep.h index ffb340d17ffa..daa0f4fb28eb 100644 --- a/libexec/rtld-elf/aarch64/rtld_machdep.h +++ b/libexec/rtld-elf/aarch64/rtld_machdep.h @@ -37,6 +37,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) \ ({ \ diff --git a/libexec/rtld-elf/amd64/rtld_machdep.h b/libexec/rtld-elf/amd64/rtld_machdep.h index 40d9e37263b6..037c7ed2bb7f 100644 --- a/libexec/rtld-elf/amd64/rtld_machdep.h +++ b/libexec/rtld-elf/amd64/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ Elf_Dyn *rtld_dynamic_addr(void); #define rtld_dynamic(obj) rtld_dynamic_addr() diff --git a/libexec/rtld-elf/arm/rtld_machdep.h b/libexec/rtld-elf/arm/rtld_machdep.h index cbb0e4ac71c9..592176768afb 100644 --- a/libexec/rtld-elf/arm/rtld_machdep.h +++ b/libexec/rtld-elf/arm/rtld_machdep.h @@ -36,6 +36,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) (&_DYNAMIC) diff --git a/libexec/rtld-elf/i386/rtld_machdep.h b/libexec/rtld-elf/i386/rtld_machdep.h index 8213597344f2..dce8d547cfd6 100644 --- a/libexec/rtld-elf/i386/rtld_machdep.h +++ b/libexec/rtld-elf/i386/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) \ ((const Elf_Dyn *)((obj)->relocbase + (Elf_Addr)&_DYNAMIC)) diff --git a/libexec/rtld-elf/powerpc/rtld_machdep.h b/libexec/rtld-elf/powerpc/rtld_machdep.h index 107bde901c68..1601560437bd 100644 --- a/libexec/rtld-elf/powerpc/rtld_machdep.h +++ b/libexec/rtld-elf/powerpc/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) (&_DYNAMIC) diff --git a/libexec/rtld-elf/powerpc64/rtld_machdep.h b/libexec/rtld-elf/powerpc64/rtld_machdep.h index e4f27f2fff61..ff4145b3fe9c 100644 --- a/libexec/rtld-elf/powerpc64/rtld_machdep.h +++ b/libexec/rtld-elf/powerpc64/rtld_machdep.h @@ -35,6 +35,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + /* Return the address of the .dynamic section in the dynamic linker. */ #define rtld_dynamic(obj) (&_DYNAMIC) diff --git a/libexec/rtld-elf/riscv/rtld_machdep.h b/libexec/rtld-elf/riscv/rtld_machdep.h index b4ae4cb5512f..6080f297be84 100644 --- a/libexec/rtld-elf/riscv/rtld_machdep.h +++ b/libexec/rtld-elf/riscv/rtld_machdep.h @@ -42,6 +42,8 @@ struct Struct_Obj_Entry; +#define MD_OBJ_ENTRY + uint64_t set_gp(struct Struct_Obj_Entry *obj); /* Return the address of the .dynamic section in the dynamic linker. */ diff --git a/libexec/rtld-elf/rtld.h b/libexec/rtld-elf/rtld.h index 1f9b82caef33..2673e62ddd65 100644 --- a/libexec/rtld-elf/rtld.h +++ b/libexec/rtld-elf/rtld.h @@ -283,6 +283,8 @@ typedef struct Struct_Obj_Entry { bool unholdfree : 1; /* unmap upon last unhold */ bool doomed : 1; /* Object cannot be referenced */ + MD_OBJ_ENTRY; + struct link_map linkmap; /* For GDB and dlinfo() */ Objlist dldags; /* Object belongs to these dlopened DAGs (%) */ Objlist dagmembers; /* DAG has these members (%) */ From nobody Mon Jul 15 12:38:18 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vZ5VC2z5Qrpp; Mon, 15 Jul 2024 12:38:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vZ3Tjnz4HJq; Mon, 15 Jul 2024 12:38:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047098; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=htZsNAo+PRYrvv5RepfeRuH2aw13b4bOf51rKvujMyY=; b=rHRb0EsdZabP0XtnvFbD6WTdZmP/Jx4GZtGUx8INpyxJbMxCiuvc1T9tR4dziJMczRJaIm Ro5hehVchYLlx3izKh/e93EB7avy3CarA97OaOvalLXe20PNlmfDE+CYWiSQR0PjlFl7Sx OyyF/Lx2kLNrEAbNHVKvvt9jVgyeIu3gl6W0XqvsXLBagfNmY8RJrLTfWF3LRGpqgl8mT1 vOGvSL0CqTIT6RDTgYRU7ILiCYpLqkg1IWy5LQqgdcFQ6vkn3lf65pPK5gKt3fXT9xtU2I Tjy02Ryk1sNGHMxLGO2AgZN4J7TOmWaBk4g53ZngmA7BS7J8yjkhz2iDoOdGaQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047098; a=rsa-sha256; cv=none; b=ROO9AXwj4Btz0HMnjxJfuGAZzNF4fyyqVXTH4ELwaR00XAyOdETlOpeF3zqOD7uAwMLFPd keYMKEAIa6BArh+SgResAN7Ce6D/Q8Q/mOUnsqwHQbkE4uoH3s4PImsEt2+y/Apke5xoqG 5vcBVe07Af5HpQTmJaaY+bODYp1VTFyD4mE6TH3e1NbN6kEj0gaPF/zSa2GcseJSONE4m4 22qSUQwliw3x9Lu4AuG4EUH9PY5nF+S9+H4fvGMvReBqMYLjDJ0BdcrMsbUgW3jNmU/Z/2 dDxNAqsKf5evJjLy7kg4NISzZ76Gm/U5sYF1kamNzqAJ5s3UynLByx4JyhcBXQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047098; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=htZsNAo+PRYrvv5RepfeRuH2aw13b4bOf51rKvujMyY=; b=Qb7F9iwiWCa13JMUm9grkO1SUBN7Z/Fz3xMDOVOQQc3V3wkzlI1a1kZhnJM8fFt2DVlVlH 46S8yzIduFnDY17KKFEVzNeBNY9bsKiG3Q3FN66HDkA0pm6FgEIwhJT8DwJLxhPGxMt8Ig P6rEt8+pxq9Z3pwTTj+hF4UWOd4qfEG9o14gVvITqo7nADpul2urI0ZM2GNOh/fjcFRtZF j+6DMN3lHRc8qXT5pqTWY3KTjN8IJKk4DhvwfhnLyoC3B4imwrmInn1eF6HiHN/lFo4wCx SE/olF0Azg/ALjTQw8hWQtDNHYvjaa9AGIOhLb85TB2wWenWgqJ7WLhSQ7GGSw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vZ3649zt1P; Mon, 15 Jul 2024 12:38:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcI4P060699; Mon, 15 Jul 2024 12:38:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcIFm060696; Mon, 15 Jul 2024 12:38:18 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:18 GMT Message-Id: <202407151238.46FCcIFm060696@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 788cf499da8a - stable/13 - arm64: Add MRS_REG_ALT_NAME ID register macros List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 788cf499da8ab80570a868a3ad0ffc74595ac720 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=788cf499da8ab80570a868a3ad0ffc74595ac720 commit 788cf499da8ab80570a868a3ad0ffc74595ac720 Author: Andrew Turner AuthorDate: 2024-05-13 13:58:45 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm64: Add MRS_REG_ALT_NAME ID register macros These can be used even when the compiler is too old for the register to be included. Reviewed by: Zachary Leaf Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45176 (cherry picked from commit d6d860c7ff5c4cbe9475d98000407d6f0ea84b47) --- sys/arm64/include/armreg.h | 15 +++++++++++++++ 1 file changed, 15 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 9add7515967a..92ad96550e56 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -494,6 +494,7 @@ /* ID_AA64AFR0_EL1 */ #define ID_AA64AFR0_EL1 MRS_REG(ID_AA64AFR0_EL1) +#define ID_AA64AFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64AFR0_EL1) #define ID_AA64AFR0_EL1_op0 3 #define ID_AA64AFR0_EL1_op1 0 #define ID_AA64AFR0_EL1_CRn 0 @@ -502,6 +503,7 @@ /* ID_AA64AFR1_EL1 */ #define ID_AA64AFR1_EL1 MRS_REG(ID_AA64AFR1_EL1) +#define ID_AA64AFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64AFR1_EL1) #define ID_AA64AFR1_EL1_op0 3 #define ID_AA64AFR1_EL1_op1 0 #define ID_AA64AFR1_EL1_CRn 0 @@ -510,6 +512,7 @@ /* ID_AA64DFR0_EL1 */ #define ID_AA64DFR0_EL1 MRS_REG(ID_AA64DFR0_EL1) +#define ID_AA64DFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64DFR0_EL1) #define ID_AA64DFR0_EL1_op0 3 #define ID_AA64DFR0_EL1_op1 0 #define ID_AA64DFR0_EL1_CRn 0 @@ -599,6 +602,7 @@ /* ID_AA64DFR1_EL1 */ #define ID_AA64DFR1_EL1 MRS_REG(ID_AA64DFR1_EL1) +#define ID_AA64DFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64DFR1_EL1) #define ID_AA64DFR1_EL1_op0 3 #define ID_AA64DFR1_EL1_op1 0 #define ID_AA64DFR1_EL1_CRn 0 @@ -607,6 +611,7 @@ /* ID_AA64ISAR0_EL1 */ #define ID_AA64ISAR0_EL1 MRS_REG(ID_AA64ISAR0_EL1) +#define ID_AA64ISAR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64ISAR0_EL1) #define ID_AA64ISAR0_EL1_op0 3 #define ID_AA64ISAR0_EL1_op1 0 #define ID_AA64ISAR0_EL1_CRn 0 @@ -693,6 +698,7 @@ /* ID_AA64ISAR1_EL1 */ #define ID_AA64ISAR1_EL1 MRS_REG(ID_AA64ISAR1_EL1) +#define ID_AA64ISAR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64ISAR1_EL1) #define ID_AA64ISAR1_EL1_op0 3 #define ID_AA64ISAR1_EL1_op1 0 #define ID_AA64ISAR1_EL1_CRn 0 @@ -794,6 +800,7 @@ /* ID_AA64ISAR2_EL1 */ #define ID_AA64ISAR2_EL1 MRS_REG(ID_AA64ISAR2_EL1) +#define ID_AA64ISAR2_EL1_REG MRS_REG_ALT_NAME(ID_AA64ISAR2_EL1) #define ID_AA64ISAR2_EL1_op0 3 #define ID_AA64ISAR2_EL1_op1 0 #define ID_AA64ISAR2_EL1_CRn 0 @@ -841,6 +848,7 @@ /* ID_AA64MMFR0_EL1 */ #define ID_AA64MMFR0_EL1 MRS_REG(ID_AA64MMFR0_EL1) +#define ID_AA64MMFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR0_EL1) #define ID_AA64MMFR0_EL1_op0 3 #define ID_AA64MMFR0_EL1_op1 0 #define ID_AA64MMFR0_EL1_CRn 0 @@ -932,6 +940,7 @@ /* ID_AA64MMFR1_EL1 */ #define ID_AA64MMFR1_EL1 MRS_REG(ID_AA64MMFR1_EL1) +#define ID_AA64MMFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR1_EL1) #define ID_AA64MMFR1_EL1_op0 3 #define ID_AA64MMFR1_EL1_op1 0 #define ID_AA64MMFR1_EL1_CRn 0 @@ -1019,6 +1028,7 @@ /* ID_AA64MMFR2_EL1 */ #define ID_AA64MMFR2_EL1 MRS_REG(ID_AA64MMFR2_EL1) +#define ID_AA64MMFR2_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR2_EL1) #define ID_AA64MMFR2_EL1_op0 3 #define ID_AA64MMFR2_EL1_op1 0 #define ID_AA64MMFR2_EL1_CRn 0 @@ -1105,6 +1115,7 @@ /* ID_AA64MMFR3_EL1 */ #define ID_AA64MMFR3_EL1 MRS_REG(ID_AA64MMFR3_EL1) +#define ID_AA64MMFR3_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR3_EL1) #define ID_AA64MMFR3_EL1_op0 3 #define ID_AA64MMFR3_EL1_op1 0 #define ID_AA64MMFR3_EL1_CRn 0 @@ -1133,6 +1144,7 @@ /* ID_AA64MMFR4_EL1 */ #define ID_AA64MMFR4_EL1 MRS_REG(ID_AA64MMFR4_EL1) +#define ID_AA64MMFR4_EL1_REG MRS_REG_ALT_NAME(ID_AA64MMFR4_EL1) #define ID_AA64MMFR4_EL1_op0 3 #define ID_AA64MMFR4_EL1_op1 0 #define ID_AA64MMFR4_EL1_CRn 0 @@ -1141,6 +1153,7 @@ /* ID_AA64PFR0_EL1 */ #define ID_AA64PFR0_EL1 MRS_REG(ID_AA64PFR0_EL1) +#define ID_AA64PFR0_EL1_REG MRS_REG_ALT_NAME(ID_AA64PFR0_EL1) #define ID_AA64PFR0_EL1_op0 3 #define ID_AA64PFR0_EL1_op1 0 #define ID_AA64PFR0_EL1_CRn 0 @@ -1239,6 +1252,7 @@ /* ID_AA64PFR1_EL1 */ #define ID_AA64PFR1_EL1 MRS_REG(ID_AA64PFR1_EL1) +#define ID_AA64PFR1_EL1_REG MRS_REG_ALT_NAME(ID_AA64PFR1_EL1) #define ID_AA64PFR1_EL1_op0 3 #define ID_AA64PFR1_EL1_op1 0 #define ID_AA64PFR1_EL1_CRn 0 @@ -1297,6 +1311,7 @@ /* ID_AA64PFR2_EL1 */ #define ID_AA64PFR2_EL1 MRS_REG(ID_AA64PFR2_EL1) +#define ID_AA64PFR2_EL1_REG MRS_REG_ALT_NAME(ID_AA64PFR2_EL1) #define ID_AA64PFR2_EL1_op0 3 #define ID_AA64PFR2_EL1_op1 0 #define ID_AA64PFR2_EL1_CRn 0 From nobody Mon Jul 15 12:38:17 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vZ6x6tz5QrSL; Mon, 15 Jul 2024 12:38:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vZ18swz4H75; Mon, 15 Jul 2024 12:38:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047098; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m9SlxsJsnUA34ti8auOm15sVGWMSopQ5SueU4uDxpeo=; b=jnAxMfoU7RaGF49moWBKpnhy1GCzTtl3qrEzJ/+QsVkWPKyd6c5Ihq4C4LV6R1xacFXvRk pXlcmdf8qcZuEkk8RwTAalomLcGmvVtKZrZdKoq5J3Yzif8u+5tTQ9zIL8JOtHqbiCZcpL Fdau0pjA26NzuJjnKn8rtNj3Khsx9C1KN3bSblDFhVli7YvNVbA8iK8V2ImuKSmLB3+TcT P7DC4bqUuq8VUb1MZ6NvQDrUaFneTnfvz5RKvOpr7dYI/C2ZRQ9Ox8sQeajC6IvaEpmBRG 74+rdq9sdhhnNVnM8kjPti04Z7w1+tBSCMMRzM42m3NvzRsbfrbjBEgfIz9b5A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047098; a=rsa-sha256; cv=none; b=WxGJ1yu5sfLmttngx6cv2N6idfYbMERV4kwxiV4Df1oewc3jkOJuAp0pXDAz/b6vL0CSyl WTjNO0rv3bEKGmjn6ww9YGTKUtBLYMxRt4Jrc9g7+AWUy2RhygcdZbHggs1xW7zZkwcNq3 vxzXJALKpyMgXXZHA5Keut0sQOWfAXkQoRoV7E6a34cDlW81H3dKQgo4diN0rkttB99GhA zGrfoyXszDocG2rjFfFPAuypJb+sperQS+eaBrbUrbW/E0nnYTUPBUpUdt43kQx19XTWG2 7f75f4JTjq5CPydHYJEtEe8eTn06TAFngdvTqNos/Kj58dNwemLiv63GGo5iCw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047098; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=m9SlxsJsnUA34ti8auOm15sVGWMSopQ5SueU4uDxpeo=; b=EfnBO2Tyz078VmrGu9d4WSxi4rC7A8/2H+s0zPM4+e514AoSOEiNX5tC0SCDkajkTIPXem HG0EIZyNHFrfgSVN6VMx9Oc9ae9tqaqEffoGcvJK/TV/VhC+ylIAeNYW7o5tJG4i9QtxPv 6gSM9MVrdEOid+DEY+WVU8p8PwIBjguutHas8QAk21YMGw7eVETpA7KHdOzpMT6ec+hwr7 fMjf1Xh/uh1NNSJskD9mALxHkxEG8Pdc99LVWztPfPgKZX3TlM3eiq4fezjcuFVPyVc3MA zpE7M6h5yUoRrzGxOQfs5yoMtlYIblU7RYxtgYQfCTCtYYixoQU25rpQwn8U8g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vZ0hXDzsZF; Mon, 15 Jul 2024 12:38:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcHne060654; Mon, 15 Jul 2024 12:38:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcHiW060651; Mon, 15 Jul 2024 12:38:17 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:17 GMT Message-Id: <202407151238.46FCcHiW060651@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 2bd50014977a - stable/14 - stand/efi: Fix for binutils when targeting arm64 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 2bd50014977ae8428387c0e49e0ff484edd78c08 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=2bd50014977ae8428387c0e49e0ff484edd78c08 commit 2bd50014977ae8428387c0e49e0ff484edd78c08 Author: Andrew Turner AuthorDate: 2024-05-22 08:17:26 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:26:00 +0000 stand/efi: Fix for binutils when targeting arm64 When linking with ld.bfd it complain with the following: /usr/local/bin/aarch64-unknown-freebsd14.0-ld: start.o: relocation R_AARCH64_ABS32 against `__data_size' can not be used when making a shared object Fix this by marking the __data_size with ABSOLUTE. This returns a non-relocatable value which appears to be the same behaviour of lld. Reviewed by: imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45257 (cherry picked from commit 9f44638ef2c46861565b89bb01bbeeab17755649) --- stand/efi/loader/arch/arm64/arm64.ldscript | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/stand/efi/loader/arch/arm64/arm64.ldscript b/stand/efi/loader/arch/arm64/arm64.ldscript index 18aead05cb49..889a1bafb9f7 100644 --- a/stand/efi/loader/arch/arm64/arm64.ldscript +++ b/stand/efi/loader/arch/arm64/arm64.ldscript @@ -68,7 +68,7 @@ SECTIONS . = ALIGN(16); .dynsym : { *(.dynsym) } _edata = .; - __data_size = . - __data_start; + __data_size = ABSOLUTE(. - __data_start); /* Unused sections */ .interp : { *(.interp) } From nobody Mon Jul 15 12:38:20 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vc5yl7z5Qrh0; Mon, 15 Jul 2024 12:38:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vc3K0kz4HZ4; Mon, 15 Jul 2024 12:38:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047100; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pv1YCOxvhs1NnL/t05cKNMGn1PIGhsnYN38RtACeQI=; b=iyNqjSVdOJhs9seZRyG57nIC6Rfln3ZEd9kJV1aykHlCKgmRyrFow0AHfMebcjEiD4JBE7 76obTtRINDbxxzYzEPSCxI0lNnmAizAKoUzY9bivgrcMQ71XcPhJncLErlWoIRYERldbIu 7WJZyMPC+f16Gjv7PVtzZ10WyA4GfaTC+t7duBgbkbIsDiKIIcmmKSzCbjPmRkq4YkbrpG Cj9/nBT9uaH3/9oWYymmlo/MWR9P3w4DHAvOcEmUugjgNWdjLOin5hTG4qBw8exEP8gkZW SNj7bltFqbsO1bUmv2ootIWAXvCdAQ9oFDVFDvbQEAo3b2TxxYcqmBavSR1I3g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047100; a=rsa-sha256; cv=none; b=wVttVBkmn0nE4we5SnGXXjIG7V6RWUoHhvRkwxLakalntV94x1Uy+T4nMQrEZhamGaKH+L icfwr83ydHSnIfPa5mW65bL/kswizswmPoNRN9TwNv3kx1fP+dqAPT6XCFyHfIIkuMF6Df jEj2Ng10LrZHLC2Dl6e+TixiY93jwAIVKSeSM7XGqMjYvuPDpQTqX9GNO2rvhhrlVrC04H BB4g5qwHqIwi54SiXw76cK4dTFjaFp1daA1rAqo25XrQciUPszOxChxIwdR+Xp2OypCprD rz/ado0v5KD0ROtwYKC2K6DBiU/C9Z2kBqjj4/PCWnBh1k/UFL0yAfgYoNkk2Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047100; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pv1YCOxvhs1NnL/t05cKNMGn1PIGhsnYN38RtACeQI=; b=Ve1/rgXC3K2vvHCXDAnelHwNvj/fe6DiCxxKUElJTkxhY/ibc6+2BewUdyqBR/5xwKY+vR eqMHed3aelf8Lq4crcaTE6SsdB8ay4J6pcO23G0tQYou/AzwYNaWtDSCXvz2iy/Zc3gV8B z/AB1/lZB6MkQrlBpyUazMuBzgtRpyE4Nu0rqgBjTW5DX+SKKpRglNlINn1kM42K2Omn/O PoSdTB3prW8aq2HOdXqSsw0fhVMw7tDkBuJaGbZVrxplPtjtQI4KJAzTu17/182fSqfcdt 0vYSc0oYPt933vb9dLb6GOQCUwdOwTkXkYRpb0XYL7hpeJiIlVwhdMixpze6FQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vc2wqmzt5h; Mon, 15 Jul 2024 12:38:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcKdn060843; Mon, 15 Jul 2024 12:38:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcK0A060840; Mon, 15 Jul 2024 12:38:20 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:20 GMT Message-Id: <202407151238.46FCcK0A060840@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 71f04a360965 - stable/14 - csu: Find the main pointer through the GOT List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 71f04a3609655a1b9cfb28d45e2f5bf41dcb4e67 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=71f04a3609655a1b9cfb28d45e2f5bf41dcb4e67 commit 71f04a3609655a1b9cfb28d45e2f5bf41dcb4e67 Author: Andrew Turner AuthorDate: 2024-05-22 08:18:10 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:26:22 +0000 csu: Find the main pointer through the GOT Use the Global Offset Table to find the location of main in crt1. With lld the old code would point to main@plt, however ld.bfd fails to link when main is in a shared library. Fix this by using the GOT address to find main as it works with both lld and bfd. Reviewed by: jrtc27 Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45259 (cherry picked from commit 53120fbb68952b7d620c2c0e1cf05c5017fc1b27) --- lib/csu/aarch64/crt1_s.S | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/csu/aarch64/crt1_s.S b/lib/csu/aarch64/crt1_s.S index 981cf4653efd..1fb60f756a7a 100644 --- a/lib/csu/aarch64/crt1_s.S +++ b/lib/csu/aarch64/crt1_s.S @@ -44,8 +44,8 @@ ENTRY(_start) add x2, x1, x0, lsl #3 /* env is after argv */ add x2, x2, #8 /* argv is null terminated */ #ifdef PIC - adrp x4, main - add x4, x4, :lo12:main + adrp x4, :got:main + ldr x4, [x4, :got_lo12:main] #else ldr x4, =main #endif From nobody Mon Jul 15 12:38:19 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vc0WqZz5QrSP; Mon, 15 Jul 2024 12:38:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vb4w4Tz4HPj; Mon, 15 Jul 2024 12:38:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047099; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jKTok8AnG/8tAUzhVLSl0J8RKCVIohEWMOsvixxTLKk=; b=r88262k0vk2KWk4UFHphErAVPghgqR4trw6PKy3WIL/JsOp1/sE1uzqsyUA5jiRtS1rc4C EMMpe1n+gBdalmNI9uaHOxdqqu219beTXg2NOuGAX3Vvsbx+0d/G/W6NxVWRXv4AIGW1EZ 8WdzXA8bB5G84oZ88gurBwmlp4NNEhZBluKRMZfd/EV/VlW7Y3S6SW7KustfXmz4898lBv J15l7jg5x39cLAah77AqIY6rZDy0WD0Ez2tgJAQji0+InwtWr9ulcmOYWJXNktFrlPJQDn aRlDWFB0CX9V0sNb9ePe/5wcHlFQPm27qxy4EQKC2aB0hvW2NLWLgsLTy79wPw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047099; a=rsa-sha256; cv=none; b=JebIMeedgZkd/85+d/ORv5c4SmmILaH+pi+YhAO4ooVOTtwlLIMr9X+Y6dHMMaxQ555wUx 4Ht/9A1MrV7wD9udTUYa0ADNGYeFXEAPHmdWar66DqTIjv4c7jUIiM2ZWi1Vpf3RuAwSvV pfacwTW8s3oTawbiqP/gzKgC+x/W2qpN3hVAy14SO8XDG+B2v78rFNWP0dJkq0gQCuWhCw MwMFrCBt3lFTO+iVbab1+PwUz4FMBYLmYZWjRX7BASywlhYCS9uQv4cvCTOgdYFMBYHZtu Q0irS6ByTE9IzfIO37bYN9rQ6ZrXU8YhI+0QjafMkBXje/dE8T5Kv8LbuJwf2A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047099; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jKTok8AnG/8tAUzhVLSl0J8RKCVIohEWMOsvixxTLKk=; b=uID1Jw1R/2UlOkBX27wNK1jjqQK0CrY0fucKD98gtot0pi4jph36aY6pnGHJ5T7le0AzKW SknF8xTDckxvW5/fPB2yBuCw190aEmZz7nQ//I5wR2t6bEtSvydku0vbsGDVOX7b/8fqTV 3m19cXpahV1Jb3M9bmo11mtHC1Vdgc+kiH4tl0RqUJrLC+fbISjg1V0DXW/bfzqk+E31/I XixqAVb5tdVA3TlrnouKNjXFBQT6g06NTFnP6sDDjxLqrVI50w9e4SOmjRBYX3dlMx+LF3 lE6gshkDX39s3hX+1edEcgjNvTGWqP/sQ7dYfPwNpi6FbGilrrKIbiXrX9ZfKw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vb4VZBzsZG; Mon, 15 Jul 2024 12:38:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcJXZ060792; Mon, 15 Jul 2024 12:38:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcJXT060789; Mon, 15 Jul 2024 12:38:19 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:19 GMT Message-Id: <202407151238.46FCcJXT060789@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 750fbcc0603f - stable/13 - arm64: make SPE regs use ALT_NAME macro List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 750fbcc0603fb9e7d9e4ee143e793674bf7649d7 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=750fbcc0603fb9e7d9e4ee143e793674bf7649d7 commit 750fbcc0603fb9e7d9e4ee143e793674bf7649d7 Author: Zachary Leaf AuthorDate: 2024-05-10 15:59:00 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm64: make SPE regs use ALT_NAME macro When the register is not defined in Armv8.0 i.e. added in a later extension, like SPE added in v8.2, the alternative name format of: S__C_C_ should be used; otherwise, calls to {READ,WRITE}_SPECIALREG() will fail. Use the MRS_REG_ALT_NAME() macro for SPE changing hex to decimal as required by the macro. Reviewed by: andrew Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45171 (cherry picked from commit f7bdaa103eb8906fc999c7fd5e8d6af440e26e6c) --- sys/arm64/include/armreg.h | 132 ++++++++++++++++++++++++--------------------- 1 file changed, 72 insertions(+), 60 deletions(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 92ad96550e56..1c9dfc1c19a7 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1639,11 +1639,12 @@ /* PMBIDR_EL1 */ #define PMBIDR_EL1 MRS_REG(PMBIDR_EL1) -#define PMBIDR_EL1_op0 0x3 -#define PMBIDR_EL1_op1 0x0 -#define PMBIDR_EL1_CRn 0x9 -#define PMBIDR_EL1_CRm 0xa -#define PMBIDR_EL1_op2 0x7 +#define PMBIDR_EL1_REG MRS_REG_ALT_NAME(PMBIDR_EL1) +#define PMBIDR_EL1_op0 3 +#define PMBIDR_EL1_op1 0 +#define PMBIDR_EL1_CRn 9 +#define PMBIDR_EL1_CRm 10 +#define PMBIDR_EL1_op2 7 #define PMBIDR_Align_SHIFT 0 #define PMBIDR_Align_MASK (UL(0xf) << PMBIDR_Align_SHIFT) #define PMBIDR_P_SHIFT 4 @@ -1653,11 +1654,12 @@ /* PMBLIMITR_EL1 */ #define PMBLIMITR_EL1 MRS_REG(PMBLIMITR_EL1) -#define PMBLIMITR_EL1_op0 0x3 -#define PMBLIMITR_EL1_op1 0x0 -#define PMBLIMITR_EL1_CRn 0x9 -#define PMBLIMITR_EL1_CRm 0xa -#define PMBLIMITR_EL1_op2 0x0 +#define PMBLIMITR_EL1_REG MRS_REG_ALT_NAME(PMBLIMITR_EL1) +#define PMBLIMITR_EL1_op0 3 +#define PMBLIMITR_EL1_op1 0 +#define PMBLIMITR_EL1_CRn 9 +#define PMBLIMITR_EL1_CRm 10 +#define PMBLIMITR_EL1_op2 0 #define PMBLIMITR_E_SHIFT 0 #define PMBLIMITR_E (UL(0x1) << PMBLIMITR_E_SHIFT) #define PMBLIMITR_FM_SHIFT 1 @@ -1670,22 +1672,24 @@ /* PMBPTR_EL1 */ #define PMBPTR_EL1 MRS_REG(PMBPTR_EL1) -#define PMBPTR_EL1_op0 0x3 -#define PMBPTR_EL1_op1 0x0 -#define PMBPTR_EL1_CRn 0x9 -#define PMBPTR_EL1_CRm 0xa -#define PMBPTR_EL1_op2 0x1 +#define PMBPTR_EL1_REG MRS_REG_ALT_NAME(PMBPTR_EL1) +#define PMBPTR_EL1_op0 3 +#define PMBPTR_EL1_op1 0 +#define PMBPTR_EL1_CRn 9 +#define PMBPTR_EL1_CRm 10 +#define PMBPTR_EL1_op2 1 #define PMBPTR_PTR_SHIFT 0 #define PMBPTR_PTR_MASK \ (UL(0xffffffffffffffff) << PMBPTR_PTR_SHIFT) /* PMBSR_EL1 */ #define PMBSR_EL1 MRS_REG(PMBSR_EL1) -#define PMBSR_EL1_op0 0x3 -#define PMBSR_EL1_op1 0x0 -#define PMBSR_EL1_CRn 0x9 -#define PMBSR_EL1_CRm 0xa -#define PMBSR_EL1_op2 0x3 +#define PMBSR_EL1_REG MRS_REG_ALT_NAME(PMBSR_EL1) +#define PMBSR_EL1_op0 3 +#define PMBSR_EL1_op1 0 +#define PMBSR_EL1_CRn 9 +#define PMBSR_EL1_CRm 10 +#define PMBSR_EL1_op2 3 #define PMBSR_MSS_SHIFT 0 #define PMBSR_MSS_MASK (UL(0xffff) << PMBSR_MSS_SHIFT) #define PMBSR_COLL_SHIFT 16 @@ -1851,11 +1855,12 @@ /* PMSCR_EL1 */ #define PMSCR_EL1 MRS_REG(PMSCR_EL1) -#define PMSCR_EL1_op0 0x3 -#define PMSCR_EL1_op1 0x0 -#define PMSCR_EL1_CRn 0x9 -#define PMSCR_EL1_CRm 0x9 -#define PMSCR_EL1_op2 0x0 +#define PMSCR_EL1_REG MRS_REG_ALT_NAME(PMSCR_EL1) +#define PMSCR_EL1_op0 3 +#define PMSCR_EL1_op1 0 +#define PMSCR_EL1_CRn 9 +#define PMSCR_EL1_CRm 9 +#define PMSCR_EL1_op2 0 #define PMSCR_E0SPE_SHIFT 0 #define PMSCR_E0SPE (UL(0x1) << PMSCR_E0SPE_SHIFT) #define PMSCR_E1SPE_SHIFT 1 @@ -1880,19 +1885,21 @@ /* PMSEVFR_EL1 */ #define PMSEVFR_EL1 MRS_REG(PMSEVFR_EL1) -#define PMSEVFR_EL1_op0 0x3 -#define PMSEVFR_EL1_op1 0x0 -#define PMSEVFR_EL1_CRn 0x9 -#define PMSEVFR_EL1_CRm 0x9 -#define PMSEVFR_EL1_op2 0x5 +#define PMSEVFR_EL1_REG MRS_REG_ALT_NAME(PMSEVFR_EL1) +#define PMSEVFR_EL1_op0 3 +#define PMSEVFR_EL1_op1 0 +#define PMSEVFR_EL1_CRn 9 +#define PMSEVFR_EL1_CRm 9 +#define PMSEVFR_EL1_op2 5 /* PMSFCR_EL1 */ #define PMSFCR_EL1 MRS_REG(PMSFCR_EL1) -#define PMSFCR_EL1_op0 0x3 -#define PMSFCR_EL1_op1 0x0 -#define PMSFCR_EL1_CRn 0x9 -#define PMSFCR_EL1_CRm 0x9 -#define PMSFCR_EL1_op2 0x4 +#define PMSFCR_EL1_REG MRS_REG_ALT_NAME(PMSFCR_EL1) +#define PMSFCR_EL1_op0 3 +#define PMSFCR_EL1_op1 0 +#define PMSFCR_EL1_CRn 9 +#define PMSFCR_EL1_CRm 9 +#define PMSFCR_EL1_op2 4 #define PMSFCR_FE_SHIFT 0 #define PMSFCR_FE (UL(0x1) << PMSFCR_FE_SHIFT) #define PMSFCR_FT_SHIFT 1 @@ -1910,11 +1917,12 @@ /* PMSICR_EL1 */ #define PMSICR_EL1 MRS_REG(PMSICR_EL1) -#define PMSICR_EL1_op0 0x3 -#define PMSICR_EL1_op1 0x0 -#define PMSICR_EL1_CRn 0x9 -#define PMSICR_EL1_CRm 0x9 -#define PMSICR_EL1_op2 0x2 +#define PMSICR_EL1_REG MRS_REG_ALT_NAME(PMSICR_EL1) +#define PMSICR_EL1_op0 3 +#define PMSICR_EL1_op1 0 +#define PMSICR_EL1_CRn 9 +#define PMSICR_EL1_CRm 9 +#define PMSICR_EL1_op2 2 #define PMSICR_COUNT_SHIFT 0 #define PMSICR_COUNT_MASK (UL(0xffffffff) << PMSICR_COUNT_SHIFT) #define PMSICR_ECOUNT_SHIFT 56 @@ -1922,11 +1930,12 @@ /* PMSIDR_EL1 */ #define PMSIDR_EL1 MRS_REG(PMSIDR_EL1) -#define PMSIDR_EL1_op0 0x3 -#define PMSIDR_EL1_op1 0x0 -#define PMSIDR_EL1_CRn 0x9 -#define PMSIDR_EL1_CRm 0x9 -#define PMSIDR_EL1_op2 0x7 +#define PMSIDR_EL1_REG MRS_REG_ALT_NAME(PMSIDR_EL1) +#define PMSIDR_EL1_op0 3 +#define PMSIDR_EL1_op1 0 +#define PMSIDR_EL1_CRn 9 +#define PMSIDR_EL1_CRm 9 +#define PMSIDR_EL1_op2 7 #define PMSIDR_FE_SHIFT 0 #define PMSIDR_FE (UL(0x1) << PMSIDR_FE_SHIFT) #define PMSIDR_FT_SHIFT 1 @@ -1954,11 +1963,12 @@ /* PMSIRR_EL1 */ #define PMSIRR_EL1 MRS_REG(PMSIRR_EL1) -#define PMSIRR_EL1_op0 0x3 -#define PMSIRR_EL1_op1 0x0 -#define PMSIRR_EL1_CRn 0x9 -#define PMSIRR_EL1_CRm 0x9 -#define PMSIRR_EL1_op2 0x3 +#define PMSIRR_EL1_REG MRS_REG_ALT_NAME(PMSIRR_EL1) +#define PMSIRR_EL1_op0 3 +#define PMSIRR_EL1_op1 0 +#define PMSIRR_EL1_CRn 9 +#define PMSIRR_EL1_CRm 9 +#define PMSIRR_EL1_op2 3 #define PMSIRR_RND_SHIFT 0 #define PMSIRR_RND (UL(0x1) << PMSIRR_RND_SHIFT) #define PMSIRR_INTERVAL_SHIFT 8 @@ -1966,21 +1976,23 @@ /* PMSLATFR_EL1 */ #define PMSLATFR_EL1 MRS_REG(PMSLATFR_EL1) -#define PMSLATFR_EL1_op0 0x3 -#define PMSLATFR_EL1_op1 0x0 -#define PMSLATFR_EL1_CRn 0x9 -#define PMSLATFR_EL1_CRm 0x9 -#define PMSLATFR_EL1_op2 0x6 +#define PMSLATFR_EL1_REG MRS_REG_ALT_NAME(PMSLATFR_EL1) +#define PMSLATFR_EL1_op0 3 +#define PMSLATFR_EL1_op1 0 +#define PMSLATFR_EL1_CRn 9 +#define PMSLATFR_EL1_CRm 9 +#define PMSLATFR_EL1_op2 6 #define PMSLATFR_MINLAT_SHIFT 0 #define PMSLATFR_MINLAT_MASK (UL(0xfff) << PMSLATFR_MINLAT_SHIFT) /* PMSNEVFR_EL1 */ #define PMSNEVFR_EL1 MRS_REG(PMSNEVFR_EL1) -#define PMSNEVFR_EL1_op0 0x3 -#define PMSNEVFR_EL1_op1 0x0 -#define PMSNEVFR_EL1_CRn 0x9 -#define PMSNEVFR_EL1_CRm 0x9 -#define PMSNEVFR_EL1_op2 0x1 +#define PMSNEVFR_EL1_REG MRS_REG_ALT_NAME(PMSNEVFR_EL1) +#define PMSNEVFR_EL1_op0 3 +#define PMSNEVFR_EL1_op1 0 +#define PMSNEVFR_EL1_CRn 9 +#define PMSNEVFR_EL1_CRm 9 +#define PMSNEVFR_EL1_op2 1 /* PMSWINC_EL0 */ #define PMSWINC_EL0 MRS_REG(PMSWINC_EL0) From nobody Mon Jul 15 12:38:20 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vd13Rqz5Qrq1; Mon, 15 Jul 2024 12:38:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vc6Q1sz4HGX; Mon, 15 Jul 2024 12:38:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047100; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TPqtByXzy9GLuw8FVfl2xJMQ0lBkxtw+ygDND93jKX4=; b=n73bDgKrJMVGkm4IM2PUUZqI6Kw/9vmSzXiUZX21xJlupSPyq+Qv8VvIabFl8xNErpcKjv lcNQ50Jgpm600S6vG18gaJo5sZgFSiMGJLTPEKXfR2Tg0SxPq5Xjq0rMBX8LcDHVazI35R RS2aQZWKe+Iy0TgUcH6551qhvzOGxyHmbHDViluFdpdSHzJJ0WiQogdvd87Wx8rLItZa2P WAqmfvnn9x8e7qsMScUW1jCDMrXcX/Vv3VifKRhTAREFTLQSVTyT7sLJJvP+ZnyCy4maEk SE+qlKUjvYyO8iL4YwEKaNuUkBIjo/3zFEwiW5SVPWWyOulJsg70ElW10wlz7g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047100; a=rsa-sha256; cv=none; b=jyFFNYSml8mHQJVk/2SOHkpAnUIBo8YIpsjAEFKX9HV42+n1LadByl8j/fDw3eLuSnCdvm xzfny7Yv9sEp/6i7qV3VXm9UxW7aI0mqf2JzFLrHZdx+kLG/z4ujbKLvuqAZS5xkkFKo4+ MJByvcw7AkbDsKUb7WzJo+BMom8olnc/gEK/5PhELECUuWjaSQKJYamtZLnHFocw38ZWfy SnfOo8pTMbSpd8LY/wO90a1PwCwHufO3v90lDEXbhJshmmGnxozV6iWLFtRK9GIDql+Nbz nXZlGzcN2qEt9b1WzHEevZXqV5voyXO8oHaZd3AIb0gO/o46HlstzNmpJU0Xag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047100; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TPqtByXzy9GLuw8FVfl2xJMQ0lBkxtw+ygDND93jKX4=; b=MX0y3fykxF51SW+YAyZyK/CqzSTLj8SFt/t+RuY0fbfaRm3wZdKkv40PaifmAgTw24cacK LmgmP5syIX8qgehVz3lR0/gyqDITgkP7zTRDbfNdYmihqici3t+0+DFcp5J29vzQrFP+2T tRu67X0g2SFWKh2JszH1TAOyTFd6zTx3DL/iWXRmhw6ASBQFJk8mQeuwDILfj96RJoqlMz EqJhgMg/g86ubSU+JVtE7zGcVZrKx0MZI9CP3CyznG/asXG+LUM/8MhKLEjlH7l+SyxADc 2fZ/ajWDPzIpPII4Y1ZfcigMHew5J2tZuAt60tikVgGfiTdgL+NR8nR+7OSlEg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vc5bp3zsJN; Mon, 15 Jul 2024 12:38:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcKKT060888; Mon, 15 Jul 2024 12:38:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcKs9060885; Mon, 15 Jul 2024 12:38:20 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:20 GMT Message-Id: <202407151238.46FCcKs9060885@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 3414984c3aff - stable/13 - arm64: add PMBSR_MSS_{BSC,FSC} status code field List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 3414984c3aff2a87d884c4110b69d2a81d6c090f Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=3414984c3aff2a87d884c4110b69d2a81d6c090f commit 3414984c3aff2a87d884c4110b69d2a81d6c090f Author: Zachary Leaf AuthorDate: 2023-09-20 09:51:22 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm64: add PMBSR_MSS_{BSC,FSC} status code field Bits [5:0] of PMBSR_MSS encodes either Buffer Status Code (BSC) or Fault Status Code (FSC) depending on PMBSR_EC value. Add PMBSR_MSS_{BSC,FSC} to cover this field. Reviewed by: andrew Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45172 (cherry picked from commit 10b3eac88db689d657c4d0d0716bcbdf240ff614) --- sys/arm64/include/armreg.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 1c9dfc1c19a7..eb62945acaff 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1692,6 +1692,8 @@ #define PMBSR_EL1_op2 3 #define PMBSR_MSS_SHIFT 0 #define PMBSR_MSS_MASK (UL(0xffff) << PMBSR_MSS_SHIFT) +#define PMBSR_MSS_BSC_MASK (UL(0x3f) << PMBSR_MSS_SHIFT) +#define PMBSR_MSS_FSC_MASK (UL(0x3f) << PMBSR_MSS_SHIFT) #define PMBSR_COLL_SHIFT 16 #define PMBSR_COLL (UL(0x1) << PMBSR_COLL_SHIFT) #define PMBSR_S_SHIFT 17 From nobody Mon Jul 15 12:38:21 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vf2zcZz5QrYJ; Mon, 15 Jul 2024 12:38:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vd6scKz4HSg; Mon, 15 Jul 2024 12:38:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047102; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZDRjHIInX6MP7/2JJvXRiEPJWimLMzItArRKAZeUVEg=; b=CWNX+doRNWHUfmxq+6UvXcv82egon/ly40Dsi6fJnLmUMrYTfV4FelXXcKvFS+ZPTdWwld 2dbuhQ4OY02O9wk8LpRywiBWP1pOtMpDbi6uirCCJ6TNMhaOebDTLiiK23Jo0x6tP5cfBP hFWeke3EAdFmOltYfrR/8BqhZ/WCG+KSiPCST5ph+md7PSor8HaEJgoEyzqUGt9pcos+Ri zL4vO1whhLd//P4GJ2T/bdNuaBT0Z9FHjcehMFDJzkXdgg7/zWxCBzoXKOOj2yDHU9aKHM bCQcdiQilxG0IZLSOW2rEulQo1Ddn4QkmWiwvQQB9nA18uY7tAW/ZgWHf+JUdg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047102; a=rsa-sha256; cv=none; b=RsGdTlu8M+LkFqqn+NXVoxtAgfiaHArRwFG/8v4xKex32UY6GNsghA8N7xaNOhvkah9dVn wx/QW9ysQFoM58RzFP4rcGZbl6osVDxc6U6E4tfhZXOPqLTU8GsXKGgvLSGowqEdWlIPwK Tqc+jnBjPEBsIm89n7NYfpkiAFZ8844yBpVn7fr81KMz1ZoguwGI3dB5kn8slnDGy69qQN q5C9vs9ZU5GoIlIXk/Q/3Q9EycE/Nl/82GKUT0M7HktPxi17qFSS2Det/zRzcxZZ44ToAt yyoE0SpAB7aFnvWb6ajaZymVjxU0plylcU7puP62q4DVMQmrL0nd2Ca/jGFuJg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047102; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZDRjHIInX6MP7/2JJvXRiEPJWimLMzItArRKAZeUVEg=; b=getyvGopRhPzRyYd15CWmgA9Py3gLQBWt+QLmqlEfW2YG1B/Ko74VTw9wPQLkrjfofkmsG SjLSLoSk7HQfIal3uRFbChXIMJLXOOD0lvEJcXT0uvzlHwVOLd6eBihM4WAXUILyPzFS3e ViVHNJHi8sQFS/43R8PBGteh5kG7/Y8JIg+m/neLCbil37cq82NycuQg1Qru4DDWa58121 9QcHEOYBtK38zEct/eK2S7V4DH1sNgsT9L4qIO+zC0FBxEtLFkuiWUPXSf/FbnHT9MkWGK gLkI6BlwfujTP5TRlf2hGqAkJhNpB0g7hQjDzAyhTVsIYiFP1rAkOErmiUwaYw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vd6V8NzspD; Mon, 15 Jul 2024 12:38:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcLJr060981; Mon, 15 Jul 2024 12:38:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcLYq060978; Mon, 15 Jul 2024 12:38:21 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:21 GMT Message-Id: <202407151238.46FCcLYq060978@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 7f616da3cea0 - stable/13 - arm: Add a missing interrupt to the generic timer List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 7f616da3cea0e53399db7ad7ad7f6f391b17e364 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=7f616da3cea0e53399db7ad7ad7f6f391b17e364 commit 7f616da3cea0e53399db7ad7ad7f6f391b17e364 Author: Andrew Turner AuthorDate: 2024-01-11 17:07:59 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm: Add a missing interrupt to the generic timer The ACPI generic timer attachment added 3 interrupts, but missed the hypervisor physical interrupt. As the field is present in all versions of the GTDT ACPI table and isn't an optional interrupts we can add it to the interrupts provided to the driver. Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D43974 (cherry picked from commit f715e95461c9264913a65e2dc93c291b7e318d2e) --- sys/arm/arm/generic_timer.c | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/arm/arm/generic_timer.c b/sys/arm/arm/generic_timer.c index f08ddf830a77..40990d64cd5d 100644 --- a/sys/arm/arm/generic_timer.c +++ b/sys/arm/arm/generic_timer.c @@ -518,6 +518,8 @@ arm_tmr_acpi_identify(driver_t *driver, device_t parent) gtdt->NonSecureEl1Interrupt); arm_tmr_acpi_add_irq(parent, dev, GT_VIRT, gtdt->VirtualTimerInterrupt); + arm_tmr_acpi_add_irq(parent, dev, GT_HYP_PHYS, + gtdt->NonSecureEl2Interrupt); out: acpi_unmap_table(gtdt); From nobody Mon Jul 15 12:38:21 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vd6KL7z5Qrq5; Mon, 15 Jul 2024 12:38:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vd4Qgwz4Hcx; Mon, 15 Jul 2024 12:38:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047101; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1BtEsuq7zJ2g2u05lejAMZN4MCW3wCjMr6AArr2RhIg=; b=mwYpuafwKJWZJd1eO0sYURTytt3/zhbw+JDljq8jVY1rUlByNybHcPVKI9heMNHiDk9NxS Eo4Xrik7V0fN2phX8yMOmnHlOqowyylC8wqJSSFS+j+OekXn8/sM+XiqKYBz0YRQyrI6dC tarrXD9AlgJHfxiJbONfSjXTI0pGoBdzazYtnsG485hEFknPmPSLGNwSJ6mobXs3l9q8jN 09+Mj393RrG/R4aGx/XvN/oYxjRkbNUUB8YyE6CDhyMto1iEVt3onwJlrjMKHlZ3ReTJGN ehGykTZmWoiEl8YiKTyZSzqENaVM1vKQZjpYU+pzfJtPhIkTei2ptA5C67VyYw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047101; a=rsa-sha256; cv=none; b=E/x2rlPg8ERo+drFpswwh7T8a1sYUCgi2XQMt1AGEnmalXmBiyNZtx0wqO2DMhMA05CipY hQoG7pMNOSqiXfUQouBoK1EI0aZOIvtYNEXDVWgsURJMdSAVnync6PC4Rfcetxp0Ph0MUq PZAumlbNVWgjS2fpOxPtbaP4FVg1T6iDaQYKcgD85oqfXJlGdJkcc4g3B/jfExyGBYqJUa gT4DFzErhEg2MtjERpSND1F7yCnE8ohYP05ZNxT9NVJPLYcbc7bdSJ3Sm4SLQtccGbZdYx iq923Do1wru8/VI48lX020KSmDb7fiwRYb8rY51tio88sJjwkBPM8sVM3BZabw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047101; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1BtEsuq7zJ2g2u05lejAMZN4MCW3wCjMr6AArr2RhIg=; b=gEYTxRPw+TnfkIPefPer66Jc/43x3EXfUv5VsnFeuCklHhHVCZTua68970XkGmVaBOgpEk 4vy09AtPN+hsr8gQ8yJIONbMeJ1jt9oOrVrzW0mZoLVHdWxYqQu0oA6U4h+zDxqplzh2l+ APTxyqFW13hZv54KoNP9NO1Va+5Ngv4X4eWt3yez6zb8RQdSRDu8NfWX8D97FfY1qFxrs/ H5iROkj1fca4hy1salwP3+hEo3ve5UcQJ83tpzHtM+vY3ftxea3e9UZ6AESBvogD8jK+pn ZvywCWnvUzqcrOR6zN3H4W+6TVfWOV9IuUuJ4neUPA23puGxsxo1aSEzmJAZgg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vd41pJzt1Q; Mon, 15 Jul 2024 12:38:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcLNQ060927; Mon, 15 Jul 2024 12:38:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcLog060924; Mon, 15 Jul 2024 12:38:21 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:21 GMT Message-Id: <202407151238.46FCcLog060924@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: e63ac0eb580b - stable/14 - sys/sys: Fix __builtin_is_aligned fallback List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e63ac0eb580b287201eb7a8aa3644d6c249a9cce Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=e63ac0eb580b287201eb7a8aa3644d6c249a9cce commit e63ac0eb580b287201eb7a8aa3644d6c249a9cce Author: Andrew Turner AuthorDate: 2024-05-22 08:18:26 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:26:34 +0000 sys/sys: Fix __builtin_is_aligned fallback When the compiler doesn't provide __builtin_is_aligned we use macro as a fallback. The macro was missing brackets around one argument. This could lead to incorrect results when the argument is more complex than a single stagement. Fix this by adding the needed brackets. Reviewed by: brooks, imp, jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45260 (cherry picked from commit 940155d24afb5c80ce7fde59c856c5c0d5c6dbe1) --- sys/sys/cdefs.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/sys/cdefs.h b/sys/sys/cdefs.h index 4893ae1662b8..84411e8e4b16 100644 --- a/sys/sys/cdefs.h +++ b/sys/sys/cdefs.h @@ -913,7 +913,7 @@ /* Provide fallback versions for other compilers (GCC/Clang < 10): */ #if !__has_builtin(__builtin_is_aligned) #define __builtin_is_aligned(x, align) \ - (((__uintptr_t)x & ((align) - 1)) == 0) + (((__uintptr_t)(x) & ((align) - 1)) == 0) #endif #if !__has_builtin(__builtin_align_up) #define __builtin_align_up(x, align) \ From nobody Mon Jul 15 12:38:23 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vh0vSxz5QrnV; Mon, 15 Jul 2024 12:38:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vg6QZ7z4HZj; Mon, 15 Jul 2024 12:38:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SWnhBBkPBnqJAYPEfhW0WcoPqLgK4AM0e3oplrBfnMQ=; b=O9a16iRzyWMYzwpRSajBChOtjfyRvtyLhiXyBe0aGmTrx2VoNQe04ExUk03DwGi5xpU/2l JQR3ym7rEJYcWcSZ3BD6hT5pkSYmXwQoxLDFnXUOSTldRawGvcCKBqc8/KwZFqGrbicepI XBlMvhIR76GHrbaiROFQ5z12tqOR4nDK1jvHzWJjLlUPyKWvlbEsX1oJeTriMpc5XyNC6r BFvllGKQNcLjj+gkQzgCm23Lr78Kh9B3T2AaKVh7PIVNfm+UH9Vcbh02cz+j7ZewMhILnM oNoLVVvD+XI5cCZVpCJ9xPsji4eYfzKqUqw/TATiV5B/bYVUpKLe8wOjUcV8Pw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047103; a=rsa-sha256; cv=none; b=GqYHSFekOUQepoI7MlOQ46kUHOOKbZ4QWW/qXjlHWqzF2xeP7AHj3aqf3rp0FqxqrPOtZ1 qI1BIEuKbVpPb4V3CzLUPPwMxO7Hd09/XYcgDobgN9An1LuFnHYzwwI5m2DzLM5bwjZFNY +U/ORsZfVtA14T4/ErHbjJ8LDg9T2oCZy0cwSQmBeq0l9CoiYPs+fl/LFb1dQ9fnMgxcoC Rl1t3djg5Vi1Oolx/0dzMkI+owXbVOZKIDAffAO1FenNE96E36uLf+aTed9LDA8P33GS4E Dv6jxtqJaW8KYpyxViLjw6Ss11Yk+OjLvwXO054XMr2RFpCuFF9ZvNwdO/IpXQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SWnhBBkPBnqJAYPEfhW0WcoPqLgK4AM0e3oplrBfnMQ=; b=gMzhLw0smEGkJ2fk0nC9tFKFqX7jTVbQJCGOR1JFQhvrWNX5rhPbGqv7qN9wzzFAJng7Rb WLytFloJZtj3JoiUV/49WaEPUoRrUza0k68ZmqkUpSv14nCNCgrvRvvodZM7qYCwcM8uy5 H3FXyggq2AW/TxIDr2o7V73eagPuHSzzPUIm7m6lhAYZfAnmiv/hZDscMOzXaaO8kDN3kr aSgvoYrEjnPGt+79LE3x4RJR0wWX9f4wAP1B4TQ6zzrQs/OgCQu2cOmaWfiz+Ya8euzvyy 1R7M5kSJQd1LM1inusOQc5uFu4v+TwkMfKBozKRKu7AzHp9gqTjkiPCv50T6Lw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vg61rPzt3J; Mon, 15 Jul 2024 12:38:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcNYY061137; Mon, 15 Jul 2024 12:38:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcNic061134; Mon, 15 Jul 2024 12:38:23 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:23 GMT Message-Id: <202407151238.46FCcNic061134@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 2d72da2720db - stable/14 - arm64: Add the pointer auth registers to armreg.h List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 2d72da2720db37ad7f10da65419aa2b4922a41ce Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=2d72da2720db37ad7f10da65419aa2b4922a41ce commit 2d72da2720db37ad7f10da65419aa2b4922a41ce Author: Andrew Turner AuthorDate: 2024-05-22 08:18:54 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:26:58 +0000 arm64: Add the pointer auth registers to armreg.h Add the pointer authentication registers to armreg.h. These will be used to support pointer authentication in a kernel built with GCC. Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45262 (cherry picked from commit 57d714a23f5ce21e389d53636b8bc6c1b45d518e) --- sys/arm64/include/armreg.h | 80 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 80 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 243c9276cee0..fee36bc9dd4e 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -77,6 +77,86 @@ #define UL(x) UINT64_C(x) +/* APDAKeyHi_EL1 */ +#define APDAKeyHi_EL1_REG MRS_REG_ALT_NAME(APDAKeyHi_EL1) +#define APDAKeyHi_EL1_op0 3 +#define APDAKeyHi_EL1_op1 0 +#define APDAKeyHi_EL1_CRn 2 +#define APDAKeyHi_EL1_CRm 2 +#define APDAKeyHi_EL1_op2 1 + +/* APDAKeyLo_EL1 */ +#define APDAKeyLo_EL1_REG MRS_REG_ALT_NAME(APDAKeyLo_EL1) +#define APDAKeyLo_EL1_op0 3 +#define APDAKeyLo_EL1_op1 0 +#define APDAKeyLo_EL1_CRn 2 +#define APDAKeyLo_EL1_CRm 2 +#define APDAKeyLo_EL1_op2 0 + +/* APDBKeyHi_EL1 */ +#define APDBKeyHi_EL1_REG MRS_REG_ALT_NAME(APDBKeyHi_EL1) +#define APDBKeyHi_EL1_op0 3 +#define APDBKeyHi_EL1_op1 0 +#define APDBKeyHi_EL1_CRn 2 +#define APDBKeyHi_EL1_CRm 2 +#define APDBKeyHi_EL1_op2 3 + +/* APDBKeyLo_EL1 */ +#define APDBKeyLo_EL1_REG MRS_REG_ALT_NAME(APDBKeyLo_EL1) +#define APDBKeyLo_EL1_op0 3 +#define APDBKeyLo_EL1_op1 0 +#define APDBKeyLo_EL1_CRn 2 +#define APDBKeyLo_EL1_CRm 2 +#define APDBKeyLo_EL1_op2 2 + +/* APGAKeyHi_EL1 */ +#define APGAKeyHi_EL1_REG MRS_REG_ALT_NAME(APGAKeyHi_EL1) +#define APGAKeyHi_EL1_op0 3 +#define APGAKeyHi_EL1_op1 0 +#define APGAKeyHi_EL1_CRn 2 +#define APGAKeyHi_EL1_CRm 3 +#define APGAKeyHi_EL1_op2 1 + +/* APGAKeyLo_EL1 */ +#define APGAKeyLo_EL1_REG MRS_REG_ALT_NAME(APGAKeyLo_EL1) +#define APGAKeyLo_EL1_op0 3 +#define APGAKeyLo_EL1_op1 0 +#define APGAKeyLo_EL1_CRn 2 +#define APGAKeyLo_EL1_CRm 3 +#define APGAKeyLo_EL1_op2 0 + +/* APIAKeyHi_EL1 */ +#define APIAKeyHi_EL1_REG MRS_REG_ALT_NAME(APIAKeyHi_EL1) +#define APIAKeyHi_EL1_op0 3 +#define APIAKeyHi_EL1_op1 0 +#define APIAKeyHi_EL1_CRn 2 +#define APIAKeyHi_EL1_CRm 1 +#define APIAKeyHi_EL1_op2 1 + +/* APIAKeyLo_EL1 */ +#define APIAKeyLo_EL1_REG MRS_REG_ALT_NAME(APIAKeyLo_EL1) +#define APIAKeyLo_EL1_op0 3 +#define APIAKeyLo_EL1_op1 0 +#define APIAKeyLo_EL1_CRn 2 +#define APIAKeyLo_EL1_CRm 1 +#define APIAKeyLo_EL1_op2 0 + +/* APIBKeyHi_EL1 */ +#define APIBKeyHi_EL1_REG MRS_REG_ALT_NAME(APIBKeyHi_EL1) +#define APIBKeyHi_EL1_op0 3 +#define APIBKeyHi_EL1_op1 0 +#define APIBKeyHi_EL1_CRn 2 +#define APIBKeyHi_EL1_CRm 1 +#define APIBKeyHi_EL1_op2 3 + +/* APIBKeyLo_EL1 */ +#define APIBKeyLo_EL1_REG MRS_REG_ALT_NAME(APIBKeyLo_EL1) +#define APIBKeyLo_EL1_op0 3 +#define APIBKeyLo_EL1_op1 0 +#define APIBKeyLo_EL1_CRn 2 +#define APIBKeyLo_EL1_CRm 1 +#define APIBKeyLo_EL1_op2 2 + /* CCSIDR_EL1 - Cache Size ID Register */ #define CCSIDR_NumSets_MASK 0x0FFFE000 #define CCSIDR_NumSets64_MASK 0x00FFFFFF00000000 From nobody Mon Jul 15 12:38:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vg2brRz5QrdK; Mon, 15 Jul 2024 12:38:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vf5Qnwz4Hm6; Mon, 15 Jul 2024 12:38:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047102; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PxlsHCfHsP0PabowsO6GN7c+uzAgObhIbcwJQODl+6Q=; b=uieIZwmEUXBtSD6DUpAVZoln3gMyZgPt0fesbRi1oNrl1AobI1xgU9qM33nOaWhXk7Fh8M ORFxTWDQzjdOn1vcdp+WgF0Mxd/CgZOiphAn82Xr+2Ufn8COqmVLQ0PuvgMJS3WRFkrgJR Fo7XGUvHHtUyS2LQOdmnmmav5E5N8AOnOWtjufoHPJn+JeiPND+I5064Aj54AWnz1WhSQa kYneJCZOtSTg92jbdDzROMyjfk5ry+ssfb+Tk0Qd53m17T4FWIwyrnA+5DGlOxCj3NOtJC As6V+a4LZfpsS8wbxhBVywZ8WVfUsUcATzmEljkE8YT7UV33SQK3U9666p6P0g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047102; a=rsa-sha256; cv=none; b=aTjdp/OQt9c6LZ1iyIAFgIJLpWvNkiU+4dFyj155ZiESDwmHMkE1lBirIr9XMZDN5OhNjt MlN78Ul/cAz9K76Qc617nNLWmFgSKVc3HAN8uoUi38aiJ/32SLmMlru/X5AoPjBJok5gDZ Df/eT4VhkFsrZeuXuwHGKDgSt/40QkldLYwmYyFqgEyFn1zDqr0MZn+yBSflDWbKIepXAx dZM5pM8px7C81N+aVmOClKRtKM+2l0pyzi9YLoKJRarGJjlpZQkCRfW9KsNoeFuPjd27sK HEZBLt55n4QPXqyWJmUzymyd43tVNpEkOyWwzTankCbPAIk2McjO68TWfGoSFQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047102; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PxlsHCfHsP0PabowsO6GN7c+uzAgObhIbcwJQODl+6Q=; b=kZwSaHmO/E3k83P8NpEtY7Ugq48Q6w8xnSpibDM/TswBAqLlLPKt3yL7mIPc/GKrhr02BB MIE6/NxgLm97seeWEKkTS/k6DxluTdjqTQZGcbPdxGNj5rl5gx1jbXnI7RgbxYonFJ2P61 AdXL+1KfPNCyp8/Xz7HMpUxi0nGwHXuWCqMShT1sYTuYJ+Qq+rDjtYBuN+hGxLmA2dZ/D+ TCUdf14Y/5Nbl1weZLW8dXltSW8ZqI7mS9n8SJy1pE0M+cFtlJmB15XN3hY9K5UHxH4Kgj 7TyqRRf3i8rgEAdGIs7IUX4ED0NPzQCAob6FboNXggyd2PCShgWAiMJMPpSFNQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vf52qRzt3G; Mon, 15 Jul 2024 12:38:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcM5t061032; Mon, 15 Jul 2024 12:38:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcMtJ061029; Mon, 15 Jul 2024 12:38:22 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:22 GMT Message-Id: <202407151238.46FCcMtJ061029@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 98740a0ef56f - stable/14 - arm64: Use the UL macro in TCR_EL1 defines List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 98740a0ef56f6b3c5cc9226728ccbe56c2bf07ed Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=98740a0ef56f6b3c5cc9226728ccbe56c2bf07ed commit 98740a0ef56f6b3c5cc9226728ccbe56c2bf07ed Author: Andrew Turner AuthorDate: 2024-05-22 08:18:39 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:26:46 +0000 arm64: Use the UL macro in TCR_EL1 defines While clang can handle numbers with a UL suffix in assembly files gcc/gas is unable to. Switch to use the UL macro for TCR_EL1 defines as some are used in locore.S Reviewed by: brooks, jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45261 (cherry picked from commit 29c1cf9860e531146220d9dc3596e4c79f91cfcd) --- sys/arm64/include/armreg.h | 96 +++++++++++++++++++++++----------------------- 1 file changed, 48 insertions(+), 48 deletions(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index e90c6a57fd55..243c9276cee0 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -2133,99 +2133,99 @@ /* TCR_EL1 - Translation Control Register */ /* Bits 63:59 are reserved */ #define TCR_TCMA1_SHIFT 58 -#define TCR_TCMA1 (1UL << TCR_TCMA1_SHIFT) +#define TCR_TCMA1 (UL(1) << TCR_TCMA1_SHIFT) #define TCR_TCMA0_SHIFT 57 -#define TCR_TCMA0 (1UL << TCR_TCMA0_SHIFT) +#define TCR_TCMA0 (UL(1) << TCR_TCMA0_SHIFT) #define TCR_E0PD1_SHIFT 56 -#define TCR_E0PD1 (1UL << TCR_E0PD1_SHIFT) +#define TCR_E0PD1 (UL(1) << TCR_E0PD1_SHIFT) #define TCR_E0PD0_SHIFT 55 -#define TCR_E0PD0 (1UL << TCR_E0PD0_SHIFT) +#define TCR_E0PD0 (UL(1) << TCR_E0PD0_SHIFT) #define TCR_NFD1_SHIFT 54 -#define TCR_NFD1 (1UL << TCR_NFD1_SHIFT) +#define TCR_NFD1 (UL(1) << TCR_NFD1_SHIFT) #define TCR_NFD0_SHIFT 53 -#define TCR_NFD0 (1UL << TCR_NFD0_SHIFT) +#define TCR_NFD0 (UL(1) << TCR_NFD0_SHIFT) #define TCR_TBID1_SHIFT 52 -#define TCR_TBID1 (1UL << TCR_TBID1_SHIFT) +#define TCR_TBID1 (UL(1) << TCR_TBID1_SHIFT) #define TCR_TBID0_SHIFT 51 -#define TCR_TBID0 (1UL << TCR_TBID0_SHIFT) +#define TCR_TBID0 (UL(1) << TCR_TBID0_SHIFT) #define TCR_HWU162_SHIFT 50 -#define TCR_HWU162 (1UL << TCR_HWU162_SHIFT) +#define TCR_HWU162 (UL(1) << TCR_HWU162_SHIFT) #define TCR_HWU161_SHIFT 49 -#define TCR_HWU161 (1UL << TCR_HWU161_SHIFT) +#define TCR_HWU161 (UL(1) << TCR_HWU161_SHIFT) #define TCR_HWU160_SHIFT 48 -#define TCR_HWU160 (1UL << TCR_HWU160_SHIFT) +#define TCR_HWU160 (UL(1) << TCR_HWU160_SHIFT) #define TCR_HWU159_SHIFT 47 -#define TCR_HWU159 (1UL << TCR_HWU159_SHIFT) +#define TCR_HWU159 (UL(1) << TCR_HWU159_SHIFT) #define TCR_HWU1 \ (TCR_HWU159 | TCR_HWU160 | TCR_HWU161 | TCR_HWU162) #define TCR_HWU062_SHIFT 46 -#define TCR_HWU062 (1UL << TCR_HWU062_SHIFT) +#define TCR_HWU062 (UL(1) << TCR_HWU062_SHIFT) #define TCR_HWU061_SHIFT 45 -#define TCR_HWU061 (1UL << TCR_HWU061_SHIFT) +#define TCR_HWU061 (UL(1) << TCR_HWU061_SHIFT) #define TCR_HWU060_SHIFT 44 -#define TCR_HWU060 (1UL << TCR_HWU060_SHIFT) +#define TCR_HWU060 (UL(1) << TCR_HWU060_SHIFT) #define TCR_HWU059_SHIFT 43 -#define TCR_HWU059 (1UL << TCR_HWU059_SHIFT) +#define TCR_HWU059 (UL(1) << TCR_HWU059_SHIFT) #define TCR_HWU0 \ (TCR_HWU059 | TCR_HWU060 | TCR_HWU061 | TCR_HWU062) #define TCR_HPD1_SHIFT 42 -#define TCR_HPD1 (1UL << TCR_HPD1_SHIFT) +#define TCR_HPD1 (UL(1) << TCR_HPD1_SHIFT) #define TCR_HPD0_SHIFT 41 -#define TCR_HPD0 (1UL << TCR_HPD0_SHIFT) +#define TCR_HPD0 (UL(1) << TCR_HPD0_SHIFT) #define TCR_HD_SHIFT 40 -#define TCR_HD (1UL << TCR_HD_SHIFT) +#define TCR_HD (UL(1) << TCR_HD_SHIFT) #define TCR_HA_SHIFT 39 -#define TCR_HA (1UL << TCR_HA_SHIFT) +#define TCR_HA (UL(1) << TCR_HA_SHIFT) #define TCR_TBI1_SHIFT 38 -#define TCR_TBI1 (1UL << TCR_TBI1_SHIFT) +#define TCR_TBI1 (UL(1) << TCR_TBI1_SHIFT) #define TCR_TBI0_SHIFT 37 -#define TCR_TBI0 (1UL << TCR_TBI0_SHIFT) +#define TCR_TBI0 (UL(1) << TCR_TBI0_SHIFT) #define TCR_ASID_SHIFT 36 #define TCR_ASID_WIDTH 1 -#define TCR_ASID_16 (1UL << TCR_ASID_SHIFT) +#define TCR_ASID_16 (UL(1) << TCR_ASID_SHIFT) /* Bit 35 is reserved */ #define TCR_IPS_SHIFT 32 #define TCR_IPS_WIDTH 3 -#define TCR_IPS_32BIT (0UL << TCR_IPS_SHIFT) -#define TCR_IPS_36BIT (1UL << TCR_IPS_SHIFT) -#define TCR_IPS_40BIT (2UL << TCR_IPS_SHIFT) -#define TCR_IPS_42BIT (3UL << TCR_IPS_SHIFT) -#define TCR_IPS_44BIT (4UL << TCR_IPS_SHIFT) -#define TCR_IPS_48BIT (5UL << TCR_IPS_SHIFT) +#define TCR_IPS_32BIT (UL(0) << TCR_IPS_SHIFT) +#define TCR_IPS_36BIT (UL(1) << TCR_IPS_SHIFT) +#define TCR_IPS_40BIT (UL(2) << TCR_IPS_SHIFT) +#define TCR_IPS_42BIT (UL(3) << TCR_IPS_SHIFT) +#define TCR_IPS_44BIT (UL(4) << TCR_IPS_SHIFT) +#define TCR_IPS_48BIT (UL(5) << TCR_IPS_SHIFT) #define TCR_TG1_SHIFT 30 -#define TCR_TG1_MASK (3UL << TCR_TG1_SHIFT) -#define TCR_TG1_16K (1UL << TCR_TG1_SHIFT) -#define TCR_TG1_4K (2UL << TCR_TG1_SHIFT) -#define TCR_TG1_64K (3UL << TCR_TG1_SHIFT) +#define TCR_TG1_MASK (UL(3) << TCR_TG1_SHIFT) +#define TCR_TG1_16K (UL(1) << TCR_TG1_SHIFT) +#define TCR_TG1_4K (UL(2) << TCR_TG1_SHIFT) +#define TCR_TG1_64K (UL(3) << TCR_TG1_SHIFT) #define TCR_SH1_SHIFT 28 -#define TCR_SH1_IS (3UL << TCR_SH1_SHIFT) +#define TCR_SH1_IS (UL(3) << TCR_SH1_SHIFT) #define TCR_ORGN1_SHIFT 26 -#define TCR_ORGN1_WBWA (1UL << TCR_ORGN1_SHIFT) +#define TCR_ORGN1_WBWA (UL(1) << TCR_ORGN1_SHIFT) #define TCR_IRGN1_SHIFT 24 -#define TCR_IRGN1_WBWA (1UL << TCR_IRGN1_SHIFT) +#define TCR_IRGN1_WBWA (UL(1) << TCR_IRGN1_SHIFT) #define TCR_EPD1_SHIFT 23 -#define TCR_EPD1 (1UL << TCR_EPD1_SHIFT) +#define TCR_EPD1 (UL(1) << TCR_EPD1_SHIFT) #define TCR_A1_SHIFT 22 -#define TCR_A1 (0x1UL << TCR_A1_SHIFT) +#define TCR_A1 (UL(1) << TCR_A1_SHIFT) #define TCR_T1SZ_SHIFT 16 -#define TCR_T1SZ_MASK (0x3fUL << TCR_T1SZ_SHIFT) +#define TCR_T1SZ_MASK (UL(0x3f) << TCR_T1SZ_SHIFT) #define TCR_T1SZ(x) ((x) << TCR_T1SZ_SHIFT) #define TCR_TG0_SHIFT 14 -#define TCR_TG0_MASK (3UL << TCR_TG0_SHIFT) -#define TCR_TG0_4K (0UL << TCR_TG0_SHIFT) -#define TCR_TG0_64K (1UL << TCR_TG0_SHIFT) -#define TCR_TG0_16K (2UL << TCR_TG0_SHIFT) +#define TCR_TG0_MASK (UL(3) << TCR_TG0_SHIFT) +#define TCR_TG0_4K (UL(0) << TCR_TG0_SHIFT) +#define TCR_TG0_64K (UL(1) << TCR_TG0_SHIFT) +#define TCR_TG0_16K (UL(2) << TCR_TG0_SHIFT) #define TCR_SH0_SHIFT 12 -#define TCR_SH0_IS (3UL << TCR_SH0_SHIFT) +#define TCR_SH0_IS (UL(3) << TCR_SH0_SHIFT) #define TCR_ORGN0_SHIFT 10 -#define TCR_ORGN0_WBWA (1UL << TCR_ORGN0_SHIFT) +#define TCR_ORGN0_WBWA (UL(1) << TCR_ORGN0_SHIFT) #define TCR_IRGN0_SHIFT 8 -#define TCR_IRGN0_WBWA (1UL << TCR_IRGN0_SHIFT) +#define TCR_IRGN0_WBWA (UL(1) << TCR_IRGN0_SHIFT) #define TCR_EPD0_SHIFT 7 -#define TCR_EPD0 (1UL << TCR_EPD0_SHIFT) +#define TCR_EPD0 (UL(1) << TCR_EPD0_SHIFT) /* Bit 6 is reserved */ #define TCR_T0SZ_SHIFT 0 -#define TCR_T0SZ_MASK (0x3fUL << TCR_T0SZ_SHIFT) +#define TCR_T0SZ_MASK (UL(0x3f) << TCR_T0SZ_SHIFT) #define TCR_T0SZ(x) ((x) << TCR_T0SZ_SHIFT) #define TCR_TxSZ(x) (TCR_T1SZ(x) | TCR_T0SZ(x)) From nobody Mon Jul 15 12:38:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vg5r3rz5QrSb; Mon, 15 Jul 2024 12:38:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vg0TCbz4HXG; Mon, 15 Jul 2024 12:38:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=S13OeLFB1bziFVupo7VSLK0q1+7tT0J4t7fuGUN5zEI=; b=yQJm50SIz+rQM1/YJiqaNdcugbOSscCJi0tZ1Q/K7eUjAV9CmlMn+j4BFqvQaNuf/ohN+4 IZSzJHFLeOelWl6lTElblXImxWFGYDzHUysJ9oVXqI7riQt0VGJB6QFLWomUSu/Kkgiab7 9ZuC3ivFkmBk2WAEG+oRyk9JTsOPaU+X+cJ2I5td5BSGmIYbmZ7oJUFhaIetM9sFpFJ6ft Hb2dCywyCLID9/PJaF07cICjy+bKxsdY4HfCvmGMQO/2vZ6B8Zsqfpg80j8Z0xSswbkBvm N0fJU/+APz3FKGUW6g35C8m84YoFD+CoS8c1NgSskL+ScdLCidV2uZI3gwvDPA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047103; a=rsa-sha256; cv=none; b=oqwAXjg9jTZU25t/YJKRBS0SnL9XON/83X+ROkzwq5jjDerLNV2XKKirWy9xgtQFdmSO/D 7jlVzp4Uv0OAm2Bd2aP6HNlv7hc4BSnbvejjDOqG0d9CN1R5xau2Xk3r7EAjBnSSfSEr2D 0MZWx2hyFQ81pFmZ3C12gKCdXagZOpD2M0MyJ1spTH7oH1hFo9kysN6cRXFGI0TcO5bfPH KgbIYxPybwQoJvIRTlXpA7RivA6YMRUIXPxRlhntz846joHciyXZOxc6ITcPjZ3sNK8Dzz RHnq4T80oHC2QjcXIwSTSNKJsZxCUW64T1Qoy9L6USOLX4ICM+Ax0RBcs3xbWg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=S13OeLFB1bziFVupo7VSLK0q1+7tT0J4t7fuGUN5zEI=; b=iEZ7QjCrIMYJf3ygeyO1QIbgwd3rSt6uYmAE5CsJsDPu4H/IOxCR4B//8g8HB99KNPn69e SrWi3TjIRDi4LnKC4O0W89TXADre/edg9oatGMBElEj3z0Piu2/Y3Sme6TMUIHR9oTiv6v GYSgXYBVfk/v5IOBJ5RzvmCUeh4JPL+0iSYUjwMBuunTja9g7dOSieGyiYEZdcPN0MVgsW 8OG5A1BIc5pUwhY398oEFzM99BNO510d2ICfca3hP7oYOTrBRcIXv5uarDXKs2D6r04lw7 pL6MJwDOzodv2DkVV2Hkth1M0LVb7K+oA2t1yrkAdlG2Bt8q7gta+CReHOwQvw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vg05WSzt3H; Mon, 15 Jul 2024 12:38:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcMEU061081; Mon, 15 Jul 2024 12:38:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcMwk061077; Mon, 15 Jul 2024 12:38:22 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:22 GMT Message-Id: <202407151238.46FCcMwk061077@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 7d8cb4115996 - stable/13 - stand/efi: Fix for binutils when targeting arm64 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 7d8cb4115996cc46907f49c637a6599e0f14a2ed Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=7d8cb4115996cc46907f49c637a6599e0f14a2ed commit 7d8cb4115996cc46907f49c637a6599e0f14a2ed Author: Andrew Turner AuthorDate: 2024-05-22 08:17:26 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 stand/efi: Fix for binutils when targeting arm64 When linking with ld.bfd it complain with the following: /usr/local/bin/aarch64-unknown-freebsd14.0-ld: start.o: relocation R_AARCH64_ABS32 against `__data_size' can not be used when making a shared object Fix this by marking the __data_size with ABSOLUTE. This returns a non-relocatable value which appears to be the same behaviour of lld. Reviewed by: imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45257 (cherry picked from commit 9f44638ef2c46861565b89bb01bbeeab17755649) --- stand/efi/loader/arch/arm64/ldscript.arm64 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/stand/efi/loader/arch/arm64/ldscript.arm64 b/stand/efi/loader/arch/arm64/ldscript.arm64 index bacb81b5032f..c6af9f48bd12 100644 --- a/stand/efi/loader/arch/arm64/ldscript.arm64 +++ b/stand/efi/loader/arch/arm64/ldscript.arm64 @@ -79,7 +79,7 @@ SECTIONS . = ALIGN(16); .dynsym : { *(.dynsym) } _edata = .; - __data_size = . - __data_start; + __data_size = ABSOLUTE(. - __data_start); /* Unused sections */ .interp : { *(.interp) } From nobody Mon Jul 15 12:38:24 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vh2dzSz5Qrh5; Mon, 15 Jul 2024 12:38:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vh1jx4z4HXj; Mon, 15 Jul 2024 12:38:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+s1agdcM/G/uR0LIjbwTBJkTvqcte5HqNfJKREhx2sE=; b=Q4Tsviitky87WXsMG56EFh2n04ex8yuYpWZMWwGRtfiwS75nR2dpX1iZiqV6a2khJD9pnF QBh0kPfX6v0KdXxAHuvH5Rgr9PcdUwmLg2w6Fou/m3DQwRF4NT2pBk2VR1r5DOy6EuSwkf gVrfbsof/ZczOLhw0XK7MMDLzuTU2v+AFhYjpVFl2fG8GN7gKsoWolkjxhC13xTfg3MA5a 2JmWDEqF4j/bo3SRniJU9tGVtSgzIdV+FFoRiWCF1LVJoLdaUNYT/o40zWtjdNdQPzZa8h /4vsjTuAluyN8EO+pCH675l1U6QWWjBPJMVO3VewKgyR1fQ0tNG8Q78En8i5xw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047104; a=rsa-sha256; cv=none; b=fq8x+q2ls9gRZt0A5/N9A0OvoMd4nI45sBCDAPDx6/ExE7xCJJj17u1w9+cBeW9gWGzx0r wfQewZwkWL9+yS5EMQvm9OkwRdu4iqyWFZlSX2ckfFzDi7PiEehll+oK4F4JJKpfNS5goN KwJM6psdPPjMrzovT2OexdSbQUvq5XQi77yBwrFGPUBJgWHwbUTP9QboBj5nx7GmvIlYO6 DHl/v5dYAkOCsC6X1K3GeqiMI9/Hh58g38J7AdwOJEtBQKYeGD2cFSKcp2p3/MYzMKSdyo a7mAPwDCqnogl49yABGmKLtdOEBw4r+bvVSTOPHqud7EQ66OSrV2EkGsyFtSZA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+s1agdcM/G/uR0LIjbwTBJkTvqcte5HqNfJKREhx2sE=; b=IM0niJxoxFm0OmELopxYZa2Un8Eoj5XdmZJgdAWEji1uQEZZPv5f+26637YV9+70V0rKhz jJc/vxFkShLDUYKeBzpHenvWkaP39pdyXDwFgPjSPpAKiRKbf7sKip2ddvPgCppJYQZAwX +DldTAtEChjd2NVH5cjd9qWu3FLpENwoInTDuCqcWSLZZy5DxsKXHhVvdxbyx0eyT6mKdD hHKJMJgu/zOW56bL7fDrT8fz4L1weXFIy6LBZlIgQIJN0I7BclbcSsAsNhZECYIEX3MBaE 6WPTzePc+3Ow4eelplBWZt9BRfA3YZgi1FIynj6fcAFsIGttXnyLXiUGVl36xg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vh1LRVzspF; Mon, 15 Jul 2024 12:38:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcOQu061182; Mon, 15 Jul 2024 12:38:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcO2p061179; Mon, 15 Jul 2024 12:38:24 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:24 GMT Message-Id: <202407151238.46FCcO2p061179@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: f94f593ca78b - stable/13 - stand/kboot: Fix the linker script OUTPUT_FORMAT List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: f94f593ca78b77ca2ea2c4e7a983a8de0d9709f3 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=f94f593ca78b77ca2ea2c4e7a983a8de0d9709f3 commit f94f593ca78b77ca2ea2c4e7a983a8de0d9709f3 Author: Andrew Turner AuthorDate: 2024-05-22 08:17:52 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 stand/kboot: Fix the linker script OUTPUT_FORMAT ld.bfd doesn't understand elf64-aarch64 but does have elf64-littleaarch64. Switch to this so we can link kboot with it. While here switch to the single format version. We are unlikely to support booting from a big-endian Linux. Reviewed by: imp, emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45258 (cherry picked from commit 8e82c5e28db6fb19f75d10fd2e7c3db784723f1f) --- stand/kboot/arch/aarch64/ldscript.aarch64 | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/stand/kboot/arch/aarch64/ldscript.aarch64 b/stand/kboot/arch/aarch64/ldscript.aarch64 index 62b7d2b6be01..efe787164c20 100644 --- a/stand/kboot/arch/aarch64/ldscript.aarch64 +++ b/stand/kboot/arch/aarch64/ldscript.aarch64 @@ -1,4 +1,4 @@ -OUTPUT_FORMAT("elf64-aarch64", "elf64-aarch64", "elf64-aarch64") +OUTPUT_FORMAT("elf64-littleaarch64") OUTPUT_ARCH(aarch64) ENTRY(_start) SECTIONS From nobody Mon Jul 15 12:38:24 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vj1yLtz5Qrnc; Mon, 15 Jul 2024 12:38:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vj0LC2z4Hpd; Mon, 15 Jul 2024 12:38:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+9ewlpC9HgAm8eUKgy12+8gtMbehKT0lgH+fMe6L2yg=; b=fgYxPXPNH62b+NNsoA1y04Dov58jq4RvLSOseIr1thbcvgcFLsDTXokSfcIHZJm2AqJ3Ig M7gk+ea8FbaTv0LjlcwNcxhl8F21ZwCEAJXCn5K9XLv47jz4rcBFoi9AWhq34UtM6Of9Vo plaVhW+dSMsQDe2N/b9SmlnLuaWDuSDJ8hEYAC4rQ20+6NsZrzwa84TK5lfFv2u+Q64qkM LeV2q2pQQ4NKbTkan034HijVKn/AXtHBtZAPbjDoM1XpNrKb4DjRPuFXlr2XUpufUrY9/E jNaRF8BqOisDUGsfwgKGTomuLRyxBrqlPoHjTHg6aA6eQo2CFpR1gm7Zsm+urA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047105; a=rsa-sha256; cv=none; b=Be0m93CylmpDz//gsE5FtXU6xfqRPsuPo6+H/cpmSGRrf6K6F8LoO+QJGuQ23u0+hes/Gr Pyj6WRRJdh+ozToN9srPzIR11B30cm44hFS16aDq0jzBnKO7w/lREdAi6qqgWNgRp6gkvZ kr4lUBQa6z4ztc+1KeVp5r4FOhcATaScIDCsjNnOpMOwMMBkWr+g8vnqZYYe3L/0J6Q4YY saAQ6ArftWz4jbt1MM3RNipchW2lkl6vA1vjmmvYTtPjEnO0PNX4A4wCXOott+kyQoMjOV yLd9g4zKubr0uBVGoQ6ADSN/ERiQEDAenK0eDkGXIU4XDhXCZtCcq8yr3nYzyQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=+9ewlpC9HgAm8eUKgy12+8gtMbehKT0lgH+fMe6L2yg=; b=s6wsfIkCTTSaBZAffNcv6WSB8MshB6H2dQejkLySa78Hdkl8uZb3vcaRrK0xxBrpQqNwOc do/bzKeRxni32a4Rq03vPRvUka+O9l9xiS3tF9+raub+wtlA40xWTCXxxXsZ0dtdAVbmcJ oLaHJZUrOCoSW6guh7g0qoyrjqsVvJsrUVmZyiRAo0FRV8l1TsY1tb0hSarxN7V2PXRJ1b 62yxq2pwWw9Jm4FE72mWpGXbkV/9RFjedJZ35Q8TH4zy4Ym5OES9CulowabX86yhVBMDAa XjCmYrudAdnfYANs1qPC1MqR7UlDnTqaNZibR9Ah2wshzdRSk+lrkEWPkC3ecg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vh74RPzt5j; Mon, 15 Jul 2024 12:38:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcOPl061230; Mon, 15 Jul 2024 12:38:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcOhv061227; Mon, 15 Jul 2024 12:38:24 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:24 GMT Message-Id: <202407151238.46FCcOhv061227@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 81e973eaf95e - stable/14 - arm64: Use the pointer auth register defines List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 81e973eaf95ee62d83129eea83f610ba829229f8 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=81e973eaf95ee62d83129eea83f610ba829229f8 commit 81e973eaf95ee62d83129eea83f610ba829229f8 Author: Andrew Turner AuthorDate: 2024-05-22 08:19:06 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:27:23 +0000 arm64: Use the pointer auth register defines When building with gcc it complains the pointer authentication registers aren't valid with the architecture level we are targeting. Fix this by using the alternative spelling of these registers accesses through MRS_REG_ALT_NAME. Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45263 (cherry picked from commit 73c200447361a649e00cdb1693a0ae7f3291914e) --- sys/arm64/arm64/ptrauth.c | 32 +++++++++++++++----------------- 1 file changed, 15 insertions(+), 17 deletions(-) diff --git a/sys/arm64/arm64/ptrauth.c b/sys/arm64/arm64/ptrauth.c index 03610e9313f5..c7cf47f8a6cd 100644 --- a/sys/arm64/arm64/ptrauth.c +++ b/sys/arm64/arm64/ptrauth.c @@ -170,13 +170,11 @@ ptrauth_thread_alloc(struct thread *td) * Load the userspace keys. We can't use WRITE_SPECIALREG as we need * to set the architecture extension. */ -#define LOAD_KEY(space, name) \ -__asm __volatile( \ - ".arch_extension pauth \n" \ - "msr "#name"keylo_el1, %0 \n" \ - "msr "#name"keyhi_el1, %1 \n" \ - ".arch_extension nopauth \n" \ - :: "r"(td->td_md.md_ptrauth_##space.name.pa_key_lo), \ +#define LOAD_KEY(space, name, reg) \ +__asm __volatile( \ + "msr "__XSTRING(MRS_REG_ALT_NAME(reg ## KeyLo_EL1))", %0 \n" \ + "msr "__XSTRING(MRS_REG_ALT_NAME(reg ## KeyHi_EL1))", %1 \n" \ + :: "r"(td->td_md.md_ptrauth_##space.name.pa_key_lo), \ "r"(td->td_md.md_ptrauth_##space.name.pa_key_hi)) void @@ -188,7 +186,7 @@ ptrauth_thread0(struct thread *td) /* TODO: Generate a random number here */ memset(&td->td_md.md_ptrauth_kern, 0, sizeof(td->td_md.md_ptrauth_kern)); - LOAD_KEY(kern, apia); + LOAD_KEY(kern, apia, APIA); /* * No isb as this is called before ptrauth_start so can rely on * the instruction barrier there. @@ -241,8 +239,8 @@ ptrauth_mp_start(uint64_t cpu) __asm __volatile( ".arch_extension pauth \n" - "msr apiakeylo_el1, %0 \n" - "msr apiakeyhi_el1, %1 \n" + "msr "__XSTRING(APIAKeyLo_EL1_REG)", %0 \n" + "msr "__XSTRING(APIAKeyHi_EL1_REG)", %1 \n" ".arch_extension nopauth \n" :: "r"(start_key.pa_key_lo), "r"(start_key.pa_key_hi)); @@ -258,7 +256,7 @@ struct thread * ptrauth_switch(struct thread *td) { if (enable_ptrauth) { - LOAD_KEY(kern, apia); + LOAD_KEY(kern, apia, APIA); isb(); } @@ -272,7 +270,7 @@ ptrauth_exit_el0(struct thread *td) if (!enable_ptrauth) return; - LOAD_KEY(kern, apia); + LOAD_KEY(kern, apia, APIA); isb(); } @@ -283,11 +281,11 @@ ptrauth_enter_el0(struct thread *td) if (!enable_ptrauth) return; - LOAD_KEY(user, apia); - LOAD_KEY(user, apib); - LOAD_KEY(user, apda); - LOAD_KEY(user, apdb); - LOAD_KEY(user, apga); + LOAD_KEY(user, apia, APIA); + LOAD_KEY(user, apib, APIB); + LOAD_KEY(user, apda, APDA); + LOAD_KEY(user, apdb, APDB); + LOAD_KEY(user, apga, APGA); /* * No isb as this is called from the exception handler so can rely * on the eret instruction to be the needed context synchronizing event. From nobody Mon Jul 15 12:38:26 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vk4lbRz5QrSg; Mon, 15 Jul 2024 12:38:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vk3fhlz4HkG; Mon, 15 Jul 2024 12:38:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OmRY+vq2wYK1XvzHUpPb+UlkzgZ3mD1YHWPK+idQx3Q=; b=O3pI9xr1Y4d1OE4vLPH+aR/ugjjADVm5AblI0cVjgpC/f7FwP1/Lqoo69jn8SjnB7Me+DI icS/jJv/ZffRD/vuyTOjtpN33zDUl+kqp0dhdVTJWxH2gnObVT1KMfGJ6PqgkNgWa23DxO 0a+81FUTApwgp3GH6Xdy40ImeBw1dKjfKWvvOAygie8Z6mcV93JDo/K9SZn8XWKX7fNkja Yrg8pqpJ9h8J/0MH1cAoS907t9uoaBL2f9VRQA9MRgGSXKSWxSPiGnzBTqCPrES/jON9X+ arv7nD9BV+ZKbvR6JhYIWwEKWgRXeuaJv5bwPsyofYpx4GpIanIpPCOZnhF76A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047106; a=rsa-sha256; cv=none; b=oiuocTKcXT6Ns/B4xfQU3p9+seDbPLa4kWqEbB/f6i3Yh+Gvv9gqBn8rijY4G/gN9JPCU/ EnuT+cxOvQ2WvkoW7OtDbotUBN3V+X3/d9UeS1DbKLGhNK3v5lpNdLFkSv6qRkEbqlytU+ J6XaVCeNvH4tL7B4jcuahAuMNhgkOuR0gxWGqRRN+7K4SbELqnx8i02xmiNa/D3qMxtIaM 4TTEg/5DoWASQS4CPl4l5M3HIciMJcMsM/4G2jD3PtWCqnyJIMM4F3Ou6aOhqPflnTUa9n tnm83xe6gQSG0MhJNzSFz7sjKk+Rve6dUTxlkQ6K5yPXCQF2MTqi9KgBmIuwaQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OmRY+vq2wYK1XvzHUpPb+UlkzgZ3mD1YHWPK+idQx3Q=; b=HZZWKwv64R56+ZA68i1En28Cxu1YMvl4i1389VU8+0VwF/UOZQ2QHmzhHp1l7wQoEYuYrF jFZNqrBLQr9Jb/+w9oeTgh30VojxLhmdVUkIdTHPcGb0arkyVNqEzFnibnVpqcClw3PK8V mfVi+OoHBP32HWsv5kNLlHqOaZs1twO/t5aG5sp850D8JdOwUDC8+ANuwH4WpTwi4mbcbi Q7qlbpdmOdt/tMmE6pK2xOLxGLmemLxs2OXcpmVIjbSNr9Eq2ZHBY12ZVRMPFgCGKyjr3W xOq0Dk9TL6lGz3+AqYr6CKk8OGqVDgui/Eynn+wFqLAjPXgt2/GoVU5gUHJJlg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vk3D20zt5m; Mon, 15 Jul 2024 12:38:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcQg1061366; Mon, 15 Jul 2024 12:38:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcQR7061363; Mon, 15 Jul 2024 12:38:26 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:26 GMT Message-Id: <202407151238.46FCcQR7061363@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: bd1252482bf6 - stable/13 - arm64: Use the UL macro in TCR_EL1 defines List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: bd1252482bf67949f6f9564804c7381f7e66eb7f Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=bd1252482bf67949f6f9564804c7381f7e66eb7f commit bd1252482bf67949f6f9564804c7381f7e66eb7f Author: Andrew Turner AuthorDate: 2024-05-22 08:18:39 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm64: Use the UL macro in TCR_EL1 defines While clang can handle numbers with a UL suffix in assembly files gcc/gas is unable to. Switch to use the UL macro for TCR_EL1 defines as some are used in locore.S Reviewed by: brooks, jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45261 (cherry picked from commit 29c1cf9860e531146220d9dc3596e4c79f91cfcd) --- sys/arm64/include/armreg.h | 96 +++++++++++++++++++++++----------------------- 1 file changed, 48 insertions(+), 48 deletions(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index eb62945acaff..2f8da2ad7e0b 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -2136,99 +2136,99 @@ /* TCR_EL1 - Translation Control Register */ /* Bits 63:59 are reserved */ #define TCR_TCMA1_SHIFT 58 -#define TCR_TCMA1 (1UL << TCR_TCMA1_SHIFT) +#define TCR_TCMA1 (UL(1) << TCR_TCMA1_SHIFT) #define TCR_TCMA0_SHIFT 57 -#define TCR_TCMA0 (1UL << TCR_TCMA0_SHIFT) +#define TCR_TCMA0 (UL(1) << TCR_TCMA0_SHIFT) #define TCR_E0PD1_SHIFT 56 -#define TCR_E0PD1 (1UL << TCR_E0PD1_SHIFT) +#define TCR_E0PD1 (UL(1) << TCR_E0PD1_SHIFT) #define TCR_E0PD0_SHIFT 55 -#define TCR_E0PD0 (1UL << TCR_E0PD0_SHIFT) +#define TCR_E0PD0 (UL(1) << TCR_E0PD0_SHIFT) #define TCR_NFD1_SHIFT 54 -#define TCR_NFD1 (1UL << TCR_NFD1_SHIFT) +#define TCR_NFD1 (UL(1) << TCR_NFD1_SHIFT) #define TCR_NFD0_SHIFT 53 -#define TCR_NFD0 (1UL << TCR_NFD0_SHIFT) +#define TCR_NFD0 (UL(1) << TCR_NFD0_SHIFT) #define TCR_TBID1_SHIFT 52 -#define TCR_TBID1 (1UL << TCR_TBID1_SHIFT) +#define TCR_TBID1 (UL(1) << TCR_TBID1_SHIFT) #define TCR_TBID0_SHIFT 51 -#define TCR_TBID0 (1UL << TCR_TBID0_SHIFT) +#define TCR_TBID0 (UL(1) << TCR_TBID0_SHIFT) #define TCR_HWU162_SHIFT 50 -#define TCR_HWU162 (1UL << TCR_HWU162_SHIFT) +#define TCR_HWU162 (UL(1) << TCR_HWU162_SHIFT) #define TCR_HWU161_SHIFT 49 -#define TCR_HWU161 (1UL << TCR_HWU161_SHIFT) +#define TCR_HWU161 (UL(1) << TCR_HWU161_SHIFT) #define TCR_HWU160_SHIFT 48 -#define TCR_HWU160 (1UL << TCR_HWU160_SHIFT) +#define TCR_HWU160 (UL(1) << TCR_HWU160_SHIFT) #define TCR_HWU159_SHIFT 47 -#define TCR_HWU159 (1UL << TCR_HWU159_SHIFT) +#define TCR_HWU159 (UL(1) << TCR_HWU159_SHIFT) #define TCR_HWU1 \ (TCR_HWU159 | TCR_HWU160 | TCR_HWU161 | TCR_HWU162) #define TCR_HWU062_SHIFT 46 -#define TCR_HWU062 (1UL << TCR_HWU062_SHIFT) +#define TCR_HWU062 (UL(1) << TCR_HWU062_SHIFT) #define TCR_HWU061_SHIFT 45 -#define TCR_HWU061 (1UL << TCR_HWU061_SHIFT) +#define TCR_HWU061 (UL(1) << TCR_HWU061_SHIFT) #define TCR_HWU060_SHIFT 44 -#define TCR_HWU060 (1UL << TCR_HWU060_SHIFT) +#define TCR_HWU060 (UL(1) << TCR_HWU060_SHIFT) #define TCR_HWU059_SHIFT 43 -#define TCR_HWU059 (1UL << TCR_HWU059_SHIFT) +#define TCR_HWU059 (UL(1) << TCR_HWU059_SHIFT) #define TCR_HWU0 \ (TCR_HWU059 | TCR_HWU060 | TCR_HWU061 | TCR_HWU062) #define TCR_HPD1_SHIFT 42 -#define TCR_HPD1 (1UL << TCR_HPD1_SHIFT) +#define TCR_HPD1 (UL(1) << TCR_HPD1_SHIFT) #define TCR_HPD0_SHIFT 41 -#define TCR_HPD0 (1UL << TCR_HPD0_SHIFT) +#define TCR_HPD0 (UL(1) << TCR_HPD0_SHIFT) #define TCR_HD_SHIFT 40 -#define TCR_HD (1UL << TCR_HD_SHIFT) +#define TCR_HD (UL(1) << TCR_HD_SHIFT) #define TCR_HA_SHIFT 39 -#define TCR_HA (1UL << TCR_HA_SHIFT) +#define TCR_HA (UL(1) << TCR_HA_SHIFT) #define TCR_TBI1_SHIFT 38 -#define TCR_TBI1 (1UL << TCR_TBI1_SHIFT) +#define TCR_TBI1 (UL(1) << TCR_TBI1_SHIFT) #define TCR_TBI0_SHIFT 37 -#define TCR_TBI0 (1UL << TCR_TBI0_SHIFT) +#define TCR_TBI0 (UL(1) << TCR_TBI0_SHIFT) #define TCR_ASID_SHIFT 36 #define TCR_ASID_WIDTH 1 -#define TCR_ASID_16 (1UL << TCR_ASID_SHIFT) +#define TCR_ASID_16 (UL(1) << TCR_ASID_SHIFT) /* Bit 35 is reserved */ #define TCR_IPS_SHIFT 32 #define TCR_IPS_WIDTH 3 -#define TCR_IPS_32BIT (0UL << TCR_IPS_SHIFT) -#define TCR_IPS_36BIT (1UL << TCR_IPS_SHIFT) -#define TCR_IPS_40BIT (2UL << TCR_IPS_SHIFT) -#define TCR_IPS_42BIT (3UL << TCR_IPS_SHIFT) -#define TCR_IPS_44BIT (4UL << TCR_IPS_SHIFT) -#define TCR_IPS_48BIT (5UL << TCR_IPS_SHIFT) +#define TCR_IPS_32BIT (UL(0) << TCR_IPS_SHIFT) +#define TCR_IPS_36BIT (UL(1) << TCR_IPS_SHIFT) +#define TCR_IPS_40BIT (UL(2) << TCR_IPS_SHIFT) +#define TCR_IPS_42BIT (UL(3) << TCR_IPS_SHIFT) +#define TCR_IPS_44BIT (UL(4) << TCR_IPS_SHIFT) +#define TCR_IPS_48BIT (UL(5) << TCR_IPS_SHIFT) #define TCR_TG1_SHIFT 30 -#define TCR_TG1_MASK (3UL << TCR_TG1_SHIFT) -#define TCR_TG1_16K (1UL << TCR_TG1_SHIFT) -#define TCR_TG1_4K (2UL << TCR_TG1_SHIFT) -#define TCR_TG1_64K (3UL << TCR_TG1_SHIFT) +#define TCR_TG1_MASK (UL(3) << TCR_TG1_SHIFT) +#define TCR_TG1_16K (UL(1) << TCR_TG1_SHIFT) +#define TCR_TG1_4K (UL(2) << TCR_TG1_SHIFT) +#define TCR_TG1_64K (UL(3) << TCR_TG1_SHIFT) #define TCR_SH1_SHIFT 28 -#define TCR_SH1_IS (3UL << TCR_SH1_SHIFT) +#define TCR_SH1_IS (UL(3) << TCR_SH1_SHIFT) #define TCR_ORGN1_SHIFT 26 -#define TCR_ORGN1_WBWA (1UL << TCR_ORGN1_SHIFT) +#define TCR_ORGN1_WBWA (UL(1) << TCR_ORGN1_SHIFT) #define TCR_IRGN1_SHIFT 24 -#define TCR_IRGN1_WBWA (1UL << TCR_IRGN1_SHIFT) +#define TCR_IRGN1_WBWA (UL(1) << TCR_IRGN1_SHIFT) #define TCR_EPD1_SHIFT 23 -#define TCR_EPD1 (1UL << TCR_EPD1_SHIFT) +#define TCR_EPD1 (UL(1) << TCR_EPD1_SHIFT) #define TCR_A1_SHIFT 22 -#define TCR_A1 (0x1UL << TCR_A1_SHIFT) +#define TCR_A1 (UL(1) << TCR_A1_SHIFT) #define TCR_T1SZ_SHIFT 16 -#define TCR_T1SZ_MASK (0x3fUL << TCR_T1SZ_SHIFT) +#define TCR_T1SZ_MASK (UL(0x3f) << TCR_T1SZ_SHIFT) #define TCR_T1SZ(x) ((x) << TCR_T1SZ_SHIFT) #define TCR_TG0_SHIFT 14 -#define TCR_TG0_MASK (3UL << TCR_TG0_SHIFT) -#define TCR_TG0_4K (0UL << TCR_TG0_SHIFT) -#define TCR_TG0_64K (1UL << TCR_TG0_SHIFT) -#define TCR_TG0_16K (2UL << TCR_TG0_SHIFT) +#define TCR_TG0_MASK (UL(3) << TCR_TG0_SHIFT) +#define TCR_TG0_4K (UL(0) << TCR_TG0_SHIFT) +#define TCR_TG0_64K (UL(1) << TCR_TG0_SHIFT) +#define TCR_TG0_16K (UL(2) << TCR_TG0_SHIFT) #define TCR_SH0_SHIFT 12 -#define TCR_SH0_IS (3UL << TCR_SH0_SHIFT) +#define TCR_SH0_IS (UL(3) << TCR_SH0_SHIFT) #define TCR_ORGN0_SHIFT 10 -#define TCR_ORGN0_WBWA (1UL << TCR_ORGN0_SHIFT) +#define TCR_ORGN0_WBWA (UL(1) << TCR_ORGN0_SHIFT) #define TCR_IRGN0_SHIFT 8 -#define TCR_IRGN0_WBWA (1UL << TCR_IRGN0_SHIFT) +#define TCR_IRGN0_WBWA (UL(1) << TCR_IRGN0_SHIFT) #define TCR_EPD0_SHIFT 7 -#define TCR_EPD0 (1UL << TCR_EPD0_SHIFT) +#define TCR_EPD0 (UL(1) << TCR_EPD0_SHIFT) /* Bit 6 is reserved */ #define TCR_T0SZ_SHIFT 0 -#define TCR_T0SZ_MASK (0x3fUL << TCR_T0SZ_SHIFT) +#define TCR_T0SZ_MASK (UL(0x3f) << TCR_T0SZ_SHIFT) #define TCR_T0SZ(x) ((x) << TCR_T0SZ_SHIFT) #define TCR_TxSZ(x) (TCR_T1SZ(x) | TCR_T0SZ(x)) From nobody Mon Jul 15 12:38:26 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vk4jmpz5QrsD; Mon, 15 Jul 2024 12:38:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vk1N6vz4HVT; Mon, 15 Jul 2024 12:38:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mGLVq9Eu8qrVWRh/Z5mzobTVNOdGi/eNmELLwPLL2r8=; b=TCIb7Wqb37dXINNhqHBFQp0q69/OpF6M9yul8jPFrZq971LJg8Flcc/HkVRUY80iOd9zyB ON0bakS4muzBTjYUOPnzgy0lMUoVYJoeCCUWAa3IB0nFfGRWN74VAjjcBN1x/mi03BW8/d 5/4lxm/5GwERO4mbt0wBDVFI+XIqsxqswX+0k/0ZNT8PJlWejXHjf0mRc70cVKfLIRF05z SzzMXy7SqLZCF39MhOCJMZHxF4Xu7sXYe8xamhaaExc7GtkZudyJG0zRUjtFWhP5zcE/Z5 ymebpQIJNDdSAsFgmX7SIkClh5Iw9Bj9kpb+OSpfO9BdFAcIEq9gOClzZ+0BpA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047106; a=rsa-sha256; cv=none; b=RtRHCqdnVoSBAGdd4J/Pg8wi/WxoZX0GbVcLqB3FsjZEDqesCPOaydsxPf5LJAPdIr88JX eskm/bXrRGrMHWQpN/JmboxCrc4W/WGER0KW8QpVb2wv8NPYVr2UhjOco7aEq/iKdkBMs0 W6434/UdiJdnw1ABd406ylNQDcDCnQfPYBuf2hxUllE2HT+XvUp/Pwp1x1Ci+6zmseXioE 18GtwJw/GMLecvgfDIGoDdhP68wEIoGxaTMrP2UCHEfdZlkILNnOhy21scTixSYJjCdfdg jgKeHW8+AxN722y8arLgJB8KbxPQFakP3hbn5aReK6DKmPyTw5yBggHITaY+og== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mGLVq9Eu8qrVWRh/Z5mzobTVNOdGi/eNmELLwPLL2r8=; b=oh0BfC89nrR9odQR0SWZ1l00KsjhasnhOyCZud3X4yO6L2gsGQabdErE0xCuVGlReKU9c+ i2MaqKyhnPE/OTtcczco6xH2bhxWB/35Bo4lKjC2XqK0SjyG1KTDHkKBTb3H43cu93TUU7 S0/WhSRlTYs+NyMaGc0/3Kc15q8BbEHv6EgpcJjEaBdihzSuW281tcFn8tiBcJr6uEk3Vd loVpD4MKfS9eL53lcHcsiwj9CBnEVaoY5Ly5emgji0AU3HyFeJSp6Pxj1PF4wo1DuJIVse 8B1I1T+qcTrHd7bA38cWfnGXm7XnR3XPMgOaHv+AnbxJaclO+IpwfTXnBzJPPg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vk0zXfzt5l; Mon, 15 Jul 2024 12:38:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcQbE061315; Mon, 15 Jul 2024 12:38:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcQ29061312; Mon, 15 Jul 2024 12:38:26 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:26 GMT Message-Id: <202407151238.46FCcQ29061312@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 0fdc0f361482 - stable/14 - arm64/rockchip: Fix the build with GCC List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0fdc0f361482267646f033a9daa6fd564be3a209 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=0fdc0f361482267646f033a9daa6fd564be3a209 commit 0fdc0f361482267646f033a9daa6fd564be3a209 Author: Andrew Turner AuthorDate: 2024-05-22 08:19:19 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:27:30 +0000 arm64/rockchip: Fix the build with GCC We were missing brackets in GPIO_FLAGS_PINCTRL. Without them GCC complains a use is ambiguous. Fix by adding the needed brackets. Reviewed by: manu, brooks, imp, jhb, emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45264 (cherry picked from commit 4f012d7a7a473d2486f01ce355fd2c79c3d43db6) --- sys/arm64/rockchip/rk_gpio.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/arm64/rockchip/rk_gpio.c b/sys/arm64/rockchip/rk_gpio.c index c0d35fae3b7b..b1175963a5e4 100644 --- a/sys/arm64/rockchip/rk_gpio.c +++ b/sys/arm64/rockchip/rk_gpio.c @@ -77,7 +77,7 @@ enum gpio_regs { GPIO_INTR_EDGE_RISING | GPIO_INTR_EDGE_FALLING | \ GPIO_INTR_LEVEL_HIGH | GPIO_INTR_LEVEL_LOW) -#define GPIO_FLAGS_PINCTRL GPIO_PIN_PULLUP | GPIO_PIN_PULLDOWN +#define GPIO_FLAGS_PINCTRL (GPIO_PIN_PULLUP | GPIO_PIN_PULLDOWN) #define RK_GPIO_MAX_PINS 32 struct pin_cached { From nobody Mon Jul 15 12:38:25 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vj5yT7z5Qrqv; Mon, 15 Jul 2024 12:38:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vj2nCdz4Hk8; Mon, 15 Jul 2024 12:38:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kh7KDABb6x/N90A5iEmFzErgvfvxrwfSGPicZ27dYDE=; b=rXLiciCbGeZr71Y6SAFpKXGyT+F4geecsR0y7QumaVrQiASBRiWZsvbWl6uazFZrTPFBsf nE0z0xCCRERaBu7cmlQvlDBcTUyF+PkjjDj4ugvTw5nFRuZ2ekuAiyQ6PXTqfl+se3ePm7 oNUhPwlLHIDW3o/IY0G1oxmJ5h876U6Uxi9/OYmYerK1A6On0mINK63KNxc5yUVU7KQHEE r/p3TmXH2vt++D2a/tMKF8h5jndfNrQPYS7ruHzS1aRZVNVp5yCUBdJweMgs79WWrLED0V Owmu0ztf+QNZoYhBLxG6ablTnI8yOaXGLND6DAp69g9TMhHZdVhm0WbJfO8YJg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047105; a=rsa-sha256; cv=none; b=Jn4XFp1JrqVkQFHVi5NFjXvgZudBND5nWh2cqjVzitq3NRGetG5edb6w0DCvZzMN59haJ5 LbHxQINjM8J/5fbTJM1yZspSfklEmEHET5z8aet/VuS8fenQg8/r6QOvVNB/6rUhWUoVIT +EJXEUtwgyrFv7qbmzyVXQAczgmOFdCeRyQjmj/o4c+ysgIz2H1zf0UNE0PrPiFU4SZgJ3 MNVRI9g5StB2ym/aARk97s7Wsn0sCQjdRXWxlUSfPkjg6cobXO9o/EQr2TYND7b94UCMB3 6PgvL703vdTJkzCwkIUHowuKdgsYyfWum22Z9Os9kyVig6gMdPfawZXgLnWVuA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kh7KDABb6x/N90A5iEmFzErgvfvxrwfSGPicZ27dYDE=; b=W+RqtCwV+plVV9z5J8Po5Ipzp4uN9r6pqGz0CafNWWGXZYDMTkx0+Y3zrEcurX8RnlpL/Z ELIuC6P5uktYny70E2qOKx7OWtd897vfSetpApTZw7Yku9tLNDrlpe4CYXpuZYx1D0Tp4s xlwaBrD7kh1GCxwEvu0niSIZBDZdp6gsHkUwvMlTzuctqLMQ44sMoEF7x+QUngcEJppyvX AeDX0IdL/gxlkoCyj4lWcuEyB76NsRb6Vel77SSXvuExkwYfPk0GDr8jI+nO8+NHx13g5Y NYG5r3ROcfAEDzVq39dYK3vbXLl74M3niiGttiP4Z8O11OnId7y7fwIggVZcQA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vj2KsTzt5k; Mon, 15 Jul 2024 12:38:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcPxK061269; Mon, 15 Jul 2024 12:38:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcPo4061266; Mon, 15 Jul 2024 12:38:25 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:25 GMT Message-Id: <202407151238.46FCcPo4061266@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: f028010f4eac - stable/13 - sys/sys: Fix __builtin_is_aligned fallback List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: f028010f4eac429f94ba15a7490ce28d5e8c80ff Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=f028010f4eac429f94ba15a7490ce28d5e8c80ff commit f028010f4eac429f94ba15a7490ce28d5e8c80ff Author: Andrew Turner AuthorDate: 2024-05-22 08:18:26 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 sys/sys: Fix __builtin_is_aligned fallback When the compiler doesn't provide __builtin_is_aligned we use macro as a fallback. The macro was missing brackets around one argument. This could lead to incorrect results when the argument is more complex than a single stagement. Fix this by adding the needed brackets. Reviewed by: brooks, imp, jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45260 (cherry picked from commit 940155d24afb5c80ce7fde59c856c5c0d5c6dbe1) --- sys/sys/cdefs.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/sys/cdefs.h b/sys/sys/cdefs.h index 080fcf27dba4..df15a3c04193 100644 --- a/sys/sys/cdefs.h +++ b/sys/sys/cdefs.h @@ -896,7 +896,7 @@ /* Provide fallback versions for other compilers (GCC/Clang < 10): */ #if !__has_builtin(__builtin_is_aligned) #define __builtin_is_aligned(x, align) \ - (((__uintptr_t)x & ((align) - 1)) == 0) + (((__uintptr_t)(x) & ((align) - 1)) == 0) #endif #if !__has_builtin(__builtin_align_up) #define __builtin_align_up(x, align) \ From nobody Mon Jul 15 12:38:27 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vl52Hgz5Qrr0; Mon, 15 Jul 2024 12:38:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vl22wvz4HVg; Mon, 15 Jul 2024 12:38:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047107; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tTMRqkHPuCTkNpZG7izBL2Ub8KryCVRGy4qgAQaHJAg=; b=FN1qsRvKR6sNBVdHIXiz/mz0R11xKN+aDwULBSO0XurfK2EHSSET2e7LQqpBZfpkOlWQ7J CKiskdIN5TXHv0gI3QRKVFuQC9MXAacz0x4IlR7ppYmWFhufUvKk0alFEv/EwOrNdowc5P UlWksSsGKiDZgJRb3f1V5CEyEa/omOps+LZt9/zK67t/RlZNqSm+RIFga5DdDRl0Vtuw7Z vkfTJqdXKsXhnS1TrIrLajg73ffbTWE1O5mfjddV3OBjvPAiPcEuwjcJRdgODYA1UogiKL whV/N9ZiKOH65eWEWH4hnXjLgp2zphSu68MXIo6Lzm34IzktvKGmBXe/jBgZmw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047107; a=rsa-sha256; cv=none; b=O3LGS6drsBY/U47p3E5jczix+U6ADifNlX/VfdDsHevLg6J/wN2iF6FSVXtBWjWwcqM6IE 3Uy8Ma2ZmPKG07MKeTmz0LZTKIWyOnwNh5RvElmNP+y/CF86VdfdyWTmBG2CSw/kHbj4wW uH1Eo5Cjk+D/z0/IMnEX+qgFMFtjexu8MofZrQY5cQGaFH7fPx7X+cVueP59+UaTFAcpCo 2eonoMOSCN+oOxGN1Rk2LXIFFK+MslBpSoFRNr65zXn5LSfsc1G/mWcQ0Pauu5SaBdkLCG XpA+hYNVModk8fCAFYBxU6tKMAPzn9Dk4729vMp4IQj0SHra3QARQw9V7w4AXg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047107; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=tTMRqkHPuCTkNpZG7izBL2Ub8KryCVRGy4qgAQaHJAg=; b=JAUE6bmwjaMEoVSGy9ZbFARiSzU3o9lO7t1JOK2i0prTyvbhMbJDszlheyslxiOWUTTb6+ 6gJoUzoVOQQaq4BZSgAd5al+jDbRWGJcUx5IbFW0WxxN8e4KnZwRGFQ0ac8OQvTIky2DE1 QxVTYgEaDRn/k9Lkka5cWQuTcpYDBPZ7yTszNP5MXmdTXqU5Pu0hFIWOWzx4P+HjaUVmLT garSKFmyiCsR6caB/LAUvTgvTBH5D0BiI5q6tix/O6bAQWbHKoTKMCqbBZrwL/Gr8fV00f BNcpoPtT0bnAXtPoeHLyi273JJFR1148rWPCh6eGuAj3tiWenKlWhqqg6DmbkA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vl1dhkzsJP; Mon, 15 Jul 2024 12:38:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcR6j061408; Mon, 15 Jul 2024 12:38:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcRSW061405; Mon, 15 Jul 2024 12:38:27 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:27 GMT Message-Id: <202407151238.46FCcRSW061405@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 0496539fe32d - stable/14 - pci: Fix pci_host_generic_acpi with gcc List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0496539fe32d87b33baccee97ca2bf774f6bb56f Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=0496539fe32d87b33baccee97ca2bf774f6bb56f commit 0496539fe32d87b33baccee97ca2bf774f6bb56f Author: Andrew Turner AuthorDate: 2024-05-22 08:19:38 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:27:37 +0000 pci: Fix pci_host_generic_acpi with gcc In pci_host_generic_acpi.c we loop over pci_acpi_quirks to check if we need to handle any quirks. GCC doesn't like the terminatin as it sets a fixed width string to 0. As this the array is only ever used in this file change to use nitems to find when to stop the loop. Reviewed by: brooks, imp, jhb, emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45265 (cherry picked from commit f55e866488ba2d8bb5b79659ee84bec1fe7808fb) --- sys/dev/pci/pci_host_generic_acpi.c | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/sys/dev/pci/pci_host_generic_acpi.c b/sys/dev/pci/pci_host_generic_acpi.c index 2191ec4d655a..0cd17d5f5555 100644 --- a/sys/dev/pci/pci_host_generic_acpi.c +++ b/sys/dev/pci/pci_host_generic_acpi.c @@ -99,7 +99,6 @@ static struct { { "MVEBU ", "CN9130 ", PCIE_ECAM_DESIGNWARE_QUIRK }, { "MVEBU ", "CN9131 ", PCIE_ECAM_DESIGNWARE_QUIRK }, { "MVEBU ", "CN9132 ", PCIE_ECAM_DESIGNWARE_QUIRK }, - { 0 }, }; /* Forward prototypes */ @@ -202,9 +201,9 @@ static void pci_host_acpi_get_oem_quirks(struct generic_pcie_acpi_softc *sc, ACPI_TABLE_HEADER *hdr) { - int i; + size_t i; - for (i = 0; pci_acpi_quirks[i].quirks; i++) { + for (i = 0; i < nitems(pci_acpi_quirks); i++) { if (memcmp(hdr->OemId, pci_acpi_quirks[i].oem_id, ACPI_OEM_ID_SIZE) != 0) continue; From nobody Mon Jul 15 12:38:27 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vl6GmRz5Qrk4; Mon, 15 Jul 2024 12:38:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vl4bmpz4Hf9; Mon, 15 Jul 2024 12:38:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047107; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=seO+WiqnqX0Udd+T+gb3qTGiWr07VcTYcFSAZCq2rjE=; b=TTpS2Ekf+xmOBG5jbIYzeWkbKB1Rd7GBT/QEM1r5RHiDqGahHTr77Bd5KqKK56gakdel1V c/mSux5ZGblMEb1Ei8aDbKjdpO+zXJUqnEb9QoB3UxbH7cxXIfw5gHK1lN2wKK9N6zLhBu jKZK8IszGYhWr0zQAIuffbstwGolozUsKumUyj960pBhhnC22JlraR0ZMLMMjBl8ELtvK0 VzWfxelyoA3zidTqIcnCGvakAragZIDJ8S29OdbB0WGp8eC1wTq13+gV/yCbP1G+yesLi/ YAUfnVinBPlq8/AyV8oQYznvbK+ldicTvea+9Fwu6rbfM2t9NNDmngWKk/uhsg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047107; a=rsa-sha256; cv=none; b=CtzQIJKrk3xUB0AXIGTuNaVCG0OPiBBLpkCufZfXGXrQJIv23FenTDGaEDWcb6XXtE2dwn QNwIZANVsqYt1nVEfwaVeOzfWWSwI4D92Xh4NcL24+AUlev65jEXifD2+GHMz4FJNF/K5G lPzt0gtqf3Z4LcjuMd0LT3ouDuY6IVQcKm+wVlMpMMxZ+Mz1qtDObvjFw4rRsp5023BhuO 0RI/CVLYBh2ICADzq/Z5Ahs/IP0dx+nvfmfPJCm/6Mj6QUkhX4sPBUOwzh0Nr5OUgya9Ih qZpgibG/61EPoLG3kdrcdDcxWfp40MrXEuqvQJ84BtkrdJzAhJbPEI7rPQbrAw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047107; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=seO+WiqnqX0Udd+T+gb3qTGiWr07VcTYcFSAZCq2rjE=; b=Kf1wAsHbzPx99EKjKm8385pakhv1SvDuCs+ZWIP9SFvEvFYOOSoxXcYAjfb/51KFA0juTQ VkdNibWILhpbDNrq5w2FGbBOuO//5D3yGSBP4XhOwDiuwEVNj4Xaf+L8qE/UQLhgEUO36X k5LaASPxSRnskDjMeRjw/wAkY0tyjuhB1Zk8TVxXkbUfDTqW93MYcO3M29cOpVNo9CptlN axiHKByJgZ0x3Xx400EdY4YmHfRncqGYx4zKzaJol20Pjrgip5VaKKkr8YHa4qqUb+wrxO RZ53BLUziRJvKL05KYYL7+Hj856KYddzoyYd0WYetbQXXokyAdx578VMh9z6Tg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vl4CKSzscm; Mon, 15 Jul 2024 12:38:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcR50061459; Mon, 15 Jul 2024 12:38:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcRja061456; Mon, 15 Jul 2024 12:38:27 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:27 GMT Message-Id: <202407151238.46FCcRja061456@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 5ad0db240e03 - stable/13 - arm64: Add the pointer auth registers to armreg.h List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 5ad0db240e0302e2bcf251214714c77c8b404d63 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=5ad0db240e0302e2bcf251214714c77c8b404d63 commit 5ad0db240e0302e2bcf251214714c77c8b404d63 Author: Andrew Turner AuthorDate: 2024-05-22 08:18:54 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm64: Add the pointer auth registers to armreg.h Add the pointer authentication registers to armreg.h. These will be used to support pointer authentication in a kernel built with GCC. Reviewed by: jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45262 (cherry picked from commit 57d714a23f5ce21e389d53636b8bc6c1b45d518e) --- sys/arm64/include/armreg.h | 80 ++++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 80 insertions(+) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 2f8da2ad7e0b..053f7a6d0afc 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -73,6 +73,86 @@ #define UL(x) UINT64_C(x) +/* APDAKeyHi_EL1 */ +#define APDAKeyHi_EL1_REG MRS_REG_ALT_NAME(APDAKeyHi_EL1) +#define APDAKeyHi_EL1_op0 3 +#define APDAKeyHi_EL1_op1 0 +#define APDAKeyHi_EL1_CRn 2 +#define APDAKeyHi_EL1_CRm 2 +#define APDAKeyHi_EL1_op2 1 + +/* APDAKeyLo_EL1 */ +#define APDAKeyLo_EL1_REG MRS_REG_ALT_NAME(APDAKeyLo_EL1) +#define APDAKeyLo_EL1_op0 3 +#define APDAKeyLo_EL1_op1 0 +#define APDAKeyLo_EL1_CRn 2 +#define APDAKeyLo_EL1_CRm 2 +#define APDAKeyLo_EL1_op2 0 + +/* APDBKeyHi_EL1 */ +#define APDBKeyHi_EL1_REG MRS_REG_ALT_NAME(APDBKeyHi_EL1) +#define APDBKeyHi_EL1_op0 3 +#define APDBKeyHi_EL1_op1 0 +#define APDBKeyHi_EL1_CRn 2 +#define APDBKeyHi_EL1_CRm 2 +#define APDBKeyHi_EL1_op2 3 + +/* APDBKeyLo_EL1 */ +#define APDBKeyLo_EL1_REG MRS_REG_ALT_NAME(APDBKeyLo_EL1) +#define APDBKeyLo_EL1_op0 3 +#define APDBKeyLo_EL1_op1 0 +#define APDBKeyLo_EL1_CRn 2 +#define APDBKeyLo_EL1_CRm 2 +#define APDBKeyLo_EL1_op2 2 + +/* APGAKeyHi_EL1 */ +#define APGAKeyHi_EL1_REG MRS_REG_ALT_NAME(APGAKeyHi_EL1) +#define APGAKeyHi_EL1_op0 3 +#define APGAKeyHi_EL1_op1 0 +#define APGAKeyHi_EL1_CRn 2 +#define APGAKeyHi_EL1_CRm 3 +#define APGAKeyHi_EL1_op2 1 + +/* APGAKeyLo_EL1 */ +#define APGAKeyLo_EL1_REG MRS_REG_ALT_NAME(APGAKeyLo_EL1) +#define APGAKeyLo_EL1_op0 3 +#define APGAKeyLo_EL1_op1 0 +#define APGAKeyLo_EL1_CRn 2 +#define APGAKeyLo_EL1_CRm 3 +#define APGAKeyLo_EL1_op2 0 + +/* APIAKeyHi_EL1 */ +#define APIAKeyHi_EL1_REG MRS_REG_ALT_NAME(APIAKeyHi_EL1) +#define APIAKeyHi_EL1_op0 3 +#define APIAKeyHi_EL1_op1 0 +#define APIAKeyHi_EL1_CRn 2 +#define APIAKeyHi_EL1_CRm 1 +#define APIAKeyHi_EL1_op2 1 + +/* APIAKeyLo_EL1 */ +#define APIAKeyLo_EL1_REG MRS_REG_ALT_NAME(APIAKeyLo_EL1) +#define APIAKeyLo_EL1_op0 3 +#define APIAKeyLo_EL1_op1 0 +#define APIAKeyLo_EL1_CRn 2 +#define APIAKeyLo_EL1_CRm 1 +#define APIAKeyLo_EL1_op2 0 + +/* APIBKeyHi_EL1 */ +#define APIBKeyHi_EL1_REG MRS_REG_ALT_NAME(APIBKeyHi_EL1) +#define APIBKeyHi_EL1_op0 3 +#define APIBKeyHi_EL1_op1 0 +#define APIBKeyHi_EL1_CRn 2 +#define APIBKeyHi_EL1_CRm 1 +#define APIBKeyHi_EL1_op2 3 + +/* APIBKeyLo_EL1 */ +#define APIBKeyLo_EL1_REG MRS_REG_ALT_NAME(APIBKeyLo_EL1) +#define APIBKeyLo_EL1_op0 3 +#define APIBKeyLo_EL1_op1 0 +#define APIBKeyLo_EL1_CRn 2 +#define APIBKeyLo_EL1_CRm 1 +#define APIBKeyLo_EL1_op2 2 + /* CCSIDR_EL1 - Cache Size ID Register */ #define CCSIDR_NumSets_MASK 0x0FFFE000 #define CCSIDR_NumSets64_MASK 0x00FFFFFF00000000 From nobody Mon Jul 15 12:38:28 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vn1Wh3z5QrhW; Mon, 15 Jul 2024 12:38:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vm5Yk0z4HfP; Mon, 15 Jul 2024 12:38:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047108; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8yl/Qm5Lr/hugRgr7x3z/4SFKDNmeWXkjZjt7Yq68GQ=; b=rZOgVGgVclRujJAztIVDN14u55Lf3wpjxFSlGDP7u8U4HQBxSupdo+PBNjPYSrFfI8ufP7 GG2HPfY3CTxznBpqkG+iyJf4Tcn0oEbH6NkLivWTLXqTUChNlC7gnmGYr1MWZy2OMnu7tS 3e0gvSY9VDroyFDRz/jtxdU6BMn+7HaJH8/DRvHFOxl1FwfNJy04Y45RuPshFsf3ODi45x LuUBfHh8+WAfbizHJMZQSsSVe5vUhZDEph+r5lyTnF9KqjHp4TCQN1BxMMx9QlJhURz8pn al5yc+6xTrX01YYJvM+8B4aWp9Q4GXVsg5FSseESaMAcPIk6zMC8Z2frgXJ7FQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047108; a=rsa-sha256; cv=none; b=E1FQsodryKKRDo0llHUEAmq9D5Ezk9xlVK4xzkZlF5c7hl3ZNxVRILGq2gc/CdvZZ5ZneC 2C/DO/1hXMUYsOHhP5jcC5asRM646k2KyXx3WjVm1ws+hShgWTICmymjVBoWFfUdxUjViw lhNRXkc1BVVdtkksW7WJxPQVyCbsb/SifUuDZJA1XlcvlfS1n9peWK/PTCwTEwP5kroA46 PwMh8PkER8HozIIlmjurLClB9xMQPpy5OBtxBXYbDnb2z3EWBowNxMiJZ9dB4bw1DFbgq6 SOlmuVdcG0WN00piMWJhqVHL50PS+Y3FwjBh+rlrzm/jDkAcbi3NCbbVVzqNmA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047108; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8yl/Qm5Lr/hugRgr7x3z/4SFKDNmeWXkjZjt7Yq68GQ=; b=xoxWRwASsrte5umvdGUh8hiiHpALONpx+ZWMues+mwfSJRJ5rUYM9QSubE5jex6ZtQ5Uv8 MJJQjD7wLmycEaLB7I8lZe9KA13QmorpKHucECePgjs7xg59/51a3UKNQCaXn2Jeisww6U EG+E58AUiIw96+Udw7FhuOvvuRfvi3/+u3Cbx0A5ws82ybI91dGINpW90O1MgA1fpLcwGs +emPdYeeOWnFudmFGcfKJdhE6anJqRSJ27TDwG5O9KaL6vwqJdlLqJZYiNWdX3s60zOlIm SWvghts/n36663tZ+oUB+ULrkgKg1SiRb/wgwZgJVfrvuKT5caYCPE4X8eJPTQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vm5BG7zt1R; Mon, 15 Jul 2024 12:38:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcSXb061550; Mon, 15 Jul 2024 12:38:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcS8p061547; Mon, 15 Jul 2024 12:38:28 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:28 GMT Message-Id: <202407151238.46FCcS8p061547@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 29f8816b668b - stable/13 - arm64/rockchip: Fix the build with GCC List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 29f8816b668bfe7765b819eea32a97091d41b5f8 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=29f8816b668bfe7765b819eea32a97091d41b5f8 commit 29f8816b668bfe7765b819eea32a97091d41b5f8 Author: Andrew Turner AuthorDate: 2024-05-22 08:19:19 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 arm64/rockchip: Fix the build with GCC We were missing brackets in GPIO_FLAGS_PINCTRL. Without them GCC complains a use is ambiguous. Fix by adding the needed brackets. Reviewed by: manu, brooks, imp, jhb, emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45264 (cherry picked from commit 4f012d7a7a473d2486f01ce355fd2c79c3d43db6) --- sys/arm64/rockchip/rk_gpio.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/arm64/rockchip/rk_gpio.c b/sys/arm64/rockchip/rk_gpio.c index 765e03666eeb..4796743bea6e 100644 --- a/sys/arm64/rockchip/rk_gpio.c +++ b/sys/arm64/rockchip/rk_gpio.c @@ -71,7 +71,7 @@ #define RK_GPIO_DEFAULT_CAPS (GPIO_PIN_INPUT | GPIO_PIN_OUTPUT | \ GPIO_PIN_PULLUP | GPIO_PIN_PULLDOWN) -#define GPIO_FLAGS_PINCTRL GPIO_PIN_PULLUP | GPIO_PIN_PULLDOWN +#define GPIO_FLAGS_PINCTRL (GPIO_PIN_PULLUP | GPIO_PIN_PULLDOWN) #define RK_GPIO_MAX_PINS 32 struct pin_cached { From nobody Mon Jul 15 12:38:28 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vm56BMz5Qrny; Mon, 15 Jul 2024 12:38:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vm3MNTz4Hq9; Mon, 15 Jul 2024 12:38:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047108; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vo+JSC1qJoNIuX8hZtG7grfiDY3l/V6Q3Psmb5PQNQE=; b=MbrEIO/Xzunjab6M+BHW6Wi2+nxrmFCQYu5arR42KvEaB/a9XFJR/pVSAwWFUFuoST5TeQ kwAiT/o8wXVH235uAjZib4ZSf8nutBCxAgDp3sSW0Ye9zrrpbzH4mvxIrQRaVzOX6hkakC pwBJgM4DucPx0avL1KfXdA512EF/Z4gbakn51Ut6AU/5Awj8mJXbe6HKBWe6jp/qvYRfOA eU5ca3hYexB44NFQs0qrLCRWxGg2u5O06gROHH41jb78Q8eNN5QDjpJZQtngo+fZP+BFfL xLCaN0F7BBE/hCpU8W2xqhQVi4wQ5z92cMwNLUXWAltJ/0j48SnIFnZSjI/7ZQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047108; a=rsa-sha256; cv=none; b=xhK7UJdI4dgJk+StRQUj7H0qOwBaxPzQ8vbQ+ornz2ve4o89bhpAewrgaB23yIaKaILZmP ynrk+QJTl4sX9vZXozWV9rglXYi5os92cn3LeLj6kZQU59bLDq8vk4m4eebIvjwQbfQp2B cl5DXPpR4EGfOPjLIsND/Py7DywSig5+Rws+k8Q7LPUKdGsY0I3NnqfVKr0Yp4xVTNHv0X MHaf484PDWBZczR8VrQyS/F+T6fNGOu+9vqI4SmFRh6MNOaI+yUtRfL8Qda1pyBHqS+7RX ZPttVSn1L+bFaFjvXn2SSsoytoVtjcWI7JhOyrcOvSbC59JzMgi2eqT8GfKoIg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047108; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vo+JSC1qJoNIuX8hZtG7grfiDY3l/V6Q3Psmb5PQNQE=; b=gC/ofO06bNMyGgF6rc6Tktd/ahkSg87mqJUyoqNlpTRJGBVJmkNfQZdOTDa3ipvPmkCkdh DSjsybwM4MgIc34q2TpLfiD2e4l8U/jzdt26wTsymhL7Gw6RcM1zm0qzSqsb+O2u9xd0cw WED6icxC1yVmYi2xadUp9q/etO14vMkXCcPPK4wVkn3aCfCf8PDEIxIErFb+VfLFlIAQmB EP9DLjWL0x029hkbgRYf67I9q+7HG3a8HCP8NOcbafD+//fLPHnzjMps4HH2/Vm0ZGQHMu W30C3k1J3mBILhFPNlTPgSf9hN25n2EgSG/KqMixhBKygNBizbfSS73Rfxz5Zg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vm2zsgzt5n; Mon, 15 Jul 2024 12:38:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcSAg061504; Mon, 15 Jul 2024 12:38:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcSZW061501; Mon, 15 Jul 2024 12:38:28 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:28 GMT Message-Id: <202407151238.46FCcSZW061501@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: dfd26e29dd43 - stable/14 - dev/hwpmc: Fix the dmc620 MD4 macro List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: dfd26e29dd43e4370ba31159c57fa474ef6e995b Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=dfd26e29dd43e4370ba31159c57fa474ef6e995b commit dfd26e29dd43e4370ba31159c57fa474ef6e995b Author: Andrew Turner AuthorDate: 2024-05-22 08:19:49 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:27:45 +0000 dev/hwpmc: Fix the dmc620 MD4 macro Add braces to the dmc620 MD4 macro to fix the GCC build. Reviewed by: brooks, imp, jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45266 (cherry picked from commit 131c1718c6331e87f139b42b4ad0e57b6a71ea44) --- sys/dev/hwpmc/pmu_dmc620.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/hwpmc/pmu_dmc620.c b/sys/dev/hwpmc/pmu_dmc620.c index 42e5dfdbf154..c33e5264f7de 100644 --- a/sys/dev/hwpmc/pmu_dmc620.c +++ b/sys/dev/hwpmc/pmu_dmc620.c @@ -68,7 +68,7 @@ struct pmu_dmc620_softc { #define RD4(sc, r) bus_read_4((sc)->sc_res[0], (r)) #define WR4(sc, r, v) bus_write_4((sc)->sc_res[0], (r), (v)) -#define MD4(sc, r, c, s) WR4((sc), (r), RD4((sc), (r)) & ~(c) | (s)) +#define MD4(sc, r, c, s) WR4((sc), (r), (RD4((sc), (r)) & ~(c)) | (s)) #define CD2MD4(sc, u, r, c, s) MD4((sc), DMC620_CLKDIV2_REG((u), (r)), (c), (s)) #define CMD4(sc, u, r, c, s) MD4((sc), DMC620_CLK_REG((u), (r)), (c), (s)) From nobody Mon Jul 15 12:38:29 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vp36g6z5Qrvg; Mon, 15 Jul 2024 12:38:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vn6D2hz4HsG; Mon, 15 Jul 2024 12:38:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047109; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=A2x8sF3NUvLrmLvOwa0zKhP9XRsXiTlyW1tKTiV429c=; b=UPVTEP/GJ9bdOBk5kOHRcbR9XaE3V6EwglEtGnHuVEpoDvGZwMe6+R6Pn7CtPXEcxctzmn dOiXiR3fxSzmvDplIx1SoHYerxDAJm1Nemu447xQgnXjn/UKLxrd20TEc7tPCqFu1DD8Oe Tezs0jzyIl6+DI16uIa8gfPfL5lHF55CLw/xyUrbScMZ82xH9378VlsOUQPQgzDRwp/dtR zpm28LeFa4gN0lpC8U3i41/xCGsXhGqPYCn2hr9REqBdJr14iXutSrUWTgJDVgmAbYkddz fUBK8KVYh9w50vJOEX9i18U53Aahc9tVCArb+Yk8NOidw1kneJtgGg+eKIhUIA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047109; a=rsa-sha256; cv=none; b=oivdQ4SP1s/c33IuzjaUUcUQiFhqMLH8wY3CHwR5arPb8entMfsE+6hFMHwYMaoSYmVh+Z cQJHu1wheEHffRiX8Gg/5HK7lkWWYW3FJR4zz/wHOnW0yIGfk7yMBgBve8ADeFufSnx+O2 tiYUaGjlYxcF8I1i+U7JYAwEswH0Jt7j807UKgsuSgg1l2PygrGp7Ki+dvdTV1ogYQDSTr V5kNKnV0nWzfCR3jhCg2zqW4yosL/HL529UxKDgc3sohwrmrlbDnCSfFOdIUlkcBzfJrKz DpyZ5xlnsyS8Bo7wQu6lq599kYIt1mBuvE6lUSWYbm9vnp1KfwzXiw+X2f4IZw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047109; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=A2x8sF3NUvLrmLvOwa0zKhP9XRsXiTlyW1tKTiV429c=; b=UqlT0hwVbDIWM0f1Y/x9lcWBZPg1XTWMG26GfKIi1vLahBfRHbeCmAMEoOkEryCFt4Fmnf CqdXrHUvCEIz7CHszrjY0jM6Jj4bl3mHN3uz7nSxYgs76qOz8WWUehGxZ0SDVeY6W9Q/c6 NudfzAnl0Mv3h8hJhK/7t+lDHnbIsVKLst70QHKvd0Z59UwuFAKmHoGM/Zz0lgv89/bKGi HA8S/dib4kAuspjRQ7XrOci+8bQHj1X3herf7Vy8xgw7+plIsmbaU0oy0/Dv/RzGNJfgZh aGtrIfktvfPqFDqKd3hqsrkVtX8zQHJMJyG29HhYd53ZHFjD7k/R/teOPiSXdg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vn5rg8zsJQ; Mon, 15 Jul 2024 12:38:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcTHY061647; Mon, 15 Jul 2024 12:38:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcT3N061644; Mon, 15 Jul 2024 12:38:29 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:29 GMT Message-Id: <202407151238.46FCcT3N061644@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: aedbe2058290 - stable/13 - pci: Fix pci_host_generic_acpi with gcc List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: aedbe205829059cb1a2245d68d63398855cbab5d Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=aedbe205829059cb1a2245d68d63398855cbab5d commit aedbe205829059cb1a2245d68d63398855cbab5d Author: Andrew Turner AuthorDate: 2024-05-22 08:19:38 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 pci: Fix pci_host_generic_acpi with gcc In pci_host_generic_acpi.c we loop over pci_acpi_quirks to check if we need to handle any quirks. GCC doesn't like the terminatin as it sets a fixed width string to 0. As this the array is only ever used in this file change to use nitems to find when to stop the loop. Reviewed by: brooks, imp, jhb, emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45265 (cherry picked from commit f55e866488ba2d8bb5b79659ee84bec1fe7808fb) --- sys/dev/pci/pci_host_generic_acpi.c | 5 ++--- 1 file changed, 2 insertions(+), 3 deletions(-) diff --git a/sys/dev/pci/pci_host_generic_acpi.c b/sys/dev/pci/pci_host_generic_acpi.c index 25a4197a2bdc..ca9845fff7c2 100644 --- a/sys/dev/pci/pci_host_generic_acpi.c +++ b/sys/dev/pci/pci_host_generic_acpi.c @@ -99,7 +99,6 @@ static struct { { "MVEBU ", "CN9130 ", PCIE_ECAM_DESIGNWARE_QUIRK }, { "MVEBU ", "CN9131 ", PCIE_ECAM_DESIGNWARE_QUIRK }, { "MVEBU ", "CN9132 ", PCIE_ECAM_DESIGNWARE_QUIRK }, - { 0 }, }; /* Forward prototypes */ @@ -204,9 +203,9 @@ static void pci_host_acpi_get_oem_quirks(struct generic_pcie_acpi_softc *sc, ACPI_TABLE_HEADER *hdr) { - int i; + size_t i; - for (i = 0; pci_acpi_quirks[i].quirks; i++) { + for (i = 0; i < nitems(pci_acpi_quirks); i++) { if (memcmp(hdr->OemId, pci_acpi_quirks[i].oem_id, ACPI_OEM_ID_SIZE) != 0) continue; From nobody Mon Jul 15 12:38:29 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vp0BFlz5Qrr8; Mon, 15 Jul 2024 12:38:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vn3yFXz4Hnc; Mon, 15 Jul 2024 12:38:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047109; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vVlNA3+4YF752rju26zpwVlJPwlq0lW3SMVkhjNsV7c=; b=BzzWVTKxzTvGyKpAVwt/EWBvSf7bQPlb3/hvxg+qvoURqq1Hjceq/DcaePIyXmAVMHMIBe V1JavmMYIFaK0wT75fWEAOC85h6krtnmxliHteMSB2ZBd7cskVq0bVJcxfqN34QE8wZdRs fIwMFV2m1IoXc1RCEoU4oTk5ONhh/JEMJQnhtz00MW6PXuGh7/KjFU5VcFMYJQxuYpGBCB soEMJAK2rLT+9N7iFMcHeE1PkfGiAwY9WNJX26W0GgtwaKPssVP5rABXG8hxcte7itHxx7 z8I6+iib7BbpTUSVgFcKTYnMdKGPQws1KW/53Agnze6j3UxIUtewdlh8SnZR+g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047109; a=rsa-sha256; cv=none; b=mQDT4FF6EZ/mvhECW6krUHZwLTFtqFc/2asQkCxIkMCdjliJmHWCtA0oFLZ1YmmxjXqDCf fdSUYDYDvGkWMFtodDGk8abyZcpGyNenvVVOib9tqLAMk8pEL0ae3f60BOqWm6819+K2Ec oVpdaQEWg77VCszReJFqLNH9v6TbY9/cUNzvjqrfbtGKeQCAhzaZBXdaYdVuWSxSxNTy+V U+fTWsV0MediEvyIyRH/kEW+kZnMDO+2iL4VShBPHS/RQ6Ye/6ZXOp8LKffq3MtuDwu5gy Vc2Yb57waSZyC7TOB7N7+2Y9Y1vV1c/Gls+lNLyr39yuQ67ea/Kr4lsmyTDPXg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047109; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vVlNA3+4YF752rju26zpwVlJPwlq0lW3SMVkhjNsV7c=; b=YuARxcrI+kMbKMV6B+fj9cxLPiize4cewPVnNUJ0E16y72EQGabobW3yAv2fm/cyq92p/y 9v2huKyy2r15/oWmMB7Z28taK3IoxAo+ZwKZ/XM/gsslmSJ9NkbZDuSXhVRHaUr9VE9SNr 8IdoBEhcctkldWkevnQ0tfMOMWHqHZL8JRsMoOJcZfYxozD0cxrx106EPLFIc/1mhAZSKg QKCSm1XgeP6O0TXjZZ0RMBNRJ8PC2jUQA4cuYjoOXpOs6XpZjIB0Vgesd5k4Z35NpyyP+F hwvWr/uD0WcVAMuGRjwHOIJMvTTdsTpaxA0gQ6oVz2/UquVODiXsKvY4U54txw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vn3SClzt3K; Mon, 15 Jul 2024 12:38:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcTja061604; Mon, 15 Jul 2024 12:38:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcTsC061601; Mon, 15 Jul 2024 12:38:29 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:29 GMT Message-Id: <202407151238.46FCcTsC061601@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 8ecef12113ad - stable/14 - sys: Build arm64 per-thread SSP with GCC List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8ecef12113ad61e25a7c56e8c77cb6754fa1060c Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=8ecef12113ad61e25a7c56e8c77cb6754fa1060c commit 8ecef12113ad61e25a7c56e8c77cb6754fa1060c Author: Andrew Turner AuthorDate: 2024-05-22 08:20:01 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:27:54 +0000 sys: Build arm64 per-thread SSP with GCC It has been supported since GCC 9. It is unlikely anything older than that will build the kernel so mark it as supported by GCC. Reviewed by: brooks, jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45267 (cherry picked from commit c2628accc029a07eb8ff73b6df7f7d6af194ca2d) --- sys/conf/Makefile.arm64 | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/conf/Makefile.arm64 b/sys/conf/Makefile.arm64 index 77c36fa6ce6c..5e706549486a 100644 --- a/sys/conf/Makefile.arm64 +++ b/sys/conf/Makefile.arm64 @@ -31,7 +31,8 @@ CFLAGS += -DLINUX_DTS_VERSION=\"${LINUX_DTS_VERSION}\" PERTHREAD_SSP_ENABLED!= grep PERTHREAD_SSP opt_global.h || true ; echo .if !empty(PERTHREAD_SSP_ENABLED) -. if ${COMPILER_TYPE} == "clang" && ${COMPILER_VERSION} >= 130000 +. if (${COMPILER_TYPE} == "clang" && ${COMPILER_VERSION} >= 130000) || \ + ${COMPILER_TYPE} == "gcc" ARM64_SSP_CFLAGS = -mstack-protector-guard=sysreg ARM64_SSP_CFLAGS += -mstack-protector-guard-reg=sp_el0 ARM64_SSP_CFLAGS += -mstack-protector-guard-offset=0 From nobody Mon Jul 15 12:38:30 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vq0PBtz5QrsM; Mon, 15 Jul 2024 12:38:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vp56lMz4Hj3; Mon, 15 Jul 2024 12:38:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047110; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=07qMHOXLX1wCKO1sWiW2LlO4eGNvBX8ucnL+uR6M148=; b=O+/8t2MI1SVnAQlfCt/wizeCu8whMulo2M39sL6e/Amm3Ckl3d06eWTGBufZzdWWwkZZaj 6bpn2hfiaj1xB07QWXfNLQDgJOIziFs4peIULM+19Ebc71DJ7j0EG9GXQdRtG5m1VU8/TH 2bl29zY1siayU6Mj0yqGggymnAFV0WBQjyR5EhJ++345sPPo7ILLCBYJn2TykR71R4E8aD //tqL6yiOu56ccojNCd5SOa3sLbTNZ4PEvvtDSUwrCXRfurhVR/nVF1kTNvvvVFD7BQDHU X0+0rpGeOuhBImPv3l0Hk+PrPg2fv3w4IqyM2jiY87E8klaHbbboXvshKU1/Yw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047110; a=rsa-sha256; cv=none; b=L7WDILyTp5/J7mTRsAizLWZjpZlK++zPh2raI41IIuIXW0zVE3g91E9reqHU58Lm0Ey6jC pmXLVCVxigN3hURb+gekNewzDmeIV47s1mMEf/sDG2i8piQ5c6QenresaE/KRvxDDEMmZ/ MHiKXuBmAHDlww6N5sacuX+pbIne5jQ8ITS8qsaohcjH7uBZE63gI1H0gRz2BITPumCOVM BjXhKPAJklvywoUfsY4wgOVVIh+eHZVAOLdm1d092/OUuTyE7W4u6gxR6r8pUUanNgNQsG nC+H8QhJ0F5tVyBtliTnEDzQloeRab0QGkjHlY0kJQWxfMbtY/7MALSYZrZTTg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047110; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=07qMHOXLX1wCKO1sWiW2LlO4eGNvBX8ucnL+uR6M148=; b=i0sOUkKJFXci+u0pn751FMMjtoBC1mp1YTZc8RfkH5Gzyi+GUgfQ1nZd5yAzoCvrTbpwN+ H77Eq9DOYEPhE8hWRGTo15yeb+sg/B0sZqmGUvEZS2pfr46uEdi4in6DbM7kvFBiJ5BTAg oL5Lb/xAXaKAoVFbWmm1cw9KNFJunedXHhFdAv/7+Kl8nWK00IbsGb5Eqq3BQoNe2dLOBh D+d0TAmympCAYl9+EXpelOo3iqmjaS1g4kw0t5r9yyd8KZBCmAb+VIaauCNLz+Yhw3Gv47 AKL2xr/qgjQtoEITtf4KiCxrKPJnnUrrBDUWFEpsf5eBoltk5SN08DwoY+NyCw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vp4lQCzt5p; Mon, 15 Jul 2024 12:38:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcUqp061692; Mon, 15 Jul 2024 12:38:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcUhw061689; Mon, 15 Jul 2024 12:38:30 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:30 GMT Message-Id: <202407151238.46FCcUhw061689@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 8971fe25a80b - stable/14 - stats: Fix the build under gcc List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8971fe25a80b8cdb5547beb48c72d923ade5875c Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=8971fe25a80b8cdb5547beb48c72d923ade5875c commit 8971fe25a80b8cdb5547beb48c72d923ade5875c Author: Andrew Turner AuthorDate: 2024-06-04 12:46:33 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:28:28 +0000 stats: Fix the build under gcc Reviewed by: brooks, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45302 (cherry picked from commit a5affc0c4cabb59cceca98c4099fc9acc6a05dda) --- sys/kern/subr_stats.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/kern/subr_stats.c b/sys/kern/subr_stats.c index 6a9dff2b9126..6d04b9ae1588 100644 --- a/sys/kern/subr_stats.c +++ b/sys/kern/subr_stats.c @@ -296,7 +296,7 @@ static const bool vsd_compoundtype[VSD_NUM_DTYPES] = { const struct voistatdata_numeric numeric_limits[2][VSD_DTYPE_Q_U64 + 1] = { [LIM_MIN] = { - [VSD_DTYPE_VOISTATE] = {0}, + [VSD_DTYPE_VOISTATE] = {}, [VSD_DTYPE_INT_S32] = {.int32 = {.s32 = INT32_MIN}}, [VSD_DTYPE_INT_U32] = {.int32 = {.u32 = 0}}, [VSD_DTYPE_INT_S64] = {.int64 = {.s64 = INT64_MIN}}, @@ -309,7 +309,7 @@ const struct voistatdata_numeric numeric_limits[2][VSD_DTYPE_Q_U64 + 1] = { [VSD_DTYPE_Q_U64] = {.q64 = {.uq64 = 0}}, }, [LIM_MAX] = { - [VSD_DTYPE_VOISTATE] = {0}, + [VSD_DTYPE_VOISTATE] = {}, [VSD_DTYPE_INT_S32] = {.int32 = {.s32 = INT32_MAX}}, [VSD_DTYPE_INT_U32] = {.int32 = {.u32 = UINT32_MAX}}, [VSD_DTYPE_INT_S64] = {.int64 = {.s64 = INT64_MAX}}, From nobody Mon Jul 15 12:38:30 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vq4TDvz5QrrG; Mon, 15 Jul 2024 12:38:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vq0SVWz4Hvl; Mon, 15 Jul 2024 12:38:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JJTPav2e9/WJP9GjKgGfpXUXliyUU78KAbjmvIiBhVc=; b=cY0VtvdhX3Uu19nyp08JrId6LYLfwKjh48g/AYlVxwZihb+0Vnp3hpplwjXKE2lb+ZNI6f CA06A/hVM4PbjG+ODvrfckb2NjQxmyb2q//ROEfM4F/hl86/jhy8vtYEC2OpxcGEdXWeuE PdmomrtMlslBQRhjrw7AgvOAzSHojTXeUSmktKvR8AJzBNqtphhcFjSH6igz6JaoXACBRm Snbveae5jgglhBK/yW+qVzZ+HZLXmHxqL/WBkRHZYNVsvPZxS7mmGaChf/k8yfjPuhp4mi 6yX0aSk7LRHKFKwVQCVEkbgfauyHh7BuBfNbH39CMtGyzf7fz1n+U23PWgUBIA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047111; a=rsa-sha256; cv=none; b=q7jecoJmpbW0c5IQXcZ7PHj4y5x2emGTgeQ/3yIxPSAUdKBRnoLEUtsPVWu2YfE8MmDkfv MUbNymBvf/BjSYCYTVzcVKJ1XnNZEqIWayGQauPzpzJXQc+HP6YWERelF3wn9jdFY/xOhf BULg3+dQccvrBy7nX2Xt428HYW49sJbk76DNUlkSDHRauMpji4w975fMdMlVUWM+gHrRgR rTxHPasdB4TLH18WTVsTLjnMg3mAM9B+PJU4KuTNhqXKBe3i+1nrEOIq1RWEOsyqpzXqET 16TE4T8q+hwx2JKDKnBTthJAQ76Inc2t2GDHyITBdZmIy1aH5n/svacxtP70Ug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JJTPav2e9/WJP9GjKgGfpXUXliyUU78KAbjmvIiBhVc=; b=kWkJNa09a9nid4w0K1i4Xg+CyocmwnbkQVwXGBiCf6mZUtPw9m7p870vxyu3vl3bli8nw6 i4JvHyWUfJoq7Rc55eBr3xQdy9Otv8vTnR29mMMniUqkzxaoAJJjTv67ysZIoPkO8BmJsa XMtwvaPisxHqQWI93y/bChYctSQ05bebjhD7jQKqn849+9sLqzHWHMv9swVeyjmgyZMJFp zn779QpMHUKy0a+Uv6ChCSG3mmu5LqO6nPDTr8QatPd3Mg0bVXVLlspzkh+qX516ywqkys P9jyTVBeN3JViegGEOI2Beblq5qHAdSizZUm6snV92UuKm9lFzS9ddIkQCyVKw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vq02Ckzscn; Mon, 15 Jul 2024 12:38:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcU2s061740; Mon, 15 Jul 2024 12:38:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcUbV061737; Mon, 15 Jul 2024 12:38:30 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:30 GMT Message-Id: <202407151238.46FCcUbV061737@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: fa84eb9cfb7e - stable/13 - sys: Build arm64 per-thread SSP with GCC List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: fa84eb9cfb7e3745d09e6745bfe15f54f2f36b0b Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=fa84eb9cfb7e3745d09e6745bfe15f54f2f36b0b commit fa84eb9cfb7e3745d09e6745bfe15f54f2f36b0b Author: Andrew Turner AuthorDate: 2024-05-22 08:20:01 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:29 +0000 sys: Build arm64 per-thread SSP with GCC It has been supported since GCC 9. It is unlikely anything older than that will build the kernel so mark it as supported by GCC. Reviewed by: brooks, jhb Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45267 (cherry picked from commit c2628accc029a07eb8ff73b6df7f7d6af194ca2d) --- sys/conf/Makefile.arm64 | 3 ++- 1 file changed, 2 insertions(+), 1 deletion(-) diff --git a/sys/conf/Makefile.arm64 b/sys/conf/Makefile.arm64 index 3a2f2ba6362d..9ec7d7983480 100644 --- a/sys/conf/Makefile.arm64 +++ b/sys/conf/Makefile.arm64 @@ -31,7 +31,8 @@ CFLAGS += -DLINUX_DTS_VERSION=\"${LINUX_DTS_VERSION}\" PERTHREAD_SSP_ENABLED!= grep PERTHREAD_SSP opt_global.h || true ; echo .if !empty(PERTHREAD_SSP_ENABLED) -. if ${COMPILER_TYPE} == "clang" && ${COMPILER_VERSION} >= 130000 +. if (${COMPILER_TYPE} == "clang" && ${COMPILER_VERSION} >= 130000) || \ + ${COMPILER_TYPE} == "gcc" ARM64_SSP_CFLAGS = -mstack-protector-guard=sysreg ARM64_SSP_CFLAGS += -mstack-protector-guard-reg=sp_el0 ARM64_SSP_CFLAGS += -mstack-protector-guard-offset=0 From nobody Mon Jul 15 12:38:31 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vr1xdzz5Qrvl; Mon, 15 Jul 2024 12:38:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vq65nrz4Hsk; Mon, 15 Jul 2024 12:38:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LBtQSKHtUXBrCWETnzCPyR/VEyaF+ERaV90XHdX8MG8=; b=yet9MTIsm86lgFAVg57UFw4/TtX2cqO8MYS5XdL3VxQzPgxB8KWJN88vPZK/4jyfWi0pTX /PDRH3nQ4bdP2alEgkG7MbkZ/6idToRl29E2dSfo+Xh/sUOTjXihGWkMj/C7ebPkfm4DQR cLKH4QTZGtHqP17weSEALutBXz50fbsjiR4Wb4qBc6H613U/zPkPG0vPtmR9RFvW+6AsQ4 mDg6jkf/ylaRy/iGTlEgRqmoR0/7dK4Vz8sQ9vsjaUaSlz0oO6DIuIZEQRexhujD0byzMC dn9kNB5FleTe/82jxJKsBoHRDqUrPpCbvnJiHkwvNknTEYCuf9eY/BxZkco+Zw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047111; a=rsa-sha256; cv=none; b=AWSIzG2mgqycAJpAG8YI0I7PeifNO6hu0Fq5Qv+MTrkvPisdcfSzSqFK2IJerNlZGbMO9I Hu8SHmrSmbS66EukSLQztGHGr5wzycpag3L/OAZbEDO2vErYXRtiZEsbzYrf2cwkFPGmsi ZAMJa3Q29pykiGNjd4UJtR3Fp/OFRE7Vspe5a2dZceHLCBXWbNZtkUlPgTtFWzkn2Pq3Lk sNwT80rkI6y8zWefe6QIjMjRoeFoNkN/nxeAPG34LmEs+9nrHxETjJtzsVVJBFR/KO2W3F Qw7u/f0zOzYrjRQ2jrZ/9nRXri2G3dr8/5jJbBKN9ajjIzvqw7bMNVPlXz/f0Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LBtQSKHtUXBrCWETnzCPyR/VEyaF+ERaV90XHdX8MG8=; b=xVxAa4f0m1AlMPeBcUaIurEoJobKiDcs+F5FBO6/gLaO4z26QikKqgwkcUKTLcRwO5kSvh N3XFPak2RRwq1SZgiN6ZDlOXCwskVDi98RPIPHft9shuU0r7o0f6QPHIUiUeMrwmS+oywv 2J2UVFToxEtF7HDqk8xH2IcfTsGd5u+eZWz7cIYwZexaAVhSWn2pDk5RPNnalB5mj1lNz2 4X9mRL/Cwl/tQilGmv+a/2FVkt3JHx50R8xu1tN9VdJwxfXCJNBUWI7UkjbV03rFr+nFAW vpmIbWi2m4FvUrqFURFE5T0ylZNyREdoVylOZ+QmwejQW4nm0h43PsNMahInuw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vq5k1czt3L; Mon, 15 Jul 2024 12:38:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcV6v061785; Mon, 15 Jul 2024 12:38:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcVFq061782; Mon, 15 Jul 2024 12:38:31 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:31 GMT Message-Id: <202407151238.46FCcVFq061782@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 258672fe62af - stable/14 - arm64: Fix indentation to be consistent List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 258672fe62af8e59cb1e8fdb07f539561cc1a262 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=258672fe62af8e59cb1e8fdb07f539561cc1a262 commit 258672fe62af8e59cb1e8fdb07f539561cc1a262 Author: Andrew Turner AuthorDate: 2024-06-10 14:58:22 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:28:37 +0000 arm64: Fix indentation to be consistent Adjust the mair_el1 macro indentation to be consistent with the surrounding macros. Reviewed by: emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45524 (cherry picked from commit 86bafddd61aba115bc46bcf1d7e0afb125850b5f) --- sys/arm64/include/armreg.h | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index fee36bc9dd4e..b96d2223eb0b 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1496,13 +1496,13 @@ #define ID_ISAR5_VCMA_IMPL (UL(0x1) << ID_ISAR5_VCMA_SHIFT) /* MAIR_EL1 - Memory Attribute Indirection Register */ -#define MAIR_ATTR_MASK(idx) (UL(0xff) << ((n)* 8)) -#define MAIR_ATTR(attr, idx) ((attr) << ((idx) * 8)) -#define MAIR_DEVICE_nGnRnE UL(0x00) -#define MAIR_DEVICE_nGnRE UL(0x04) -#define MAIR_NORMAL_NC UL(0x44) -#define MAIR_NORMAL_WT UL(0xbb) -#define MAIR_NORMAL_WB UL(0xff) +#define MAIR_ATTR_MASK(idx) (UL(0xff) << ((n)* 8)) +#define MAIR_ATTR(attr, idx) ((attr) << ((idx) * 8)) +#define MAIR_DEVICE_nGnRnE UL(0x00) +#define MAIR_DEVICE_nGnRE UL(0x04) +#define MAIR_NORMAL_NC UL(0x44) +#define MAIR_NORMAL_WT UL(0xbb) +#define MAIR_NORMAL_WB UL(0xff) /* MDCCINT_EL1 */ #define MDCCINT_EL1 MRS_REG(MDCCINT_EL1) From nobody Mon Jul 15 12:38:31 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vr48mpz5QrkH; Mon, 15 Jul 2024 12:38:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vr12Qsz4J1S; Mon, 15 Jul 2024 12:38:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047112; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qEQ0Xqc6XXy+RLgw3NMXAL4pwXjoYZqIYuVlesdmcuY=; b=WhYNPmKoiqOLuUllhn8ny4PRtbO34MsL/kUndKb0gQcxl4lDCvcvdezcXBzq6PnkM1/VGZ yScNl+GPJA7VP5nKoLlfTwA94b9IENx8JoeHp1iuwhh+deO0PPQNBWhBrxk5MGEqDPX26w Arpr/OXeTdViYALezxpOAl/EW5AYu7IjR17DvHhgaqvSsNd2O0LU12paDbYvnet/CoCAIP CIxpUcLMKqsO4/hiDETyKWITKHTHZQhjWl09i8gEtvdEcotuBHMgPt6m1DiyjZRVAiei+e h2Q/Cq+bnge8GjIrB02jIgDse4KuxekVhwsnB7z/VccoSUAxGDd2QKUnLJPOLA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047112; a=rsa-sha256; cv=none; b=n1ZPtk6wN+7Ex5C/msCWI1JIscfbNDce+KDGCr+ms6ZEAcvjum3+ovx1nOLaZ5aM4uZVzM nuWekfVcKstpOsKJiMjhdexkxan+VqEDlp8GwwhNk5CBcREj+TRH4uQtQzrv3SHER3ub+X a4IZ61aCphsZs9Qc0/UVlSi0rj+Ych0INdSgGlA0zRb8g6sy1bGguN206y2J1rIO6tWsuH 9d3gxGMylISchUL+YA6vlEHpyJKYna2rU5iq3k7enwW9niqufYPlE+6mAkr2+jH8SUpW18 J0XOer8sLWlGKBaVQklsXEKT57b2k2AYIJb5120BMykwAiulP6TF50Ky/jVmmg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047112; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qEQ0Xqc6XXy+RLgw3NMXAL4pwXjoYZqIYuVlesdmcuY=; b=kZ/jDDDo8zMmBAEEqV7nfPN4aEED5DfrIIY8MQIIAaYKb5BeOU37r4vwSqATd1SBm3B2kG 0GZexzl21QS0o/yjuqsIzKe3xcbfN0NMXe8xP365KkaIqwTxM1a0HjlySnYSH81WO6QevA dVpLTSrbPlIQ5z6PfrydYDugQSBHbP7F45kO5SRt/b/1CmEmdzbQDSWE8xFPPHl4/hVPf/ XTzNQVMgRIwxipXpsRkprcKcVQuArqKrghNaikunkrvy0Dkg7gFqhiurLWmccR+90uxsr6 N/x5kQMSI/FW7d0ortKgp1KriXOgoHpAVfLn4Thb++dEF/rnJpaW5CTzAOnVyg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vr0fcGzspG; Mon, 15 Jul 2024 12:38:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcV4k061824; Mon, 15 Jul 2024 12:38:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcVuZ061821; Mon, 15 Jul 2024 12:38:31 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:31 GMT Message-Id: <202407151238.46FCcVuZ061821@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 41c730459831 - stable/13 - arm64: Disable outling atomics List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 41c730459831e31e0233097bab8ae68580a68f3e Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=41c730459831e31e0233097bab8ae68580a68f3e commit 41c730459831e31e0233097bab8ae68580a68f3e Author: Andrew Turner AuthorDate: 2024-06-04 12:45:00 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:34:54 +0000 arm64: Disable outling atomics We don't have the symbols for this. The virtio randon number driver uses a C11 atomic operation. With inline atomics this is translated to an Armv8.0 atomic operation, with outling atomics this becomes a function call to a handler. As we don't have the needed function the kernel fails to link. Fix by disabling outline atomics for now. Reviewed by: brooks, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45301 (cherry picked from commit 361da40536d7f6fc6c06d54b261c299d170ccf2f) --- sys/conf/kern.mk | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/conf/kern.mk b/sys/conf/kern.mk index b4ae8b17e90e..7a2cc4bfa7ff 100644 --- a/sys/conf/kern.mk +++ b/sys/conf/kern.mk @@ -152,6 +152,8 @@ INLINE_LIMIT?= 8000 CFLAGS += -mgeneral-regs-only # Reserve x18 for pcpu data CFLAGS += -ffixed-x18 +# TODO: support outline atomics +CFLAGS += -mno-outline-atomics INLINE_LIMIT?= 8000 .endif From nobody Mon Jul 15 12:38:32 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vs46vZz5Qrhf; Mon, 15 Jul 2024 12:38:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vr6X7Xz4J1h; Mon, 15 Jul 2024 12:38:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047112; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5bplBUzSyPOsFzM0n5BPU3rvII1U5X9JvN975aJGUwc=; b=W2BIM8nUjmUKTq38aD2nHUP4dWzpqUupyC/dyAQiLOHgjfyufbmmrhPnN3eIlgakrcX5iN ofiwbivCueOdGFmfCRei35mt6q1VlRh2JYCi/ZmN8ks+2Jj1cxUTVWYkt8jTD/wqYXLLKe BC3JFsSGwAQT/j2dBrUEG9NyRxpGiHgx6+59Co9GQucwZmcf+NkDWJ95FVObzSbydpWNiE GhriV4H/qMhL7ufhAqGNctgH2RNuxVBJBKf/CbxdKLk788tF8/3tkgwVCV4wVbZqgQWzyw SNhBlExXJKJ0Q7m1qqZevvNj0HWsPXbvMhSmysMgiZbivC+jiD0jmCBg5I7tzA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047112; a=rsa-sha256; cv=none; b=u61RvXDp/ucEHaXiq6FE7ptMGX+lLhMlYFW5rhWdlBEh423rYBc1W3NB+bQ/Qb+bKYoFhA WoV7TkcZW+IK5IZWQECVXo5KN7HNpDwpJUidETwHzIRmb10ZNCt3KhaWFBM2Z7s6IgZG0n np4updWSgFsFF6cc1tqw1knQoESMimtkRK0qbXKYhZspVEs35qkDHAWdObTMiwHU0gTqp4 hb6a51EafsCw5xqvoAbPqtXjIWt2SfQH//fKcNP9BIQIb4XJVV/fMuxnCku1gUl9dH+8Pb fYcyPzg0p3fGRV+Acw6W7WDi0X4XA/2puQc6fLDEEojnKLT4ZpMzJIDnpO3d5A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047112; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5bplBUzSyPOsFzM0n5BPU3rvII1U5X9JvN975aJGUwc=; b=xkgt+yhDJH7m6P80Xz2FH6e+wUpRJ49JdAwEZY1+tGi5j7YqsIfQdUkMjnZC4Pz/lvdZWC pLp1tGy1xkhd+ZaD9QPDaQPNy2/i9JXJXCHjEysiaeFqAqgyl5SKCZLRPvWQFYBMJj7M8l 6rnMNZ4FNz7QK9MQIeOJ43Q2BzfoatClLyLF/tPJmTGrLK3tMmkVYdmhLD8LFvr/jhQkK5 nClXhJD+RWL7vzC7LwjNnL7jgSwbVCbBy0VUesgVE3niyBlwiMJb7sNen75qbCJwLBGIXo as/28LRUkj7lW/+4WMNNJ0S7NS1WPwTWpvGF6g2pPOPPhdAGsfo8LxVtKRRCrA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vr68YHzspH; Mon, 15 Jul 2024 12:38:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcWUX061875; Mon, 15 Jul 2024 12:38:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcWAw061872; Mon, 15 Jul 2024 12:38:32 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:32 GMT Message-Id: <202407151238.46FCcWAw061872@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 833ccd66dac6 - stable/14 - cdefs: Add __writeonly to mark write only vars List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 833ccd66dac6d9888d542fa0cc52cfa482e314ba Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=833ccd66dac6d9888d542fa0cc52cfa482e314ba commit 833ccd66dac6d9888d542fa0cc52cfa482e314ba Author: Andrew Turner AuthorDate: 2024-06-12 13:04:13 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:28:45 +0000 cdefs: Add __writeonly to mark write only vars When a variable in write only and can't be removed, e.g. for API reasons, it is useful to document this fact similar to __diagused and __witness_used. Add __writeonly to tell the compiler and anyone looking at the code that this variable is expected to only be written to, and to not raise and error. Reviewed by: imp, kib Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45561 (cherry picked from commit a7ae78caaa17ff840da844c1dcaa780d194c9e20) --- sys/sys/cdefs.h | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/sys/cdefs.h b/sys/sys/cdefs.h index 84411e8e4b16..19b7d8fe427d 100644 --- a/sys/sys/cdefs.h +++ b/sys/sys/cdefs.h @@ -218,6 +218,7 @@ #define __aligned(x) __attribute__((__aligned__(x))) #define __section(x) __attribute__((__section__(x))) #endif +#define __writeonly __unused #if __GNUC_PREREQ__(4, 3) || __has_attribute(__alloc_size__) #define __alloc_size(x) __attribute__((__alloc_size__(x))) #define __alloc_size2(n, x) __attribute__((__alloc_size__(n, x))) From nobody Mon Jul 15 12:38:33 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vs6NLTz5Qrf3; Mon, 15 Jul 2024 12:38:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vs1pGHz4HwG; Mon, 15 Jul 2024 12:38:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047113; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oCCqT9KT385D8ogJsb8Oq2xpIGOZiAtmRShUvjMUL0A=; b=h0BkzMOJWz8WAcDZcL05sC22lg3Jr+Cm+vvcnFOus67CB0B0mJNrtuw+pUgyrqltRd+bh0 D00T8GtqD0dlvYpRpv/OSKjf4hWf2y6K6J/oILooNABXOP0xemUkaysXmxBOIujHtxnEH7 Lhw4J5oI6dXBII13ynZms/QMtzhEpDSUdqWxfPXdnGhuob4FljzSTBc2CpWc59FHkU2H3n YZwMDVo4r7UKpCz0vwgM59te/kowSe90ZXiZk5GJpVNGsWt5v3j5uf5X6doih1RQpYBCyc zZSSdw6vQ3frlw6gEDsp33usAmvhp+A/AGPayQm/cOVxBne3OdwhVxBSpkE83g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047113; a=rsa-sha256; cv=none; b=BhqNVQnrXnDHMJstHbIgYFS56ka7nYlg6Y7UsHqDv8iJ9xVPSW+O5s9PrgDKxjMy7GlrLT RPVphR2KFxhTBn+L34Aj4bOOWUPSrthNfP004zUg0hn8+YmJP1CLZEG/fgOiM44jv0CVF7 CdA4H2fIYrvPjNAek7UnEQX1uG/SYalxoEIyvBNJLQKOktpxl+5H+dgwCUyBgvoACTPIro 3kINPh4YR0msoXmKhvqoDwc3wOG+1fDXbvKGf/dQeAH9vgt8YigbRpVHnYMX8tkwTPLVeF phP1VUe85pNC8Z6QpPJY+zl087T5vmZ7l8+o431f9Fsd2+bvRDhChoRnaCqU1w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047113; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oCCqT9KT385D8ogJsb8Oq2xpIGOZiAtmRShUvjMUL0A=; b=PfghYXq8B5k2H1tuBNRrlJdrFztjq2T0HmmubPN38vsPTRdbI2t/PgqnjxsUdS76Ig4lAi diOBzhYl1x6NNx30SBTFGo5rErLvl4iNCSSqXY7SFI/8b9da2sc/VRll4joLM847+Q2CDV kb0izlVi112QklDKEJHPiWAMGWzzs2lXZIMY0c/Cuuahg32FYtY5cj4EhNl4x6E2SLErF8 ZqVkpjoXD0dVfTrftC6ZcJ5toeV0zgIFHyeixEkaDqQ39R2souZx1VzhwYTVbx4065skOi awsqyvL7vHSDE0s6ZzKk++TS3r8+TPhxa0bb3sd3hbndMUQpauJp/06yLMAxGg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vs1QqHzt5q; Mon, 15 Jul 2024 12:38:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcX7Q061920; Mon, 15 Jul 2024 12:38:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcXFv061917; Mon, 15 Jul 2024 12:38:33 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:33 GMT Message-Id: <202407151238.46FCcXFv061917@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: afdd32f39ff1 - stable/13 - stats: Fix the build under gcc List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: afdd32f39ff1d7c63b1c368dcf3feba2533b5818 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=afdd32f39ff1d7c63b1c368dcf3feba2533b5818 commit afdd32f39ff1d7c63b1c368dcf3feba2533b5818 Author: Andrew Turner AuthorDate: 2024-06-04 12:46:33 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:35:21 +0000 stats: Fix the build under gcc Reviewed by: brooks, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45302 (cherry picked from commit a5affc0c4cabb59cceca98c4099fc9acc6a05dda) --- sys/kern/subr_stats.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/kern/subr_stats.c b/sys/kern/subr_stats.c index 0e7d2fad5f68..fef16f34b424 100644 --- a/sys/kern/subr_stats.c +++ b/sys/kern/subr_stats.c @@ -296,7 +296,7 @@ static const bool vsd_compoundtype[VSD_NUM_DTYPES] = { const struct voistatdata_numeric numeric_limits[2][VSD_DTYPE_Q_U64 + 1] = { [LIM_MIN] = { - [VSD_DTYPE_VOISTATE] = {0}, + [VSD_DTYPE_VOISTATE] = {}, [VSD_DTYPE_INT_S32] = {.int32 = {.s32 = INT32_MIN}}, [VSD_DTYPE_INT_U32] = {.int32 = {.u32 = 0}}, [VSD_DTYPE_INT_S64] = {.int64 = {.s64 = INT64_MIN}}, @@ -309,7 +309,7 @@ const struct voistatdata_numeric numeric_limits[2][VSD_DTYPE_Q_U64 + 1] = { [VSD_DTYPE_Q_U64] = {.q64 = {.uq64 = 0}}, }, [LIM_MAX] = { - [VSD_DTYPE_VOISTATE] = {0}, + [VSD_DTYPE_VOISTATE] = {}, [VSD_DTYPE_INT_S32] = {.int32 = {.s32 = INT32_MAX}}, [VSD_DTYPE_INT_U32] = {.int32 = {.u32 = UINT32_MAX}}, [VSD_DTYPE_INT_S64] = {.int64 = {.s64 = INT64_MAX}}, From nobody Mon Jul 15 12:38:33 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vt2PMCz5Qrf7; Mon, 15 Jul 2024 12:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vt0j3Fz4J8x; Mon, 15 Jul 2024 12:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=O//O6kGNo3mvuIu+L4a210tvfPvVvkEumtTVoi57Qg4=; b=Goa1i5WKde7bkMyd/BIVRvFaAAoDoOCAe9ndyCwydl/ZP0gwKp6POfpnEyN+PhVHYxggYn 0pFlgjPdml+BZvkH4Iwe5LILu0jUPJT39i7vF5YdFjX32zoM+g1U6m8HR9guF8W4JGBBHC cji3LQuuL5tgYcIFwHnH5F3ZsZTZZfDnvziBIbxOZbIEeKE7kzPblaeTL6Q7DQPOcXFiYh LYOxCuwN7yeRevA3ZyaY2a7hdl0WXtKN5F/bijNFIyLG03rjTlQB7hsjU2QhRBY7kqSEKD sMiULxBHyQ8hm0UQA/61u5tSYQSUEi0qk3e4Jqxxdp4R/HYOd9rg83qp9wxDRA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047114; a=rsa-sha256; cv=none; b=NIrO/zoe1eDcWha9q74Ss8MLQb2cdI1QGrE/XnIR3nl+ACHAkJDrs46cQ6bT5/85K0qNJ0 xPOsIPYDi3Ai3zIg5P9Cr58dmA28cHqtxXbikDsUf7lsyzaJf/L0WbGcIitPJiEIkBAwr6 cHipaG//tt+XDvRH60z/wqwV+ETcDrnY8vQfxd2AqbcANtziSN2YoDl3RV7DkEwCbrHetW 43vk3X7Go0pfUo7dobRCl3o8W4k0fPdTN3V2pOOmf9gRZbc25FF4qJJFIzqxKw/ZqqFJvG E/Kha9ADvkgBXhZ/kiWIvxI33iA+nOhoQ3mkttqcLMF9DSnJH7wqtGX46uGntQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=O//O6kGNo3mvuIu+L4a210tvfPvVvkEumtTVoi57Qg4=; b=skjxLNWBDzSEbuyrpoujRd8NPgifEuzFioaN7qFJ1TUGOsK+lTQh5qVEmRRrXDuOLNkmTW 3i65MZYW6/Su96iwAAj6OQHKwl0QSEXjxtGKGUBqHj5JcqEslm+lB2FP6WUPeNnYEEiINg 7uP5CGPxCJm4BlBT7xm4WNzQKiCs9tKR89nqXHcOLRthqlY78WCm4T9QyBXKoEcVAF7a32 s9Z18aOT9DhD4DgMun/ZLLlp106+e1YGwJpXNAxdIm1uPUdI4aSAZFVAdN7ekesrg8u+2A Wf0zHj3xs0XEMYP+ULjwv4jCL0pwal+v2YYzDb8WO2C6D4mBWsfog/y0P8R38w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vt0KLpzsJR; Mon, 15 Jul 2024 12:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcX5j061959; Mon, 15 Jul 2024 12:38:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcXmr061956; Mon, 15 Jul 2024 12:38:33 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:33 GMT Message-Id: <202407151238.46FCcXmr061956@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 77d05874de8e - stable/14 - ibcore: Mark write-only variables List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 77d05874de8eaa05725b414b7217becdb85ed037 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=77d05874de8eaa05725b414b7217becdb85ed037 commit 77d05874de8eaa05725b414b7217becdb85ed037 Author: Andrew Turner AuthorDate: 2024-06-12 13:04:45 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:28:53 +0000 ibcore: Mark write-only variables Some LinuxKPI lock macros pass need a flags field passed in. This is written to but never read from so gcc complains. Fix this by marking the flags variables as unused to quieten the compiler. Reviewed by: brooks (earlier version), kib Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45303 (cherry picked from commit 19782e5bef3403a6ed65d46653f2e70f81dced37) --- sys/ofed/drivers/infiniband/core/ib_cache.c | 16 ++++++++-------- sys/ofed/drivers/infiniband/core/ib_cm.c | 4 ++-- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/sys/ofed/drivers/infiniband/core/ib_cache.c b/sys/ofed/drivers/infiniband/core/ib_cache.c index b170f2b637f9..d2cc680796ef 100644 --- a/sys/ofed/drivers/infiniband/core/ib_cache.c +++ b/sys/ofed/drivers/infiniband/core/ib_cache.c @@ -465,7 +465,7 @@ static int _ib_cache_gid_table_find(struct ib_device *ib_dev, struct ib_gid_table *table; u8 p; int local_index; - unsigned long flags; + unsigned long flags __writeonly; for (p = 0; p < ib_dev->phys_port_cnt; p++) { table = ports_table[p]; @@ -514,7 +514,7 @@ int ib_find_cached_gid_by_port(struct ib_device *ib_dev, unsigned long mask = GID_ATTR_FIND_MASK_GID | GID_ATTR_FIND_MASK_GID_TYPE; struct ib_gid_attr val = {.ndev = ndev, .gid_type = gid_type}; - unsigned long flags; + unsigned long flags __writeonly; if (!rdma_is_port_valid(ib_dev, port)) return -ENOENT; @@ -570,7 +570,7 @@ static int ib_cache_gid_find_by_filter(struct ib_device *ib_dev, struct ib_gid_table **ports_table = ib_dev->cache.gid_cache; struct ib_gid_table *table; unsigned int i; - unsigned long flags; + unsigned long flags __writeonly; bool found = false; if (!ports_table) @@ -879,7 +879,7 @@ int ib_get_cached_gid(struct ib_device *device, struct ib_gid_attr *gid_attr) { int res; - unsigned long flags; + unsigned long flags __writeonly; struct ib_gid_table **ports_table = device->cache.gid_cache; struct ib_gid_table *table = ports_table[port_num - rdma_start_port(device)]; @@ -929,7 +929,7 @@ int ib_get_cached_pkey(struct ib_device *device, u16 *pkey) { struct ib_pkey_cache *cache; - unsigned long flags; + unsigned long flags __writeonly; int ret = 0; if (!rdma_is_port_valid(device, port_num)) @@ -956,7 +956,7 @@ int ib_find_cached_pkey(struct ib_device *device, u16 *index) { struct ib_pkey_cache *cache; - unsigned long flags; + unsigned long flags __writeonly; int i; int ret = -ENOENT; int partial_ix = -1; @@ -997,7 +997,7 @@ int ib_find_exact_cached_pkey(struct ib_device *device, u16 *index) { struct ib_pkey_cache *cache; - unsigned long flags; + unsigned long flags __writeonly; int i; int ret = -ENOENT; @@ -1027,7 +1027,7 @@ int ib_get_cached_lmc(struct ib_device *device, u8 port_num, u8 *lmc) { - unsigned long flags; + unsigned long flags __writeonly; int ret = 0; if (!rdma_is_port_valid(device, port_num)) diff --git a/sys/ofed/drivers/infiniband/core/ib_cm.c b/sys/ofed/drivers/infiniband/core/ib_cm.c index 3ee17a847720..7ace287b1c88 100644 --- a/sys/ofed/drivers/infiniband/core/ib_cm.c +++ b/sys/ofed/drivers/infiniband/core/ib_cm.c @@ -4057,7 +4057,7 @@ static void cm_add_one(struct ib_device *ib_device) struct ib_port_modify port_modify = { .set_port_cap_mask = IB_PORT_CM_SUP }; - unsigned long flags; + unsigned long flags __writeonly; int ret; int count = 0; u8 i; @@ -4150,7 +4150,7 @@ static void cm_remove_one(struct ib_device *ib_device, void *client_data) struct ib_port_modify port_modify = { .clr_port_cap_mask = IB_PORT_CM_SUP }; - unsigned long flags; + unsigned long flags __writeonly; int i; if (!cm_dev) From nobody Mon Jul 15 12:38:35 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vv6Qccz5QrrY; Mon, 15 Jul 2024 12:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vv46kfz4J2K; Mon, 15 Jul 2024 12:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047115; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gV1CsYI7/oGsL0y8v/QYDvkjLc44xZNHwV7XETC6DRw=; b=Etz/YgaeR3w4j3lqbMfnGlxME1Zvf4o5XcNytLXbUla5udCT9ZEl2F6lFaFQ7PUqtz/Fhp NMXxYg3b237Xs2MUZdKiBmT3hoSbDXEo69W5oQg3gj5hKgtDvDzgo94Spr4Ii9ekCuU0Mz 6t0r96zrab7G6tRxZO3ADTjWYRi2EwwUjb+dC7/A53GXTi+pxayCJdz7i0xIsiWJFRXWdr wWdQmj/PI4hjNGm2imTkwi05C56He+IfpL317a/aL5M3Wbf+CoBk70EIc2LIFnY0tCHPtP nXU3x1cSuCH/hr1pqHimNawR15hOg5IUzGFzwcDHtCEYHSoynis29+efA7zfVQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047115; a=rsa-sha256; cv=none; b=jhuLcDF3gHnOqEN49eWFvw3gEBOjs34hnp+5YUp/ZisAiu6yhmyPdH/+FRDvJv2jRlXbXd WnPOP0DglcsyiV7RSPenLIxymXgCpozTeMIe/9h5SOuu0X9Tn1Eb8qU+MUY0cMM12S5nKQ mum+nob4m1kTjvKUu9orU1zxDBY5iHERM8sA4jwQQhfZGCI1txzStdTGrWwYFkTpSqr87a lIKFEH2vikICmiF8GxV06Ld+Y1MBvAQ2/Osv7b18tyxmiiuLbaaWYK4+ydA0ZmzjIQzbkf GEkC4frf0fXc7DghoqB3goK8a54io3dkopp6URLObAJuH/ynRnCyNo+fOr8NHg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047115; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=gV1CsYI7/oGsL0y8v/QYDvkjLc44xZNHwV7XETC6DRw=; b=QnvjSJ/FvrtwGq67tXJuG/QsR5KsjiLEaDRnN3l49QRM4tEH10sJQG+KhnogUe+Alv50WZ JeEjCiPsS1r3IFem52XxGUF7SUN+DGHBUfarYE/aFX4r2SWam4jLdrwi7bzqAdDRYHVMdL Y3yOmJqatlBCDJ2Bv9wZ0CE7tRpt4hnvMrbwDmxuNWDkf4mkpl30vP54XqPbHT3QByjhZY SNWV38xpbT4PK1wsGzpm3RUpKtN07V4XTWKqZ2Bi7iR1gPGmgLkAiF4vP33Pdo14Bp01/m wmPH1vAr/wArxNGrlD5ij+Y6wxuTKARA4gqVpkowIr4MmZgxZSBBhODRUyOtIQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vv3j5xzspJ; Mon, 15 Jul 2024 12:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcZtP062108; Mon, 15 Jul 2024 12:38:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcZcB062105; Mon, 15 Jul 2024 12:38:35 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:35 GMT Message-Id: <202407151238.46FCcZcB062105@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 066069197864 - stable/13 - cdefs: Add __writeonly to mark write only vars List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 06606919786416d9854a16ad856ed89582856f16 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=06606919786416d9854a16ad856ed89582856f16 commit 06606919786416d9854a16ad856ed89582856f16 Author: Andrew Turner AuthorDate: 2024-06-12 13:04:13 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:35:21 +0000 cdefs: Add __writeonly to mark write only vars When a variable in write only and can't be removed, e.g. for API reasons, it is useful to document this fact similar to __diagused and __witness_used. Add __writeonly to tell the compiler and anyone looking at the code that this variable is expected to only be written to, and to not raise and error. Reviewed by: imp, kib Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45561 (cherry picked from commit a7ae78caaa17ff840da844c1dcaa780d194c9e20) --- sys/sys/cdefs.h | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/sys/cdefs.h b/sys/sys/cdefs.h index df15a3c04193..d9e1c476f1ef 100644 --- a/sys/sys/cdefs.h +++ b/sys/sys/cdefs.h @@ -219,6 +219,7 @@ #define __aligned(x) __attribute__((__aligned__(x))) #define __section(x) __attribute__((__section__(x))) #endif +#define __writeonly __unused #if __GNUC_PREREQ__(4, 3) || __has_attribute(__alloc_size__) #define __alloc_size(x) __attribute__((__alloc_size__(x))) #define __alloc_size2(n, x) __attribute__((__alloc_size__(n, x))) From nobody Mon Jul 15 12:38:34 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vv0btdz5QrrX; Mon, 15 Jul 2024 12:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vt3FPNz4Hrf; Mon, 15 Jul 2024 12:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1Lz3Tyav7MrguEZ1lIVWixbjrcDTu1i+O94OdJMI8vI=; b=q8C/TnrTylYnV/CMou/1wuWG5fsR3k7dxeBdVIZkWSvl/maBfdvKW85Yk0IdOleXEaqY5Z sNZ3r9CAQo+xCl5FdZgJC7pxttOqF5AbhULL0t11WLaeWU3XIIxSzHhjvUE8+eLXlcod/O JWD1Fvdc46tfKljs94Uu/sFThHZ/jlBjFtOmN4Ewzc4nhTXl0FYDIOU1PEXBJnPKVasYJ2 bA9joInpDbs4GxzvHXCm9Wp171hlUPYrMQ+wYhHnwSuX5iO9jm6GEgphAM/rrcERSOP5ZC XDzcmA/vskAuRXO29HAp7CJfDIkxHJr0LzyHx7D+P199mpqKxcnlPFEWzHLF6g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047114; a=rsa-sha256; cv=none; b=YYDsdCpDaJq49ckfiS9K/OthVEGci6GwNJaGnQ0SrnYScAJjIAStmev28sufLwc7e0gu6c /NOEZGg1yKsO/aFjg1QLjqGQPDAjZIAsXpoJG/aNkXll0uIPR8DmUM9Wvdgwg8QvnHsgcG KfocDpU0B+DKtpQr0MiadPeUe7ddtpAbqTb6jOUwNVGY/SOeQIlrbeIcMHvv7fpwdNwHhj Rr8mpTkuqWe3AnK3EhgjEBGeDJXO04A31mf3EiumDxrEpq8zFU0rZDIEFHWDi9UOXGHn8z ADHFq7IfUcKDSkL1mhwz0wnzouocsF7alIIv1FDNIeO7AQHezNKsL3xk4NVCxg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1Lz3Tyav7MrguEZ1lIVWixbjrcDTu1i+O94OdJMI8vI=; b=WMg9jq4JjEAwg3JEeSNfsmyjXvmSkv7AEv9hWImsYzctTlSz6w4nEaxHPLWcA29HzXBKZn s5vjcdJslPujmJRQSySxqvovB7eJ0QZ5L7oHn0JRqG7FqV6d1bXL9v9f3HGNjs73mZuzDr bTvI9yFWrOwcya4IFbnHANSILb2u1X9P4Ld0N05y82Wf/wc4jXrFvYCH7HiIORTGBVGvGQ jYwNw0uKjBntYqQ6/uMdstDQR7NbwOlNPOnQ8f1lW76me4zVzHTl3qup+PZyvROqV9iC3q IkndXxpIxdp56+2yRTvtq7jDIJiKGNgBcLd3UhANQ+vYtSy7XR1pPy/ZTZBCjw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vt2pb8zsrs; Mon, 15 Jul 2024 12:38:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcYOq062004; Mon, 15 Jul 2024 12:38:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcYIF062001; Mon, 15 Jul 2024 12:38:34 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:34 GMT Message-Id: <202407151238.46FCcYIF062001@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: c73d1e81b68e - stable/13 - arm64: Fix indentation to be consistent List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: c73d1e81b68e04bd3b5967e616439992c644e842 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=c73d1e81b68e04bd3b5967e616439992c644e842 commit c73d1e81b68e04bd3b5967e616439992c644e842 Author: Andrew Turner AuthorDate: 2024-06-10 14:58:22 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:35:21 +0000 arm64: Fix indentation to be consistent Adjust the mair_el1 macro indentation to be consistent with the surrounding macros. Reviewed by: emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45524 (cherry picked from commit 86bafddd61aba115bc46bcf1d7e0afb125850b5f) --- sys/arm64/include/armreg.h | 14 +++++++------- 1 file changed, 7 insertions(+), 7 deletions(-) diff --git a/sys/arm64/include/armreg.h b/sys/arm64/include/armreg.h index 053f7a6d0afc..1a194075990d 100644 --- a/sys/arm64/include/armreg.h +++ b/sys/arm64/include/armreg.h @@ -1499,13 +1499,13 @@ #define ID_ISAR5_VCMA_IMPL (UL(0x1) << ID_ISAR5_VCMA_SHIFT) /* MAIR_EL1 - Memory Attribute Indirection Register */ -#define MAIR_ATTR_MASK(idx) (UL(0xff) << ((n)* 8)) -#define MAIR_ATTR(attr, idx) ((attr) << ((idx) * 8)) -#define MAIR_DEVICE_nGnRnE UL(0x00) -#define MAIR_DEVICE_nGnRE UL(0x04) -#define MAIR_NORMAL_NC UL(0x44) -#define MAIR_NORMAL_WT UL(0xbb) -#define MAIR_NORMAL_WB UL(0xff) +#define MAIR_ATTR_MASK(idx) (UL(0xff) << ((n)* 8)) +#define MAIR_ATTR(attr, idx) ((attr) << ((idx) * 8)) +#define MAIR_DEVICE_nGnRnE UL(0x00) +#define MAIR_DEVICE_nGnRE UL(0x04) +#define MAIR_NORMAL_NC UL(0x44) +#define MAIR_NORMAL_WT UL(0xbb) +#define MAIR_NORMAL_WB UL(0xff) /* MDCCINT_EL1 */ #define MDCCINT_EL1 MRS_REG(MDCCINT_EL1) From nobody Mon Jul 15 12:38:35 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vv3W3Qz5QrkW; Mon, 15 Jul 2024 12:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vv1gt4z4J28; Mon, 15 Jul 2024 12:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047115; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PDr6I3KQFQ6rOwXL5dGJ8TsMToier8XVzhj7764N1YY=; b=PgVCU1tT0QkIToXB2suZx/ryIMxYt69aPPuW3MDgM9ItQmBAcfwXTZbO6aX894eVyLCEu4 wxJbxBtAVG725W8dGOxP2jVmzW0dvdLFDDSjQ0WrDvhNAe6r5f1EJRAsIm/ld6nf0h6bqq xyLx/Kt1bGGTYBRTBVHvBkBgfqD+mytQvY3+HRmNtLQ2ya52sMPbMFXhrebDI2eSzrlAaR x98HEhqdEE6SEH0YJ/UjoQUSRsmdbHIYPeXGS9bEMeMXpi37cq+h8CbaUXQC0j+fxOS+jE AxlBUKlwm/ev2YZaNxpYWhGcI4AWyWFZI7kiTBQ6W7N6Ai+FRELkEKdWwDqP3Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047115; a=rsa-sha256; cv=none; b=okdSp2NmKuKftusGvulzoMEAieS+w1ITU6F2Oaf2Ehe5ph3itQ3c5fKalMRw7hhTTbVc3K fMahIXQPRFnHnGmiu21NWbts5iSIZRRfR8B8tJC4DM20FTob2r+n6KMqhjXZapwEsjv/Ld BrnLKmfWNczAKjsKl46KoHT7taN+KN/61RQNd+oK7Zhl5HbGzlbsgOAwIezzR9MPbJndaw Iu7iwMuUwSn4khrVhDbuuJHzo57zTwGLLDRsi4pFbQc1yaffA5BJB5/zPWNVTTZMMXDp2U TzinBIcrYnglrp1QXcUUbePXEFJc0hfmgBug5xKodO6cY3y7bVLL8fhdmE6QnQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047115; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PDr6I3KQFQ6rOwXL5dGJ8TsMToier8XVzhj7764N1YY=; b=i1CzOm2niKcMfxPHialhEr75q75PGCbveM78Rfr4zS6+J+DbAg1ufxfjyxZ5C2myrqxhRi JAtJR3hZ2uD8YMwBWOOv3sBiFG4hqUd2jLFYE+DN2/8XQnOjJPpBHs/y+ZphK62He1v/cb i+y/E8rpsEYiD8lM19EIryfscDITupVwJZ9B9RC9wehAicfTOpxM007WorNKrO8iz5isak DLUoTXAKw99uhIlvq5eVLyNNcPINnpeW/qL1Iatzq79Wr+dCUTmxWHM5QWR+YbKutZE0b/ QwQi/u+B7p0Mkl+/cjvq6g9tapByREHy05dTVzMni3peiW8QUkKoHwpwrTCVwg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vv1F8LzsZH; Mon, 15 Jul 2024 12:38:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcZft062057; Mon, 15 Jul 2024 12:38:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcZMe062054; Mon, 15 Jul 2024 12:38:35 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:35 GMT Message-Id: <202407151238.46FCcZMe062054@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 19349d339406 - stable/14 - binmiscctl.8: Change the example to armv7 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 19349d3394062a8d92c3544c05947c74d7a0e2b9 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=19349d3394062a8d92c3544c05947c74d7a0e2b9 commit 19349d3394062a8d92c3544c05947c74d7a0e2b9 Author: Andrew Turner AuthorDate: 2024-06-20 09:26:18 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:29:01 +0000 binmiscctl.8: Change the example to armv7 armv6 is in the process of being removed. Reviewed by: manu, imp, emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45641 (cherry picked from commit 68f044de29b3867c2e0d282b86395f777f95b034) --- usr.sbin/binmiscctl/binmiscctl.8 | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/usr.sbin/binmiscctl/binmiscctl.8 b/usr.sbin/binmiscctl/binmiscctl.8 index 178389920448..4a4890146b57 100644 --- a/usr.sbin/binmiscctl/binmiscctl.8 +++ b/usr.sbin/binmiscctl/binmiscctl.8 @@ -288,15 +288,15 @@ Add QEMU bsd-user program as an image activator for 64-bit RISC-V binaries: \exff\exff\exff\exff\exff\exff\exfe\exff\exff\exff" \e --size 20 --set-enabled .Ed -.Ss "Create and use an ARMv6 chroot on an AMD64 host" +.Ss "Create and use an ARMv7 chroot on an AMD64 host" Use an existing source tree to build a chroot host with architecture overrides: .Bd -literal -offset ident D=/path/to/chroot cd /usr/src mkdir -p $D -make world TARGET=arm TARGET_ARCH=armv6 DESTDIR=$D -make distribution TARGET=arm TARGET_ARCH=armv6 DESTDIR=$D +make world TARGET=arm TARGET_ARCH=armv7 DESTDIR=$D +make distribution TARGET=arm TARGET_ARCH=armv7 DESTDIR=$D .Ed .Pp With From nobody Mon Jul 15 12:38:37 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vy2qMfz5Qrsr; Mon, 15 Jul 2024 12:38:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vx5dRLz4JD2; Mon, 15 Jul 2024 12:38:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047117; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=++sRPDfsQmAx6fTWTu4587Vu5JoFg4OpkehjsgSdceg=; b=xg6a8jgTk9kWzKTgEkcRbM7/ogW/1Nv4RL5fMG+Ntxwhe1iS2HX/dOwUgx7IJLyj9bZPIo jMGf2jUPu6Mky5annW+qDdCehj0ibxnjCYB9yETcaGVuWRO97FpBCHTrz6qL6dBNCvfy7j MSz1c1udOHbxtuvyBUusH7ZYa/fsIRUQAwPTd/IcGI2WUBRA1b8Pk82k7PZDUbaKhep8k9 SB+lvLEhga9Uo2+Tk7TRB7U7X8pXKTif7EIAz+blkNAs/I2zYfUtBVPeJMtIbTV3WsmwTb /pbZd9lq+Xqb8mVnCOJpHETsjUyawshgFU35JsWG5Vptsr0VQYEmpQEDmun/yw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047117; a=rsa-sha256; cv=none; b=fPGDRvpvBv3HpxgQPzyyKRxKOF4ZJPHHaVMJIiAraufrcaF/cSnw2QKKLPbj8Htq9hvMIc HdaGHpRhJXPNwlBUBLCcT+6yV3IiEBrJAI119RSwzK6yvl/PPGnbSGKFJEw6ZOfbZxt4At jEJu+QRHu2uABzspGTTwVBUn7R6QK8WvVRBjWFkuiBeBI6fvr4zgG3scyhmhc8h0njQWaH e8XuWkGMEaw388jQhiOY1chmClrh1xgnPOWjsAsxcfpGhF03QEbzjT3VaMoiZJy+6kfUNe sbJT9Pk7MCnJF0mfIk/HI7ZqEo0EiOwL7oGGW/aSSerH/iueNlOKiCsmQdDVhg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047117; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=++sRPDfsQmAx6fTWTu4587Vu5JoFg4OpkehjsgSdceg=; b=lXaeyjfV4oahRfl/3iw8+2uwBDAOpNIohYk0pTwJM4tKW2BZw5O4/Rt58oRhUc4tnVNoGR BWuW7c7cZhrB6E4l0Yxw4pifaNXjBrygnFZV1QcbCS13ZlziPFXZTwaG58Hmk6hz9QhYQr kN2sLPB+APItUW/6ufhQKlZFtogHq8Yde+HUIdcUQ1y5UzNdvSEPPHG92qlJKrJYr+HL3A FV/rWAv0yEzpgq0Iff96NwkheKYC5EFbqJ84VXiXRnY12bznVFgmilRsUC3AqGXk10PUzY 5aP+cuiBEDy/lyvRe+pTIS2o1OchacwhjaZmov+Ox+Xvbe5SYR6Pj+95EgUNUQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vx5FfCzt3M; Mon, 15 Jul 2024 12:38:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcbT0062463; Mon, 15 Jul 2024 12:38:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcbYk062460; Mon, 15 Jul 2024 12:38:37 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:37 GMT Message-Id: <202407151238.46FCcbYk062460@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 64542285a832 - stable/13 - binmiscctl.8: Change the example to armv7 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 64542285a83209746679ce6e9335d5d2f3abef47 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=64542285a83209746679ce6e9335d5d2f3abef47 commit 64542285a83209746679ce6e9335d5d2f3abef47 Author: Andrew Turner AuthorDate: 2024-06-20 09:26:18 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:35:21 +0000 binmiscctl.8: Change the example to armv7 armv6 is in the process of being removed. Reviewed by: manu, imp, emaste Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45641 (cherry picked from commit 68f044de29b3867c2e0d282b86395f777f95b034) --- usr.sbin/binmiscctl/binmiscctl.8 | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/usr.sbin/binmiscctl/binmiscctl.8 b/usr.sbin/binmiscctl/binmiscctl.8 index 178389920448..4a4890146b57 100644 --- a/usr.sbin/binmiscctl/binmiscctl.8 +++ b/usr.sbin/binmiscctl/binmiscctl.8 @@ -288,15 +288,15 @@ Add QEMU bsd-user program as an image activator for 64-bit RISC-V binaries: \exff\exff\exff\exff\exff\exff\exfe\exff\exff\exff" \e --size 20 --set-enabled .Ed -.Ss "Create and use an ARMv6 chroot on an AMD64 host" +.Ss "Create and use an ARMv7 chroot on an AMD64 host" Use an existing source tree to build a chroot host with architecture overrides: .Bd -literal -offset ident D=/path/to/chroot cd /usr/src mkdir -p $D -make world TARGET=arm TARGET_ARCH=armv6 DESTDIR=$D -make distribution TARGET=arm TARGET_ARCH=armv6 DESTDIR=$D +make world TARGET=arm TARGET_ARCH=armv7 DESTDIR=$D +make distribution TARGET=arm TARGET_ARCH=armv7 DESTDIR=$D .Ed .Pp With From nobody Mon Jul 15 12:38:36 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vx0L04z5Qry7; Mon, 15 Jul 2024 12:38:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vw5p0wz4J07; Mon, 15 Jul 2024 12:38:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047116; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kSw48Tu+kgLSzAcjo6KypmYl9tb54m8tuNW5hpuUqr4=; b=JEYfgf0jp9dSqnfOF7w13pWKC3EfSqtJGpObrBc7bvbpVrS+3VghFYDxDp5Col3bI1zuWg VYwLSg/2aIuubiAdSA6bC0o7SVhRw8zTqximN4oeWR8ZzmB+yHKKOKiN5g4hYg/E7VMHsS gfSLz8rNiYqizIsS61tGrLLY17ttUidTzouU92GQdhu3MjXKI2mTIy4IUQVSuOsFs+VzXj E8bcfLi+miG/VsicAX8RXaq30o2/JBGqJNJBoo8m6sps5/Y8kuG9GRteNCHEm+B6sbfA07 EFj2f9eVWJ4RnajTe7dqnzGFgxFx185HDqCPZGF9/41unu85ZAId6kURqOOvDA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047116; a=rsa-sha256; cv=none; b=Z4G3H41ohzknnrbxXY8HTmKc78BjbVQJ46JfwvHV/DIvBref26sv6cleHKHxv/C8Zd/LZI 13/m2cbVdrwfhTouI3Roc2Io+SKk9e/zDQ8aTDtdFZMorpcAafiJWG7/qbaee0pVI1xbeO 9D3UtsV7VCg6U2sReGs0VFgXQjd0chmeH3iCgyrMwYXILzo5WOs8lozhByJUhmoqO3wUHu C1GRl8ic5GMKCfsaXqcjZhj/wfVXOBcrbCZEy3ebi+2hizx4gX0b1q+iqnjw+tmcJdZCFZ NX1fAjPEKldJMgJvnFZhmqkcTkmWTpWES2l6XxVwiHv8QM8nyOgPrNrqI9NmiQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047116; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kSw48Tu+kgLSzAcjo6KypmYl9tb54m8tuNW5hpuUqr4=; b=aJNC9s1rqs8efHx1mwJ+YVI7cxaSgpKYBh2xB2DFhfySSntUk/DYDYTJYPcGe0T3a/x5Si HhpuQyjHNgLLdThI9+PDF7csB7YXGgJXDmhxxJwap17/laMvgSIyRuf2hBFdg/BwTzmgDR uWwsoLgR7DNPP/driaavJOGQF/8BoMrgdZHC4I2pCdySFUrbrkzvuBS3neV+0BEleQYmgg hYLWQGMRG+wglDHzAq1ZlvBOai08nTw60AlAJA/C+q38VlHPsor6XAuvX1HtkyZir/Uhay qH7HRdUd97H1FdgkhjktqHeDNXCLYuATydNrnoKSCF6mVUlzc6Lo8gI8AnGn0w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vw4hJWzspK; Mon, 15 Jul 2024 12:38:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcatR062189; Mon, 15 Jul 2024 12:38:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcapO062186; Mon, 15 Jul 2024 12:38:36 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:36 GMT Message-Id: <202407151238.46FCcapO062186@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 4de39679dc35 - stable/13 - ibcore: Mark write-only variables List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4de39679dc35cc9a7b02de0ed8584db3656ca288 Auto-Submitted: auto-generated The branch stable/13 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=4de39679dc35cc9a7b02de0ed8584db3656ca288 commit 4de39679dc35cc9a7b02de0ed8584db3656ca288 Author: Andrew Turner AuthorDate: 2024-06-12 13:04:45 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:35:21 +0000 ibcore: Mark write-only variables Some LinuxKPI lock macros pass need a flags field passed in. This is written to but never read from so gcc complains. Fix this by marking the flags variables as unused to quieten the compiler. Reviewed by: brooks (earlier version), kib Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45303 (cherry picked from commit 19782e5bef3403a6ed65d46653f2e70f81dced37) --- sys/ofed/drivers/infiniband/core/ib_cache.c | 16 ++++++++-------- sys/ofed/drivers/infiniband/core/ib_cm.c | 4 ++-- 2 files changed, 10 insertions(+), 10 deletions(-) diff --git a/sys/ofed/drivers/infiniband/core/ib_cache.c b/sys/ofed/drivers/infiniband/core/ib_cache.c index 0c6eef74594b..647a5fede9af 100644 --- a/sys/ofed/drivers/infiniband/core/ib_cache.c +++ b/sys/ofed/drivers/infiniband/core/ib_cache.c @@ -465,7 +465,7 @@ static int _ib_cache_gid_table_find(struct ib_device *ib_dev, struct ib_gid_table *table; u8 p; int local_index; - unsigned long flags; + unsigned long flags __writeonly; for (p = 0; p < ib_dev->phys_port_cnt; p++) { table = ports_table[p]; @@ -514,7 +514,7 @@ int ib_find_cached_gid_by_port(struct ib_device *ib_dev, unsigned long mask = GID_ATTR_FIND_MASK_GID | GID_ATTR_FIND_MASK_GID_TYPE; struct ib_gid_attr val = {.ndev = ndev, .gid_type = gid_type}; - unsigned long flags; + unsigned long flags __writeonly; if (!rdma_is_port_valid(ib_dev, port)) return -ENOENT; @@ -570,7 +570,7 @@ static int ib_cache_gid_find_by_filter(struct ib_device *ib_dev, struct ib_gid_table **ports_table = ib_dev->cache.gid_cache; struct ib_gid_table *table; unsigned int i; - unsigned long flags; + unsigned long flags __writeonly; bool found = false; if (!ports_table) @@ -879,7 +879,7 @@ int ib_get_cached_gid(struct ib_device *device, struct ib_gid_attr *gid_attr) { int res; - unsigned long flags; + unsigned long flags __writeonly; struct ib_gid_table **ports_table = device->cache.gid_cache; struct ib_gid_table *table = ports_table[port_num - rdma_start_port(device)]; @@ -929,7 +929,7 @@ int ib_get_cached_pkey(struct ib_device *device, u16 *pkey) { struct ib_pkey_cache *cache; - unsigned long flags; + unsigned long flags __writeonly; int ret = 0; if (!rdma_is_port_valid(device, port_num)) @@ -956,7 +956,7 @@ int ib_find_cached_pkey(struct ib_device *device, u16 *index) { struct ib_pkey_cache *cache; - unsigned long flags; + unsigned long flags __writeonly; int i; int ret = -ENOENT; int partial_ix = -1; @@ -997,7 +997,7 @@ int ib_find_exact_cached_pkey(struct ib_device *device, u16 *index) { struct ib_pkey_cache *cache; - unsigned long flags; + unsigned long flags __writeonly; int i; int ret = -ENOENT; @@ -1027,7 +1027,7 @@ int ib_get_cached_lmc(struct ib_device *device, u8 port_num, u8 *lmc) { - unsigned long flags; + unsigned long flags __writeonly; int ret = 0; if (!rdma_is_port_valid(device, port_num)) diff --git a/sys/ofed/drivers/infiniband/core/ib_cm.c b/sys/ofed/drivers/infiniband/core/ib_cm.c index 51b16cb84c1d..363b6abc79fe 100644 --- a/sys/ofed/drivers/infiniband/core/ib_cm.c +++ b/sys/ofed/drivers/infiniband/core/ib_cm.c @@ -4057,7 +4057,7 @@ static void cm_add_one(struct ib_device *ib_device) struct ib_port_modify port_modify = { .set_port_cap_mask = IB_PORT_CM_SUP }; - unsigned long flags; + unsigned long flags __writeonly; int ret; int count = 0; u8 i; @@ -4150,7 +4150,7 @@ static void cm_remove_one(struct ib_device *ib_device, void *client_data) struct ib_port_modify port_modify = { .clr_port_cap_mask = IB_PORT_CM_SUP }; - unsigned long flags; + unsigned long flags __writeonly; int i; if (!cm_dev) From nobody Mon Jul 15 12:38:36 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN1vw60pGz5Qrrg; Mon, 15 Jul 2024 12:38:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN1vw2QXgz4J78; Mon, 15 Jul 2024 12:38:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047116; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u8BCf2pLLAm/2Vp+6/7ZQNgP2+EmPJWXJfcwcVD9qnA=; b=dPlnOhByGqf/xTgBEmjJsxnd6SRlt7G4U3E+OOWAGvoGrv5+uTEsy5dKnVnS8QHDZQ+Jze bWixq01XIAk4NtKg966v2y62QV7qZfkw7oR546RNk5qpK2+2cfQ79bQWQBFPaJNYTpJF7t xmbJ81Qxy8K9185bHJ7tS+5vKbsjLjdSKBM/8VAGC7EclySI4BSfmauUDu6cohGpjyVehG QhnGNxRrRz3zLFnMi3I0m4H7vx5OynUTUfXxqctsc0hFWnyup1Fc6lStWd6jottjMXZ+Bk UqCQGnYkCnA8jSKPgZvROfkbShKKri9BuLSqdssxXIX/o0enX3ZtKxqxsl3kkg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721047116; a=rsa-sha256; cv=none; b=cT7q3Ja417A2YHHElrFOwNiq162BLjmPm5hpy3Ljj+pxfk8WJ1tX1iIiUOyhsUutlBrkXi AWtj6sAf78YDnoY1IcaNNaW+wt8i5XIwiFJOqvp1x04+omxDqHU0ndJ6LaGMmyYN9eEenL r5llTES3xzvUQOP/ERrTCPfjS0GTocjxCk3RIOH3oOwxsfNo91PkYxkhtGFlyyvcFpYUXN p4VbfAYVsNu8Q1WqjpGDDBXuhareUCicea+gVhLhSxBtQUTiBm+ljuaQcsGYqUwtm7Ztyo awDLVO5fmPypArFIMeNs6nRmDytHUFcRrE6nFl7drqIgXhvQEu+SkTeEdyeFOQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721047116; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u8BCf2pLLAm/2Vp+6/7ZQNgP2+EmPJWXJfcwcVD9qnA=; b=FPFqMfugbisFUaINw7NMiYJpIrVKwYqx+JJgsayBUS71B+YBhvkQLjJdXH1JiyPA7Vosqe X8YDLwiYlVJ18TPfMLmjpHxGi/iCK70jyaJgTKYgo96fW3MAgAQNsgRrD3BZdF+mikvyRz 68ZmJUhTVB9uqIDaNnLQ1Og77rjANjZ7kKZteLxmuEjI+g2LwJbY8oulSBEs8YQZWUtRrw MczXk6/o6JvuxhIozf+pCo8tJWCRnRErtuvxy45GnJSqaAVUKg3SEqmbJsUuaW+pZA6frK dJ7AjMzPIIYmJ3A00nrWbpEAXXp8wG9ArGHUK0PAyENqrzT5bosP/EEcP2RAtA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN1vw22xnzsZJ; Mon, 15 Jul 2024 12:38:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FCcaF9062150; Mon, 15 Jul 2024 12:38:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FCcak6062147; Mon, 15 Jul 2024 12:38:36 GMT (envelope-from git) Date: Mon, 15 Jul 2024 12:38:36 GMT Message-Id: <202407151238.46FCcak6062147@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: 5b1f4e679dea - stable/14 - arm64: Disable outling atomics List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5b1f4e679dea004ad4a47b408b7b7d27575da90e Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=5b1f4e679dea004ad4a47b408b7b7d27575da90e commit 5b1f4e679dea004ad4a47b408b7b7d27575da90e Author: Andrew Turner AuthorDate: 2024-06-04 12:45:00 +0000 Commit: Andrew Turner CommitDate: 2024-07-15 12:30:02 +0000 arm64: Disable outling atomics We don't have the symbols for this. The virtio randon number driver uses a C11 atomic operation. With inline atomics this is translated to an Armv8.0 atomic operation, with outling atomics this becomes a function call to a handler. As we don't have the needed function the kernel fails to link. Fix by disabling outline atomics for now. Reviewed by: brooks, imp Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D45301 (cherry picked from commit 361da40536d7f6fc6c06d54b261c299d170ccf2f) --- sys/conf/kern.mk | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/conf/kern.mk b/sys/conf/kern.mk index 6cc22a44f51e..38d0664538ea 100644 --- a/sys/conf/kern.mk +++ b/sys/conf/kern.mk @@ -141,6 +141,8 @@ INLINE_LIMIT?= 8000 CFLAGS += -mgeneral-regs-only # Reserve x18 for pcpu data CFLAGS += -ffixed-x18 +# TODO: support outline atomics +CFLAGS += -mno-outline-atomics INLINE_LIMIT?= 8000 .endif From nobody Mon Jul 15 13:39:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN3Fw6Jfsz5QyF9; Mon, 15 Jul 2024 13:39:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN3Fw5hNMz4nq7; Mon, 15 Jul 2024 13:39:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721050756; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g4j0m2mY4O+EHGPVa0Sbkw6FkxczZkSaq4yjtByB4zs=; b=XcvQv99LHmg8KqZSaEQyFYiZzRKzrUOjY1Cuq1aaNdv+o5ICeA0mgUoSNN6WBL0F+SlfET RoNTdPtx5dFO87RHtqE9ox0al5Xiqw1z1SXfvv4K4+wuQyLUPi4x9Zddr4AczZKcT9h4O3 hNfQWSxOntN5FNd7vvPbd4o4p0X7R8tOQqbmZ4P+87kGYAOgYK7FSdq34CX28GyAiCqDg/ EXQ9dwgZSZixUbzZnkVT0T9U+HJfBfQbJUYnoBg7tKBr3CQyX4BPhKj7pDAkYhBPxqiF+z V0dSwgIWc5bt2E8xSnExCTAg1UFhIKKuaRWf0gOdEwQWMRfXbmhkecIgep3wtw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721050756; a=rsa-sha256; cv=none; b=lwwUohRwMb2jS1/5rPx5BzXiK0/YFv+dGW8aH3tVwoFoj7w8FIfc59ATe7bVOQl04zkvA+ njM3PZ89WfFeLQyOnymZyz07OZzuntGOzvwEZCpiCH1RIx1zP5VhrQyEFRm2hgJQmoIgPk DezqXFARHpLYACEMmCeac+grN1m7ZQlMpoCbuFqFPKhgrj+ApOx/mrk/hBM2EVZ9vLok5b k+w5vvHsoh+zD2VHGvOl446yp6/4FWBx9dH6VFgeDWtVFu/FsadM71yXOTLqAKsSTHoHIw rArg0Qxb+ItBJOp0+18CZ5e16Qnj7fSDe4HuVsefG0jD+rrzDVMr0vksKeznTA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721050756; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g4j0m2mY4O+EHGPVa0Sbkw6FkxczZkSaq4yjtByB4zs=; b=NfR0WNW/GBeACd5xEpnSutmKGo9I3oEa9/TrT5tfrcjTtHiz1CoH+l3FVQwHdPOdu0r4k/ vtsaDeWv863IY9eddqwVA4S9/3foTqxTjWgTGmx/3cvFg9kbeTE4Qe190q2ZXDYec7/vvS g31agFo8kB5b8HqfYs9HOLDD8zAW5gEhOR9X6km/sOOflgDqiYKiDlMCE6GNKiWrvgg2UR 3ucw8gsjB8YWiybx4plCXKPWAEFCmHRMvzvjWv0/GLCAGyhkXbAwOM68gVZj1BGkY7Z/pH 03ZfeH4Ja8AlTCMxf2G18MDcIkvTH/qI1Gt9QCE0CIVZuPqRr1xMWz3xgpQ6VQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN3Fw5B9czvWc; Mon, 15 Jul 2024 13:39:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FDdGhc063471; Mon, 15 Jul 2024 13:39:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FDdGNu063468; Mon, 15 Jul 2024 13:39:16 GMT (envelope-from git) Date: Mon, 15 Jul 2024 13:39:16 GMT Message-Id: <202407151339.46FDdGNu063468@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 7e32f871b7dd - stable/14 - taskqueue: Move the timeout_task definition to _task.h List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7e32f871b7dd522c2b1d649e8b9e4e7be9032b4a Auto-Submitted: auto-generated The branch stable/14 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=7e32f871b7dd522c2b1d649e8b9e4e7be9032b4a commit 7e32f871b7dd522c2b1d649e8b9e4e7be9032b4a Author: Mark Johnston AuthorDate: 2024-07-08 16:26:35 +0000 Commit: Mark Johnston CommitDate: 2024-07-15 13:39:06 +0000 taskqueue: Move the timeout_task definition to _task.h So that timeout_task may be embedded into structures without pulling in too many other definitions. No functional change intended. MFC after: 1 week Sponsored by: Klara, Inc. Sponsored by: Stormshield (cherry picked from commit bea256f3c5b9d9608278377576047bf0e591a4e7) --- sys/sys/_task.h | 10 ++++++++++ sys/sys/taskqueue.h | 8 -------- 2 files changed, 10 insertions(+), 8 deletions(-) diff --git a/sys/sys/_task.h b/sys/sys/_task.h index 0e6f212990ec..86c68da8bab0 100644 --- a/sys/sys/_task.h +++ b/sys/sys/_task.h @@ -29,6 +29,7 @@ #ifndef _SYS__TASK_H_ #define _SYS__TASK_H_ +#include #include /* @@ -58,6 +59,15 @@ struct task { #define TASK_IS_NET(ta) ((ta)->ta_flags & TASK_NETWORK) +struct taskqueue; + +struct timeout_task { + struct taskqueue *q; + struct task t; + struct callout c; + int f; +}; + #ifdef _KERNEL typedef void gtask_fn_t(void *context); diff --git a/sys/sys/taskqueue.h b/sys/sys/taskqueue.h index 34d64a5042a6..9757e1fce575 100644 --- a/sys/sys/taskqueue.h +++ b/sys/sys/taskqueue.h @@ -35,7 +35,6 @@ #include #include -#include #include struct taskqueue; @@ -43,13 +42,6 @@ struct taskqgroup; struct proc; struct thread; -struct timeout_task { - struct taskqueue *q; - struct task t; - struct callout c; - int f; -}; - enum taskqueue_callback_type { TASKQUEUE_CALLBACK_TYPE_INIT, TASKQUEUE_CALLBACK_TYPE_SHUTDOWN, From nobody Mon Jul 15 13:39:17 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WN3Fx6xTzz5Qy6t; Mon, 15 Jul 2024 13:39:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WN3Fx6HNBz4nvL; Mon, 15 Jul 2024 13:39:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721050757; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=12Zcvoh/up4iVQHZz9g0RvEWz7IkaXs7hI7LdOr26Mo=; b=r+vRq2Grl9CwmKEzBFoC8nzcLBKulTkdas8OWr/WC9zQx93rQ6/ex3/pbVu3VjNpKwW1d2 TJFdTxLnRfjCRkHAsSriAH+EOwJGj5PD3ddtW7xt3M/zOkeTMpbOAcn2OPWsCDtvGSHogH MNKVe3if8QjRciIbZ5Xq5MZQXfaCXBLs/zqhsUkBZbFbD/EKY8u8ZFQdO7TVbqFFEychIq 5XZciVRjKyOUVa8Mv4QlS1eCa6lt1b2Zbrf9jNgmRuEmb6ptbx4F2j+JU5dw0x/kaCkqO0 y+dXNZxr8DuZ4j9EY5VV62AggYpuCw2WSy381kwpEhblI9uZ5sIVQP/8egBrbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721050757; a=rsa-sha256; cv=none; b=KMhkSSwmlfSAxh3Dniyfw1lAj5fd/RBPZVK0wSl6Jc3ANap/jmGzQf5Epu3ae6bluVspNh zD8Knq3aF0UK7EOPSrojkaNBBB/DhMgc/nTXAw8bQUVMzamGt/nfxphysUXWXy2hw+xCq1 ddUrqnpbreYoOpvNROXt3TONDa98ZNLQl6W71P9NU55jOxc4opLPl/FQLrMyAdYZF4Ky3L zjN0hXH6pBPC7Uxl1w7qjCsV7l63e5IRmPu4cGS0bBkYGZKYsxKWhCURajhndhsuiPiyxt 8CyBxC5zFlakmjt25D1kAmTCC9hv+fEDqBarJoUNszRJSYj4PW6e9je9E+fjQQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721050757; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=12Zcvoh/up4iVQHZz9g0RvEWz7IkaXs7hI7LdOr26Mo=; b=x/aLfp0WE64y+V2HoHhJkqmGnPYm0+7JNB55NWifOyxyOh2z7h7iyQyc+bCgi8TolG7Kif 4KbOIq2y8zFYYWcIpQLPou9NnDtwJIun7C9M7EoxNcp6nDPdoAs9RsVrKtO9fw2QkcPG6p pLS8se1ETLvPEWYvFzXz/a66gZHgrH8/6vwGsqlDfNqmQcelvWPeXJacJR1ElwM/rRg+5k EFxo+5m7BGTROqTOlrOX9b5r1NxlQQtSKn98/mxpvbQmgEANwXKprgR4Aamp3fGmt+0jRg OzOFdkKK1dxP30Ocz9Z73RGj28sMk+g3va7i2aV5xwu6xY8wu3BR8ilcrdt6/Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WN3Fx5tVxztsn; Mon, 15 Jul 2024 13:39:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FDdHWL063518; Mon, 15 Jul 2024 13:39:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FDdHrW063515; Mon, 15 Jul 2024 13:39:17 GMT (envelope-from git) Date: Mon, 15 Jul 2024 13:39:17 GMT Message-Id: <202407151339.46FDdHrW063515@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Mark Johnston Subject: git: 355a797dfaee - stable/14 - man9: Add an MLINK for taskqueue_enqueue_timeout_sbt.9 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: markj X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 355a797dfaeebbab65d2dde03d179cf7796a38cc Auto-Submitted: auto-generated The branch stable/14 has been updated by markj: URL: https://cgit.FreeBSD.org/src/commit/?id=355a797dfaeebbab65d2dde03d179cf7796a38cc commit 355a797dfaeebbab65d2dde03d179cf7796a38cc Author: Mark Johnston AuthorDate: 2024-07-08 16:20:06 +0000 Commit: Mark Johnston CommitDate: 2024-07-15 13:39:08 +0000 man9: Add an MLINK for taskqueue_enqueue_timeout_sbt.9 MFC after: 1 week Sponsored by: Klara, Inc. Sponsored by: Stormshield (cherry picked from commit 713c77b927f2feb7d51a96f4bc9184cf8dce61b4) --- share/man/man9/Makefile | 1 + 1 file changed, 1 insertion(+) diff --git a/share/man/man9/Makefile b/share/man/man9/Makefile index 55427c5b0eca..eff555170276 100644 --- a/share/man/man9/Makefile +++ b/share/man/man9/Makefile @@ -2241,6 +2241,7 @@ MLINKS+=taskqueue.9 TASK_INIT.9 \ taskqueue.9 taskqueue_drain_timeout.9 \ taskqueue.9 taskqueue_enqueue.9 \ taskqueue.9 taskqueue_enqueue_timeout.9 \ + taskqueue.9 taskqueue_enqueue_timeout_sbt.9 \ taskqueue.9 TASKQUEUE_FAST_DEFINE.9 \ taskqueue.9 TASKQUEUE_FAST_DEFINE_THREAD.9 \ taskqueue.9 taskqueue_free.9 \ From nobody Mon Jul 15 18:45:41 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNB3T3Mqpz5RSDc; Mon, 15 Jul 2024 18:45:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNB3T2v78z4Q7N; Mon, 15 Jul 2024 18:45:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721069141; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LKXLZyxcmIlaq/41bjkKldpUvYzmuWaFM8c9v6fdA5A=; b=SgAvNfgffeHofxHiV1RFBqf4nI929CXvUmm0RPNej0d25AnIqfuiPQK9W1YO6jWX1Tgsa+ WeV+9uaGKJ8hbi+l2BMtkRuDlD3cbzbEaXQCoUdB4j49Mr1LNpyvVCOt6ReW4v0IB7osU7 8QS05Ommtw4UAg5a8/2d1MxAtnRhKCPDp9oeKULWKNp2aK2xvp9GFONmlgowW8o0uaPRs+ i+o0389aKTPIkL7JUjUoLVT6PSAjWlbXz3O0/fhyzv/4DGgIK/zkTbXi8ou/o3mw5aPrYy X8RgkVa4RzA4C1BN2P7boo10WUGrshbz85LWGVPsKZj4yfLqsfs8I6SOZBixVw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721069141; a=rsa-sha256; cv=none; b=sriIMlnkJEmE0DiP99wDDuXYiIscfvGDDuPHwtRi7VvemOngBDFoGnG2r3fkqKJRdp6Lnu PBkvK3kK1zOs4E2Ei+AYxVhcWlYE4lzNcpXpYdUax7Wyu6ombp4lHWCCNzCWVjB6tWSNWR nmEB0fFxY5ZFdGP2O3Qw3FQ8qZDDYQMcfyUFa01LccCreXnW0X/+4hFWJ//AFrwQYS6bi+ Pmb+GTXMERKl9KDXq/xFU/YFSrzHk7LbpVB4ZVwDqiF7lQw8LlVs/XF4u9aLlQTLb+Zi0s L2jnhKvl+7qJgr9plBD9fxA+ZMsy408GtgkVPuHJ7tfdVdH0UPZqyW93vL1zHQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721069141; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LKXLZyxcmIlaq/41bjkKldpUvYzmuWaFM8c9v6fdA5A=; b=Q3y/tOJcErCZKJZrhy7yM0axXZLOPTA9RqyTJ8QKt5dfaQY+3vjsrd6czdsYTLKHaXOrEv IVGP7IvxrGp38nVJuZTKchtgli1PfYyLNF2VuFySQ1xhE9eLuRwSYZODif1eiZ2sca5/A0 BHY9clhsyA7Q0hwhe1vgiFK3Bq6yWmThH0oAjmDYpwfePPzLQ13kfTcNhArEtxgKr+R+nH GbRfU08mgxroPec6vWf1y3Pa6vwsPIlmxOpKfMRZFRmB68t5iNzyoAmOVrVIsOAIhgG6wD YdH0kRPXuy5x3WTt1JPQprYIWLz50Wfc5GymuG0mBTilo5re7rZmq9gUEm5OKA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNB3T2N7Kz13jl; Mon, 15 Jul 2024 18:45:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FIjf47087293; Mon, 15 Jul 2024 18:45:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FIjfsB087290; Mon, 15 Jul 2024 18:45:41 GMT (envelope-from git) Date: Mon, 15 Jul 2024 18:45:41 GMT Message-Id: <202407151845.46FIjfsB087290@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Ed Maste Subject: git: bf9a275b24f6 - stable/14 - OpenSSH: correct logic error in ObscureKeystrokeTiming List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: bf9a275b24f6655616cc691555fe1a36ed5e4338 Auto-Submitted: auto-generated The branch stable/14 has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=bf9a275b24f6655616cc691555fe1a36ed5e4338 commit bf9a275b24f6655616cc691555fe1a36ed5e4338 Author: Ed Maste AuthorDate: 2024-07-01 13:14:15 +0000 Commit: Ed Maste CommitDate: 2024-07-15 18:45:16 +0000 OpenSSH: correct logic error in ObscureKeystrokeTiming Cherry-pick fix: upstream: when sending ObscureKeystrokeTiming chaff packets, we can't rely on channel_did_enqueue to tell that there is data to send. This flag indicates that the channels code enqueued a packet on _this_ ppoll() iteration, not that data was enqueued in _any_ ppoll() iteration in the timeslice. ok markus@ OpenBSD-Commit-ID: 009b74fd2769b36b5284a0188ade182f00564136 Obtained from: openssh-portable 146c420d29d0 Reviewed by: gordon Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D45823 (cherry picked from commit b81424adf7181d816c10b1345aaa3305ab0ec304) --- crypto/openssh/clientloop.c | 5 +++-- 1 file changed, 3 insertions(+), 2 deletions(-) diff --git a/crypto/openssh/clientloop.c b/crypto/openssh/clientloop.c index 8ec36af94b3f..6dcd6c8535aa 100644 --- a/crypto/openssh/clientloop.c +++ b/crypto/openssh/clientloop.c @@ -608,8 +608,9 @@ obfuscate_keystroke_timing(struct ssh *ssh, struct timespec *timeout, if (timespeccmp(&now, &chaff_until, >=)) { /* Stop if there have been no keystrokes for a while */ stop_reason = "chaff time expired"; - } else if (timespeccmp(&now, &next_interval, >=)) { - /* Otherwise if we were due to send, then send chaff */ + } else if (timespeccmp(&now, &next_interval, >=) && + !ssh_packet_have_data_to_write(ssh)) { + /* If due to send but have no data, then send chaff */ if (send_chaff(ssh)) nchaff++; } From nobody Mon Jul 15 18:45:42 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNB3V3RVjz5RRsQ; Mon, 15 Jul 2024 18:45:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNB3V3DvVz4Q9j; Mon, 15 Jul 2024 18:45:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721069142; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VPDLNFpU/ubIHFuXNDX3cRK1CERD8T9Qc24w7XVnjuU=; b=yzEe4Cs6AfIoU+IbzTH7h5BakUUCfbCTOCYOfgvJbwtSQ9JK2xwfDJNpcQasDVRVn14XUC 74jDH3tk2DG3XuMrP/FGdT5zNxi57mqusqYpD8WTdYvFjZG3+5SNoE0hWGwyJn7iFuF7Ao 7oHQ3X1CRcGKTq06Enk+1xdYQ/SXPaCeHF6ENqrO6dWVC9+kpw9MPcX8YGO1ghnnTCbdkM lkIxxwo7sZIbidkmpgZen5epqrQBbDLpy19SuRJI5fQuZ87R04x9GaR89DBuSfV2YagyIf 0TE174mxbF3oxoXkZDJ6mh9I7z+USKyBdIQzjej4AzmltpFqzzNnKa+TAc4h8Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721069142; a=rsa-sha256; cv=none; b=JahepuUkiN1IPwJ9YytqA6UhDl9xMkDQbyFOBKFP0KhZZOTfFg0+Z6LB4nNeVmRtQuUdjQ bwfvtOyom6cHuaOs7zlzXVRw42Wtconnryyfnhn/1PRGuDZDR8ZRFeieQZBmOZ3RiAGdtv ZZd4K9zn/8QWe3iFFluan4xk8LhuwoZbJKYsOIeewEt2Ztg0ikCAasSWi/DHAhzjww86Yi fnUhbgc6VnTz7PZCoUeJWkO2NnjjPQj1rBN3/0twKhzpl0UMNz09IpgVu5JHCttbA9vTVO QNLQyCxEXsvqGF0FOomHtMfcr6LIKeCDkgrn0BQm9R7ZX70z8A6Z/u9/EBrqcg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721069142; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VPDLNFpU/ubIHFuXNDX3cRK1CERD8T9Qc24w7XVnjuU=; b=VYlXBjOvHTT5EVXHzAh+sr+UZIv4nf32CJq5YQVVHXoUWU4EOarJ0tyqtVpIEuRhjnbbVJ DL1h9MvnHiJ0hkEkiI4AdaBu8eUiIScoJPC3WTk9lcftsbpqJS6GNfEVXsbzF9fP6TXEja nk74KzbvnOUgPV1JK/cu8TJxb8j+TpCsCvFKAKf4fTED0RIOjP9ku3DPejp5Xg0TGmNJah yQKV9M/FwaY52S1bslEctpdQG80ySuqmGsCp2RF+SsE+4xBcFTHWowmcQi3qBHBrZhvvvp RSPEAmuY0zSnLKkmRvrfytT3a9GFpG48GkI61ndTD9DCumjTJfWmz8ueq3ZJog== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNB3V2nw1z13Vf; Mon, 15 Jul 2024 18:45:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46FIjgUM087350; Mon, 15 Jul 2024 18:45:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46FIjg9x087347; Mon, 15 Jul 2024 18:45:42 GMT (envelope-from git) Date: Mon, 15 Jul 2024 18:45:42 GMT Message-Id: <202407151845.46FIjg9x087347@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Ed Maste Subject: git: 60f78f8ed14d - stable/14 - openssh: use '' instead of `' in config.h List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: emaste X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 60f78f8ed14d5e66ce689532e18282a09a1a4e72 Auto-Submitted: auto-generated The branch stable/14 has been updated by emaste: URL: https://cgit.FreeBSD.org/src/commit/?id=60f78f8ed14d5e66ce689532e18282a09a1a4e72 commit 60f78f8ed14d5e66ce689532e18282a09a1a4e72 Author: Ed Maste AuthorDate: 2024-07-01 14:45:43 +0000 Commit: Ed Maste CommitDate: 2024-07-15 18:45:16 +0000 openssh: use '' instead of `' in config.h Autoconf 2.72 uses '' rather tha `' in comments in config.h, from autoconf commit 64df9b4523fe ("Autoconf now quotes 'like this' instead of `like this'"). Switch quoting style now to minimize diffs on the next OpenSSH update and config.h regen. Reviewed by: gordon, philip Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D45840 (cherry picked from commit 94416c6939f431b29286a71bb2797e749df9645c) --- crypto/openssh/config.h | 614 ++++++++++++++++++++++++------------------------ 1 file changed, 307 insertions(+), 307 deletions(-) diff --git a/crypto/openssh/config.h b/crypto/openssh/config.h index 5e7e93992829..6462ff16d8d9 100644 --- a/crypto/openssh/config.h +++ b/crypto/openssh/config.h @@ -196,19 +196,19 @@ /* Define if you have ut_addr_v6 in utmpx.h */ /* #undef HAVE_ADDR_V6_IN_UTMPX */ -/* Define to 1 if you have the `arc4random' function. */ +/* Define to 1 if you have the 'arc4random' function. */ #define HAVE_ARC4RANDOM 1 -/* Define to 1 if you have the `arc4random_buf' function. */ +/* Define to 1 if you have the 'arc4random_buf' function. */ #define HAVE_ARC4RANDOM_BUF 1 -/* Define to 1 if you have the `arc4random_stir' function. */ +/* Define to 1 if you have the 'arc4random_stir' function. */ /* #undef HAVE_ARC4RANDOM_STIR */ -/* Define to 1 if you have the `arc4random_uniform' function. */ +/* Define to 1 if you have the 'arc4random_uniform' function. */ #define HAVE_ARC4RANDOM_UNIFORM 1 -/* Define to 1 if you have the `asprintf' function. */ +/* Define to 1 if you have the 'asprintf' function. */ #define HAVE_ASPRINTF 1 /* OpenBSD's gcc has bounded */ @@ -220,52 +220,52 @@ /* OpenBSD's gcc has sentinel */ /* #undef HAVE_ATTRIBUTE__SENTINEL__ */ -/* Define to 1 if you have the `aug_get_machine' function. */ +/* Define to 1 if you have the 'aug_get_machine' function. */ /* #undef HAVE_AUG_GET_MACHINE */ -/* Define to 1 if you have the `auth_hostok' function. */ +/* Define to 1 if you have the 'auth_hostok' function. */ #define HAVE_AUTH_HOSTOK 1 -/* Define to 1 if you have the `auth_timeok' function. */ +/* Define to 1 if you have the 'auth_timeok' function. */ #define HAVE_AUTH_TIMEOK 1 -/* Define to 1 if you have the `b64_ntop' function. */ +/* Define to 1 if you have the 'b64_ntop' function. */ /* #undef HAVE_B64_NTOP */ -/* Define to 1 if you have the `b64_pton' function. */ +/* Define to 1 if you have the 'b64_pton' function. */ /* #undef HAVE_B64_PTON */ /* Define if you have the basename function. */ #define HAVE_BASENAME 1 -/* Define to 1 if you have the `bcopy' function. */ +/* Define to 1 if you have the 'bcopy' function. */ #define HAVE_BCOPY 1 -/* Define to 1 if you have the `bcrypt_pbkdf' function. */ +/* Define to 1 if you have the 'bcrypt_pbkdf' function. */ /* #undef HAVE_BCRYPT_PBKDF */ -/* Define to 1 if you have the `bindresvport_sa' function. */ +/* Define to 1 if you have the 'bindresvport_sa' function. */ #define HAVE_BINDRESVPORT_SA 1 -/* Define to 1 if you have the `blf_enc' function. */ +/* Define to 1 if you have the 'blf_enc' function. */ /* #undef HAVE_BLF_ENC */ /* Define to 1 if you have the header file. */ /* #undef HAVE_BLF_H */ -/* Define to 1 if you have the `Blowfish_expand0state' function. */ +/* Define to 1 if you have the 'Blowfish_expand0state' function. */ /* #undef HAVE_BLOWFISH_EXPAND0STATE */ -/* Define to 1 if you have the `Blowfish_expandstate' function. */ +/* Define to 1 if you have the 'Blowfish_expandstate' function. */ /* #undef HAVE_BLOWFISH_EXPANDSTATE */ -/* Define to 1 if you have the `Blowfish_initstate' function. */ +/* Define to 1 if you have the 'Blowfish_initstate' function. */ /* #undef HAVE_BLOWFISH_INITSTATE */ -/* Define to 1 if you have the `Blowfish_stream2word' function. */ +/* Define to 1 if you have the 'Blowfish_stream2word' function. */ /* #undef HAVE_BLOWFISH_STREAM2WORD */ -/* Define to 1 if you have the `BN_is_prime_ex' function. */ +/* Define to 1 if you have the 'BN_is_prime_ex' function. */ #define HAVE_BN_IS_PRIME_EX 1 /* Define to 1 if you have the header file. */ @@ -277,7 +277,7 @@ /* Define to 1 if you have the header file. */ /* #undef HAVE_BSTRING_H */ -/* Define to 1 if you have the `bzero' function. */ +/* Define to 1 if you have the 'bzero' function. */ #define HAVE_BZERO 1 /* calloc(0, x) returns NULL */ @@ -289,10 +289,10 @@ /* Define to 1 if you have the header file. */ #define HAVE_CAPSICUM_HELPERS_H 1 -/* Define to 1 if you have the `cap_rights_limit' function. */ +/* Define to 1 if you have the 'cap_rights_limit' function. */ #define HAVE_CAP_RIGHTS_LIMIT 1 -/* Define to 1 if you have the `clock' function. */ +/* Define to 1 if you have the 'clock' function. */ #define HAVE_CLOCK 1 /* Have clock_gettime */ @@ -301,10 +301,10 @@ /* define if you have clock_t data type */ #define HAVE_CLOCK_T 1 -/* Define to 1 if you have the `closefrom' function. */ +/* Define to 1 if you have the 'closefrom' function. */ #define HAVE_CLOSEFROM 1 -/* Define to 1 if you have the `close_range' function. */ +/* Define to 1 if you have the 'close_range' function. */ #define HAVE_CLOSE_RANGE 1 /* Define if gai_strerror() returns const char * */ @@ -313,7 +313,7 @@ /* Define if your system uses ancillary data style file descriptor passing */ #define HAVE_CONTROL_IN_MSGHDR 1 -/* Define to 1 if you have the `crypt' function. */ +/* Define to 1 if you have the 'crypt' function. */ #define HAVE_CRYPT 1 /* Define to 1 if you have the header file. */ @@ -328,111 +328,111 @@ /* Define if your libraries define daemon() */ #define HAVE_DAEMON 1 -/* Define to 1 if you have the declaration of `AI_NUMERICSERV', and to 0 if +/* Define to 1 if you have the declaration of 'AI_NUMERICSERV', and to 0 if you don't. */ #define HAVE_DECL_AI_NUMERICSERV 1 -/* Define to 1 if you have the declaration of `authenticate', and to 0 if you +/* Define to 1 if you have the declaration of 'authenticate', and to 0 if you don't. */ /* #undef HAVE_DECL_AUTHENTICATE */ -/* Define to 1 if you have the declaration of `bzero', and to 0 if you don't. +/* Define to 1 if you have the declaration of 'bzero', and to 0 if you don't. */ #define HAVE_DECL_BZERO 1 -/* Define to 1 if you have the declaration of `ftruncate', and to 0 if you +/* Define to 1 if you have the declaration of 'ftruncate', and to 0 if you don't. */ #define HAVE_DECL_FTRUNCATE 1 -/* Define to 1 if you have the declaration of `getentropy', and to 0 if you +/* Define to 1 if you have the declaration of 'getentropy', and to 0 if you don't. */ #define HAVE_DECL_GETENTROPY 1 -/* Define to 1 if you have the declaration of `getpeereid', and to 0 if you +/* Define to 1 if you have the declaration of 'getpeereid', and to 0 if you don't. */ #define HAVE_DECL_GETPEEREID 1 -/* Define to 1 if you have the declaration of `GLOB_NOMATCH', and to 0 if you +/* Define to 1 if you have the declaration of 'GLOB_NOMATCH', and to 0 if you don't. */ #define HAVE_DECL_GLOB_NOMATCH 1 -/* Define to 1 if you have the declaration of `GSS_C_NT_HOSTBASED_SERVICE', +/* Define to 1 if you have the declaration of 'GSS_C_NT_HOSTBASED_SERVICE', and to 0 if you don't. */ /* #undef HAVE_DECL_GSS_C_NT_HOSTBASED_SERVICE */ -/* Define to 1 if you have the declaration of `howmany', and to 0 if you +/* Define to 1 if you have the declaration of 'howmany', and to 0 if you don't. */ #define HAVE_DECL_HOWMANY 1 -/* Define to 1 if you have the declaration of `h_errno', and to 0 if you +/* Define to 1 if you have the declaration of 'h_errno', and to 0 if you don't. */ #define HAVE_DECL_H_ERRNO 1 -/* Define to 1 if you have the declaration of `loginfailed', and to 0 if you +/* Define to 1 if you have the declaration of 'loginfailed', and to 0 if you don't. */ /* #undef HAVE_DECL_LOGINFAILED */ -/* Define to 1 if you have the declaration of `loginrestrictions', and to 0 if +/* Define to 1 if you have the declaration of 'loginrestrictions', and to 0 if you don't. */ /* #undef HAVE_DECL_LOGINRESTRICTIONS */ -/* Define to 1 if you have the declaration of `loginsuccess', and to 0 if you +/* Define to 1 if you have the declaration of 'loginsuccess', and to 0 if you don't. */ /* #undef HAVE_DECL_LOGINSUCCESS */ -/* Define to 1 if you have the declaration of `MAXSYMLINKS', and to 0 if you +/* Define to 1 if you have the declaration of 'MAXSYMLINKS', and to 0 if you don't. */ #define HAVE_DECL_MAXSYMLINKS 1 -/* Define to 1 if you have the declaration of `memmem', and to 0 if you don't. +/* Define to 1 if you have the declaration of 'memmem', and to 0 if you don't. */ #define HAVE_DECL_MEMMEM 1 -/* Define to 1 if you have the declaration of `NFDBITS', and to 0 if you +/* Define to 1 if you have the declaration of 'NFDBITS', and to 0 if you don't. */ #define HAVE_DECL_NFDBITS 1 -/* Define to 1 if you have the declaration of `offsetof', and to 0 if you +/* Define to 1 if you have the declaration of 'offsetof', and to 0 if you don't. */ #define HAVE_DECL_OFFSETOF 1 -/* Define to 1 if you have the declaration of `O_NONBLOCK', and to 0 if you +/* Define to 1 if you have the declaration of 'O_NONBLOCK', and to 0 if you don't. */ #define HAVE_DECL_O_NONBLOCK 1 -/* Define to 1 if you have the declaration of `passwdexpired', and to 0 if you +/* Define to 1 if you have the declaration of 'passwdexpired', and to 0 if you don't. */ /* #undef HAVE_DECL_PASSWDEXPIRED */ -/* Define to 1 if you have the declaration of `readv', and to 0 if you don't. +/* Define to 1 if you have the declaration of 'readv', and to 0 if you don't. */ #define HAVE_DECL_READV 1 -/* Define to 1 if you have the declaration of `setauthdb', and to 0 if you +/* Define to 1 if you have the declaration of 'setauthdb', and to 0 if you don't. */ /* #undef HAVE_DECL_SETAUTHDB */ -/* Define to 1 if you have the declaration of `SHUT_RD', and to 0 if you +/* Define to 1 if you have the declaration of 'SHUT_RD', and to 0 if you don't. */ #define HAVE_DECL_SHUT_RD 1 -/* Define to 1 if you have the declaration of `UINT32_MAX', and to 0 if you +/* Define to 1 if you have the declaration of 'UINT32_MAX', and to 0 if you don't. */ #define HAVE_DECL_UINT32_MAX 1 -/* Define to 1 if you have the declaration of `writev', and to 0 if you don't. +/* Define to 1 if you have the declaration of 'writev', and to 0 if you don't. */ #define HAVE_DECL_WRITEV 1 -/* Define to 1 if you have the declaration of `_getlong', and to 0 if you +/* Define to 1 if you have the declaration of '_getlong', and to 0 if you don't. */ #define HAVE_DECL__GETLONG 0 -/* Define to 1 if you have the declaration of `_getshort', and to 0 if you +/* Define to 1 if you have the declaration of '_getshort', and to 0 if you don't. */ #define HAVE_DECL__GETSHORT 0 -/* Define to 1 if you have the `DES_crypt' function. */ +/* Define to 1 if you have the 'DES_crypt' function. */ #define HAVE_DES_CRYPT 1 /* Define if you have /dev/ptmx */ @@ -444,40 +444,40 @@ /* Define to 1 if you have the header file. */ #define HAVE_DIRENT_H 1 -/* Define to 1 if you have the `dirfd' function. */ +/* Define to 1 if you have the 'dirfd' function. */ #define HAVE_DIRFD 1 -/* Define to 1 if you have the `dirname' function. */ +/* Define to 1 if you have the 'dirname' function. */ #define HAVE_DIRNAME 1 -/* Define to 1 if you have the `dlopen' function. */ +/* Define to 1 if you have the 'dlopen' function. */ #define HAVE_DLOPEN 1 -/* Define to 1 if you have the `DSA_generate_parameters_ex' function. */ +/* Define to 1 if you have the 'DSA_generate_parameters_ex' function. */ #define HAVE_DSA_GENERATE_PARAMETERS_EX 1 -/* Define to 1 if you have the `EC_KEY_METHOD_new' function. */ +/* Define to 1 if you have the 'EC_KEY_METHOD_new' function. */ #define HAVE_EC_KEY_METHOD_NEW 1 /* Define to 1 if you have the header file. */ #define HAVE_ELF_H 1 -/* Define to 1 if you have the `endgrent' function. */ +/* Define to 1 if you have the 'endgrent' function. */ #define HAVE_ENDGRENT 1 /* Define to 1 if you have the header file. */ #define HAVE_ENDIAN_H 1 -/* Define to 1 if you have the `endutent' function. */ +/* Define to 1 if you have the 'endutent' function. */ /* #undef HAVE_ENDUTENT */ -/* Define to 1 if you have the `endutxent' function. */ +/* Define to 1 if you have the 'endutxent' function. */ #define HAVE_ENDUTXENT 1 -/* Define to 1 if you have the `err' function. */ +/* Define to 1 if you have the 'err' function. */ #define HAVE_ERR 1 -/* Define to 1 if you have the `errx' function. */ +/* Define to 1 if you have the 'errx' function. */ #define HAVE_ERRX 1 /* Define to 1 if you have the header file. */ @@ -486,73 +486,73 @@ /* Define if your system has /etc/default/login */ /* #undef HAVE_ETC_DEFAULT_LOGIN */ -/* Define to 1 if you have the `EVP_chacha20' function. */ +/* Define to 1 if you have the 'EVP_chacha20' function. */ #define HAVE_EVP_CHACHA20 1 -/* Define to 1 if you have the `EVP_CIPHER_CTX_get_iv' function. */ +/* Define to 1 if you have the 'EVP_CIPHER_CTX_get_iv' function. */ /* #undef HAVE_EVP_CIPHER_CTX_GET_IV */ -/* Define to 1 if you have the `EVP_CIPHER_CTX_get_updated_iv' function. */ +/* Define to 1 if you have the 'EVP_CIPHER_CTX_get_updated_iv' function. */ #define HAVE_EVP_CIPHER_CTX_GET_UPDATED_IV 1 -/* Define to 1 if you have the `EVP_CIPHER_CTX_iv' function. */ +/* Define to 1 if you have the 'EVP_CIPHER_CTX_iv' function. */ #define HAVE_EVP_CIPHER_CTX_IV 1 -/* Define to 1 if you have the `EVP_CIPHER_CTX_iv_noconst' function. */ +/* Define to 1 if you have the 'EVP_CIPHER_CTX_iv_noconst' function. */ #define HAVE_EVP_CIPHER_CTX_IV_NOCONST 1 -/* Define to 1 if you have the `EVP_CIPHER_CTX_set_iv' function. */ +/* Define to 1 if you have the 'EVP_CIPHER_CTX_set_iv' function. */ /* #undef HAVE_EVP_CIPHER_CTX_SET_IV */ -/* Define to 1 if you have the `EVP_DigestFinal_ex' function. */ +/* Define to 1 if you have the 'EVP_DigestFinal_ex' function. */ #define HAVE_EVP_DIGESTFINAL_EX 1 -/* Define to 1 if you have the `EVP_DigestInit_ex' function. */ +/* Define to 1 if you have the 'EVP_DigestInit_ex' function. */ #define HAVE_EVP_DIGESTINIT_EX 1 -/* Define to 1 if you have the `EVP_MD_CTX_cleanup' function. */ +/* Define to 1 if you have the 'EVP_MD_CTX_cleanup' function. */ /* #undef HAVE_EVP_MD_CTX_CLEANUP */ -/* Define to 1 if you have the `EVP_MD_CTX_copy_ex' function. */ +/* Define to 1 if you have the 'EVP_MD_CTX_copy_ex' function. */ #define HAVE_EVP_MD_CTX_COPY_EX 1 -/* Define to 1 if you have the `EVP_MD_CTX_init' function. */ +/* Define to 1 if you have the 'EVP_MD_CTX_init' function. */ /* #undef HAVE_EVP_MD_CTX_INIT */ -/* Define to 1 if you have the `EVP_PKEY_get_raw_private_key' function. */ +/* Define to 1 if you have the 'EVP_PKEY_get_raw_private_key' function. */ #define HAVE_EVP_PKEY_GET_RAW_PRIVATE_KEY 1 -/* Define to 1 if you have the `EVP_PKEY_get_raw_public_key' function. */ +/* Define to 1 if you have the 'EVP_PKEY_get_raw_public_key' function. */ #define HAVE_EVP_PKEY_GET_RAW_PUBLIC_KEY 1 -/* Define to 1 if you have the `EVP_sha256' function. */ +/* Define to 1 if you have the 'EVP_sha256' function. */ #define HAVE_EVP_SHA256 1 -/* Define to 1 if you have the `EVP_sha384' function. */ +/* Define to 1 if you have the 'EVP_sha384' function. */ #define HAVE_EVP_SHA384 1 -/* Define to 1 if you have the `EVP_sha512' function. */ +/* Define to 1 if you have the 'EVP_sha512' function. */ #define HAVE_EVP_SHA512 1 /* Define if you have ut_exit in utmp.h */ /* #undef HAVE_EXIT_IN_UTMP */ -/* Define to 1 if you have the `explicit_bzero' function. */ +/* Define to 1 if you have the 'explicit_bzero' function. */ #define HAVE_EXPLICIT_BZERO 1 -/* Define to 1 if you have the `explicit_memset' function. */ +/* Define to 1 if you have the 'explicit_memset' function. */ /* #undef HAVE_EXPLICIT_MEMSET */ -/* Define to 1 if you have the `fchmod' function. */ +/* Define to 1 if you have the 'fchmod' function. */ #define HAVE_FCHMOD 1 -/* Define to 1 if you have the `fchmodat' function. */ +/* Define to 1 if you have the 'fchmodat' function. */ #define HAVE_FCHMODAT 1 -/* Define to 1 if you have the `fchown' function. */ +/* Define to 1 if you have the 'fchown' function. */ #define HAVE_FCHOWN 1 -/* Define to 1 if you have the `fchownat' function. */ +/* Define to 1 if you have the 'fchownat' function. */ #define HAVE_FCHOWNAT 1 /* Use F_CLOSEM fcntl for closefrom */ @@ -561,109 +561,109 @@ /* Define to 1 if you have the header file. */ #define HAVE_FCNTL_H 1 -/* Define to 1 if the system has the type `fd_mask'. */ +/* Define to 1 if the system has the type 'fd_mask'. */ #define HAVE_FD_MASK 1 /* Define to 1 if you have the header file. */ /* #undef HAVE_FEATURES_H */ -/* Define to 1 if you have the `fido_assert_set_clientdata' function. */ +/* Define to 1 if you have the 'fido_assert_set_clientdata' function. */ /* #undef HAVE_FIDO_ASSERT_SET_CLIENTDATA */ -/* Define to 1 if you have the `fido_cred_prot' function. */ +/* Define to 1 if you have the 'fido_cred_prot' function. */ /* #undef HAVE_FIDO_CRED_PROT */ -/* Define to 1 if you have the `fido_cred_set_clientdata' function. */ +/* Define to 1 if you have the 'fido_cred_set_clientdata' function. */ /* #undef HAVE_FIDO_CRED_SET_CLIENTDATA */ -/* Define to 1 if you have the `fido_cred_set_prot' function. */ +/* Define to 1 if you have the 'fido_cred_set_prot' function. */ /* #undef HAVE_FIDO_CRED_SET_PROT */ -/* Define to 1 if you have the `fido_dev_get_touch_begin' function. */ +/* Define to 1 if you have the 'fido_dev_get_touch_begin' function. */ /* #undef HAVE_FIDO_DEV_GET_TOUCH_BEGIN */ -/* Define to 1 if you have the `fido_dev_get_touch_status' function. */ +/* Define to 1 if you have the 'fido_dev_get_touch_status' function. */ /* #undef HAVE_FIDO_DEV_GET_TOUCH_STATUS */ -/* Define to 1 if you have the `fido_dev_is_winhello' function. */ +/* Define to 1 if you have the 'fido_dev_is_winhello' function. */ /* #undef HAVE_FIDO_DEV_IS_WINHELLO */ -/* Define to 1 if you have the `fido_dev_supports_cred_prot' function. */ +/* Define to 1 if you have the 'fido_dev_supports_cred_prot' function. */ /* #undef HAVE_FIDO_DEV_SUPPORTS_CRED_PROT */ /* Define to 1 if you have the header file. */ #define HAVE_FLOATINGPOINT_H 1 -/* Define to 1 if you have the `flock' function. */ +/* Define to 1 if you have the 'flock' function. */ #define HAVE_FLOCK 1 -/* Define to 1 if you have the `fmt_scaled' function. */ +/* Define to 1 if you have the 'fmt_scaled' function. */ /* #undef HAVE_FMT_SCALED */ -/* Define to 1 if you have the `fnmatch' function. */ +/* Define to 1 if you have the 'fnmatch' function. */ #define HAVE_FNMATCH 1 /* Define to 1 if you have the header file. */ #define HAVE_FNMATCH_H 1 -/* Define to 1 if you have the `freeaddrinfo' function. */ +/* Define to 1 if you have the 'freeaddrinfo' function. */ #define HAVE_FREEADDRINFO 1 -/* Define to 1 if you have the `freezero' function. */ +/* Define to 1 if you have the 'freezero' function. */ /* #undef HAVE_FREEZERO */ -/* Define to 1 if the system has the type `fsblkcnt_t'. */ +/* Define to 1 if the system has the type 'fsblkcnt_t'. */ #define HAVE_FSBLKCNT_T 1 -/* Define to 1 if the system has the type `fsfilcnt_t'. */ +/* Define to 1 if the system has the type 'fsfilcnt_t'. */ #define HAVE_FSFILCNT_T 1 -/* Define to 1 if you have the `fstatfs' function. */ +/* Define to 1 if you have the 'fstatfs' function. */ #define HAVE_FSTATFS 1 -/* Define to 1 if you have the `fstatvfs' function. */ +/* Define to 1 if you have the 'fstatvfs' function. */ #define HAVE_FSTATVFS 1 -/* Define to 1 if you have the `futimes' function. */ +/* Define to 1 if you have the 'futimes' function. */ #define HAVE_FUTIMES 1 -/* Define to 1 if you have the `gai_strerror' function. */ +/* Define to 1 if you have the 'gai_strerror' function. */ #define HAVE_GAI_STRERROR 1 -/* Define to 1 if you have the `getaddrinfo' function. */ +/* Define to 1 if you have the 'getaddrinfo' function. */ #define HAVE_GETADDRINFO 1 -/* Define to 1 if you have the `getaudit' function. */ +/* Define to 1 if you have the 'getaudit' function. */ /* #undef HAVE_GETAUDIT */ -/* Define to 1 if you have the `getaudit_addr' function. */ +/* Define to 1 if you have the 'getaudit_addr' function. */ /* #undef HAVE_GETAUDIT_ADDR */ -/* Define to 1 if you have the `getcwd' function. */ +/* Define to 1 if you have the 'getcwd' function. */ #define HAVE_GETCWD 1 -/* Define to 1 if you have the `getentropy' function. */ +/* Define to 1 if you have the 'getentropy' function. */ #define HAVE_GETENTROPY 1 -/* Define to 1 if you have the `getgrouplist' function. */ +/* Define to 1 if you have the 'getgrouplist' function. */ #define HAVE_GETGROUPLIST 1 -/* Define to 1 if you have the `getgrset' function. */ +/* Define to 1 if you have the 'getgrset' function. */ /* #undef HAVE_GETGRSET */ -/* Define to 1 if you have the `getlastlogxbyname' function. */ +/* Define to 1 if you have the 'getlastlogxbyname' function. */ /* #undef HAVE_GETLASTLOGXBYNAME */ -/* Define to 1 if you have the `getline' function. */ +/* Define to 1 if you have the 'getline' function. */ #define HAVE_GETLINE 1 -/* Define to 1 if you have the `getluid' function. */ +/* Define to 1 if you have the 'getluid' function. */ /* #undef HAVE_GETLUID */ -/* Define to 1 if you have the `getnameinfo' function. */ +/* Define to 1 if you have the 'getnameinfo' function. */ #define HAVE_GETNAMEINFO 1 -/* Define to 1 if you have the `getopt' function. */ +/* Define to 1 if you have the 'getopt' function. */ #define HAVE_GETOPT 1 /* Define to 1 if you have the header file. */ @@ -675,73 +675,73 @@ /* Define if your libraries define getpagesize() */ #define HAVE_GETPAGESIZE 1 -/* Define to 1 if you have the `getpeereid' function. */ +/* Define to 1 if you have the 'getpeereid' function. */ #define HAVE_GETPEEREID 1 -/* Define to 1 if you have the `getpeerucred' function. */ +/* Define to 1 if you have the 'getpeerucred' function. */ /* #undef HAVE_GETPEERUCRED */ -/* Define to 1 if you have the `getpgid' function. */ +/* Define to 1 if you have the 'getpgid' function. */ #define HAVE_GETPGID 1 -/* Define to 1 if you have the `getpgrp' function. */ +/* Define to 1 if you have the 'getpgrp' function. */ #define HAVE_GETPGRP 1 -/* Define to 1 if you have the `getpwanam' function. */ +/* Define to 1 if you have the 'getpwanam' function. */ /* #undef HAVE_GETPWANAM */ -/* Define to 1 if you have the `getrandom' function. */ +/* Define to 1 if you have the 'getrandom' function. */ #define HAVE_GETRANDOM 1 -/* Define to 1 if you have the `getrlimit' function. */ +/* Define to 1 if you have the 'getrlimit' function. */ #define HAVE_GETRLIMIT 1 /* Define if getrrsetbyname() exists */ /* #undef HAVE_GETRRSETBYNAME */ -/* Define to 1 if you have the `getseuserbyname' function. */ +/* Define to 1 if you have the 'getseuserbyname' function. */ /* #undef HAVE_GETSEUSERBYNAME */ -/* Define to 1 if you have the `getsid' function. */ +/* Define to 1 if you have the 'getsid' function. */ #define HAVE_GETSID 1 -/* Define to 1 if you have the `gettimeofday' function. */ +/* Define to 1 if you have the 'gettimeofday' function. */ #define HAVE_GETTIMEOFDAY 1 -/* Define to 1 if you have the `getttyent' function. */ +/* Define to 1 if you have the 'getttyent' function. */ #define HAVE_GETTTYENT 1 -/* Define to 1 if you have the `getutent' function. */ +/* Define to 1 if you have the 'getutent' function. */ /* #undef HAVE_GETUTENT */ -/* Define to 1 if you have the `getutid' function. */ +/* Define to 1 if you have the 'getutid' function. */ /* #undef HAVE_GETUTID */ -/* Define to 1 if you have the `getutline' function. */ +/* Define to 1 if you have the 'getutline' function. */ /* #undef HAVE_GETUTLINE */ -/* Define to 1 if you have the `getutxent' function. */ +/* Define to 1 if you have the 'getutxent' function. */ #define HAVE_GETUTXENT 1 -/* Define to 1 if you have the `getutxid' function. */ +/* Define to 1 if you have the 'getutxid' function. */ #define HAVE_GETUTXID 1 -/* Define to 1 if you have the `getutxline' function. */ +/* Define to 1 if you have the 'getutxline' function. */ #define HAVE_GETUTXLINE 1 -/* Define to 1 if you have the `getutxuser' function. */ +/* Define to 1 if you have the 'getutxuser' function. */ #define HAVE_GETUTXUSER 1 -/* Define to 1 if you have the `get_default_context_with_level' function. */ +/* Define to 1 if you have the 'get_default_context_with_level' function. */ /* #undef HAVE_GET_DEFAULT_CONTEXT_WITH_LEVEL */ -/* Define to 1 if you have the `glob' function. */ +/* Define to 1 if you have the 'glob' function. */ #define HAVE_GLOB 1 /* Define to 1 if you have the header file. */ #define HAVE_GLOB_H 1 -/* Define to 1 if you have the `group_from_gid' function. */ +/* Define to 1 if you have the 'group_from_gid' function. */ #define HAVE_GROUP_FROM_GID 1 /* Define to 1 if you have the header file. */ @@ -765,7 +765,7 @@ /* Define if HEADER.ad exists in arpa/nameser.h */ #define HAVE_HEADER_AD 1 -/* Define to 1 if you have the `HMAC_CTX_init' function. */ +/* Define to 1 if you have the 'HMAC_CTX_init' function. */ /* #undef HAVE_HMAC_CTX_INIT */ /* Define if you have ut_host in utmp.h */ @@ -789,22 +789,22 @@ /* Define to 1 if you have the header file. */ #define HAVE_IFADDRS_H 1 -/* Define to 1 if you have the `inet_aton' function. */ +/* Define to 1 if you have the 'inet_aton' function. */ #define HAVE_INET_ATON 1 -/* Define to 1 if you have the `inet_ntoa' function. */ +/* Define to 1 if you have the 'inet_ntoa' function. */ #define HAVE_INET_NTOA 1 -/* Define to 1 if you have the `inet_ntop' function. */ +/* Define to 1 if you have the 'inet_ntop' function. */ #define HAVE_INET_NTOP 1 -/* Define to 1 if you have the `innetgr' function. */ +/* Define to 1 if you have the 'innetgr' function. */ #define HAVE_INNETGR 1 /* define if you have int64_t data type */ #define HAVE_INT64_T 1 -/* Define to 1 if the system has the type `intmax_t'. */ +/* Define to 1 if the system has the type 'intmax_t'. */ #define HAVE_INTMAX_T 1 /* Define to 1 if you have the header file. */ @@ -813,25 +813,25 @@ /* define if you have intxx_t data type */ #define HAVE_INTXX_T 1 -/* Define to 1 if the system has the type `in_addr_t'. */ +/* Define to 1 if the system has the type 'in_addr_t'. */ #define HAVE_IN_ADDR_T 1 -/* Define to 1 if the system has the type `in_port_t'. */ +/* Define to 1 if the system has the type 'in_port_t'. */ #define HAVE_IN_PORT_T 1 /* Define if you have isblank(3C). */ #define HAVE_ISBLANK 1 -/* Define to 1 if you have the `killpg' function. */ +/* Define to 1 if you have the 'killpg' function. */ #define HAVE_KILLPG 1 -/* Define to 1 if you have the `krb5_cc_new_unique' function. */ +/* Define to 1 if you have the 'krb5_cc_new_unique' function. */ /* #undef HAVE_KRB5_CC_NEW_UNIQUE */ -/* Define to 1 if you have the `krb5_free_error_message' function. */ +/* Define to 1 if you have the 'krb5_free_error_message' function. */ /* #undef HAVE_KRB5_FREE_ERROR_MESSAGE */ -/* Define to 1 if you have the `krb5_get_error_message' function. */ +/* Define to 1 if you have the 'krb5_get_error_message' function. */ /* #undef HAVE_KRB5_GET_ERROR_MESSAGE */ /* Define to 1 if you have the header file. */ @@ -846,10 +846,10 @@ /* Define to 1 if you have the header file. */ /* #undef HAVE_LIBAUDIT_H */ -/* Define to 1 if you have the `bsm' library (-lbsm). */ +/* Define to 1 if you have the 'bsm' library (-lbsm). */ /* #undef HAVE_LIBBSM */ -/* Define to 1 if you have the `dl' library (-ldl). */ +/* Define to 1 if you have the 'dl' library (-ldl). */ #define HAVE_LIBDL 1 /* Define to 1 if you have the header file. */ @@ -858,25 +858,25 @@ /* Define if system has libiaf that supports set_id */ /* #undef HAVE_LIBIAF */ -/* Define to 1 if you have the `network' library (-lnetwork). */ +/* Define to 1 if you have the 'network' library (-lnetwork). */ /* #undef HAVE_LIBNETWORK */ -/* Define to 1 if you have the `pam' library (-lpam). */ +/* Define to 1 if you have the 'pam' library (-lpam). */ #define HAVE_LIBPAM 1 /* Define to 1 if you have the header file. */ /* #undef HAVE_LIBPROC_H */ -/* Define to 1 if you have the `socket' library (-lsocket). */ +/* Define to 1 if you have the 'socket' library (-lsocket). */ /* #undef HAVE_LIBSOCKET */ /* Define to 1 if you have the header file. */ #define HAVE_LIBUTIL_H 1 -/* Define to 1 if you have the `xnet' library (-lxnet). */ +/* Define to 1 if you have the 'xnet' library (-lxnet). */ /* #undef HAVE_LIBXNET */ -/* Define to 1 if you have the `z' library (-lz). */ +/* Define to 1 if you have the 'z' library (-lz). */ #define HAVE_LIBZ 1 /* Define to 1 if you have the header file. */ @@ -894,65 +894,65 @@ /* Define to 1 if you have the header file. */ /* #undef HAVE_LINUX_SECCOMP_H */ -/* Define to 1 if you have the `llabs' function. */ +/* Define to 1 if you have the 'llabs' function. */ #define HAVE_LLABS 1 /* Define to 1 if you have the header file. */ #define HAVE_LOCALE_H 1 -/* Define to 1 if you have the `localtime_r' function. */ +/* Define to 1 if you have the 'localtime_r' function. */ #define HAVE_LOCALTIME_R 1 -/* Define to 1 if you have the `login' function. */ +/* Define to 1 if you have the 'login' function. */ /* #undef HAVE_LOGIN */ /* Define to 1 if you have the header file. */ #define HAVE_LOGIN_CAP_H 1 -/* Define to 1 if you have the `login_getcapbool' function. */ +/* Define to 1 if you have the 'login_getcapbool' function. */ #define HAVE_LOGIN_GETCAPBOOL 1 -/* Define to 1 if you have the `login_getpwclass' function. */ +/* Define to 1 if you have the 'login_getpwclass' function. */ #define HAVE_LOGIN_GETPWCLASS 1 /* Define to 1 if you have the header file. */ /* #undef HAVE_LOGIN_H */ -/* Define to 1 if you have the `logout' function. */ +/* Define to 1 if you have the 'logout' function. */ /* #undef HAVE_LOGOUT */ -/* Define to 1 if you have the `logwtmp' function. */ +/* Define to 1 if you have the 'logwtmp' function. */ /* #undef HAVE_LOGWTMP */ -/* Define to 1 if the system has the type `long double'. */ +/* Define to 1 if the system has the type 'long double'. */ #define HAVE_LONG_DOUBLE 1 -/* Define to 1 if the system has the type `long long'. */ +/* Define to 1 if the system has the type 'long long'. */ #define HAVE_LONG_LONG 1 /* Define to 1 if you have the header file. */ /* #undef HAVE_MAILLOCK_H */ -/* Define to 1 if your system has a GNU libc compatible `malloc' function, and +/* Define to 1 if your system has a GNU libc compatible 'malloc' function, and to 0 otherwise. */ #define HAVE_MALLOC 1 -/* Define to 1 if you have the `mblen' function. */ +/* Define to 1 if you have the 'mblen' function. */ #define HAVE_MBLEN 1 -/* Define to 1 if you have the `mbtowc' function. */ +/* Define to 1 if you have the 'mbtowc' function. */ #define HAVE_MBTOWC 1 -/* Define to 1 if you have the `memmem' function. */ +/* Define to 1 if you have the 'memmem' function. */ #define HAVE_MEMMEM 1 -/* Define to 1 if you have the `memmove' function. */ +/* Define to 1 if you have the 'memmove' function. */ #define HAVE_MEMMOVE 1 -/* Define to 1 if you have the `memset_s' function. */ +/* Define to 1 if you have the 'memset_s' function. */ #define HAVE_MEMSET_S 1 -/* Define to 1 if you have the `mkdtemp' function. */ +/* Define to 1 if you have the 'mkdtemp' function. */ #define HAVE_MKDTEMP 1 /* define if you have mode_t data type */ @@ -979,50 +979,50 @@ /* Define if you are on NeXT */ /* #undef HAVE_NEXT */ -/* Define to 1 if the system has the type `nfds_t'. */ +/* Define to 1 if the system has the type 'nfds_t'. */ #define HAVE_NFDS_T 1 -/* Define to 1 if you have the `ngetaddrinfo' function. */ +/* Define to 1 if you have the 'ngetaddrinfo' function. */ /* #undef HAVE_NGETADDRINFO */ -/* Define to 1 if you have the `nl_langinfo' function. */ +/* Define to 1 if you have the 'nl_langinfo' function. */ #define HAVE_NL_LANGINFO 1 -/* Define to 1 if you have the `nsleep' function. */ +/* Define to 1 if you have the 'nsleep' function. */ /* #undef HAVE_NSLEEP */ -/* Define to 1 if you have the `ogetaddrinfo' function. */ +/* Define to 1 if you have the 'ogetaddrinfo' function. */ /* #undef HAVE_OGETADDRINFO */ /* Define if you have an old version of PAM which takes only one argument to pam_strerror */ /* #undef HAVE_OLD_PAM */ -/* Define to 1 if you have the `openlog_r' function. */ +/* Define to 1 if you have the 'openlog_r' function. */ /* #undef HAVE_OPENLOG_R */ -/* Define to 1 if you have the `openpty' function. */ +/* Define to 1 if you have the 'openpty' function. */ #define HAVE_OPENPTY 1 /* as a macro */ #define HAVE_OPENSSL_ADD_ALL_ALGORITHMS 1 -/* Define to 1 if you have the `OpenSSL_version' function. */ +/* Define to 1 if you have the 'OpenSSL_version' function. */ #define HAVE_OPENSSL_VERSION 1 -/* Define to 1 if you have the `OpenSSL_version_num' function. */ +/* Define to 1 if you have the 'OpenSSL_version_num' function. */ #define HAVE_OPENSSL_VERSION_NUM 1 /* Define if you have Digital Unix Security Integration Architecture */ /* #undef HAVE_OSF_SIA */ -/* Define to 1 if you have the `pam_getenvlist' function. */ +/* Define to 1 if you have the 'pam_getenvlist' function. */ #define HAVE_PAM_GETENVLIST 1 /* Define to 1 if you have the header file. */ /* #undef HAVE_PAM_PAM_APPL_H */ -/* Define to 1 if you have the `pam_putenv' function. */ +/* Define to 1 if you have the 'pam_putenv' function. */ #define HAVE_PAM_PUTENV 1 /* Define to 1 if you have the header file. */ @@ -1034,74 +1034,74 @@ /* define if you have pid_t data type */ #define HAVE_PID_T 1 -/* Define to 1 if you have the `pledge' function. */ +/* Define to 1 if you have the 'pledge' function. */ /* #undef HAVE_PLEDGE */ -/* Define to 1 if you have the `poll' function. */ +/* Define to 1 if you have the 'poll' function. */ #define HAVE_POLL 1 /* Define to 1 if you have the header file. */ #define HAVE_POLL_H 1 -/* Define to 1 if you have the `ppoll' function. */ +/* Define to 1 if you have the 'ppoll' function. */ #define HAVE_PPOLL 1 -/* Define to 1 if you have the `prctl' function. */ +/* Define to 1 if you have the 'prctl' function. */ /* #undef HAVE_PRCTL */ -/* Define to 1 if you have the `priv_basicset' function. */ +/* Define to 1 if you have the 'priv_basicset' function. */ /* #undef HAVE_PRIV_BASICSET */ /* Define to 1 if you have the header file. */ /* #undef HAVE_PRIV_H */ -/* Define to 1 if you have the `procctl' function. */ +/* Define to 1 if you have the 'procctl' function. */ #define HAVE_PROCCTL 1 /* Define if you have /proc/$pid/fd */ /* #undef HAVE_PROC_PID */ -/* Define to 1 if you have the `proc_pidinfo' function. */ *** 593 LINES SKIPPED *** From nobody Tue Jul 16 15:54:46 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNkCp6NLMz5RWYW; Tue, 16 Jul 2024 15:54:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNkCp5tFlz4Ycl; Tue, 16 Jul 2024 15:54:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721145286; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mmsw2ykDJ54HnPEDr3cbvYBtv5RlCs6bumVjzjYvtaM=; b=WTWEWOTZ1uYxwOLWGOSafvz0XV6P/525FT8h4/9QHOInHu3Tk+Y1G4VC8jPzPrfx4EIG3q M4N9XxSP5HE9xsnL4RR62Ywb7Pvmn5FGdWnQa8cWg7z5x0SphiQnmEPxZHQZ9KPcXaRvxT dm52+I53MGuJ0JtSFcGaMidaP0OUCl0nDBM+RRovcGRCmtWjPCuupJ54+RUD628/Nclect mEykDwGi0KU698FJ4Lb1XbZVliehbbyszZ91JOftUMglLAnfnBmP3RMZZFX7Qdc+vWmy0C bY8jDQP819e6QVBiQ4NJlnc6koXRsnHWieIG5xPFhKWuDXKafmUd5j91xcM0Pg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721145286; a=rsa-sha256; cv=none; b=wWl+ia8i/np4oHrRLVE8VnLlPHuBj48DvDfUTie39NZQJjdbubvjUbe1EAZ905+OMugZ9k I04PU/GKfevcvrkYsWIhs+kNnnBPGH1KAb31Ea6yBZa68AmILCsfLTvwOUFbCk63vYXuAZ kKRkZo+aMf+wahdfaN84ZA9dMg22BCK0IldAnJythPrU5wiAsafV7Vs4tCG11dkhDhLV6U 5LSfIMkrzuixqV0R6f1ZL7yXofz4TgFEoRsz6KL6VfR2d/JAHLjFYv1yWHLNiSST4QnX97 ntQ4iXpK7EZX0GA79jOn6N/fbAGB5NjReSwsmBVBW24MJx8qpj0iFzYOTSbxHQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721145286; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mmsw2ykDJ54HnPEDr3cbvYBtv5RlCs6bumVjzjYvtaM=; b=sTou3A5x1Za7TnQSiN8iJlEWdJvHXAc9iCGRdi5KliIknHN29ok+hD99PTrLjaEWSfe+aI G+RGylddagF/RgqERMd5sivnrOTvCKD+4nU3JDRWOp9mTvyxb2/cKgRNcNfmzwtxsa4qcH F0dc7fcOyTMZ6xdhhnYu73EIDx06bNxj66iGF4QBJXGfO0PyDKeG3o9SzhR4qvuuH4lJ1T J9dj1hDyu5c1Ma+SRiXmxW/Cxp8S4qKEkwT0DK2cAhE2AY1YBxEUodYzvFaeLHqqmR7Ejw 5v7XjrvCG25kJuQfBPhjtHBCqEe7x3G/8AnVs+buJVvmP94ZoXHO+qKPXV0vKA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNkCp5LyjzjXD; Tue, 16 Jul 2024 15:54:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GFskK0040875; Tue, 16 Jul 2024 15:54:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GFskrM040872; Tue, 16 Jul 2024 15:54:46 GMT (envelope-from git) Date: Tue, 16 Jul 2024 15:54:46 GMT Message-Id: <202407161554.46GFskrM040872@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: a948a61a822f - stable/13 - if_vxlan(4): Move the allocating of statistics counters below if_alloc() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a948a61a822f82a99ac58a412621e5546eac6be3 Auto-Submitted: auto-generated The branch stable/13 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=a948a61a822f82a99ac58a412621e5546eac6be3 commit a948a61a822f82a99ac58a412621e5546eac6be3 Author: Zhenlei Huang AuthorDate: 2024-07-16 15:53:18 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-16 15:53:18 +0000 if_vxlan(4): Move the allocating of statistics counters below if_alloc() The MFS of the fix [1] is done but the prerequisite [2] has not been MFCed to stable/13 branch yet. This results in another potential leak condition in stable/13 branch. Well `if_alloc(IFT_ETHER)` shall not fail, but just in case. This is a direct commit to stable/13. 1. e729e750806d if_vxlan(4): Plug a memory leak 2. 4787572d0580 ifnet: make if_alloc_domain() never fail Reviewed by: kp Fixes: 12bd1341d2aa if_vxlan(4): Plug a memory leak Differential Revision: https://reviews.freebsd.org/D45972 --- sys/net/if_vxlan.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/net/if_vxlan.c b/sys/net/if_vxlan.c index 2cc9f60cba87..3c074952864c 100644 --- a/sys/net/if_vxlan.c +++ b/sys/net/if_vxlan.c @@ -3216,13 +3216,13 @@ vxlan_clone_create(struct if_clone *ifc, int unit, caddr_t params) goto fail; } - vxlan_stats_alloc(sc); ifp = if_alloc(IFT_ETHER); if (ifp == NULL) { error = ENOSPC; goto fail; } + vxlan_stats_alloc(sc); sc->vxl_ifp = ifp; rm_init(&sc->vxl_lock, "vxlanrm"); callout_init_rw(&sc->vxl_callout, &sc->vxl_lock, 0); From nobody Tue Jul 16 18:06:21 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNn7f1pDfz5Rj4w; Tue, 16 Jul 2024 18:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNn7f1QPBz4nfK; Tue, 16 Jul 2024 18:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721153182; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wirJcECwkg3PlZt3UqjILAPp54gWj3y25SuEnveuVv0=; b=xszPRLpiN45iq15rmDdMoA0k6jQ7EqebhPimkf/bJxcKJXAq4+5Jv8IVrQG402y0uysnDe BEUPLXFiRV3dBfHDJFGTwiT8zWqYgNz8Hyqk5TtGVENPdy1vG8kXyZowAxXVOTgMrpqf0I YcwCkEBy13ECDFopWWZGdYW6elt24GRU35ERQzuJTnxHypr9VY+1zTARqgUmdq3wvC/FzT G969dQmCxOzH52+pjidUy7Cf1aVvMK0zztmiZCEq0aoKzjv+mq6PeYV+OymdNBkEtywB8j hexUeTQ7MMDbFTM/gecKSuySjLt5adF5Xb56KH25MsX24A74Pl2i/SHJbz3Z2Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721153182; a=rsa-sha256; cv=none; b=jmSViLReeB2XdAg3x2pbWd/8BsTIjVHQC8dt7xMHzhUhQOPpHrmfyf+Ed5vmm1pO2qwuqv yF/rRpFSPnn8jFqr+/D4jX5a6go/mvhZuibwRbBCSnDGVo0O4aR1qNzVS+qgdnCtgeucyi rjfK51DoTbaxxfldcqitKySyBQDvrCaA12R6hsXM3Qk6ogLJIqDCr5lVwWJcX2/ieW5Zdg 1jDLclLi9oyqH2nPIHNhPt3uq+AnwO1luG5MMC2Q7lGcTCkUnw4Cas1S+NpmEC3JdnKigX /CGhlXpp2L1bl50ANDMsQyiHajgzBdZP4k0uXW/WgRmBu+k0gElbumTfyuqgyg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721153182; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wirJcECwkg3PlZt3UqjILAPp54gWj3y25SuEnveuVv0=; b=IMGbuR/2qHZMUCKuXSzIR8wWioP1/CwFpW6f10h9s/xPnim4Z1xzWgSlr32UzzIC/iB2xS akRdv0yRHr6D48DLAi12aaimKlHtSWAqIGvHYVmnuD16wFXpBtwytt9UpnHgmU8JrlwBGD qLltFGTd9M+rAjxGrz0joDVCyMGOmGp2G2i7Q5jwJhxDWcwWPJSM9c1FzTvt41PdWxcEnJ vjs9ns9Ka9nCl6jdJK/R2kqDzDQbrrt5N7VvRXVY3T8VaNk+h7YEKRRWUWhG8W87vkqvCo gqJ5iUOyDc6uX1qLKqOWOtrf2wX8aV2MAPMt4PRxuXhV7GsmUC/m6VttsXAzjQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNn7f0v1szmlC; Tue, 16 Jul 2024 18:06:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GI6Msb061491; Tue, 16 Jul 2024 18:06:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GI6Lxx061485; Tue, 16 Jul 2024 18:06:21 GMT (envelope-from git) Date: Tue, 16 Jul 2024 18:06:21 GMT Message-Id: <202407161806.46GI6Lxx061485@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Stefan =?utf-8?Q?E=C3=9Fer?= Subject: git: f91626be616b - stable/14 - contrib/bc: upgrade to version 6.7.6 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: se X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f91626be616bf35f7437913d3e11b488d6607d1e Auto-Submitted: auto-generated The branch stable/14 has been updated by se: URL: https://cgit.FreeBSD.org/src/commit/?id=f91626be616bf35f7437913d3e11b488d6607d1e commit f91626be616bf35f7437913d3e11b488d6607d1e Author: Stefan EƟer AuthorDate: 2024-07-09 05:49:27 +0000 Commit: Stefan EƟer CommitDate: 2024-07-16 18:05:14 +0000 contrib/bc: upgrade to version 6.7.6 This update fixes a potential issue when flushing stdout on exit fails: longjmp could use an uninitialized target address variable. Most files are included in this commit due to a changed date in the copyright note. (cherry picked from commit a970610a3af63b3f4df5b69d91c6b4093a00ed8f) --- contrib/bc/LICENSE.md | 4 +- contrib/bc/MEMORY_BUGS.md | 7 + contrib/bc/Makefile.in | 2 +- contrib/bc/NEWS.md | 7 + contrib/bc/NOTICE.md | 2 +- contrib/bc/README.md | 6 +- contrib/bc/compile_flags.txt | 15 + contrib/bc/configure.sh | 20 +- contrib/bc/gen/bc_help.txt | 2 +- contrib/bc/gen/dc_help.txt | 2 +- contrib/bc/gen/lib.bc | 2 +- contrib/bc/gen/lib2.bc | 2 +- contrib/bc/gen/strgen.c | 4 +- contrib/bc/gen/strgen.sh | 4 +- contrib/bc/include/args.h | 2 +- contrib/bc/include/bc.h | 21 +- contrib/bc/include/bcl.h | 2 +- contrib/bc/include/dc.h | 5 +- contrib/bc/include/file.h | 26 +- contrib/bc/include/history.h | 2 +- contrib/bc/include/lang.h | 2 +- contrib/bc/include/lex.h | 2 +- contrib/bc/include/library.h | 2 +- contrib/bc/include/num.h | 2 +- contrib/bc/include/opt.h | 2 +- contrib/bc/include/parse.h | 2 +- contrib/bc/include/program.h | 2 +- contrib/bc/include/rand.h | 7 +- contrib/bc/include/read.h | 2 +- contrib/bc/include/status.h | 6 +- contrib/bc/include/vector.h | 2 +- contrib/bc/include/version.h | 4 +- contrib/bc/include/vm.h | 12 +- contrib/bc/locales/de_DE.ISO8859-1.msg | 2 +- contrib/bc/locales/de_DE.UTF-8.msg | 2 +- contrib/bc/locales/en_US.msg | 2 +- contrib/bc/locales/es_ES.ISO8859-1.msg | 2 +- contrib/bc/locales/es_ES.UTF-8.msg | 2 +- contrib/bc/locales/fr_FR.ISO8859-1.msg | 2 +- contrib/bc/locales/fr_FR.UTF-8.msg | 2 +- contrib/bc/locales/ja_JP.UTF-8.msg | 2 +- contrib/bc/locales/ja_JP.eucJP.msg | 2 +- contrib/bc/locales/nl_NL.ISO8859-1.msg | 2 +- contrib/bc/locales/nl_NL.UTF-8.msg | 2 +- contrib/bc/locales/pl_PL.ISO8859-2.msg | 2 +- contrib/bc/locales/pl_PL.UTF-8.msg | 2 +- contrib/bc/locales/pt_PT.ISO8859-1.msg | 2 +- contrib/bc/locales/pt_PT.UTF-8.msg | 2 +- contrib/bc/locales/ru_RU.CP1251.msg | 2 +- contrib/bc/locales/ru_RU.CP866.msg | 2 +- contrib/bc/locales/ru_RU.ISO8859-5.msg | 2 +- contrib/bc/locales/ru_RU.KOI8-R.msg | 2 +- contrib/bc/locales/ru_RU.UTF-8.msg | 2 +- contrib/bc/locales/zh_CN.GB18030.msg | 2 +- contrib/bc/locales/zh_CN.GB2312.msg | 2 +- contrib/bc/locales/zh_CN.GBK.msg | 2 +- contrib/bc/locales/zh_CN.UTF-8.msg | 2 +- contrib/bc/locales/zh_CN.eucCN.msg | 2 +- contrib/bc/manuals/bc/A.1 | 681 +++++++++++++++++---------------- contrib/bc/manuals/bc/A.1.md | 5 +- contrib/bc/manuals/bc/E.1 | 482 +++++++++++------------ contrib/bc/manuals/bc/E.1.md | 5 +- contrib/bc/manuals/bc/EH.1 | 474 ++++++++++++----------- contrib/bc/manuals/bc/EH.1.md | 5 +- contrib/bc/manuals/bc/EHN.1 | 474 ++++++++++++----------- contrib/bc/manuals/bc/EHN.1.md | 5 +- contrib/bc/manuals/bc/EN.1 | 482 +++++++++++------------ contrib/bc/manuals/bc/EN.1.md | 5 +- contrib/bc/manuals/bc/H.1 | 673 ++++++++++++++++---------------- contrib/bc/manuals/bc/H.1.md | 5 +- contrib/bc/manuals/bc/HN.1 | 673 ++++++++++++++++---------------- contrib/bc/manuals/bc/HN.1.md | 5 +- contrib/bc/manuals/bc/N.1 | 681 +++++++++++++++++---------------- contrib/bc/manuals/bc/N.1.md | 5 +- contrib/bc/manuals/bcl.3 | 95 ++--- contrib/bc/manuals/bcl.3.md | 2 +- contrib/bc/manuals/dc/A.1 | 478 +++++++++++------------ contrib/bc/manuals/dc/A.1.md | 2 +- contrib/bc/manuals/dc/E.1 | 376 +++++++++--------- contrib/bc/manuals/dc/E.1.md | 2 +- contrib/bc/manuals/dc/EH.1 | 368 +++++++++--------- contrib/bc/manuals/dc/EH.1.md | 2 +- contrib/bc/manuals/dc/EHN.1 | 368 +++++++++--------- contrib/bc/manuals/dc/EHN.1.md | 2 +- contrib/bc/manuals/dc/EN.1 | 376 +++++++++--------- contrib/bc/manuals/dc/EN.1.md | 2 +- contrib/bc/manuals/dc/H.1 | 470 ++++++++++++----------- contrib/bc/manuals/dc/H.1.md | 2 +- contrib/bc/manuals/dc/HN.1 | 470 ++++++++++++----------- contrib/bc/manuals/dc/HN.1.md | 2 +- contrib/bc/manuals/dc/N.1 | 478 +++++++++++------------ contrib/bc/manuals/dc/N.1.md | 2 +- contrib/bc/scripts/exec-install.sh | 2 +- contrib/bc/scripts/format.sh | 2 +- contrib/bc/scripts/functions.sh | 2 +- contrib/bc/scripts/karatsuba.py | 2 +- contrib/bc/scripts/link.sh | 2 +- contrib/bc/scripts/lint.sh | 2 +- contrib/bc/scripts/locale_install.sh | 2 +- contrib/bc/scripts/locale_uninstall.sh | 2 +- contrib/bc/scripts/sqrt_frac_guess.bc | 2 +- contrib/bc/scripts/sqrt_int_guess.bc | 2 +- contrib/bc/scripts/sqrt_random.bc | 2 +- contrib/bc/scripts/sqrt_random.sh | 2 +- contrib/bc/src/args.c | 2 +- contrib/bc/src/bc.c | 6 +- contrib/bc/src/bc_lex.c | 2 +- contrib/bc/src/bc_parse.c | 2 +- contrib/bc/src/data.c | 4 +- contrib/bc/src/dc.c | 6 +- contrib/bc/src/dc_lex.c | 2 +- contrib/bc/src/dc_parse.c | 2 +- contrib/bc/src/file.c | 34 +- contrib/bc/src/history.c | 2 +- contrib/bc/src/lang.c | 2 +- contrib/bc/src/lex.c | 2 +- contrib/bc/src/library.c | 2 +- contrib/bc/src/main.c | 16 +- contrib/bc/src/num.c | 76 +++- contrib/bc/src/opt.c | 2 +- contrib/bc/src/parse.c | 2 +- contrib/bc/src/program.c | 2 +- contrib/bc/src/rand.c | 2 +- contrib/bc/src/read.c | 2 +- contrib/bc/src/vector.c | 2 +- contrib/bc/src/vm.c | 62 ++- contrib/bc/tests/all.sh | 2 +- contrib/bc/tests/bc/timeconst.sh | 2 +- contrib/bc/tests/bcl.c | 2 +- contrib/bc/tests/dc/scripts/easter.sh | 2 +- contrib/bc/tests/error.sh | 2 +- contrib/bc/tests/errors.sh | 2 +- contrib/bc/tests/history.py | 6 +- contrib/bc/tests/history.sh | 2 +- contrib/bc/tests/other.sh | 6 +- contrib/bc/tests/read.sh | 2 +- contrib/bc/tests/script.sh | 2 +- contrib/bc/tests/scripts.sh | 2 +- contrib/bc/tests/stdin.sh | 2 +- contrib/bc/tests/test.sh | 2 +- 140 files changed, 4449 insertions(+), 4236 deletions(-) diff --git a/contrib/bc/LICENSE.md b/contrib/bc/LICENSE.md index 74441065df35..c8f6758e6d4b 100644 --- a/contrib/bc/LICENSE.md +++ b/contrib/bc/LICENSE.md @@ -1,6 +1,6 @@ # License -Copyright (c) 2018-2023 Gavin D. Howard +Copyright (c) 2018-2024 Gavin D. Howard Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: @@ -60,7 +60,7 @@ The files `src/rand.c` and `include/rand.h` are under the following copyrights and license: Copyright (c) 2014-2017 Melissa O'Neill and PCG Project contributors
-Copyright (c) 2018-2023 Gavin D. Howard +Copyright (c) 2018-2024 Gavin D. Howard Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in diff --git a/contrib/bc/MEMORY_BUGS.md b/contrib/bc/MEMORY_BUGS.md index 12e0b854e9d8..2e41ad3d75c9 100644 --- a/contrib/bc/MEMORY_BUGS.md +++ b/contrib/bc/MEMORY_BUGS.md @@ -23,6 +23,13 @@ existed in. The first version without this bug is `6.0.2`. +* In versions `3.0.0` until `6.7.5` (inclusive) of `bc` and `dc`, there is a + possible out-of-bounds read when there is an error flushing `stdout` on exit + because such an error would cause `bc` and `dc` to attempt to use a `jmp_buf` + when none exists. + + The first version without this bug is `6.7.6`. + * In versions `5.0.0` until `6.0.4` (inclusive) of `bc`, there is an out-of-bounds access if a non-local (non-`auto`) variable is set to a string with `asciify()`, then the function is redefined with a use of the same diff --git a/contrib/bc/Makefile.in b/contrib/bc/Makefile.in index e1309cd6d6b3..4adb76ddaa17 100644 --- a/contrib/bc/Makefile.in +++ b/contrib/bc/Makefile.in @@ -1,7 +1,7 @@ # # SPDX-License-Identifier: BSD-2-Clause # -# Copyright (c) 2018-2023 Gavin D. Howard and contributors. +# Copyright (c) 2018-2024 Gavin D. Howard and contributors. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/NEWS.md b/contrib/bc/NEWS.md index 32e74de31231..95de7e5182c4 100644 --- a/contrib/bc/NEWS.md +++ b/contrib/bc/NEWS.md @@ -1,5 +1,12 @@ # News +## 6.7.6 + +This is a production release to fix one bug. + +The bug was that `bc` attempted to jump out when flushing `stdout` on exit, but +there is no jump buf at that point. + ## 6.7.5 This is a production release to fix one small bug. diff --git a/contrib/bc/NOTICE.md b/contrib/bc/NOTICE.md index c0d3ded5797a..35536b2c27d7 100644 --- a/contrib/bc/NOTICE.md +++ b/contrib/bc/NOTICE.md @@ -1,6 +1,6 @@ # Notice -Copyright 2018-2023 Gavin D. Howard and contributors. +Copyright 2018-2024 Gavin D. Howard and contributors. ## Contributors diff --git a/contrib/bc/README.md b/contrib/bc/README.md index 943ca89eee2c..696e6186b8bd 100644 --- a/contrib/bc/README.md +++ b/contrib/bc/README.md @@ -48,7 +48,7 @@ POSIX-compatible systems that are known to work: * FreeBSD * OpenBSD * NetBSD -* Mac OSX +* macOS * Solaris* (as long as the Solaris version supports POSIX 2008) * AIX * HP-UX* (except for history) @@ -347,6 +347,8 @@ that is because it is more robust. See the [benchmarks][19]. Below is a non-comprehensive list of extensions that this `bc` and `dc` have that all others do not. +* **The `!` operator has higher precedence than the `!` operator in other `bc` + implementations.** * An extended math library. (See [here][30] for more information.) * A command-line prompt. * Turning on and off digit clamping. (Digit clamping is about how to treat @@ -427,7 +429,7 @@ Other projects based on this bc are: * [FreeBSD `bc`][23]. While the `bc` in FreeBSD is kept up-to-date, it is better to [report bugs there][24], as well as [submit patches][25], and the maintainers of the package will contact me if necessary. -* [Mac OSX `bc`][35]. Any bugs in that `bc` should be reported to me, but do +* [macOS `bc`][35]. Any bugs in that `bc` should be reported to me, but do expect bugs because the version is old. * [Android Open Source `bc`][32]. Any bugs in that `bc` can be reported here. diff --git a/contrib/bc/compile_flags.txt b/contrib/bc/compile_flags.txt new file mode 100644 index 000000000000..7a08c87f3876 --- /dev/null +++ b/contrib/bc/compile_flags.txt @@ -0,0 +1,15 @@ +-Weverything +-pedantic +-Wno-unsafe-buffer-usage +-D_POSIX_C_SOURCE=200809L +-D_XOPEN_SOURCE=700 +-D_BSD_SOURCE +-D_GNU_SOURCE +-D_DEFAULT_SOURCE +-Iinclude/ +-DBC_DEBUG=1 +-DBC_ENABLED=1 +-DDC_ENABLED=1 +-DBC_ENABLE_EXTRA_MATH=1 +-DBC_ENABLE_HISTORY=1 +-DBC_ENABLE_NLS=1 diff --git a/contrib/bc/configure.sh b/contrib/bc/configure.sh index 9292f094bb17..43bb502ea817 100755 --- a/contrib/bc/configure.sh +++ b/contrib/bc/configure.sh @@ -2,7 +2,7 @@ # # SPDX-License-Identifier: BSD-2-Clause # -# Copyright (c) 2018-2023 Gavin D. Howard and contributors. +# Copyright (c) 2018-2024 Gavin D. Howard and contributors. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions are met: @@ -127,7 +127,7 @@ usage() { printf ' If this option is given along with -e and -r, the last occurrence of\n' printf ' all of the three is used.\n' printf ' -k KARATSUBA_LEN, --karatsuba-len KARATSUBA_LEN\n' - printf ' Set the karatsuba length to KARATSUBA_LEN (default is 64).\n' + printf ' Set the karatsuba length to KARATSUBA_LEN (default is 32).\n' printf ' It is an error if KARATSUBA_LEN is not a number or is less than 16.\n' printf ' -l, --install-all-locales\n' printf ' Installs all locales, regardless of how many are on the system. This\n' @@ -163,7 +163,7 @@ usage() { printf ' Enable the use of libreadline/readline. This is meant for those users\n' printf ' that want vi-like or Emacs-like behavior in history. This option is\n' printf ' ignored if history is disabled. If this option is given along with -e\n' - printf ' and -r, the last occurrence of all of the three is used.\n' + printf ' and -i, the last occurrence of all of the three is used.\n' printf ' -s SETTING, --set-default-on SETTING\n' printf ' Set the default named by SETTING to on. See below for possible values\n' printf ' for SETTING. For multiple instances of the -s or -S for the the same\n' @@ -1671,10 +1671,10 @@ else CPPFLAGS="$CPPFLAGS -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700" fi -# Test Mac OSX. This is not in an if statement because regardless of whatever -# the user says, we need to know if we are on Mac OSX. If we are, we have to set +# Test macOS. This is not in an if statement because regardless of whatever the +# user says, we need to know if we are on macOS. If we are, we have to set # _DARWIN_C_SOURCE. -printf 'Testing for Mac OSX...\n' +printf 'Testing for macOS...\n' flags="-DBC_TEST_APPLE -DBC_ENABLE_AFL=0" "$CC" $CPPFLAGS $CFLAGS $flags "-I$scriptdir/include" -E "$scriptdir/src/vm.c" > /dev/null 2>&1 @@ -1682,15 +1682,15 @@ flags="-DBC_TEST_APPLE -DBC_ENABLE_AFL=0" err="$?" if [ "$err" -ne 0 ]; then - printf 'On Mac OSX. Using _DARWIN_C_SOURCE.\n\n' + printf 'On macOS. Using _DARWIN_C_SOURCE.\n\n' apple="-D_DARWIN_C_SOURCE" else - printf 'Not on Mac OSX.\n\n' + printf 'Not on macOS.\n\n' apple="" fi -# We can't use the linker's strip flag on Mac OSX. -if [ "$debug" -eq 0 ] && [ "$apple" == "" ] && [ "$strip_bin" -ne 0 ]; then +# We can't use the linker's strip flag on macOS. +if [ "$debug" -eq 0 ] && [ "$apple" = "" ] && [ "$strip_bin" -ne 0 ]; then LDFLAGS="-s $LDFLAGS" fi diff --git a/contrib/bc/gen/bc_help.txt b/contrib/bc/gen/bc_help.txt index c51ba186db15..489b54a185f1 100644 --- a/contrib/bc/gen/bc_help.txt +++ b/contrib/bc/gen/bc_help.txt @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/dc_help.txt b/contrib/bc/gen/dc_help.txt index 7d9e7ec28d25..df4ede1583a2 100644 --- a/contrib/bc/gen/dc_help.txt +++ b/contrib/bc/gen/dc_help.txt @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/lib.bc b/contrib/bc/gen/lib.bc index b12b23176790..0c9389b8510d 100644 --- a/contrib/bc/gen/lib.bc +++ b/contrib/bc/gen/lib.bc @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/lib2.bc b/contrib/bc/gen/lib2.bc index df51d0c07a8d..d6d9f70fe063 100644 --- a/contrib/bc/gen/lib2.bc +++ b/contrib/bc/gen/lib2.bc @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/strgen.c b/contrib/bc/gen/strgen.c index 2cb3ed9e8475..1394a05c4a76 100644 --- a/contrib/bc/gen/strgen.c +++ b/contrib/bc/gen/strgen.c @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -68,7 +68,7 @@ static const char* const bc_gen_ex_end = "{{ end }}"; // This is exactly what it looks like. It just slaps a simple license header on // the generated C source file. static const char* const bc_gen_header = - "// Copyright (c) 2018-2023 Gavin D. Howard and contributors.\n" + "// Copyright (c) 2018-2024 Gavin D. Howard and contributors.\n" "// Licensed under the 2-clause BSD license.\n" "// *** AUTOMATICALLY GENERATED FROM %s. DO NOT MODIFY. ***\n\n"; // clang-format on diff --git a/contrib/bc/gen/strgen.sh b/contrib/bc/gen/strgen.sh index 2b8927b5528e..8542bd40ee83 100755 --- a/contrib/bc/gen/strgen.sh +++ b/contrib/bc/gen/strgen.sh @@ -2,7 +2,7 @@ # # SPDX-License-Identifier: BSD-2-Clause # -# Copyright (c) 2018-2023 Gavin D. Howard and contributors. +# Copyright (c) 2018-2024 Gavin D. Howard and contributors. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions are met: @@ -96,7 +96,7 @@ if [ -n "$remove_tabs" ]; then fi cat<data & ~(BC_LEX_CHAR_MSB(1)))) /// A macro to easily build a keyword entry. See bc_lex_kws in src/data.c. -#define BC_LEX_KW_ENTRY(a, b, c) \ - { \ - .data = ((b) & ~(BC_LEX_CHAR_MSB(1))) | BC_LEX_CHAR_MSB(c), .name = a \ - } +#define BC_LEX_KW_ENTRY(a, b, c) \ + { .data = ((b) & ~(BC_LEX_CHAR_MSB(1))) | BC_LEX_CHAR_MSB(c), .name = a } #if BC_ENABLE_EXTRA_MATH @@ -234,7 +233,7 @@ bc_lex_token(BcLex* l); * @param t The token to return operator data for. * @return The operator data for @a t. */ -#define BC_PARSE_OP_DATA(t) bc_parse_ops[((t) -BC_LEX_OP_INC)] +#define BC_PARSE_OP_DATA(t) bc_parse_ops[((t) - BC_LEX_OP_INC)] /** * Returns non-zero if operator @a op is left associative, zero otherwise. @@ -341,7 +340,7 @@ bc_lex_token(BcLex* l); * @param t The token to turn into an instruction. * @return The token as an instruction. */ -#define BC_PARSE_TOKEN_INST(t) ((uchar) ((t) -BC_LEX_NEG + BC_INST_NEG)) +#define BC_PARSE_TOKEN_INST(t) ((uchar) ((t) - BC_LEX_NEG + BC_INST_NEG)) /** * Returns true if the token is a bc keyword. @@ -372,10 +371,8 @@ typedef struct BcParseNext /// A macro to generate a BcParseNext literal from BcParseNext data. See /// src/data.c for examples. -#define BC_PARSE_NEXT(a, ...) \ - { \ - .len = (uchar) (a), BC_PARSE_NEXT_TOKENS(__VA_ARGS__) \ - } +#define BC_PARSE_NEXT(a, ...) \ + { .len = (uchar) (a), BC_PARSE_NEXT_TOKENS(__VA_ARGS__) } /// A status returned by @a bc_parse_expr_err(). It can either return success or /// an error indicating an empty expression. diff --git a/contrib/bc/include/bcl.h b/contrib/bc/include/bcl.h index d3a9f42cdcf8..8e762b694f4d 100644 --- a/contrib/bc/include/bcl.h +++ b/contrib/bc/include/bcl.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/dc.h b/contrib/bc/include/dc.h index 9a603c26d1a5..1328f1c63b38 100644 --- a/contrib/bc/include/dc.h +++ b/contrib/bc/include/dc.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -45,8 +45,9 @@ /** * The main function for dc. It just sets variables and passes its arguments * through to @a bc_vm_boot(). + * @return A status. */ -void +BcStatus dc_main(int argc, char* argv[]); // A reference to the dc help text. diff --git a/contrib/bc/include/file.h b/contrib/bc/include/file.h index 95cfa861a734..86f368db11c6 100644 --- a/contrib/bc/include/file.h +++ b/contrib/bc/include/file.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -54,6 +54,9 @@ typedef struct BcFile // with the existing code as possible. FILE* f; + // True if errors should be fatal, false otherwise. + bool errors_fatal; + } BcFile; #else // BC_ENABLE_LINE_LIB @@ -64,6 +67,9 @@ typedef struct BcFile // The actual file descriptor. int fd; + // True if errors should be fatal, false otherwise. + bool errors_fatal; + // The buffer for the file. char* buf; @@ -123,23 +129,25 @@ typedef enum BcFlushType /** * Initialize a file. - * @param f The file to initialize. - * @param file The stdio file. + * @param f The file to initialize. + * @param file The stdio file. + * @param errors_fatal True if errors should be fatal, false otherwise. */ void -bc_file_init(BcFile* f, FILE* file); +bc_file_init(BcFile* f, FILE* file, bool errors_fatal); #else // BC_ENABLE_LINE_LIB /** * Initialize a file. - * @param f The file to initialize. - * @param fd The file descriptor. - * @param buf The buffer for the file. - * @param cap The capacity of the buffer. + * @param f The file to initialize. + * @param fd The file descriptor. + * @param buf The buffer for the file. + * @param cap The capacity of the buffer. + * @param errors_fatal True if errors should be fatal, false otherwise. */ void -bc_file_init(BcFile* f, int fd, char* buf, size_t cap); +bc_file_init(BcFile* f, int fd, char* buf, size_t cap, bool errors_fatal); #endif // BC_ENABLE_LINE_LIB diff --git a/contrib/bc/include/history.h b/contrib/bc/include/history.h index 64402c4dffa1..460524bd7b87 100644 --- a/contrib/bc/include/history.h +++ b/contrib/bc/include/history.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/lang.h b/contrib/bc/include/lang.h index 97aeeaa98da8..6c8245139719 100644 --- a/contrib/bc/include/lang.h +++ b/contrib/bc/include/lang.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/lex.h b/contrib/bc/include/lex.h index ac9b7b6ea69c..d2be3c7526ef 100644 --- a/contrib/bc/include/lex.h +++ b/contrib/bc/include/lex.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/library.h b/contrib/bc/include/library.h index 1edd3757444c..9942705a5f36 100644 --- a/contrib/bc/include/library.h +++ b/contrib/bc/include/library.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/num.h b/contrib/bc/include/num.h index 6c9dee107f2f..6cead6eb3823 100644 --- a/contrib/bc/include/num.h +++ b/contrib/bc/include/num.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/opt.h b/contrib/bc/include/opt.h index 28d9d99a7856..e60328994d8c 100644 --- a/contrib/bc/include/opt.h +++ b/contrib/bc/include/opt.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/parse.h b/contrib/bc/include/parse.h index ece413e7bd74..7f0f8768b0db 100644 --- a/contrib/bc/include/parse.h +++ b/contrib/bc/include/parse.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/program.h b/contrib/bc/include/program.h index 1df753afad22..e16e5c079d7d 100644 --- a/contrib/bc/include/program.h +++ b/contrib/bc/include/program.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/rand.h b/contrib/bc/include/rand.h index e516295d7c5c..aee63b866cf6 100644 --- a/contrib/bc/include/rand.h +++ b/contrib/bc/include/rand.h @@ -13,7 +13,7 @@ * This code is under the following license: * * Copyright (c) 2014-2017 Melissa O'Neill and PCG Project contributors - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to deal @@ -241,10 +241,7 @@ typedef struct BcRandState * @param l The low 64 bits. * @return The constant built from @a h and @a l. */ -#define BC_RAND_CONSTANT(h, l) \ - { \ - .lo = (l), .hi = (h) \ - } +#define BC_RAND_CONSTANT(h, l) { .lo = (l), .hi = (h) } /** * Truncates a PCG state to the number of bits in a random integer. diff --git a/contrib/bc/include/read.h b/contrib/bc/include/read.h index 867dcd7433a3..62e6897635a2 100644 --- a/contrib/bc/include/read.h +++ b/contrib/bc/include/read.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/status.h b/contrib/bc/include/status.h index 242514edb476..f579df8c649b 100644 --- a/contrib/bc/include/status.h +++ b/contrib/bc/include/status.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -60,10 +60,10 @@ #endif // __FreeBSD__ #endif // BC_TEST_FREEBSD -// This is used by configure.sh to test for Mac OSX. +// This is used by configure.sh to test for macOS. #ifdef BC_TEST_APPLE #ifdef __APPLE__ -#error On Mac OSX without _DARWIN_C_SOURCE +#error On macOS without _DARWIN_C_SOURCE #endif // __APPLE__ #endif // BC_TEST_APPLE diff --git a/contrib/bc/include/vector.h b/contrib/bc/include/vector.h index b86be1424537..cad5fc2aa7c3 100644 --- a/contrib/bc/include/vector.h +++ b/contrib/bc/include/vector.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/version.h b/contrib/bc/include/version.h index e2576269345d..586691a6e7ef 100644 --- a/contrib/bc/include/version.h +++ b/contrib/bc/include/version.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -37,6 +37,6 @@ #define BC_VERSION_H /// The current version. -#define VERSION 6.7.5 +#define VERSION 6.7.6 #endif // BC_VERSION_H diff --git a/contrib/bc/include/vm.h b/contrib/bc/include/vm.h index c56cc8e7370a..052c1d14c237 100644 --- a/contrib/bc/include/vm.h +++ b/contrib/bc/include/vm.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -493,7 +493,7 @@ #define BC_VM_SAFE_RESULT(r) ((r)->t >= BC_RESULT_TEMP) /// The invalid locale catalog return value. -#define BC_VM_INVALID_CATALOG ((nl_catd) -1) +#define BC_VM_INVALID_CATALOG ((nl_catd) - 1) /** * Returns true if the *unsigned* multiplication overflows. @@ -791,8 +791,9 @@ bc_vm_info(const char* const help); * The entrance point for bc/dc together. * @param argc The count of arguments. * @param argv The argument array. + * @return A status. */ -void +BcStatus bc_vm_boot(int argc, char* argv[]); /** @@ -1045,8 +1046,9 @@ bc_vm_fatalError(BcErr e); * A function to call at exit. * @param status The exit status. */ -int -bc_vm_atexit(int status); +BcStatus +bc_vm_atexit(BcStatus status); + #endif // BC_ENABLE_LIBRARY /// A reference to the copyright header. diff --git a/contrib/bc/locales/de_DE.ISO8859-1.msg b/contrib/bc/locales/de_DE.ISO8859-1.msg index 858a3946e8f8..9700ab070b2c 100644 --- a/contrib/bc/locales/de_DE.ISO8859-1.msg +++ b/contrib/bc/locales/de_DE.ISO8859-1.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/de_DE.UTF-8.msg b/contrib/bc/locales/de_DE.UTF-8.msg index 25be4fd79cb9..7b918fc6d1cd 100644 --- a/contrib/bc/locales/de_DE.UTF-8.msg +++ b/contrib/bc/locales/de_DE.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/en_US.msg b/contrib/bc/locales/en_US.msg index 5610496d6e71..4afcbcd1f813 100644 --- a/contrib/bc/locales/en_US.msg +++ b/contrib/bc/locales/en_US.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/es_ES.ISO8859-1.msg b/contrib/bc/locales/es_ES.ISO8859-1.msg index 3bf70753559e..4d022d9bf664 100644 --- a/contrib/bc/locales/es_ES.ISO8859-1.msg +++ b/contrib/bc/locales/es_ES.ISO8859-1.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/es_ES.UTF-8.msg b/contrib/bc/locales/es_ES.UTF-8.msg index 0a5cf26d1621..364cff6ee57f 100644 --- a/contrib/bc/locales/es_ES.UTF-8.msg +++ b/contrib/bc/locales/es_ES.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/fr_FR.ISO8859-1.msg b/contrib/bc/locales/fr_FR.ISO8859-1.msg index f2e07e02b2dc..b4b39866c96e 100644 --- a/contrib/bc/locales/fr_FR.ISO8859-1.msg +++ b/contrib/bc/locales/fr_FR.ISO8859-1.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/fr_FR.UTF-8.msg b/contrib/bc/locales/fr_FR.UTF-8.msg index 1e9e900746a5..c3387e31ae9f 100644 --- a/contrib/bc/locales/fr_FR.UTF-8.msg +++ b/contrib/bc/locales/fr_FR.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/ja_JP.UTF-8.msg b/contrib/bc/locales/ja_JP.UTF-8.msg index d871e9bf6ad2..21640eb9f1cb 100644 --- a/contrib/bc/locales/ja_JP.UTF-8.msg +++ b/contrib/bc/locales/ja_JP.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause *** 23592 LINES SKIPPED *** From nobody Tue Jul 16 18:06:40 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNn812qp8z5Rhwq; Tue, 16 Jul 2024 18:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNn812Z9vz4nry; Tue, 16 Jul 2024 18:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721153201; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ba3JqilmBDGNi/g57ZgokwFefr0PIEV0A2I4hi5d7xY=; b=SOK4fdLj++/wpGk8nWY7AzOfjni43DPN247CanJyfEnhufctUZoZNkX8wms11Qt0Eyg483 Txjs2wd+RGv7ILaD8PVeLa2qXPyMw5ycVompnhyTbwviWNvMJQ6hVAn1NkmloYqn0z9LOC HL2/+6cqZdOJCFgn8MGwYNkYiHRh2456/mwoCi0XqnUbJ+LAXuoQnNz58qZ0h5Z+ayowBk lk9QwwsEOCkIRvMhydM815vMiem1RZaJRctGdr4DOIuOBe5g+agnGMTGwWEMT2CW+FNQzK PDlsbCESbxP0mattsr46oMozeABLh2HfLjlZzDXVVtmEvTOHa/539ccDxKyJhw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721153201; a=rsa-sha256; cv=none; b=SE8/7WtW2P3nTw9cHCTEU0GnG5ZSdUuTdsSP5ZJFqUEbT4VqMW4D9nNQaJSyQhv1U1vwIH Xp0wPcsvffzE/R1SJuIjRRKSNuNLx9W17E+eGIY+7F6zMocqOAw7YWz+1buo3Tgwl8SmnU 7fWp+MlKS8gVAfeOzz9YhEEZNQAxzCBnnTN1s81ALnqzNjAB3MOJqK96Mq4+3BBxf6lZmu wiBN86IQJnkBTrEGA3aPxH5NHiLywTJaZhyX5yl03iu9++fh/glUM2bYgFTcU/fy/4VwlC 7dkU7uwXAbAVdje8tsIChQk3vaBxl7zqagsBU4kGAZ3kVQjgCCqCB0KOxs9k4Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721153201; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ba3JqilmBDGNi/g57ZgokwFefr0PIEV0A2I4hi5d7xY=; b=l2LmgIgjjRNFs/TRwpCmkoeL1K6zL419/nVtwKxIFqRgGoijcEc6bUwQYhHbJgj/SPeNfD X6Kov1baabV+tWCFd/mHKH3K5iJNYog599ztpLO4WgqnvPDNUvLbbuUCtxkjvU4EcUY/Yv gdSqFk1ssGByM6XKpHJJg5Uylrz5hliY9zSkWlhYF0OP1fFKhQjsuu3z1y3CILe5adteQn Ml/EUZuOX8iVhQKApxv8T8auwIX+anfQXy7eJCQ/1RSsTwRaLrN+G+7VxvBtVzAAqebUJt rwxqw4iRGd3tXcMvWMKPY81C9kS09qs4Z15OykWjyWfpf74miOX02X/DMT7dIg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNn8128WFzmlD; Tue, 16 Jul 2024 18:06:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GI6fhs061670; Tue, 16 Jul 2024 18:06:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GI6esH061667; Tue, 16 Jul 2024 18:06:40 GMT (envelope-from git) Date: Tue, 16 Jul 2024 18:06:40 GMT Message-Id: <202407161806.46GI6esH061667@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Stefan =?utf-8?Q?E=C3=9Fer?= Subject: git: 4da38c584016 - stable/13 - contrib/bc: upgrade to version 6.7.6 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: se X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4da38c584016be734f343b99a228d05be773e114 Auto-Submitted: auto-generated The branch stable/13 has been updated by se: URL: https://cgit.FreeBSD.org/src/commit/?id=4da38c584016be734f343b99a228d05be773e114 commit 4da38c584016be734f343b99a228d05be773e114 Author: Stefan EƟer AuthorDate: 2024-07-09 05:49:27 +0000 Commit: Stefan EƟer CommitDate: 2024-07-16 17:52:56 +0000 contrib/bc: upgrade to version 6.7.6 This update fixes a potential issue when flushing stdout on exit fails: longjmp could use an uninitialized target address variable. Most files are included in this commit due to a changed date in the copyright note. (cherry picked from commit a970610a3af63b3f4df5b69d91c6b4093a00ed8f) --- contrib/bc/LICENSE.md | 4 +- contrib/bc/MEMORY_BUGS.md | 7 + contrib/bc/Makefile.in | 2 +- contrib/bc/NEWS.md | 7 + contrib/bc/NOTICE.md | 2 +- contrib/bc/README.md | 6 +- contrib/bc/compile_flags.txt | 15 + contrib/bc/configure.sh | 20 +- contrib/bc/gen/bc_help.txt | 2 +- contrib/bc/gen/dc_help.txt | 2 +- contrib/bc/gen/lib.bc | 2 +- contrib/bc/gen/lib2.bc | 2 +- contrib/bc/gen/strgen.c | 4 +- contrib/bc/gen/strgen.sh | 4 +- contrib/bc/include/args.h | 2 +- contrib/bc/include/bc.h | 21 +- contrib/bc/include/bcl.h | 2 +- contrib/bc/include/dc.h | 5 +- contrib/bc/include/file.h | 26 +- contrib/bc/include/history.h | 2 +- contrib/bc/include/lang.h | 2 +- contrib/bc/include/lex.h | 2 +- contrib/bc/include/library.h | 2 +- contrib/bc/include/num.h | 2 +- contrib/bc/include/opt.h | 2 +- contrib/bc/include/parse.h | 2 +- contrib/bc/include/program.h | 2 +- contrib/bc/include/rand.h | 7 +- contrib/bc/include/read.h | 2 +- contrib/bc/include/status.h | 6 +- contrib/bc/include/vector.h | 2 +- contrib/bc/include/version.h | 4 +- contrib/bc/include/vm.h | 12 +- contrib/bc/locales/de_DE.ISO8859-1.msg | 2 +- contrib/bc/locales/de_DE.UTF-8.msg | 2 +- contrib/bc/locales/en_US.msg | 2 +- contrib/bc/locales/es_ES.ISO8859-1.msg | 2 +- contrib/bc/locales/es_ES.UTF-8.msg | 2 +- contrib/bc/locales/fr_FR.ISO8859-1.msg | 2 +- contrib/bc/locales/fr_FR.UTF-8.msg | 2 +- contrib/bc/locales/ja_JP.UTF-8.msg | 2 +- contrib/bc/locales/ja_JP.eucJP.msg | 2 +- contrib/bc/locales/nl_NL.ISO8859-1.msg | 2 +- contrib/bc/locales/nl_NL.UTF-8.msg | 2 +- contrib/bc/locales/pl_PL.ISO8859-2.msg | 2 +- contrib/bc/locales/pl_PL.UTF-8.msg | 2 +- contrib/bc/locales/pt_PT.ISO8859-1.msg | 2 +- contrib/bc/locales/pt_PT.UTF-8.msg | 2 +- contrib/bc/locales/ru_RU.CP1251.msg | 2 +- contrib/bc/locales/ru_RU.CP866.msg | 2 +- contrib/bc/locales/ru_RU.ISO8859-5.msg | 2 +- contrib/bc/locales/ru_RU.KOI8-R.msg | 2 +- contrib/bc/locales/ru_RU.UTF-8.msg | 2 +- contrib/bc/locales/zh_CN.GB18030.msg | 2 +- contrib/bc/locales/zh_CN.GB2312.msg | 2 +- contrib/bc/locales/zh_CN.GBK.msg | 2 +- contrib/bc/locales/zh_CN.UTF-8.msg | 2 +- contrib/bc/locales/zh_CN.eucCN.msg | 2 +- contrib/bc/manuals/bc/A.1 | 681 +++++++++++++++++---------------- contrib/bc/manuals/bc/A.1.md | 5 +- contrib/bc/manuals/bc/E.1 | 482 +++++++++++------------ contrib/bc/manuals/bc/E.1.md | 5 +- contrib/bc/manuals/bc/EH.1 | 474 ++++++++++++----------- contrib/bc/manuals/bc/EH.1.md | 5 +- contrib/bc/manuals/bc/EHN.1 | 474 ++++++++++++----------- contrib/bc/manuals/bc/EHN.1.md | 5 +- contrib/bc/manuals/bc/EN.1 | 482 +++++++++++------------ contrib/bc/manuals/bc/EN.1.md | 5 +- contrib/bc/manuals/bc/H.1 | 673 ++++++++++++++++---------------- contrib/bc/manuals/bc/H.1.md | 5 +- contrib/bc/manuals/bc/HN.1 | 673 ++++++++++++++++---------------- contrib/bc/manuals/bc/HN.1.md | 5 +- contrib/bc/manuals/bc/N.1 | 681 +++++++++++++++++---------------- contrib/bc/manuals/bc/N.1.md | 5 +- contrib/bc/manuals/bcl.3 | 95 ++--- contrib/bc/manuals/bcl.3.md | 2 +- contrib/bc/manuals/dc/A.1 | 478 +++++++++++------------ contrib/bc/manuals/dc/A.1.md | 2 +- contrib/bc/manuals/dc/E.1 | 376 +++++++++--------- contrib/bc/manuals/dc/E.1.md | 2 +- contrib/bc/manuals/dc/EH.1 | 368 +++++++++--------- contrib/bc/manuals/dc/EH.1.md | 2 +- contrib/bc/manuals/dc/EHN.1 | 368 +++++++++--------- contrib/bc/manuals/dc/EHN.1.md | 2 +- contrib/bc/manuals/dc/EN.1 | 376 +++++++++--------- contrib/bc/manuals/dc/EN.1.md | 2 +- contrib/bc/manuals/dc/H.1 | 470 ++++++++++++----------- contrib/bc/manuals/dc/H.1.md | 2 +- contrib/bc/manuals/dc/HN.1 | 470 ++++++++++++----------- contrib/bc/manuals/dc/HN.1.md | 2 +- contrib/bc/manuals/dc/N.1 | 478 +++++++++++------------ contrib/bc/manuals/dc/N.1.md | 2 +- contrib/bc/scripts/exec-install.sh | 2 +- contrib/bc/scripts/format.sh | 2 +- contrib/bc/scripts/functions.sh | 2 +- contrib/bc/scripts/karatsuba.py | 2 +- contrib/bc/scripts/link.sh | 2 +- contrib/bc/scripts/lint.sh | 2 +- contrib/bc/scripts/locale_install.sh | 2 +- contrib/bc/scripts/locale_uninstall.sh | 2 +- contrib/bc/scripts/sqrt_frac_guess.bc | 2 +- contrib/bc/scripts/sqrt_int_guess.bc | 2 +- contrib/bc/scripts/sqrt_random.bc | 2 +- contrib/bc/scripts/sqrt_random.sh | 2 +- contrib/bc/src/args.c | 2 +- contrib/bc/src/bc.c | 6 +- contrib/bc/src/bc_lex.c | 2 +- contrib/bc/src/bc_parse.c | 2 +- contrib/bc/src/data.c | 4 +- contrib/bc/src/dc.c | 6 +- contrib/bc/src/dc_lex.c | 2 +- contrib/bc/src/dc_parse.c | 2 +- contrib/bc/src/file.c | 34 +- contrib/bc/src/history.c | 2 +- contrib/bc/src/lang.c | 2 +- contrib/bc/src/lex.c | 2 +- contrib/bc/src/library.c | 2 +- contrib/bc/src/main.c | 16 +- contrib/bc/src/num.c | 76 +++- contrib/bc/src/opt.c | 2 +- contrib/bc/src/parse.c | 2 +- contrib/bc/src/program.c | 2 +- contrib/bc/src/rand.c | 2 +- contrib/bc/src/read.c | 2 +- contrib/bc/src/vector.c | 2 +- contrib/bc/src/vm.c | 62 ++- contrib/bc/tests/all.sh | 2 +- contrib/bc/tests/bc/timeconst.sh | 2 +- contrib/bc/tests/bcl.c | 2 +- contrib/bc/tests/dc/scripts/easter.sh | 2 +- contrib/bc/tests/error.sh | 2 +- contrib/bc/tests/errors.sh | 2 +- contrib/bc/tests/history.py | 6 +- contrib/bc/tests/history.sh | 2 +- contrib/bc/tests/other.sh | 6 +- contrib/bc/tests/read.sh | 2 +- contrib/bc/tests/script.sh | 2 +- contrib/bc/tests/scripts.sh | 2 +- contrib/bc/tests/stdin.sh | 2 +- contrib/bc/tests/test.sh | 2 +- 140 files changed, 4449 insertions(+), 4236 deletions(-) diff --git a/contrib/bc/LICENSE.md b/contrib/bc/LICENSE.md index 74441065df35..c8f6758e6d4b 100644 --- a/contrib/bc/LICENSE.md +++ b/contrib/bc/LICENSE.md @@ -1,6 +1,6 @@ # License -Copyright (c) 2018-2023 Gavin D. Howard +Copyright (c) 2018-2024 Gavin D. Howard Redistribution and use in source and binary forms, with or without modification, are permitted provided that the following conditions are met: @@ -60,7 +60,7 @@ The files `src/rand.c` and `include/rand.h` are under the following copyrights and license: Copyright (c) 2014-2017 Melissa O'Neill and PCG Project contributors
-Copyright (c) 2018-2023 Gavin D. Howard +Copyright (c) 2018-2024 Gavin D. Howard Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the "Software"), to deal in diff --git a/contrib/bc/MEMORY_BUGS.md b/contrib/bc/MEMORY_BUGS.md index 12e0b854e9d8..2e41ad3d75c9 100644 --- a/contrib/bc/MEMORY_BUGS.md +++ b/contrib/bc/MEMORY_BUGS.md @@ -23,6 +23,13 @@ existed in. The first version without this bug is `6.0.2`. +* In versions `3.0.0` until `6.7.5` (inclusive) of `bc` and `dc`, there is a + possible out-of-bounds read when there is an error flushing `stdout` on exit + because such an error would cause `bc` and `dc` to attempt to use a `jmp_buf` + when none exists. + + The first version without this bug is `6.7.6`. + * In versions `5.0.0` until `6.0.4` (inclusive) of `bc`, there is an out-of-bounds access if a non-local (non-`auto`) variable is set to a string with `asciify()`, then the function is redefined with a use of the same diff --git a/contrib/bc/Makefile.in b/contrib/bc/Makefile.in index e1309cd6d6b3..4adb76ddaa17 100644 --- a/contrib/bc/Makefile.in +++ b/contrib/bc/Makefile.in @@ -1,7 +1,7 @@ # # SPDX-License-Identifier: BSD-2-Clause # -# Copyright (c) 2018-2023 Gavin D. Howard and contributors. +# Copyright (c) 2018-2024 Gavin D. Howard and contributors. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/NEWS.md b/contrib/bc/NEWS.md index 32e74de31231..95de7e5182c4 100644 --- a/contrib/bc/NEWS.md +++ b/contrib/bc/NEWS.md @@ -1,5 +1,12 @@ # News +## 6.7.6 + +This is a production release to fix one bug. + +The bug was that `bc` attempted to jump out when flushing `stdout` on exit, but +there is no jump buf at that point. + ## 6.7.5 This is a production release to fix one small bug. diff --git a/contrib/bc/NOTICE.md b/contrib/bc/NOTICE.md index c0d3ded5797a..35536b2c27d7 100644 --- a/contrib/bc/NOTICE.md +++ b/contrib/bc/NOTICE.md @@ -1,6 +1,6 @@ # Notice -Copyright 2018-2023 Gavin D. Howard and contributors. +Copyright 2018-2024 Gavin D. Howard and contributors. ## Contributors diff --git a/contrib/bc/README.md b/contrib/bc/README.md index 943ca89eee2c..696e6186b8bd 100644 --- a/contrib/bc/README.md +++ b/contrib/bc/README.md @@ -48,7 +48,7 @@ POSIX-compatible systems that are known to work: * FreeBSD * OpenBSD * NetBSD -* Mac OSX +* macOS * Solaris* (as long as the Solaris version supports POSIX 2008) * AIX * HP-UX* (except for history) @@ -347,6 +347,8 @@ that is because it is more robust. See the [benchmarks][19]. Below is a non-comprehensive list of extensions that this `bc` and `dc` have that all others do not. +* **The `!` operator has higher precedence than the `!` operator in other `bc` + implementations.** * An extended math library. (See [here][30] for more information.) * A command-line prompt. * Turning on and off digit clamping. (Digit clamping is about how to treat @@ -427,7 +429,7 @@ Other projects based on this bc are: * [FreeBSD `bc`][23]. While the `bc` in FreeBSD is kept up-to-date, it is better to [report bugs there][24], as well as [submit patches][25], and the maintainers of the package will contact me if necessary. -* [Mac OSX `bc`][35]. Any bugs in that `bc` should be reported to me, but do +* [macOS `bc`][35]. Any bugs in that `bc` should be reported to me, but do expect bugs because the version is old. * [Android Open Source `bc`][32]. Any bugs in that `bc` can be reported here. diff --git a/contrib/bc/compile_flags.txt b/contrib/bc/compile_flags.txt new file mode 100644 index 000000000000..7a08c87f3876 --- /dev/null +++ b/contrib/bc/compile_flags.txt @@ -0,0 +1,15 @@ +-Weverything +-pedantic +-Wno-unsafe-buffer-usage +-D_POSIX_C_SOURCE=200809L +-D_XOPEN_SOURCE=700 +-D_BSD_SOURCE +-D_GNU_SOURCE +-D_DEFAULT_SOURCE +-Iinclude/ +-DBC_DEBUG=1 +-DBC_ENABLED=1 +-DDC_ENABLED=1 +-DBC_ENABLE_EXTRA_MATH=1 +-DBC_ENABLE_HISTORY=1 +-DBC_ENABLE_NLS=1 diff --git a/contrib/bc/configure.sh b/contrib/bc/configure.sh index 9292f094bb17..43bb502ea817 100755 --- a/contrib/bc/configure.sh +++ b/contrib/bc/configure.sh @@ -2,7 +2,7 @@ # # SPDX-License-Identifier: BSD-2-Clause # -# Copyright (c) 2018-2023 Gavin D. Howard and contributors. +# Copyright (c) 2018-2024 Gavin D. Howard and contributors. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions are met: @@ -127,7 +127,7 @@ usage() { printf ' If this option is given along with -e and -r, the last occurrence of\n' printf ' all of the three is used.\n' printf ' -k KARATSUBA_LEN, --karatsuba-len KARATSUBA_LEN\n' - printf ' Set the karatsuba length to KARATSUBA_LEN (default is 64).\n' + printf ' Set the karatsuba length to KARATSUBA_LEN (default is 32).\n' printf ' It is an error if KARATSUBA_LEN is not a number or is less than 16.\n' printf ' -l, --install-all-locales\n' printf ' Installs all locales, regardless of how many are on the system. This\n' @@ -163,7 +163,7 @@ usage() { printf ' Enable the use of libreadline/readline. This is meant for those users\n' printf ' that want vi-like or Emacs-like behavior in history. This option is\n' printf ' ignored if history is disabled. If this option is given along with -e\n' - printf ' and -r, the last occurrence of all of the three is used.\n' + printf ' and -i, the last occurrence of all of the three is used.\n' printf ' -s SETTING, --set-default-on SETTING\n' printf ' Set the default named by SETTING to on. See below for possible values\n' printf ' for SETTING. For multiple instances of the -s or -S for the the same\n' @@ -1671,10 +1671,10 @@ else CPPFLAGS="$CPPFLAGS -D_POSIX_C_SOURCE=200809L -D_XOPEN_SOURCE=700" fi -# Test Mac OSX. This is not in an if statement because regardless of whatever -# the user says, we need to know if we are on Mac OSX. If we are, we have to set +# Test macOS. This is not in an if statement because regardless of whatever the +# user says, we need to know if we are on macOS. If we are, we have to set # _DARWIN_C_SOURCE. -printf 'Testing for Mac OSX...\n' +printf 'Testing for macOS...\n' flags="-DBC_TEST_APPLE -DBC_ENABLE_AFL=0" "$CC" $CPPFLAGS $CFLAGS $flags "-I$scriptdir/include" -E "$scriptdir/src/vm.c" > /dev/null 2>&1 @@ -1682,15 +1682,15 @@ flags="-DBC_TEST_APPLE -DBC_ENABLE_AFL=0" err="$?" if [ "$err" -ne 0 ]; then - printf 'On Mac OSX. Using _DARWIN_C_SOURCE.\n\n' + printf 'On macOS. Using _DARWIN_C_SOURCE.\n\n' apple="-D_DARWIN_C_SOURCE" else - printf 'Not on Mac OSX.\n\n' + printf 'Not on macOS.\n\n' apple="" fi -# We can't use the linker's strip flag on Mac OSX. -if [ "$debug" -eq 0 ] && [ "$apple" == "" ] && [ "$strip_bin" -ne 0 ]; then +# We can't use the linker's strip flag on macOS. +if [ "$debug" -eq 0 ] && [ "$apple" = "" ] && [ "$strip_bin" -ne 0 ]; then LDFLAGS="-s $LDFLAGS" fi diff --git a/contrib/bc/gen/bc_help.txt b/contrib/bc/gen/bc_help.txt index c51ba186db15..489b54a185f1 100644 --- a/contrib/bc/gen/bc_help.txt +++ b/contrib/bc/gen/bc_help.txt @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/dc_help.txt b/contrib/bc/gen/dc_help.txt index 7d9e7ec28d25..df4ede1583a2 100644 --- a/contrib/bc/gen/dc_help.txt +++ b/contrib/bc/gen/dc_help.txt @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/lib.bc b/contrib/bc/gen/lib.bc index b12b23176790..0c9389b8510d 100644 --- a/contrib/bc/gen/lib.bc +++ b/contrib/bc/gen/lib.bc @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/lib2.bc b/contrib/bc/gen/lib2.bc index df51d0c07a8d..d6d9f70fe063 100644 --- a/contrib/bc/gen/lib2.bc +++ b/contrib/bc/gen/lib2.bc @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/gen/strgen.c b/contrib/bc/gen/strgen.c index 2cb3ed9e8475..1394a05c4a76 100644 --- a/contrib/bc/gen/strgen.c +++ b/contrib/bc/gen/strgen.c @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -68,7 +68,7 @@ static const char* const bc_gen_ex_end = "{{ end }}"; // This is exactly what it looks like. It just slaps a simple license header on // the generated C source file. static const char* const bc_gen_header = - "// Copyright (c) 2018-2023 Gavin D. Howard and contributors.\n" + "// Copyright (c) 2018-2024 Gavin D. Howard and contributors.\n" "// Licensed under the 2-clause BSD license.\n" "// *** AUTOMATICALLY GENERATED FROM %s. DO NOT MODIFY. ***\n\n"; // clang-format on diff --git a/contrib/bc/gen/strgen.sh b/contrib/bc/gen/strgen.sh index 2b8927b5528e..8542bd40ee83 100755 --- a/contrib/bc/gen/strgen.sh +++ b/contrib/bc/gen/strgen.sh @@ -2,7 +2,7 @@ # # SPDX-License-Identifier: BSD-2-Clause # -# Copyright (c) 2018-2023 Gavin D. Howard and contributors. +# Copyright (c) 2018-2024 Gavin D. Howard and contributors. # # Redistribution and use in source and binary forms, with or without # modification, are permitted provided that the following conditions are met: @@ -96,7 +96,7 @@ if [ -n "$remove_tabs" ]; then fi cat<data & ~(BC_LEX_CHAR_MSB(1)))) /// A macro to easily build a keyword entry. See bc_lex_kws in src/data.c. -#define BC_LEX_KW_ENTRY(a, b, c) \ - { \ - .data = ((b) & ~(BC_LEX_CHAR_MSB(1))) | BC_LEX_CHAR_MSB(c), .name = a \ - } +#define BC_LEX_KW_ENTRY(a, b, c) \ + { .data = ((b) & ~(BC_LEX_CHAR_MSB(1))) | BC_LEX_CHAR_MSB(c), .name = a } #if BC_ENABLE_EXTRA_MATH @@ -234,7 +233,7 @@ bc_lex_token(BcLex* l); * @param t The token to return operator data for. * @return The operator data for @a t. */ -#define BC_PARSE_OP_DATA(t) bc_parse_ops[((t) -BC_LEX_OP_INC)] +#define BC_PARSE_OP_DATA(t) bc_parse_ops[((t) - BC_LEX_OP_INC)] /** * Returns non-zero if operator @a op is left associative, zero otherwise. @@ -341,7 +340,7 @@ bc_lex_token(BcLex* l); * @param t The token to turn into an instruction. * @return The token as an instruction. */ -#define BC_PARSE_TOKEN_INST(t) ((uchar) ((t) -BC_LEX_NEG + BC_INST_NEG)) +#define BC_PARSE_TOKEN_INST(t) ((uchar) ((t) - BC_LEX_NEG + BC_INST_NEG)) /** * Returns true if the token is a bc keyword. @@ -372,10 +371,8 @@ typedef struct BcParseNext /// A macro to generate a BcParseNext literal from BcParseNext data. See /// src/data.c for examples. -#define BC_PARSE_NEXT(a, ...) \ - { \ - .len = (uchar) (a), BC_PARSE_NEXT_TOKENS(__VA_ARGS__) \ - } +#define BC_PARSE_NEXT(a, ...) \ + { .len = (uchar) (a), BC_PARSE_NEXT_TOKENS(__VA_ARGS__) } /// A status returned by @a bc_parse_expr_err(). It can either return success or /// an error indicating an empty expression. diff --git a/contrib/bc/include/bcl.h b/contrib/bc/include/bcl.h index d3a9f42cdcf8..8e762b694f4d 100644 --- a/contrib/bc/include/bcl.h +++ b/contrib/bc/include/bcl.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/dc.h b/contrib/bc/include/dc.h index 9a603c26d1a5..1328f1c63b38 100644 --- a/contrib/bc/include/dc.h +++ b/contrib/bc/include/dc.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -45,8 +45,9 @@ /** * The main function for dc. It just sets variables and passes its arguments * through to @a bc_vm_boot(). + * @return A status. */ -void +BcStatus dc_main(int argc, char* argv[]); // A reference to the dc help text. diff --git a/contrib/bc/include/file.h b/contrib/bc/include/file.h index 95cfa861a734..86f368db11c6 100644 --- a/contrib/bc/include/file.h +++ b/contrib/bc/include/file.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -54,6 +54,9 @@ typedef struct BcFile // with the existing code as possible. FILE* f; + // True if errors should be fatal, false otherwise. + bool errors_fatal; + } BcFile; #else // BC_ENABLE_LINE_LIB @@ -64,6 +67,9 @@ typedef struct BcFile // The actual file descriptor. int fd; + // True if errors should be fatal, false otherwise. + bool errors_fatal; + // The buffer for the file. char* buf; @@ -123,23 +129,25 @@ typedef enum BcFlushType /** * Initialize a file. - * @param f The file to initialize. - * @param file The stdio file. + * @param f The file to initialize. + * @param file The stdio file. + * @param errors_fatal True if errors should be fatal, false otherwise. */ void -bc_file_init(BcFile* f, FILE* file); +bc_file_init(BcFile* f, FILE* file, bool errors_fatal); #else // BC_ENABLE_LINE_LIB /** * Initialize a file. - * @param f The file to initialize. - * @param fd The file descriptor. - * @param buf The buffer for the file. - * @param cap The capacity of the buffer. + * @param f The file to initialize. + * @param fd The file descriptor. + * @param buf The buffer for the file. + * @param cap The capacity of the buffer. + * @param errors_fatal True if errors should be fatal, false otherwise. */ void -bc_file_init(BcFile* f, int fd, char* buf, size_t cap); +bc_file_init(BcFile* f, int fd, char* buf, size_t cap, bool errors_fatal); #endif // BC_ENABLE_LINE_LIB diff --git a/contrib/bc/include/history.h b/contrib/bc/include/history.h index 64402c4dffa1..460524bd7b87 100644 --- a/contrib/bc/include/history.h +++ b/contrib/bc/include/history.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/lang.h b/contrib/bc/include/lang.h index 97aeeaa98da8..6c8245139719 100644 --- a/contrib/bc/include/lang.h +++ b/contrib/bc/include/lang.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/lex.h b/contrib/bc/include/lex.h index ac9b7b6ea69c..d2be3c7526ef 100644 --- a/contrib/bc/include/lex.h +++ b/contrib/bc/include/lex.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/library.h b/contrib/bc/include/library.h index 1edd3757444c..9942705a5f36 100644 --- a/contrib/bc/include/library.h +++ b/contrib/bc/include/library.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/num.h b/contrib/bc/include/num.h index 6c9dee107f2f..6cead6eb3823 100644 --- a/contrib/bc/include/num.h +++ b/contrib/bc/include/num.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/opt.h b/contrib/bc/include/opt.h index 28d9d99a7856..e60328994d8c 100644 --- a/contrib/bc/include/opt.h +++ b/contrib/bc/include/opt.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/parse.h b/contrib/bc/include/parse.h index ece413e7bd74..7f0f8768b0db 100644 --- a/contrib/bc/include/parse.h +++ b/contrib/bc/include/parse.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/program.h b/contrib/bc/include/program.h index 1df753afad22..e16e5c079d7d 100644 --- a/contrib/bc/include/program.h +++ b/contrib/bc/include/program.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/rand.h b/contrib/bc/include/rand.h index e516295d7c5c..aee63b866cf6 100644 --- a/contrib/bc/include/rand.h +++ b/contrib/bc/include/rand.h @@ -13,7 +13,7 @@ * This code is under the following license: * * Copyright (c) 2014-2017 Melissa O'Neill and PCG Project contributors - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Permission is hereby granted, free of charge, to any person obtaining a copy * of this software and associated documentation files (the "Software"), to deal @@ -241,10 +241,7 @@ typedef struct BcRandState * @param l The low 64 bits. * @return The constant built from @a h and @a l. */ -#define BC_RAND_CONSTANT(h, l) \ - { \ - .lo = (l), .hi = (h) \ - } +#define BC_RAND_CONSTANT(h, l) { .lo = (l), .hi = (h) } /** * Truncates a PCG state to the number of bits in a random integer. diff --git a/contrib/bc/include/read.h b/contrib/bc/include/read.h index 867dcd7433a3..62e6897635a2 100644 --- a/contrib/bc/include/read.h +++ b/contrib/bc/include/read.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/status.h b/contrib/bc/include/status.h index 242514edb476..f579df8c649b 100644 --- a/contrib/bc/include/status.h +++ b/contrib/bc/include/status.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -60,10 +60,10 @@ #endif // __FreeBSD__ #endif // BC_TEST_FREEBSD -// This is used by configure.sh to test for Mac OSX. +// This is used by configure.sh to test for macOS. #ifdef BC_TEST_APPLE #ifdef __APPLE__ -#error On Mac OSX without _DARWIN_C_SOURCE +#error On macOS without _DARWIN_C_SOURCE #endif // __APPLE__ #endif // BC_TEST_APPLE diff --git a/contrib/bc/include/vector.h b/contrib/bc/include/vector.h index b86be1424537..cad5fc2aa7c3 100644 --- a/contrib/bc/include/vector.h +++ b/contrib/bc/include/vector.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/include/version.h b/contrib/bc/include/version.h index e2576269345d..586691a6e7ef 100644 --- a/contrib/bc/include/version.h +++ b/contrib/bc/include/version.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -37,6 +37,6 @@ #define BC_VERSION_H /// The current version. -#define VERSION 6.7.5 +#define VERSION 6.7.6 #endif // BC_VERSION_H diff --git a/contrib/bc/include/vm.h b/contrib/bc/include/vm.h index c56cc8e7370a..052c1d14c237 100644 --- a/contrib/bc/include/vm.h +++ b/contrib/bc/include/vm.h @@ -3,7 +3,7 @@ * * SPDX-License-Identifier: BSD-2-Clause * - * Copyright (c) 2018-2023 Gavin D. Howard and contributors. + * Copyright (c) 2018-2024 Gavin D. Howard and contributors. * * Redistribution and use in source and binary forms, with or without * modification, are permitted provided that the following conditions are met: @@ -493,7 +493,7 @@ #define BC_VM_SAFE_RESULT(r) ((r)->t >= BC_RESULT_TEMP) /// The invalid locale catalog return value. -#define BC_VM_INVALID_CATALOG ((nl_catd) -1) +#define BC_VM_INVALID_CATALOG ((nl_catd) - 1) /** * Returns true if the *unsigned* multiplication overflows. @@ -791,8 +791,9 @@ bc_vm_info(const char* const help); * The entrance point for bc/dc together. * @param argc The count of arguments. * @param argv The argument array. + * @return A status. */ -void +BcStatus bc_vm_boot(int argc, char* argv[]); /** @@ -1045,8 +1046,9 @@ bc_vm_fatalError(BcErr e); * A function to call at exit. * @param status The exit status. */ -int -bc_vm_atexit(int status); +BcStatus +bc_vm_atexit(BcStatus status); + #endif // BC_ENABLE_LIBRARY /// A reference to the copyright header. diff --git a/contrib/bc/locales/de_DE.ISO8859-1.msg b/contrib/bc/locales/de_DE.ISO8859-1.msg index 858a3946e8f8..9700ab070b2c 100644 --- a/contrib/bc/locales/de_DE.ISO8859-1.msg +++ b/contrib/bc/locales/de_DE.ISO8859-1.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/de_DE.UTF-8.msg b/contrib/bc/locales/de_DE.UTF-8.msg index 25be4fd79cb9..7b918fc6d1cd 100644 --- a/contrib/bc/locales/de_DE.UTF-8.msg +++ b/contrib/bc/locales/de_DE.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/en_US.msg b/contrib/bc/locales/en_US.msg index 5610496d6e71..4afcbcd1f813 100644 --- a/contrib/bc/locales/en_US.msg +++ b/contrib/bc/locales/en_US.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/es_ES.ISO8859-1.msg b/contrib/bc/locales/es_ES.ISO8859-1.msg index 3bf70753559e..4d022d9bf664 100644 --- a/contrib/bc/locales/es_ES.ISO8859-1.msg +++ b/contrib/bc/locales/es_ES.ISO8859-1.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/es_ES.UTF-8.msg b/contrib/bc/locales/es_ES.UTF-8.msg index 0a5cf26d1621..364cff6ee57f 100644 --- a/contrib/bc/locales/es_ES.UTF-8.msg +++ b/contrib/bc/locales/es_ES.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/fr_FR.ISO8859-1.msg b/contrib/bc/locales/fr_FR.ISO8859-1.msg index f2e07e02b2dc..b4b39866c96e 100644 --- a/contrib/bc/locales/fr_FR.ISO8859-1.msg +++ b/contrib/bc/locales/fr_FR.ISO8859-1.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/fr_FR.UTF-8.msg b/contrib/bc/locales/fr_FR.UTF-8.msg index 1e9e900746a5..c3387e31ae9f 100644 --- a/contrib/bc/locales/fr_FR.UTF-8.msg +++ b/contrib/bc/locales/fr_FR.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause $ $ -$ Copyright (c) 2018-2023 Gavin D. Howard and contributors. +$ Copyright (c) 2018-2024 Gavin D. Howard and contributors. $ $ $ Redistribution and use in source and binary forms, with or without $ modification, are permitted provided that the following conditions are met: diff --git a/contrib/bc/locales/ja_JP.UTF-8.msg b/contrib/bc/locales/ja_JP.UTF-8.msg index d871e9bf6ad2..21640eb9f1cb 100644 --- a/contrib/bc/locales/ja_JP.UTF-8.msg +++ b/contrib/bc/locales/ja_JP.UTF-8.msg @@ -1,7 +1,7 @@ $ $ $ SPDX-License-Identifier: BSD-2-Clause *** 23592 LINES SKIPPED *** From nobody Tue Jul 16 20:01:14 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNqhB56phz5Rs8p; Tue, 16 Jul 2024 20:01:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNqhB4cM9z46Kv; Tue, 16 Jul 2024 20:01:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721160074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/UQ1vE8oGBFeYSm+RUEvk/wNIcnjgx2RFmHM2jWrff4=; b=hjGWwdMKhtOgmNxE8qSjePScBuySifwpwqGKkLG5lih6mzBpewlHRM6K4i/ZJO6FYMzNP6 uxknhzAbpNISkWo26OyGR5aA8STI0qliEDjKL4MdlzdANEtKejcuZ068iQb8jRzXifa0G5 tDWKu+ackQtQ5fUozMoLOi2V+XAshV/ZsxCp/FG2ZyMa+jOP0e3ZrBRqlbMTSkoFkXN2Wr NdF3f63HB0h+lThrt42ztP7Hoahv8dsXb5Qrrup4UOWb3OgLHYAZX7D4GEnt93u5Hw8nE3 LSJ4nB+GmP9hjohwf9SbQL2B4qFrtuPQJInDEFHZ8ctoEWDdKII862X1FtIWcw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721160074; a=rsa-sha256; cv=none; b=Sed3cu1r/8J2h0BIK/O3R52CZJnGeUQ+HgB4G2AVFLNdMw9cV0CsKKZO6DezYRCnWqaYBy 8kvvxuK6WP/2WoTf9S1fl3i+M2HF5Z87jORJfC0DofY5DtpK8jQ4zzitHXcp6T2RmgMzSn OZZXCC+bYc+uU5y5U73p1DJF2CT/iI0T1iiunM61Q05KfIFVPvEENHKohNg91pX9IzcWuE ufFtdgvj/4jc/ks+er12bRRH26bb2Jr+ptKjLZjbHABzCNLYkChOZdCx12Ysk4/uI2WlEW DZUUvElVLvJYVCxCtnDvBqI0/1v78bT5YLSGqgsIm7+qHOf6kYA3lWlnemkxiQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721160074; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/UQ1vE8oGBFeYSm+RUEvk/wNIcnjgx2RFmHM2jWrff4=; b=VT0dGhmmbib5tdYb9YRAFD9YyefQM5DVhmyQxTv+k2VbsW2VbU0MbB7qE2Ljpw8+5mTqzY HU8yiHN1EJ4K/ecOznVE7u4lwWyd9uve3aVj3q0TY1ozHRdXvH7OSiegDQ0se+t4IeE4g5 PgbDGjvhytLzrsMpIig+z6t5RSjNFzzqlXZWcsxa6sTkoO7a5fejfMkwOlLHPrXhbjdSdl 9UbNrj3OYZErzmneXClQpKah/QdH3CTbZv0AQZ1KPZojwu80h2g4aSKAm7/Amls7asIjCA BJWnsFNG19hInKlRAs+VF2oBhVIdapf9WK8gDdXmlX+KHK1HW+VOJU+9ffc7KA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNqhB4Cw1zqRR; Tue, 16 Jul 2024 20:01:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GK1E9O060934; Tue, 16 Jul 2024 20:01:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GK1EJi060931; Tue, 16 Jul 2024 20:01:14 GMT (envelope-from git) Date: Tue, 16 Jul 2024 20:01:14 GMT Message-Id: <202407162001.46GK1EJi060931@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: "Kenneth D. Merry" Subject: git: 4c0c82355692 - stable/13 - isp(4): Document support for new devices List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ken X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4c0c82355692753cf10c35b893fe4b8a01a08e12 Auto-Submitted: auto-generated The branch stable/13 has been updated by ken: URL: https://cgit.FreeBSD.org/src/commit/?id=4c0c82355692753cf10c35b893fe4b8a01a08e12 commit 4c0c82355692753cf10c35b893fe4b8a01a08e12 Author: Joerg Pulz AuthorDate: 2023-07-07 21:43:34 +0000 Commit: Kenneth D. Merry CommitDate: 2024-07-16 19:59:40 +0000 isp(4): Document support for new devices Add 28xx based HBAs to manpage. PR: 271062 Reviewed by: imp, mav Sponsored by: Technical University of Munich Pull Request: https://github.com/freebsd/freebsd-src/pull/726 (cherry picked from commit 2b4ccfbbc65b2f140fab6db998e9654c5c2bb972) --- share/man/man4/isp.4 | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/share/man/man4/isp.4 b/share/man/man4/isp.4 index 810d1ce4650c..350a0ea59a64 100644 --- a/share/man/man4/isp.4 +++ b/share/man/man4/isp.4 @@ -106,6 +106,14 @@ Optical 16Gb FC/FCoE PCIe cards. Optical 16Gb Fibre Channel PCIe cards. .It Qlogic 2740/2742/2764 (aka 2722/2714) Optical 32Gb Fibre Channel PCIe cards. +.It Qlogic QLE2770/QLE2772 (aka 2812) +Optical 32Gb Fibre Channel PCIe cards. +.It Qlogic QLE2774 (aka 2814) +Optical 32Gb Fibre Channel PCIe cards. +.It Qlogic QLE2870/QLE2872 (aka 2812) +Optical 64Gb Fibre Channel PCIe cards. +.It Qlogic QLE2874 (aka 2814) +Optical 64Gb Fibre Channel PCIe cards. .El .Sh CONFIGURATION OPTIONS Target mode support for Fibre Channel adapters may be enabled with the From nobody Tue Jul 16 20:08:14 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNqrH0gXwz5Q8Qm; Tue, 16 Jul 2024 20:08:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNqrH05Ppz470b; Tue, 16 Jul 2024 20:08:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721160495; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xjKnXAhQm7MvQI+pMTJ4Ab6QLrikryGQh8LUeRTtqwg=; b=NJyWyNG5IDLsScvKqYZ/H7XCDkcvjgdxmCuSGz3lF0W/rVlyJJATPXoZudjaAeEpMQSYjn S6cmCe5Ib7Vm8dpCV8Ef8Dh+kU5+RXXqsV/z3qe/S1YRQEpouRBY8BVRevcerJr+VA3kWJ VYqcAsc3c+jJUvVrws481RILCt7mdRZi7qMqmDiX9WN2UnWYZmYCwd4IapwyKsX+cPDKPp lIoo3yS+pCnRG+lTg/u2KxfteqOMumHizLwhRfdhhkG/UUuoX7Vk6BjjYFrsbfQCaj2uA9 L5/vW8srQ+srzrvj2SQtTHOjbFiGR5Q9FmBudtjgQfFn4bTJ15nlgzULr3A4vQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721160495; a=rsa-sha256; cv=none; b=RI1CL9NGiNAg2Bft8DsVmicxUZBc0G/ZJLQuR9TOc9WAu71taCmnmvW0Wdlg7Kb3/msWGb PLeTGdX4AEEcbaoR1bQ6K/1o45SGjQM/BsMXeSMsKukX2ery6O1/7s7LkazO2fjBm/v+PK D3ViFYktkn+vg0JyC8FQTko3JjJV/b02jy5ZxFqQyOD6Jfc8OlvBrWEFXyHpo3drE1YSKD 0tRuyGtlQ3xWwQ8LH8+6qIbZwr/IDSjxQOvsafMAO2t+3xygxHpDUMCejJpMrDoK/7g+MI hQrYP+H1mpuIQACODbUZNaukL+sHz0GGPIZRal8ixl8l61ZxUkgzAkvV6MP2KA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721160495; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=xjKnXAhQm7MvQI+pMTJ4Ab6QLrikryGQh8LUeRTtqwg=; b=dxaIOmZnDe12eQoEfZwuK5DuJW/yoat2gP/MKjgyTSsVNtf2k17ZYla0yycLbTPHTfxH6Q wBX3Al4SBWMQBiC3G1EUYaZTC1IIQfJ3NVFeJ92mP5NI6heRKex8CPOY2hWKhgMP37SHit vR9iPPMc/0uB0SeO0J6uW8Ebq4CkRzuqE2hnM2ZUPUh91kkn9nHZPagXcGWOKoBgOaWwBE yJtzYKgsEHRBArsJq9+WofeSRgKeHRQOA/D7VoNZ8Mzd47efXzrhjHWQG/2pv7XRLmjFK1 eJOJfUrCb7BEE/5N2UMO2neTHc60twDcDZjSqFSALDIvTWkNqY1IQ4yDiMh3KQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNqrG6pRBzqVF; Tue, 16 Jul 2024 20:08:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GK8E5n067496; Tue, 16 Jul 2024 20:08:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GK8Elk067493; Tue, 16 Jul 2024 20:08:14 GMT (envelope-from git) Date: Tue, 16 Jul 2024 20:08:14 GMT Message-Id: <202407162008.46GK8Elk067493@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: "Kenneth D. Merry" Subject: git: ff9458b30fc3 - stable/14 - Fix the isp(4) driver with 9.x firmware. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ken X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: ff9458b30fc3b8748f65eca792be7b6e64c639bf Auto-Submitted: auto-generated The branch stable/14 has been updated by ken: URL: https://cgit.FreeBSD.org/src/commit/?id=ff9458b30fc3b8748f65eca792be7b6e64c639bf commit ff9458b30fc3b8748f65eca792be7b6e64c639bf Author: Kenneth D. Merry AuthorDate: 2024-06-21 19:30:59 +0000 Commit: Kenneth D. Merry CommitDate: 2024-07-16 20:04:29 +0000 Fix the isp(4) driver with 9.x firmware. The isp(4) driver (and ispfw(4) firmware) previously only included firmware for Qlogic controllers up to 8Gb. It recently gained firmware for the 27XX and 28XX series controllers along with improved firmware loading capabilities. The 9.x firmware available for the 27XX and 28XX controllers in ispfw(4) adds login state for NVMe devices in the top nibble of the login state in the port database (isp_pdb_24xx_t in ispmbox.h). This breaks the check at the end of isp_getpdb() to make sure the device is in the right login state. As a result, it breaks device discovery for many (perhaps all?) FC devices. In my testing with IBM LTO-6 drives attached to a quad port 16Gb Qlogic 2714, they don't show up when they are directly connected (and in loop mode) or connected via a switch (and in fabric mode). So, mask off the top bits of of the login state before checking it. This shouldn't break anything, because all of the existing login states defined in ispmbox.h are in the low nibble. sys/dev/isp/ispmbox.h: Add a FCP login state mask define, and a NVMe login state shift. sys/dev/isp/isp.c: In isp_getpdb(), make sure we're only looking at the FCP login state bits when we try to determine whether a device is in the right login state. MFC after: 1 week Sponsored by: Spectra Logic Reviewed by: mav Differential Revision: (cherry picked from commit 137b004e2b7ab504abf98c4aad9d52607df47b9a) --- sys/dev/isp/isp.c | 10 +++++++++- sys/dev/isp/ispmbox.h | 6 ++++++ 2 files changed, 15 insertions(+), 1 deletion(-) diff --git a/sys/dev/isp/isp.c b/sys/dev/isp/isp.c index ad6dbd1e6f76..7246ea8031ac 100644 --- a/sys/dev/isp/isp.c +++ b/sys/dev/isp/isp.c @@ -1539,7 +1539,15 @@ isp_getpdb(ispsoftc_t *isp, int chan, uint16_t id, isp_pdb_t *pdb) chan, id, pdb->portid, un.bill.pdb_flags, un.bill.pdb_curstate, un.bill.pdb_laststate); - if (un.bill.pdb_curstate < PDB2400_STATE_PLOGI_DONE || un.bill.pdb_curstate > PDB2400_STATE_LOGGED_IN) { + /* + * XXX KDM this is broken for NVMe. Need to determine whether this + * is an NVMe target, and if so, check the NVMe status bits. We are + * probably missing more bits for proper NVMe support, though. + */ + if (((un.bill.pdb_curstate & PDB2400_STATE_FCP_MASK) < + PDB2400_STATE_PLOGI_DONE) + || ((un.bill.pdb_curstate & PDB2400_STATE_FCP_MASK) > + PDB2400_STATE_LOGGED_IN)) { mbs.param[0] = MBOX_NOT_LOGGED_IN; return (mbs.param[0]); } diff --git a/sys/dev/isp/ispmbox.h b/sys/dev/isp/ispmbox.h index c6ac9d9ce971..978ed4dc1638 100644 --- a/sys/dev/isp/ispmbox.h +++ b/sys/dev/isp/ispmbox.h @@ -890,6 +890,10 @@ typedef struct { #define PDB2400_CLASS2 0x0010 #define PDB2400_ADDR_VALID 0x0002 +/* + * For NVMe, the state is the high nibble. For FCP, the state is the low + * nibble. This appears to have changed with the 9.x firmware. + */ #define PDB2400_STATE_PLOGI_PEND 0x03 #define PDB2400_STATE_PLOGI_DONE 0x04 #define PDB2400_STATE_PRLI_PEND 0x05 @@ -897,6 +901,8 @@ typedef struct { #define PDB2400_STATE_PORT_UNAVAIL 0x07 #define PDB2400_STATE_PRLO_PEND 0x09 #define PDB2400_STATE_LOGO_PEND 0x0B +#define PDB2400_STATE_FCP_MASK 0x0f +#define PDB2400_STATE_NVME_SHIFT 4 /* * Common elements from the above two structures that are actually useful to us. From nobody Tue Jul 16 20:08:15 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNqrJ1Jrnz5RsDd; Tue, 16 Jul 2024 20:08:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNqrJ0cXMz47B0; Tue, 16 Jul 2024 20:08:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721160496; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sZHaKssqKje5xGf/A36I8hwB5loS6KU17s4EZf/7i4s=; b=XzbXyvUKOfY7NaOhMcnncM/kmC8VHietyTRmmsiAEtgoyM2T85eXNY3t0vS8dtJ6N8dX02 9qet/dB2hcqinBxbx6WWPh47aqfaN+bj8I7fPfNcsJfkcqIFRqezHCtoLSpxkaHuaV+N6y Dc5cGk5cxifQZiyofw1vczPxxTpkpUsC4yTf5NsMLnsQDW7sKpcrnu2dBvSzA6drlGDRO+ hIHuJA8CAUulbLDcKj3+Q8KSt1Kxzz9yBn7PWtegXDxHbP/5sm7OHhUHpjb7NgemETkHAA KNYRMnrfWy5p5Jcz5RFbwuZfIhiuI80OzZDWzkqn1XE5eE0auqkz890N1xxmbw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721160496; a=rsa-sha256; cv=none; b=VLasMT/Vgwbd/g+h8pJ8XUDs6WmE2aQi8UB0fkrYZoPMLegR/MbchCTF4S6/W8lxNKrIQW 61ebTXHGLBKTZrXB23RFBUsS9B3YLeJJQK5D7MtrweUNg2xP3gPsl/sCfk1nYyCP7nUK/d baP30UjiwTVNslC4xqvECUU6prfUbIo/chDBaSBqsMRhYy/5q/DOz3B4j+Dr0X4bvDek4r BRTQf+o3NDHv4f5sOUbHV0XWbtSXubLpCttLRqr/I7IiEXobOhRUYpTh/einnTYlu9IDyo fQeAFmTXcozRyaN4E/TEBhJ7BftwdDZeQVDGCK/i7kg1yLU+HPgoXOj5dhlBvw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721160496; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sZHaKssqKje5xGf/A36I8hwB5loS6KU17s4EZf/7i4s=; b=roEJYvHHreDqepW4wOS6gmiGeiwHBVA0C/W9PtN8EOLMIlsGBDI8wwCUa/yirniMrKjhbX xk47ykuqmMxDTyiADhYJv2LJCXFHyqpX28OJ0BDsOWk43qCeDZmcfFzAlyN68tbXtdXqIq MqDb/nIpicjFLdy/oX0FLjBj0gFfIVgMhdHa5EoTdcZf3SpV5CHvowrCvexwr02rJsQW9L IkikdiVLo3PG+orDA2zXO3ad28r5Pd7hFHrOOEeIErQ7EG2zkL0cqZRPzxIHT5RwYWhKX5 vff1+puUsRDMGhqaOZy/0INc53kNQsTCjeMPnXtFurLdThcR4tLnSfO0phBb3Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNqrJ0BcmzqkR; Tue, 16 Jul 2024 20:08:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GK8FCD067559; Tue, 16 Jul 2024 20:08:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GK8FPI067556; Tue, 16 Jul 2024 20:08:15 GMT (envelope-from git) Date: Tue, 16 Jul 2024 20:08:15 GMT Message-Id: <202407162008.46GK8FPI067556@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: "Kenneth D. Merry" Subject: git: 44ca5d40f367 - stable/14 - Add an isp(4) tunable to default to ispfw(4) firmware. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ken X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 44ca5d40f36704ffa2fa55f8f1403c824400b3ba Auto-Submitted: auto-generated The branch stable/14 has been updated by ken: URL: https://cgit.FreeBSD.org/src/commit/?id=44ca5d40f36704ffa2fa55f8f1403c824400b3ba commit 44ca5d40f36704ffa2fa55f8f1403c824400b3ba Author: Kenneth D. Merry AuthorDate: 2024-06-24 19:42:41 +0000 Commit: Kenneth D. Merry CommitDate: 2024-07-16 20:06:39 +0000 Add an isp(4) tunable to default to ispfw(4) firmware. ispfw(4) recently gained firmware for Qlogic 27XX and 28XX FC controllers, and isp(4) now selects the newer of firmware in flash or in ispfw(4) to load for those controllers. This differs from the previous behavior (which remains for older controllers), which was to always load the ispfw(4) firmware if it is available. This adds a loader tunable, hint.isp.N.fwload_force to default to loading the ispfw(4) firmware, whether or not it is newer than the firmware in flash. This allows the user to always use the known firmware version included with the kernel. Note that there is an existing fwload_disable tunable that tells the driver to always load the firmware from flash and ignore ispfw(4). If fwload_disable is set, fwload_force will be ignored. So users with existing fwload_disable tunables will have the same behavior. If a user specifies both fwload_force and fwload_disable for the same controller, the isp(4) driver prints a warning message, and fwload_disable will be honored. The user can see which firmware is active through the dev.isp.N.fw_version* sysctl variables. share/man/man4/isp.4: Document the new loader tunable. sys/dev/isp/isp.c: In isp_load_risc_flash(), changet the decision logic to also consider ISP_CFG_FWLOAD_ONLY. Load the flash firmware and get the version, so the user knows what it is, but if the user set fwload_force, honor that. If the user didn't set fwload_force, the behavior remains to select the newer firmware version. sys/dev/isp/isp_pci.c: Add a new fwload_force tunable. Print out a warning if the user sets both fwload_disable and fwload_force. sys/dev/isp/ispvar.h: Add a new ISP_CFG_FWLOAD_FORCE configuration bit. Reviewed by: mav MFC after: 1 week Sponsored by: Spectra Logic Differential Revision: (cherry picked from commit 31354813f3c6e87532189be77c2f10a017c55472) --- share/man/man4/isp.4 | 17 ++++++++++++++++- sys/dev/isp/isp.c | 18 +++++++++++++++++- sys/dev/isp/isp_pci.c | 9 +++++++++ sys/dev/isp/ispvar.h | 1 + 4 files changed, 43 insertions(+), 2 deletions(-) diff --git a/share/man/man4/isp.4 b/share/man/man4/isp.4 index 350a0ea59a64..dc6a6dbd5d2b 100644 --- a/share/man/man4/isp.4 +++ b/share/man/man4/isp.4 @@ -24,7 +24,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd October 27, 2023 +.Dd June 24, 2024 .Dt ISP 4 .Os .Sh NAME @@ -141,6 +141,21 @@ Limit on number of Extended Message Signaled Interrupts (MSI-X) to be used. .It Va hint.isp. Ns Ar N Ns Va .fwload_disable A hint value to disable loading of firmware provided by .Xr ispfw 4 . +.It Va hint.isp. Ns Ar N Ns Va .fwload_force +A hint value to prefer firmware provided by +.Xr ispfw 4 , +even if it is older than the firmware in flash on the board. +If fwload_disable is also specified, fwload_force will be ignored. +.Pp +By default, with 27XX and newer controllers, the +.Xr isp 4 +driver will use the newer +firmware. +For older controllers, the +.Xr isp 4 +driver will use the firmware provided by +.Xr ispfw 4 +if it is available, and otherwise use the firmware in flash on the board. .It Va hint.isp. Ns Ar N Ns Va .ignore_nvram A hint value to ignore board NVRAM settings for. Otherwise use NVRAM settings. diff --git a/sys/dev/isp/isp.c b/sys/dev/isp/isp.c index 7246ea8031ac..14d8147c3562 100644 --- a/sys/dev/isp/isp.c +++ b/sys/dev/isp/isp.c @@ -457,7 +457,10 @@ isp_reset(ispsoftc_t *isp, int do_load_defaults) if (IS_27XX(isp)) { switch (isp_load_risc(isp, 0)) { case ISP_ABORTED: - /* download ispfw(4) as it's newer than flash */ + /* + * download ispfw(4) as it's newer than flash, or + * the user requested it. + */ dodnld = 1; break; case ISP_SUCCESS: @@ -5223,7 +5226,20 @@ isp_load_risc_flash(ispsoftc_t *isp, uint32_t *srisc_addr, uint32_t faddr) /* If ispfw(4) is loaded compare versions and use the newest */ if (isp->isp_osinfo.ispfw != NULL) { + int ispfw_newer = 0; + if (ISP_FW_NEWER_THANX(fcp->fw_ispfwrev, fcp->fw_flashrev)) { + ispfw_newer = 1; + } + + if (isp->isp_confopts & ISP_CFG_FWLOAD_FORCE) { + isp_prt(isp, ISP_LOGCONFIG, + "Loading RISC with %s ispfw(4) firmware %s", + (ispfw_newer == 0) ? "older" : "newer", + "because fwload_force is set"); + return (ISP_ABORTED); + } + if (ispfw_newer != 0) { isp_prt(isp, ISP_LOGCONFIG, "Loading RISC with newer ispfw(4) firmware"); return (ISP_ABORTED); diff --git a/sys/dev/isp/isp_pci.c b/sys/dev/isp/isp_pci.c index 707f85cc38e7..be99a7ee5428 100644 --- a/sys/dev/isp/isp_pci.c +++ b/sys/dev/isp/isp_pci.c @@ -291,6 +291,15 @@ isp_get_generic_options(device_t dev, ispsoftc_t *isp) isp->isp_confopts |= ISP_CFG_NORELOAD; } tval = 0; + if (resource_int_value(device_get_name(dev), device_get_unit(dev), "fwload_force", &tval) == 0 && tval != 0) { + isp->isp_confopts |= ISP_CFG_FWLOAD_FORCE; + } + if ((isp->isp_confopts & (ISP_CFG_NORELOAD|ISP_CFG_FWLOAD_FORCE)) == + (ISP_CFG_NORELOAD|ISP_CFG_FWLOAD_FORCE)) { + device_printf(dev, "WARNING: both fwload_disable and " + "fwload_force set, ispfw(4) loading disabled\n"); + } + tval = 0; if (resource_int_value(device_get_name(dev), device_get_unit(dev), "ignore_nvram", &tval) == 0 && tval != 0) { isp->isp_confopts |= ISP_CFG_NONVRAM; } diff --git a/sys/dev/isp/ispvar.h b/sys/dev/isp/ispvar.h index 6c3430246b29..abb712a395c1 100644 --- a/sys/dev/isp/ispvar.h +++ b/sys/dev/isp/ispvar.h @@ -612,6 +612,7 @@ struct ispsoftc { #define ISP_CFG_16GB 0x8000 /* force 16Gb connection (26XX only) */ #define ISP_CFG_32GB 0x10000 /* force 32Gb connection (27XX only) */ #define ISP_CFG_64GB 0x20000 /* force 64Gb connection (28XX only) */ +#define ISP_CFG_FWLOAD_FORCE 0x40000 /* Prefer ispfw(4) even if older */ /* * For each channel, the outer layers should know what role that channel From nobody Tue Jul 16 20:37:33 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNrV55ZGsz5QCLd; Tue, 16 Jul 2024 20:37:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNrV553Ywz4DyV; Tue, 16 Jul 2024 20:37:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721162253; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bDY7Ij/z0T3jSwwOXCR9phr1JO2S6so0WNWRSF98tX8=; b=pfSNaniUzvuOAILSdwF7KjC36Jb4Z6K8KVmFI87m6XgocTXfonRnaGEFAYM5KKcrAFjDph ioxHSMpxL9UMp3FckWgKH18t8x6fsqIyCMbI9Ey9MVlDknc4Lhxw78kaUa0Oy/jTl0K8NG zIEXC3Iku2XHMuRyKNObrqQpZq3iJNPkScHzulWb0IKStNNC7qqKjzWTL7JNdm+PRNT+U6 AZr2QZxNVyUBlFGE7hgCkMWjcRfq5JH+wkmygNBVorNYO5OD+ryA4L+AkH8xI+7/Dp/kWs lNo0N1bsI375WBvMRULEGuLeM22xlZbCbFk3QvEdjsXR0pEUWwlil9+zvjYONw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721162253; a=rsa-sha256; cv=none; b=S9BY9xz4SJ67X3ZjkaOi72qoMSS4F8XqOXTaoDPJ+OFdedTgUxOOSxPtg2tAUnmFTeg29Q d5+d7KbN13ZbENxh4LCJKjRsZWqbrMFs1is8KbVaBqfASUOFCxT46slgWMAUPYNocIp7ws 99lm06HlT/565ywU8WZbMRZClsqZwXNMiXdiukcRF7OAmqlzRtCUeHX/tddE6B16l48RnW lIudRU/aPBxxKzYl2WgnV0YumTnqVGs/uOFIAIL/ONEKUPYpS0NSVCeBy8QRlVrg4PA5b6 I9QXrUdSn3Zhhc9L9Zb755AIjHAmtfkJiTr+ECajqC0d4qexemhRwkf6Fg+DvQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721162253; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bDY7Ij/z0T3jSwwOXCR9phr1JO2S6so0WNWRSF98tX8=; b=FAn2SMqwyarTp0kaXDir0rxGkzcX6NhvbKe20IyQ2cCRnS/+TYqVI5pbuA4kSZktT1bYx4 q/6SEsv9Hxfsocp+1DOMnI9lBP/9CNErr787wwnlFjKYRzEhJWlRAyCrq69M10bpuL0K2b r94Mp7Psy3ksABBpxka8Ej6/EFHcEzgonkhcmr6nrqBR4crXR04z0oFvoXst9yXUDdptwI 1Uguo3vNZlQadE4C9s551B1672j+f9wNWYXYPXKfmSIxvUoBv9b584lTIDdAyqqlCNbRIv 5/oBZLzN/cg0hVW01Czm/zuDKCuOInoIS0zdX921HoQJ53CNNUhIZTuCe+mLyg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNrV54fjmzqpq; Tue, 16 Jul 2024 20:37:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GKbXJD017787; Tue, 16 Jul 2024 20:37:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GKbXHk017784; Tue, 16 Jul 2024 20:37:33 GMT (envelope-from git) Date: Tue, 16 Jul 2024 20:37:33 GMT Message-Id: <202407162037.46GKbXHk017784@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: "Kenneth D. Merry" Subject: git: 4c94657e168d - stable/13 - Fix the isp(4) driver with 9.x firmware. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ken X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4c94657e168de3f45a423d65289b349fa7d69206 Auto-Submitted: auto-generated The branch stable/13 has been updated by ken: URL: https://cgit.FreeBSD.org/src/commit/?id=4c94657e168de3f45a423d65289b349fa7d69206 commit 4c94657e168de3f45a423d65289b349fa7d69206 Author: Kenneth D. Merry AuthorDate: 2024-06-21 19:30:59 +0000 Commit: Kenneth D. Merry CommitDate: 2024-07-16 20:08:52 +0000 Fix the isp(4) driver with 9.x firmware. The isp(4) driver (and ispfw(4) firmware) previously only included firmware for Qlogic controllers up to 8Gb. It recently gained firmware for the 27XX and 28XX series controllers along with improved firmware loading capabilities. The 9.x firmware available for the 27XX and 28XX controllers in ispfw(4) adds login state for NVMe devices in the top nibble of the login state in the port database (isp_pdb_24xx_t in ispmbox.h). This breaks the check at the end of isp_getpdb() to make sure the device is in the right login state. As a result, it breaks device discovery for many (perhaps all?) FC devices. In my testing with IBM LTO-6 drives attached to a quad port 16Gb Qlogic 2714, they don't show up when they are directly connected (and in loop mode) or connected via a switch (and in fabric mode). So, mask off the top bits of of the login state before checking it. This shouldn't break anything, because all of the existing login states defined in ispmbox.h are in the low nibble. sys/dev/isp/ispmbox.h: Add a FCP login state mask define, and a NVMe login state shift. sys/dev/isp/isp.c: In isp_getpdb(), make sure we're only looking at the FCP login state bits when we try to determine whether a device is in the right login state. MFC after: 1 week Sponsored by: Spectra Logic Reviewed by: mav Differential Revision: (cherry picked from commit 137b004e2b7ab504abf98c4aad9d52607df47b9a) --- sys/dev/isp/isp.c | 10 +++++++++- sys/dev/isp/ispmbox.h | 6 ++++++ 2 files changed, 15 insertions(+), 1 deletion(-) diff --git a/sys/dev/isp/isp.c b/sys/dev/isp/isp.c index ad6dbd1e6f76..7246ea8031ac 100644 --- a/sys/dev/isp/isp.c +++ b/sys/dev/isp/isp.c @@ -1539,7 +1539,15 @@ isp_getpdb(ispsoftc_t *isp, int chan, uint16_t id, isp_pdb_t *pdb) chan, id, pdb->portid, un.bill.pdb_flags, un.bill.pdb_curstate, un.bill.pdb_laststate); - if (un.bill.pdb_curstate < PDB2400_STATE_PLOGI_DONE || un.bill.pdb_curstate > PDB2400_STATE_LOGGED_IN) { + /* + * XXX KDM this is broken for NVMe. Need to determine whether this + * is an NVMe target, and if so, check the NVMe status bits. We are + * probably missing more bits for proper NVMe support, though. + */ + if (((un.bill.pdb_curstate & PDB2400_STATE_FCP_MASK) < + PDB2400_STATE_PLOGI_DONE) + || ((un.bill.pdb_curstate & PDB2400_STATE_FCP_MASK) > + PDB2400_STATE_LOGGED_IN)) { mbs.param[0] = MBOX_NOT_LOGGED_IN; return (mbs.param[0]); } diff --git a/sys/dev/isp/ispmbox.h b/sys/dev/isp/ispmbox.h index c6ac9d9ce971..978ed4dc1638 100644 --- a/sys/dev/isp/ispmbox.h +++ b/sys/dev/isp/ispmbox.h @@ -890,6 +890,10 @@ typedef struct { #define PDB2400_CLASS2 0x0010 #define PDB2400_ADDR_VALID 0x0002 +/* + * For NVMe, the state is the high nibble. For FCP, the state is the low + * nibble. This appears to have changed with the 9.x firmware. + */ #define PDB2400_STATE_PLOGI_PEND 0x03 #define PDB2400_STATE_PLOGI_DONE 0x04 #define PDB2400_STATE_PRLI_PEND 0x05 @@ -897,6 +901,8 @@ typedef struct { #define PDB2400_STATE_PORT_UNAVAIL 0x07 #define PDB2400_STATE_PRLO_PEND 0x09 #define PDB2400_STATE_LOGO_PEND 0x0B +#define PDB2400_STATE_FCP_MASK 0x0f +#define PDB2400_STATE_NVME_SHIFT 4 /* * Common elements from the above two structures that are actually useful to us. From nobody Tue Jul 16 20:37:34 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WNrV70B7Pz5QC84; Tue, 16 Jul 2024 20:37:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WNrV6679Hz4Dw6; Tue, 16 Jul 2024 20:37:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721162254; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ArIdOYL1RhyXC6+IyFIxUdgVIlvqq5+edPNTjJEoFXU=; b=M2lGNB1YrJsXNJDSuuW3CGojivoAQBFTsHfTIvRDAq1qkT07K+3edlVxCe48tmkbu+uJoO odn+1f/dZhZSh1WNeCKP5IDKtIcQjMWkiZWm/dADeI4vGnbhuVKQ91RmtwcmjPf7aObqyN EgALM/YuLSqv/v1g55HiDa24ooPYHrnd4nqHwp9y82w0faEOrequp3NNjA9bjn7wL2Ktbr sb7wSKDzbb5u1oO27a9qwXnIGj38fPXZ6Aa/NjJDhh+4nGIRqs6z7FJOaZcimuMQUG9elz pKpDRJqlVU7JLWxvS0zA9dGA1hCyZydI5ZbZ5Nzvbu4TzZaA4vvQCCXHW+Gp7w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721162254; a=rsa-sha256; cv=none; b=R/c8Y5C5HJ3l0IlCsoa2G7fPdwEg1FudcQ1nXRZYyjKD7YxnzgbAB401GpI3jTaRDaDhv+ zXPPp9sbjuLqxSPETAjMt247YftnljcML/DPvvvD+qVr9TWXcD9lG3gV5eAsGvH7Q5E8dl H55ejXa3zb+nYTLb5vt6+GQMAJQjIdw4jjn1mTADDF1yLQTXfdAY3mN5CBPS1WKB0D7Fcg esOhCgPm95PDFlw3ZYgRHglmf2is5qAsgBcRNM0n/BnS72HPs9zJl09JMd4iKH73lmU8ZF STygkh+TyaRwSeHY6AlL6lhrmViFWEovWbdJdiy26PBRowJesFuQQuXlKlXHkA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721162254; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ArIdOYL1RhyXC6+IyFIxUdgVIlvqq5+edPNTjJEoFXU=; b=v3kyCFc+Zu2xdyN4DuxXgJMb1sAixtYbJt1+3ji90Wosjeq56k1E0Spjsy6DEU8BcHjOeD 2Yk9IU3PW161eYGCcZCWBTkTCO0LDJXB3gRmc2tztK+bzgCol33qI9l3WhRULxvgZrEXv7 o9p2U/ihsQPQnMmVadn1lm6fkFpdZXabH/3hZHmizPG+3nJBYiEXBh0IVPTSW9SNMitGIb Crpd+A/S/DawNporkXgGuE3a9Ut3Qtlhunkexy2afhAsPZ9MHdETOPuk5XtJ2w0TYON98x L7h+u5fqM/vY6xrPxW9ea1e7K4p/BbMzVBoyQiRtKJBpYA351n4eU/Utt4LM2g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WNrV65kqczqpr; Tue, 16 Jul 2024 20:37:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46GKbYOJ017857; Tue, 16 Jul 2024 20:37:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46GKbYWm017854; Tue, 16 Jul 2024 20:37:34 GMT (envelope-from git) Date: Tue, 16 Jul 2024 20:37:34 GMT Message-Id: <202407162037.46GKbYWm017854@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: "Kenneth D. Merry" Subject: git: 12f7f57bc07d - stable/13 - Add an isp(4) tunable to default to ispfw(4) firmware. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: ken X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 12f7f57bc07d85158e67c61b83a4269c9d269fdf Auto-Submitted: auto-generated The branch stable/13 has been updated by ken: URL: https://cgit.FreeBSD.org/src/commit/?id=12f7f57bc07d85158e67c61b83a4269c9d269fdf commit 12f7f57bc07d85158e67c61b83a4269c9d269fdf Author: Kenneth D. Merry AuthorDate: 2024-06-24 19:42:41 +0000 Commit: Kenneth D. Merry CommitDate: 2024-07-16 20:36:32 +0000 Add an isp(4) tunable to default to ispfw(4) firmware. ispfw(4) recently gained firmware for Qlogic 27XX and 28XX FC controllers, and isp(4) now selects the newer of firmware in flash or in ispfw(4) to load for those controllers. This differs from the previous behavior (which remains for older controllers), which was to always load the ispfw(4) firmware if it is available. This adds a loader tunable, hint.isp.N.fwload_force to default to loading the ispfw(4) firmware, whether or not it is newer than the firmware in flash. This allows the user to always use the known firmware version included with the kernel. Note that there is an existing fwload_disable tunable that tells the driver to always load the firmware from flash and ignore ispfw(4). If fwload_disable is set, fwload_force will be ignored. So users with existing fwload_disable tunables will have the same behavior. If a user specifies both fwload_force and fwload_disable for the same controller, the isp(4) driver prints a warning message, and fwload_disable will be honored. The user can see which firmware is active through the dev.isp.N.fw_version* sysctl variables. share/man/man4/isp.4: Document the new loader tunable. sys/dev/isp/isp.c: In isp_load_risc_flash(), changet the decision logic to also consider ISP_CFG_FWLOAD_ONLY. Load the flash firmware and get the version, so the user knows what it is, but if the user set fwload_force, honor that. If the user didn't set fwload_force, the behavior remains to select the newer firmware version. sys/dev/isp/isp_pci.c: Add a new fwload_force tunable. Print out a warning if the user sets both fwload_disable and fwload_force. sys/dev/isp/ispvar.h: Add a new ISP_CFG_FWLOAD_FORCE configuration bit. Reviewed by: mav MFC after: 1 week Sponsored by: Spectra Logic Differential Revision: (cherry picked from commit 31354813f3c6e87532189be77c2f10a017c55472) --- share/man/man4/isp.4 | 17 ++++++++++++++++- sys/dev/isp/isp.c | 18 +++++++++++++++++- sys/dev/isp/isp_pci.c | 9 +++++++++ sys/dev/isp/ispvar.h | 1 + 4 files changed, 43 insertions(+), 2 deletions(-) diff --git a/share/man/man4/isp.4 b/share/man/man4/isp.4 index 350a0ea59a64..dc6a6dbd5d2b 100644 --- a/share/man/man4/isp.4 +++ b/share/man/man4/isp.4 @@ -24,7 +24,7 @@ .\" (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY OUT OF THE USE OF .\" THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF SUCH DAMAGE. .\" -.Dd October 27, 2023 +.Dd June 24, 2024 .Dt ISP 4 .Os .Sh NAME @@ -141,6 +141,21 @@ Limit on number of Extended Message Signaled Interrupts (MSI-X) to be used. .It Va hint.isp. Ns Ar N Ns Va .fwload_disable A hint value to disable loading of firmware provided by .Xr ispfw 4 . +.It Va hint.isp. Ns Ar N Ns Va .fwload_force +A hint value to prefer firmware provided by +.Xr ispfw 4 , +even if it is older than the firmware in flash on the board. +If fwload_disable is also specified, fwload_force will be ignored. +.Pp +By default, with 27XX and newer controllers, the +.Xr isp 4 +driver will use the newer +firmware. +For older controllers, the +.Xr isp 4 +driver will use the firmware provided by +.Xr ispfw 4 +if it is available, and otherwise use the firmware in flash on the board. .It Va hint.isp. Ns Ar N Ns Va .ignore_nvram A hint value to ignore board NVRAM settings for. Otherwise use NVRAM settings. diff --git a/sys/dev/isp/isp.c b/sys/dev/isp/isp.c index 7246ea8031ac..14d8147c3562 100644 --- a/sys/dev/isp/isp.c +++ b/sys/dev/isp/isp.c @@ -457,7 +457,10 @@ isp_reset(ispsoftc_t *isp, int do_load_defaults) if (IS_27XX(isp)) { switch (isp_load_risc(isp, 0)) { case ISP_ABORTED: - /* download ispfw(4) as it's newer than flash */ + /* + * download ispfw(4) as it's newer than flash, or + * the user requested it. + */ dodnld = 1; break; case ISP_SUCCESS: @@ -5223,7 +5226,20 @@ isp_load_risc_flash(ispsoftc_t *isp, uint32_t *srisc_addr, uint32_t faddr) /* If ispfw(4) is loaded compare versions and use the newest */ if (isp->isp_osinfo.ispfw != NULL) { + int ispfw_newer = 0; + if (ISP_FW_NEWER_THANX(fcp->fw_ispfwrev, fcp->fw_flashrev)) { + ispfw_newer = 1; + } + + if (isp->isp_confopts & ISP_CFG_FWLOAD_FORCE) { + isp_prt(isp, ISP_LOGCONFIG, + "Loading RISC with %s ispfw(4) firmware %s", + (ispfw_newer == 0) ? "older" : "newer", + "because fwload_force is set"); + return (ISP_ABORTED); + } + if (ispfw_newer != 0) { isp_prt(isp, ISP_LOGCONFIG, "Loading RISC with newer ispfw(4) firmware"); return (ISP_ABORTED); diff --git a/sys/dev/isp/isp_pci.c b/sys/dev/isp/isp_pci.c index f0496bd1fed2..1f3acfdd011d 100644 --- a/sys/dev/isp/isp_pci.c +++ b/sys/dev/isp/isp_pci.c @@ -291,6 +291,15 @@ isp_get_generic_options(device_t dev, ispsoftc_t *isp) isp->isp_confopts |= ISP_CFG_NORELOAD; } tval = 0; + if (resource_int_value(device_get_name(dev), device_get_unit(dev), "fwload_force", &tval) == 0 && tval != 0) { + isp->isp_confopts |= ISP_CFG_FWLOAD_FORCE; + } + if ((isp->isp_confopts & (ISP_CFG_NORELOAD|ISP_CFG_FWLOAD_FORCE)) == + (ISP_CFG_NORELOAD|ISP_CFG_FWLOAD_FORCE)) { + device_printf(dev, "WARNING: both fwload_disable and " + "fwload_force set, ispfw(4) loading disabled\n"); + } + tval = 0; if (resource_int_value(device_get_name(dev), device_get_unit(dev), "ignore_nvram", &tval) == 0 && tval != 0) { isp->isp_confopts |= ISP_CFG_NONVRAM; } diff --git a/sys/dev/isp/ispvar.h b/sys/dev/isp/ispvar.h index 6c3430246b29..abb712a395c1 100644 --- a/sys/dev/isp/ispvar.h +++ b/sys/dev/isp/ispvar.h @@ -612,6 +612,7 @@ struct ispsoftc { #define ISP_CFG_16GB 0x8000 /* force 16Gb connection (26XX only) */ #define ISP_CFG_32GB 0x10000 /* force 32Gb connection (27XX only) */ #define ISP_CFG_64GB 0x20000 /* force 64Gb connection (28XX only) */ +#define ISP_CFG_FWLOAD_FORCE 0x40000 /* Prefer ispfw(4) even if older */ /* * For each channel, the outer layers should know what role that channel From nobody Wed Jul 17 14:21:36 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ5r4JHvz5RPR3; Wed, 17 Jul 2024 14:21:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ5r25CMz4shT; Wed, 17 Jul 2024 14:21:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226096; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I8r9Vf1U81g3SDSYjHJVCVxNFVosu9pwi/piDufBuXY=; b=XjvEy3buWbFag1yb3SclADXZvudzGlyjS1m6m0lsVDy/t/fSVFoU+IRusPDeDoZQYajSpU yHLFRj11io0+3XxGLEpM3sBYsGfFAO1uKYtGwRKYJjDzgb/f8+Y93r3Sk+t6e+EKSLl19O dk7Ilufb3ef/SKhLs92GY0q6XP4JmUwRktfJKOf1lX1UeVQ0N2Iy5FiwIFJjizS2IJAO52 36XOtbfOTN3geSQAO99Hva/mkswykBeMeSVC1uK+T2henMhdt6OC3ElrHFDv4Pw4MZyQ78 tuHnQ5kBg4RuWp502466AvVALs0sKCZNWzqNssNnT8uXh3jKQu3uAN5ARuflww== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226096; a=rsa-sha256; cv=none; b=jT5OVHQiyei/e74T41IkpcPaMX6XYVK85QRY+wK+KWOjod4UmhKvag+vb20FCgzLPuzeJ4 jXpu7ppaGLravHM+JXL7Imml5owJMv0j23XbqfGcrqV9eS388r0u/VMDZXBAr7L4LkJO0X rjyKDq9dr17YzckK1Lo6LJvLV4lozGRHWDC7PIt4CeZBg9xJ5WmXoS7XyDfSFSMadMBXp5 a5TYgm8CcisRgcwC0H8eM5PUXaeNmxfumnU8Q5qnJXgkOKqO2g+cYzBG+5Lm3mBNg7rL04 9LRzxaKTzaJUZ6uy5PMGdgNjWVc4DPsWEC8VTYNdUAPtl2uwb5yrF4KuI1m2LQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226096; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I8r9Vf1U81g3SDSYjHJVCVxNFVosu9pwi/piDufBuXY=; b=BsueZf7BNmqoLFIduPKLfL2Sm74fc8zT7J/HRntummMmniYBJcywFrKYFqmVDpyoFluHZR vctsq2TKak68T2QVPz7AfNWTpPgDt0wt7ZfIY0hlciZXa7hOXAwWIviVNWsnhqkqPXjvPu D8dKlo3OxW9nuc/V9F58bWv7o/H2kenZYGptmxxR2ijKmgbmPwtZVqzGxvPksePukMurS5 oeL2A2MguFTMWDUREeU+dSzhEZ0BBO/3LRnnFcbCbcbKOTafim5JXnvtqCKMIG0vjbQUd/ 3For5JFmWRuqOQ6fPa9iFpN82l8BbDe4xeuWSu5dLws3s4RKoAmVaMnCIS8GdQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ5r1jHnz1Lnq; Wed, 17 Jul 2024 14:21:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELa6d026770; Wed, 17 Jul 2024 14:21:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELaIi026767; Wed, 17 Jul 2024 14:21:36 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:36 GMT Message-Id: <202407171421.46HELaIi026767@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 1089f5755e11 - stable/14 - cxgbe(4): Remove tx_modq lookup table. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 1089f5755e1131ad13adea0d2c7ac17be024c494 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=1089f5755e1131ad13adea0d2c7ac17be024c494 commit 1089f5755e1131ad13adea0d2c7ac17be024c494 Author: Navdeep Parhar AuthorDate: 2024-03-29 05:49:32 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:27:14 +0000 cxgbe(4): Remove tx_modq lookup table. The driver always uses the same modulation queue as the channel and the table is unnecessary. Sponsored by: Chelsio Communications (cherry picked from commit f76effed14b25bfa0c47b10f6d8a076104c48d94) --- sys/dev/cxgbe/common/common.h | 4 +++- sys/dev/cxgbe/common/t4_hw.c | 5 ----- sys/dev/cxgbe/crypto/t6_kern_tls.c | 4 ++-- sys/dev/cxgbe/tom/t4_tom.c | 2 +- 4 files changed, 6 insertions(+), 9 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 0871ca8c40f1..634474470e17 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -252,7 +252,6 @@ struct tp_params { unsigned int tre; /* log2 of core clocks per TP tick */ unsigned int dack_re; /* DACK timer resolution */ unsigned int la_mask; /* what events are recorded by TP LA */ - unsigned short tx_modq[MAX_NCHAN]; /* channel to modulation queue map */ uint16_t filter_mode; uint16_t filter_mask; /* Used by TOE and hashfilters */ @@ -273,6 +272,9 @@ struct tp_params { int8_t frag_shift; }; +/* Use same modulation queue as the tx channel. */ +#define TX_MODQ(tx_chan) (tx_chan) + struct vpd_params { unsigned int cclk; u8 ec[EC_LEN + 1]; diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index c428fd2720cd..30dedd91262c 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -9800,7 +9800,6 @@ read_filter_mode_and_ingress_config(struct adapter *adap) */ int t4_init_tp_params(struct adapter *adap) { - int chan; u32 tx_len, rx_len, r, v; struct tp_params *tpp = &adap->params.tp; @@ -9808,10 +9807,6 @@ int t4_init_tp_params(struct adapter *adap) tpp->tre = G_TIMERRESOLUTION(v); tpp->dack_re = G_DELAYEDACKRESOLUTION(v); - /* MODQ_REQ_MAP defaults to setting queues 0-3 to chan 0-3 */ - for (chan = 0; chan < MAX_NCHAN; chan++) - tpp->tx_modq[chan] = chan; - read_filter_mode_and_ingress_config(adap); if (chip_id(adap) > CHELSIO_T5) { diff --git a/sys/dev/cxgbe/crypto/t6_kern_tls.c b/sys/dev/cxgbe/crypto/t6_kern_tls.c index 6b684c952647..2173cb670874 100644 --- a/sys/dev/cxgbe/crypto/t6_kern_tls.c +++ b/sys/dev/cxgbe/crypto/t6_kern_tls.c @@ -171,7 +171,7 @@ mk_ktls_act_open_req(struct adapter *sc, struct vi_info *vi, struct inpcb *inp, options |= F_NON_OFFLOAD; cpl->opt0 = htobe64(options); - options = V_TX_QUEUE(sc->params.tp.tx_modq[vi->pi->tx_chan]); + options = V_TX_QUEUE(TX_MODQ(vi->pi->tx_chan)); if (tp->t_flags & TF_REQ_TSTMP) options |= F_TSTAMPS_EN; cpl->opt2 = htobe32(options); @@ -206,7 +206,7 @@ mk_ktls_act_open_req6(struct adapter *sc, struct vi_info *vi, options |= F_NON_OFFLOAD; cpl->opt0 = htobe64(options); - options = V_TX_QUEUE(sc->params.tp.tx_modq[vi->pi->tx_chan]); + options = V_TX_QUEUE(TX_MODQ(vi->pi->tx_chan)); if (tp->t_flags & TF_REQ_TSTMP) options |= F_TSTAMPS_EN; cpl->opt2 = htobe32(options); diff --git a/sys/dev/cxgbe/tom/t4_tom.c b/sys/dev/cxgbe/tom/t4_tom.c index 4d4400512ef5..b2d0b85e4832 100644 --- a/sys/dev/cxgbe/tom/t4_tom.c +++ b/sys/dev/cxgbe/tom/t4_tom.c @@ -1202,7 +1202,7 @@ calc_options2(struct vi_info *vi, struct conn_params *cp) /* XXX: F_RX_CHANNEL for multiple rx c-chan support goes here. */ - opt2 |= V_TX_QUEUE(sc->params.tp.tx_modq[pi->tx_chan]); + opt2 |= V_TX_QUEUE(TX_MODQ(pi->tx_chan)); opt2 |= V_PACE(0); opt2 |= F_RSS_QUEUE_VALID; opt2 |= V_RSS_QUEUE(sc->sge.ofld_rxq[cp->rxq_idx].iq.abs_id); From nobody Wed Jul 17 14:21:37 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ5s3qwFz5RPTG; Wed, 17 Jul 2024 14:21:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ5s3B2nz4shV; Wed, 17 Jul 2024 14:21:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226097; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0rtdp2i1L65BGQKZkzTDV+7wElMOajJKK3SvdR5btms=; b=s6z6619HPg5XfHcCJmrAG7TLQBoXeHi7Xpcx3IzP9ddKGWZ4bkhOrQ06BKx/btZWbN33ys VTyrYmIkU0Hc7oFHfWhwSV3RLqNQGuEtZTk70y5UdL5b+uQZb3JUgZf47Xu6/AecAPwcTc byBbOymJQfqXSdFApw71wNcJAq2Ng/Dfs7ifbNiJQDHtyzvkv03SXa0UQDmvMUzaitBF3p DgBh4Pr+YFRQ0H8ztqtC8Xy/OxaqKEM/CCBu880VO55Q1qkSa734ItdpD36pmxInNPIdGg vmEPMCLuRxAmfmFuQ6gehkX3TtXo+pipTWOp1GGjE3jcaV47pWBT271bKlFc3A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226097; a=rsa-sha256; cv=none; b=ahSYgm6/Xky0ZVoe8DFmErE2NutKyVFt4v44gXhpiIR0VdBhk1Pbk5gVDNU1TeBGv7Fe1g +bkBZovsfd5/fOv1H050OrhiWT1Wy5PFCc3xM31FeG41KIwW+IipMYHiiXQxaDoc9vD+OG /ltUnAEvJ4urSWSZBI7cB2/5cnvd3cIOsH3FMhBmCFdY9nU8E/klqrhC/XGUcxk0iHPs8C H9JGROS8lT0WKpwx1VCmKOAET8sMBfPJdM0EdB+PyrXc2eHvnmWEpdNmdF6DNS8E0iO4j1 eZCoWR2Gm4H4THN1eFvsIvmVwFOUcIIZz/eiWM5nkahunZodCwiltv48VqQb0Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226097; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0rtdp2i1L65BGQKZkzTDV+7wElMOajJKK3SvdR5btms=; b=fUF8nMpfwqzpBNCfOKL0A6jyK9kt4d2fy8hsDBx0Nka/PYcDi7sAtqoJL5lf8ZTvcZY21C iZ51iU9JWscVsXHQBPCozU7SrSuWK18QxsLx/WKWsBKqq1S2WhcIIZiqHAviar4tTGz4wg jNFkB9HmR56wfFTmfWlfQkuITjn7+2RU17pIQ8MDJMYRHHaySmyccfOCalOSNVA4sGNAqX ex9tTy1HX7zY5tP730nm/Q+OdMMMx7ocgKR2VEBuzLa4N5AxgNS7HYvc7qQQfR+BCQOufe G3+nbhBn6I6N1GZYFn1eWjftqEL67Tbv6Zjp0aJ0wyteBzqIAvyG7Ax1XdniUQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ5s2ngFz1Mcw; Wed, 17 Jul 2024 14:21:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELbO9026824; Wed, 17 Jul 2024 14:21:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELbge026821; Wed, 17 Jul 2024 14:21:37 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:37 GMT Message-Id: <202407171421.46HELbge026821@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 41309c878de3 - stable/14 - cxgbe(4): Add a helper function to locate MPS/MAC registers. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 41309c878de3ef87fcfefb9326f3cb28bd910a20 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=41309c878de3ef87fcfefb9326f3cb28bd910a20 commit 41309c878de3ef87fcfefb9326f3cb28bd910a20 Author: Navdeep Parhar AuthorDate: 2024-04-25 05:24:49 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:35:30 +0000 cxgbe(4): Add a helper function to locate MPS/MAC registers. These register blocks are at different locations in different chips. Sponsored by: Chelsio Communications (cherry picked from commit b59c5d97edf17525405d95b1f5746c4a79a9c7c4) --- sys/dev/cxgbe/common/common.h | 1 + sys/dev/cxgbe/common/t4_hw.c | 37 +++++++++++++++++-------------------- sys/dev/cxgbe/t4_main.c | 14 +++++--------- 3 files changed, 23 insertions(+), 29 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 634474470e17..3d546c2f976f 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -722,6 +722,7 @@ int t4_set_vf_mac(struct adapter *adapter, unsigned int pf, unsigned int vf, unsigned int t4_get_regs_len(struct adapter *adapter); void t4_get_regs(struct adapter *adap, u8 *buf, size_t buf_size); +u32 t4_port_reg(struct adapter *adap, u8 port, u32 reg); const char *t4_get_port_type_description(enum fw_port_type port_type); void t4_get_port_stats(struct adapter *adap, int idx, struct port_stats *p); void t4_get_port_stats_offset(struct adapter *adap, int idx, diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 30dedd91262c..cf4f5a65c3e5 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -243,18 +243,21 @@ struct port_tx_state { uint64_t tx_frames; }; +u32 +t4_port_reg(struct adapter *adap, u8 port, u32 reg) +{ + if (chip_id(adap) > CHELSIO_T4) + return T5_PORT_REG(port, reg); + return PORT_REG(port, reg); +} + static void read_tx_state_one(struct adapter *sc, int i, struct port_tx_state *tx_state) { uint32_t rx_pause_reg, tx_frames_reg; - if (is_t4(sc)) { - tx_frames_reg = PORT_REG(i, A_MPS_PORT_STAT_TX_PORT_FRAMES_L); - rx_pause_reg = PORT_REG(i, A_MPS_PORT_STAT_RX_PORT_PAUSE_L); - } else { - tx_frames_reg = T5_PORT_REG(i, A_MPS_PORT_STAT_TX_PORT_FRAMES_L); - rx_pause_reg = T5_PORT_REG(i, A_MPS_PORT_STAT_RX_PORT_PAUSE_L); - } + rx_pause_reg = t4_port_reg(sc, i, A_MPS_PORT_STAT_RX_PORT_PAUSE_L); + tx_frames_reg = t4_port_reg(sc, i, A_MPS_PORT_STAT_TX_PORT_FRAMES_L); tx_state->rx_pause = t4_read_reg64(sc, rx_pause_reg); tx_state->tx_frames = t4_read_reg64(sc, tx_frames_reg); @@ -281,10 +284,7 @@ check_tx_state(struct adapter *sc, struct port_tx_state *tx_state) tx_frames = tx_state[i].tx_frames; read_tx_state_one(sc, i, &tx_state[i]); /* update */ - if (is_t4(sc)) - port_ctl_reg = PORT_REG(i, A_MPS_PORT_CTL); - else - port_ctl_reg = T5_PORT_REG(i, A_MPS_PORT_CTL); + port_ctl_reg = t4_port_reg(sc, i, A_MPS_PORT_CTL); if (t4_read_reg(sc, port_ctl_reg) & F_PORTTXEN && rx_pause != tx_state[i].rx_pause && tx_frames == tx_state[i].tx_frames) { @@ -6952,8 +6952,7 @@ void t4_get_port_stats(struct adapter *adap, int idx, struct port_stats *p) #define GET_STAT(name) \ t4_read_reg64(adap, \ - (is_t4(adap) ? PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##name##_L) : \ - T5_PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##name##_L))) + t4_port_reg(adap, pi->tx_chan, A_MPS_PORT_STAT_##name##_L)); #define GET_STAT_COM(name) t4_read_reg64(adap, A_MPS_STAT_##name##_L) p->tx_pause = GET_STAT(TX_PORT_PAUSE); @@ -7054,9 +7053,7 @@ void t4_get_lb_stats(struct adapter *adap, int idx, struct lb_port_stats *p) #define GET_STAT(name) \ t4_read_reg64(adap, \ - (is_t4(adap) ? \ - PORT_REG(idx, A_MPS_PORT_STAT_LB_PORT_##name##_L) : \ - T5_PORT_REG(idx, A_MPS_PORT_STAT_LB_PORT_##name##_L))) + t4_port_reg(adap, idx, A_MPS_PORT_STAT_LB_PORT_##name##_L)) #define GET_STAT_COM(name) t4_read_reg64(adap, A_MPS_STAT_##name##_L) p->octets = GET_STAT(BYTES); @@ -9436,16 +9433,16 @@ int t4_shutdown_adapter(struct adapter *adapter) t4_write_reg(adapter, A_DBG_GPIO_EN, 0xffff0000); for_each_port(adapter, port) { u32 a_port_cfg = is_t4(adapter) ? - PORT_REG(port, A_XGMAC_PORT_CFG) : - T5_PORT_REG(port, A_MAC_PORT_CFG); + t4_port_reg(adapter, port, A_XGMAC_PORT_CFG) : + t4_port_reg(adapter, port, A_MAC_PORT_CFG); t4_write_reg(adapter, a_port_cfg, t4_read_reg(adapter, a_port_cfg) & ~V_SIGNAL_DET(1)); if (!bt) { u32 hss_cfg0 = is_t4(adapter) ? - PORT_REG(port, A_XGMAC_PORT_HSS_CFG0) : - T5_PORT_REG(port, A_MAC_PORT_HSS_CFG0); + t4_port_reg(adapter, port, A_XGMAC_PORT_HSS_CFG0) : + t4_port_reg(adapter, port, A_MAC_PORT_HSS_CFG0); t4_set_reg_field(adapter, hss_cfg0, F_HSSPDWNPLLB | F_HSSPDWNPLLA | F_HSSPLLBYPB | F_HSSPLLBYPA, F_HSSPDWNPLLB | F_HSSPDWNPLLA | F_HSSPLLBYPB | diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 128d2ae65611..d56a42eee8f4 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -1411,13 +1411,10 @@ t4_attach(device_t dev) * depends on the link settings which will be known when the * link comes up. */ - if (is_t6(sc)) { + if (is_t6(sc)) pi->fcs_reg = -1; - } else if (is_t4(sc)) { - pi->fcs_reg = PORT_REG(pi->tx_chan, - A_MPS_PORT_STAT_RX_PORT_CRC_ERROR_L); - } else { - pi->fcs_reg = T5_PORT_REG(pi->tx_chan, + else { + pi->fcs_reg = t4_port_reg(sc, pi->tx_chan, A_MPS_PORT_STAT_RX_PORT_CRC_ERROR_L); } pi->fcs_base = 0; @@ -8025,9 +8022,8 @@ cxgbe_sysctls(struct port_info *pi) #define T4_REGSTAT(name, stat, desc) \ SYSCTL_ADD_OID(ctx, children, OID_AUTO, #name, \ - CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_MPSAFE, sc, \ - (is_t4(sc) ? PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##stat##_L) : \ - T5_PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##stat##_L)), \ + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_MPSAFE, sc, \ + t4_port_reg(sc, pi->tx_chan, A_MPS_PORT_STAT_##stat##_L), \ sysctl_handle_t4_reg64, "QU", desc) /* We get these from port_stats and they may be stale by up to 1s */ From nobody Wed Jul 17 14:21:38 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ5t6sVTz5RPg1; Wed, 17 Jul 2024 14:21:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ5t4KKYz4shX; Wed, 17 Jul 2024 14:21:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226098; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aA1kP5YtXkhT6KKh0EMRPWkJBGyW4+NqGDfXdVlqjjA=; b=bEBKU2+BGMj+cvxhtrenx7Fe+kqoG2Pyn+NaMaoT7x/f7lJzGr0Qll9cvmxjiNlFB1JCYm hP/f3yA/65fAtnjVQ+m38D5zaaVlE8qdd97cr3ZvOmDK+UA2kySA2y8RnZ6vJrxVhE+ubt AxnRwVCJYmOwnj0JMZAFMffQBlfzGfbP+PmRObUv243nYYRUO5EswLbeFE+MlhNk+kY6R6 5voKRIgBkaChjuMmDObPkzC7rlV/fw11LihyQtSP86fDovjcJKDSek66SZPsxe4KLhN0jC Kao3oQgXf++NjRCSopAqRzbFgGaglz1EOjOxSFo3LPfShhLoLKmHPDLEzxIXog== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226098; a=rsa-sha256; cv=none; b=GCzD0EbNS/kJp2ke+YTlztXwnqFQ9veQGdIR41PWp6UFeIoDhMrsTNQBMGlAJb5plJi+Jf mFrGuG8YDpcrW+dE4VcsNFsEyo4gWbe1ckNFoicOB92tzgOdz9pkexlk9di/OjRV2OqSvi Dri7drJt0plZ+q2+ELa2WqsuKZra35vqsfzwBiOPLOKRrXc6+TQOZx7Cp+2HsnzEOlE0xA 1fLD0Ya4FKwxn2H4UVWIify2ndpmbOv6tsp/5wgggxyp2/vNt+/pv+mab9Z2vTZ+nzR6xr ZXcOBVBgDlWiKI2wH8fEq/BvORcw6uAtChDB9OUZ3mVBtL4i4fbsfQoPsW/AcA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226098; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aA1kP5YtXkhT6KKh0EMRPWkJBGyW4+NqGDfXdVlqjjA=; b=rp3ACDqCKtYo0BxbNvICE4NCJfHVyRA9R3lsEJswbFxdzJb5KpgNIcT6Ox6/JspavKwPe1 ZxLwscrTjTzI/TBtzHYrYjZWcibz3tPhy1RRcYpVTEoGi9lf1Gj53kg+aUYYzXVU8zZwrp pn0clDN4+uIH8Q0b9p01KuUfrtdU5jRhTUFsy3r7vSeULxWERmiu3/keaqo7p8LvEoH6Xp psrfESKEov+47GVcv2AYV+hWUHjzOmddkKpQuwzhEUsZWq8LgzUWaKSfde5CFsfikFeEQz y8EUJ3CsCT8p23Gp6ISD/c8Ja5ibIhdPscFORddzLzu9qZvNfFCaLAM7Z7akRw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ5t3r41z1Mmc; Wed, 17 Jul 2024 14:21:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELcNr026863; Wed, 17 Jul 2024 14:21:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELc44026860; Wed, 17 Jul 2024 14:21:38 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:38 GMT Message-Id: <202407171421.46HELc44026860@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 6bc34cdd9671 - stable/14 - cxgbe(4): Retire t4_intr_clear. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 6bc34cdd9671bfd3ccfc02d91b8e118482e6e2d3 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=6bc34cdd9671bfd3ccfc02d91b8e118482e6e2d3 commit 6bc34cdd9671bfd3ccfc02d91b8e118482e6e2d3 Author: Navdeep Parhar AuthorDate: 2024-04-26 00:39:55 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:35:55 +0000 cxgbe(4): Retire t4_intr_clear. The firmware clears the interrupts already and it has a better idea of exactly what to clear for which generation of the ASIC. There is no need for the driver to get involved. Sponsored by: Chelsio Communications (cherry picked from commit 1c7f9c8b4673abf3723be09afed4443261e0d186) --- sys/dev/cxgbe/common/common.h | 1 - sys/dev/cxgbe/common/t4_hw.c | 93 ------------------------------------------- sys/dev/cxgbe/t4_main.c | 2 - 3 files changed, 96 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 3d546c2f976f..f43ffc83dff1 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -618,7 +618,6 @@ struct fw_filter_wr; void t4_intr_enable(struct adapter *adapter); void t4_intr_disable(struct adapter *adapter); -void t4_intr_clear(struct adapter *adapter); bool t4_slow_intr_handler(struct adapter *adapter, bool verbose); int t4_hash_mac_addr(const u8 *addr); diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index cf4f5a65c3e5..b58d9f5df0d9 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -5454,99 +5454,6 @@ void t4_intr_disable(struct adapter *adap) t4_set_reg_field(adap, A_PL_INT_MAP0, 1 << adap->pf, 0); } -/** - * t4_intr_clear - clear all interrupts - * @adap: the adapter whose interrupts should be cleared - * - * Clears all interrupts. The caller must be a PCI function managing - * global interrupts. - */ -void t4_intr_clear(struct adapter *adap) -{ - static const u32 cause_reg[] = { - A_CIM_HOST_INT_CAUSE, - A_CIM_HOST_UPACC_INT_CAUSE, - MYPF_REG(A_CIM_PF_HOST_INT_CAUSE), - A_CPL_INTR_CAUSE, - EDC_REG(A_EDC_INT_CAUSE, 0), EDC_REG(A_EDC_INT_CAUSE, 1), - A_LE_DB_INT_CAUSE, - A_MA_INT_WRAP_STATUS, - A_MA_PARITY_ERROR_STATUS1, - A_MA_INT_CAUSE, - A_MPS_CLS_INT_CAUSE, - A_MPS_RX_PERR_INT_CAUSE, - A_MPS_STAT_PERR_INT_CAUSE_RX_FIFO, - A_MPS_STAT_PERR_INT_CAUSE_SRAM, - A_MPS_TRC_INT_CAUSE, - A_MPS_TX_INT_CAUSE, - A_MPS_STAT_PERR_INT_CAUSE_TX_FIFO, - A_NCSI_INT_CAUSE, - A_PCIE_INT_CAUSE, - A_PCIE_NONFAT_ERR, - A_PL_PL_INT_CAUSE, - A_PM_RX_INT_CAUSE, - A_PM_TX_INT_CAUSE, - A_SGE_INT_CAUSE1, - A_SGE_INT_CAUSE2, - A_SGE_INT_CAUSE3, - A_SGE_INT_CAUSE4, - A_SMB_INT_CAUSE, - A_TP_INT_CAUSE, - A_ULP_RX_INT_CAUSE, - A_ULP_RX_INT_CAUSE_2, - A_ULP_TX_INT_CAUSE, - A_ULP_TX_INT_CAUSE_2, - - MYPF_REG(A_PL_PF_INT_CAUSE), - }; - int i; - const int nchan = adap->chip_params->nchan; - - for (i = 0; i < ARRAY_SIZE(cause_reg); i++) - t4_write_reg(adap, cause_reg[i], 0xffffffff); - - if (is_t4(adap)) { - t4_write_reg(adap, A_PCIE_CORE_UTL_SYSTEM_BUS_AGENT_STATUS, - 0xffffffff); - t4_write_reg(adap, A_PCIE_CORE_UTL_PCI_EXPRESS_PORT_STATUS, - 0xffffffff); - t4_write_reg(adap, A_MC_INT_CAUSE, 0xffffffff); - for (i = 0; i < nchan; i++) { - t4_write_reg(adap, PORT_REG(i, A_XGMAC_PORT_INT_CAUSE), - 0xffffffff); - } - } - if (chip_id(adap) >= CHELSIO_T5) { - t4_write_reg(adap, A_MA_PARITY_ERROR_STATUS2, 0xffffffff); - t4_write_reg(adap, A_MPS_STAT_PERR_INT_CAUSE_SRAM1, 0xffffffff); - t4_write_reg(adap, A_SGE_INT_CAUSE5, 0xffffffff); - t4_write_reg(adap, A_MC_P_INT_CAUSE, 0xffffffff); - if (is_t5(adap)) { - t4_write_reg(adap, MC_REG(A_MC_P_INT_CAUSE, 1), - 0xffffffff); - } - for (i = 0; i < nchan; i++) { - t4_write_reg(adap, T5_PORT_REG(i, - A_MAC_PORT_PERR_INT_CAUSE), 0xffffffff); - if (chip_id(adap) > CHELSIO_T5) { - t4_write_reg(adap, T5_PORT_REG(i, - A_MAC_PORT_PERR_INT_CAUSE_100G), - 0xffffffff); - } - t4_write_reg(adap, T5_PORT_REG(i, A_MAC_PORT_INT_CAUSE), - 0xffffffff); - } - } - if (chip_id(adap) >= CHELSIO_T6) { - t4_write_reg(adap, A_SGE_INT_CAUSE6, 0xffffffff); - } - - t4_write_reg(adap, A_MPS_INT_CAUSE, is_t4(adap) ? 0 : 0xffffffff); - t4_write_reg(adap, A_PL_PERR_CAUSE, 0xffffffff); - t4_write_reg(adap, A_PL_INT_CAUSE, 0xffffffff); - (void) t4_read_reg(adap, A_PL_INT_CAUSE); /* flush */ -} - /** * hash_mac_addr - return the hash value of a MAC address * @addr: the 48-bit Ethernet MAC address diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index d56a42eee8f4..04e4427732ac 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -1338,7 +1338,6 @@ t4_attach(device_t dev) rc = partition_resources(sc); if (rc != 0) goto done; /* error message displayed already */ - t4_intr_clear(sc); } rc = get_params__post_init(sc); @@ -2298,7 +2297,6 @@ t4_resume(device_t dev) rc = partition_resources(sc); if (rc != 0) goto done; /* error message displayed already */ - t4_intr_clear(sc); } rc = get_params__post_init(sc); From nobody Wed Jul 17 14:21:40 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ5x09GFz5RPM7; Wed, 17 Jul 2024 14:21:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ5w69nmz4t0n; Wed, 17 Jul 2024 14:21:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226100; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=q7MBi6f/qWjltuTw5JDDaP4dH0BpxKwIUV1BW9C1XBY=; b=ganYEUWWmLDRfq6djKKyvvjngNqThrOvb87HAIA4AyK3dLNevqUyvJQ4Bm8te9Ki/clC08 eHxq2iRLtcYZnN0FliP9taqqRw62sWwnl15uGtX7GQPPGNant1bff7LAFiPcRQraC1a4D6 AzoLumekN22ie7oCmnjHq+24CabuGVZrC1qPPP6PZ4NZpOPq1zQ2aLvMOL200jXUbqRBQO casrRxA0n96Ean5Suvsx4jZMYLuUhiTeR1rA3aRUYJRDdi+JrFqkLnzUmLtTbC3ntnrSZq Tm9zwhQpyoK65jhUBcoxc6mxL0LLbG+ndRz5wt+oY1yGPdAbj7xQ6oCFxCqL4Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226100; a=rsa-sha256; cv=none; b=vnQ123S2v/blLPj+MjdMtwZcZH2mrrKrv4Yx6wkVDP1I9T6dBGvvhZZ7dh8iUOM4MmIsaU h4G1IFUtMZ9sQedlXLV2lY/ZzDfYaZFKyf3O+ZVrfg5SZLEcLb3ftsJmsU56fugO339RW6 ULI0PmAekGKOkzw6ZHlxr0MsNZCTl7TOw0axKT1dLRPm5MeakPvaOsoiTjgL8luHARIX98 iq///0yaPpWdgTocm6K/U9XDp8RY74QiiEX2gpThFaNbZNgfqIsrIptkQStHJkN8UI4pb3 Fsm4GWqC/AqxvxwGwmqyz/6ti0vrp8EDF7vj2YaN1ZHOxcOtnhKm9wlippcTZA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226100; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=q7MBi6f/qWjltuTw5JDDaP4dH0BpxKwIUV1BW9C1XBY=; b=PN12S7n3V9pgXbiUC6XfUrL4If7X9zcJmG/jJb43ocNOUv7bxT9NDQppVrbwZXvG0CYJW4 KGP4Ehlb24Svk8sX7dRLl+Ac8pd1m1B+v75LgqkMmuDcDYy6Jm2yXU7SMBxWlv885l/b7y QSvU+ST/Gk+gbL93dGlaPp8pSumkMvxMxxEpGqEEpeHPcYMBGwaGgQZ58w7sztOYhAu1RA B8qzYVpdlUs/qoun4oteF8qWGt2LCm7+TWlPatrU+0Caf0+x6Hb0EJMa8FB4hAg+VazaMV NL4CTh4UX7rlEVx6ESe2jzD+RLSfVW1qSZbeyy4aSPV2KarS0lPO0Msu0/WBNw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ5w5nlPz1MWv; Wed, 17 Jul 2024 14:21:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELebW026977; Wed, 17 Jul 2024 14:21:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELeEE026974; Wed, 17 Jul 2024 14:21:40 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:40 GMT Message-Id: <202407171421.46HELeEE026974@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: b67afd194ce9 - stable/14 - cxgbe(4): Reword the comment explaining the atid/cookie split. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: b67afd194ce964309d1033650424a9aeea2acd32 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=b67afd194ce964309d1033650424a9aeea2acd32 commit b67afd194ce964309d1033650424a9aeea2acd32 Author: Navdeep Parhar AuthorDate: 2023-04-01 23:07:36 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:36:39 +0000 cxgbe(4): Reword the comment explaining the atid/cookie split. Avoid a magic constant while here. No functional change intended. Sponsored by: Chelsio Communications (cherry picked from commit 43f6f08488046788b0ad66e9a5119f36e5de71ab) --- sys/dev/cxgbe/offload.h | 6 +++--- sys/dev/cxgbe/t4_main.c | 3 +++ 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/sys/dev/cxgbe/offload.h b/sys/dev/cxgbe/offload.h index 688c4b592180..a8b243b764c8 100644 --- a/sys/dev/cxgbe/offload.h +++ b/sys/dev/cxgbe/offload.h @@ -67,10 +67,10 @@ struct stid_region { }; /* - * Max # of ATIDs. The absolute HW max is 14b (enough for 16K) but we reserve - * the upper 3b for use as a cookie to demux the reply. + * Max # of ATIDs. The absolute HW max is larger than this but we reserve a few + * of the upper bits for use as a cookie to demux the reply. */ -#define MAX_ATIDS 2048U +#define MAX_ATIDS (M_TID_TID + 1) union aopen_entry { void *data; diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 04e4427732ac..2da399839ce5 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -3911,6 +3911,9 @@ rw_via_memwin(struct adapter *sc, int idx, uint32_t addr, uint32_t *val, return (0); } +CTASSERT(M_TID_COOKIE == M_COOKIE); +CTASSERT(MAX_ATIDS <= (M_TID_TID + 1)); + static void t4_init_atid_table(struct adapter *sc) { From nobody Wed Jul 17 14:21:39 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ5w1y3Zz5RPjZ; Wed, 17 Jul 2024 14:21:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ5v579Lz4shl; Wed, 17 Jul 2024 14:21:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226099; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6bKHTRiIS47yP1TahVd9KAN+LVnHd+/pS1ZnEQ+EXWw=; b=D3DmRWl86TPUMCdXoUESYi4KlXijkmBcwRv2Un+ADYAstkLpQp7GGYiLqeeLu0rYm/HVtf hQ+ASqLu9BpSjECS9WRB57vY4HpgV8c6tu1jAsi+w6IzVv7I+QqcX0fLDv6yeqtRA7AgV/ OHRzHLjwKQAO/78cYpEKTwRWryRKprkbJhW0dg+0WEZG8UxHqgVAc8ddoZKOrSHTknfEfV darsdJ1xvYimyqVskbgBx+zmMOIt8yUkd8iXaHyHWSSfWFi0F+qfU6lM2kXM827nfY19Sa 1ahYAHCXimdJgJfsXOf8g4XbjiH5dlA83YVdNwYuCC8maZlXWa2Sus44uRe2aQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226099; a=rsa-sha256; cv=none; b=aH5szpSOVVuINertt5UYI0TlWclbds3H3YhCkHYoRBodBv+FTaePJkjVWRMOJgdmdc/7Zj c4PM6KP3a2PUa0dtRPuCojj2AMRr3kxGaOOoNUGDZe0ikkiYqoYOajN7Z0trAkQU9r/neJ +jmOaPut/Ti5nwXtQC2NsLNrpRraQWwRkooZXlF4yB0Zo5ljvidsFzPFMiFCVL8Qjpue2c UQb3Ir8EGB8iSQLG0Qp1Ikm40n76NprxViBCh/4u91Xd+X5cUxar0AfGcflj+bmzDsMtw3 3Q/N8tn/oP+6sCOXha/JbEkBshTM0tFhlYZ7hJ7a1GzbmYY09rEI/WgsUDZHeg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226099; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6bKHTRiIS47yP1TahVd9KAN+LVnHd+/pS1ZnEQ+EXWw=; b=CEHw/LV0VW20fPYpDHEFQx6nifqnFUjYjEi3hiu/YMrnxuTdtNDs6GxPA4W3XkhEzvCjos NVMSdoZYPIq+rMhQhhz2WtGzjVxa2E6E+s5WcZaZ+7QSyxPllc1r40eYujeuZqHAQK1DaG r23IqCx7pEB1exPRaWdwGNCChNT1UFBQ1Ry+UXypa5peGkjIzEy00HxpwPUUouqKesN45D dnGTsErLK/Mt0JN5GCBfURV0Uj+kYsiAhhpLzLA9tGGufV/RSAcWHwGeAzW90PAq6NSYC/ TmmkM3ZDxsuQSu3qhmvMfDrnc4wjhrCbJjoaYIisGvIsIGvcP3FaPtC9clb6FA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ5v4k5pz1MZg; Wed, 17 Jul 2024 14:21:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELdc5026920; Wed, 17 Jul 2024 14:21:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELdvh026917; Wed, 17 Jul 2024 14:21:39 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:39 GMT Message-Id: <202407171421.46HELdvh026917@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: d80e7fca010d - stable/14 - cxgbe(4): Add missing description for a port type. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: d80e7fca010d534b6779279feba9c0d49538339b Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=d80e7fca010d534b6779279feba9c0d49538339b commit d80e7fca010d534b6779279feba9c0d49538339b Author: Navdeep Parhar AuthorDate: 2024-04-29 20:27:48 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:36:16 +0000 cxgbe(4): Add missing description for a port type. Sponsored by: Chelsio Communications (cherry picked from commit f0ee6112eb61a5130acedd20d9827627c0975fba) --- sys/dev/cxgbe/common/t4_hw.c | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index b58d9f5df0d9..9048884eeb7e 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6814,6 +6814,7 @@ const char *t4_get_port_type_description(enum fw_port_type port_type) "CR2_QSFP", "SFP28", "KR_SFP28", + "KR_XLAUI", }; if (port_type < ARRAY_SIZE(port_type_description)) From nobody Wed Jul 17 14:21:41 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ5y1nH1z5RP1k; Wed, 17 Jul 2024 14:21:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ5y08M0z4sjS; Wed, 17 Jul 2024 14:21:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226102; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zmWMJjfqiw77rlj/7awc7NKSw1ZnMAz2krwmbZnY2Tw=; b=lZvM3t22qc45uhtyVHWpdSBJt48AbDH13k2lyRrtDjVuX34ZveE+EJ9L7ZZ5AG6zOKfDlY WubfUc1Zj1dC8xu1kkziw92VumGLC6lVEVUEPBmKNgWql5QqdixPHfZSm2qOWdkLyPl2a1 Ak9CEaFhB2DVagkrD0h88DDIE9jezBS1f+25Lh1KQkVNbdWno7ti6dpvOKam2gNBar0H6W Np2S4YViDJWS2EdUOBi0fJB8BbHOmW3n8BefzG0HMUL2EAxQ9kq7LWJpPnhoncv0zbZ1hA tFqzNCwhFSbyeF2EbtsIpLWCyZ2x5glK8uXIbeQS7HdfTkblGu94Mred1knuaA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226102; a=rsa-sha256; cv=none; b=vmAjDonsLUXzpzZSTahAHz3qJ14XEYRTg9bsYvxZSHVKZqPBmIIE5nyv60vcdyG8zLKnmP 5eFyYIcufRsZzA1bEWB4/qfQQ+eAVRVXPEGU1biQ/8a0YQLCm6ZFlHNC+vMOAKFPkQ0ZkC YvtDhZwHWyNfdvEYQzLezpNfh3ySpuWzdLkMyfzFZRZ4qHv2bSqXi2ORPqk08oHbjPu0CN Vgl60mKg8g/DIC2BBNl2iepS7iGrWGGTqOUq8EF00lUK2+ed9h856DRCikSWJXd67H2OGf TvilfqqW4Ix+gs+wvnGRN0hRp9ZSv0hVgX78VMWTBYABj8se0vZ4OwEPqy8gow== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226102; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zmWMJjfqiw77rlj/7awc7NKSw1ZnMAz2krwmbZnY2Tw=; b=ZBfeELRX3iT1HEHzQ5oF0IjPlmEGosF9WCh6ylowStzkhsheToW5ql3lviNpguMurKfUgt 16RLgcGrwQ7PfOR88JA7zIUGpuqFM9UK4uyfhduZg5vO5iylOvPM4AtJiw4K9iH9tf9FWP vVqBjzkD3bRHWRbk8rdB6fd9V5VqYU+ASYYufLRh+eWdfQb1+AIq4a7+uYHb1phB0R0SvT 45bbaHRqMwwRaeVUjBogjLDKJMKCtM5QWk/eKFLluQKH4WsaYdRvWLKJyIyTOiarJwdAt4 lrPClhyYCHDew72CLf1tPdhLT6dgbu0AOadL924oXaI/n50eIe+qp9RS+tBTjg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ5x6qSXz1Mp9; Wed, 17 Jul 2024 14:21:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELf4F027038; Wed, 17 Jul 2024 14:21:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELfvI027035; Wed, 17 Jul 2024 14:21:41 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:41 GMT Message-Id: <202407171421.46HELfvI027035@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: a238d1b04522 - stable/14 - cxgbe(4): Shared code update to deal with partial failure in query_params. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: a238d1b04522565d6ce20cea69b7c26e23266595 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=a238d1b04522565d6ce20cea69b7c26e23266595 commit a238d1b04522565d6ce20cea69b7c26e23266595 Author: Navdeep Parhar AuthorDate: 2024-02-14 01:28:53 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:37:03 +0000 cxgbe(4): Shared code update to deal with partial failure in query_params. Obtained from: Chelsio Communications Sponsored by: Chelsio Communications (cherry picked from commit 2965ae59144177eb3570721295da9cbc447f1105) --- sys/dev/cxgbe/common/t4_hw.c | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 9048884eeb7e..8a225849930d 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -7740,9 +7740,18 @@ int t4_query_params_rw(struct adapter *adap, unsigned int mbox, unsigned int pf, } ret = t4_wr_mbox(adap, mbox, &c, sizeof(c), &c); - if (ret == 0) - for (i = 0, p = &c.param[0].val; i < nparams; i++, p += 2) - *val++ = be32_to_cpu(*p); + + /* + * We always copy back the results, even if there's an error. We'll + * get an error if any of the parameters was unknown to the Firmware, + * but there will be results for the others ... (Older Firmware + * stopped at the first unknown parameter; newer Firmware processes + * them all and flags the unknown parameters with a return value of + * ~0UL.) + */ + for (i = 0, p = &c.param[0].val; i < nparams; i++, p += 2) + *val++ = be32_to_cpu(*p); + return ret; } From nobody Wed Jul 17 14:21:44 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ604PqVz5RPR6; Wed, 17 Jul 2024 14:21:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ601tDHz4sxq; Wed, 17 Jul 2024 14:21:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AtLvaHBS5sG3e1bZk1EN8xe++p8P5NEyhGgZCUOj/Jk=; b=WiUJ3bkjWoYyZWcx4iDFcQx/+XxCSMFSr2xpY8Vidu6ae+hv4NMRZ1gLDbOiWc8qX2BFE8 Hqfbpnvuk1az33gt1cR1qFl0++syiOK/9gJtnJ57uZEFzJ16r18P9HO1kOP85pUjsGoNCR JJCPKNqJO2bw9bSv5Ogt7QF/0VoPjpUd5BRR1Lwx7pIWy6U2SRxB0T30xiL8L+TwZ//Zvz F8p+DNta0JOi7Xdtrh+sq4vN0vIKtLEshVz4u3W5CW5mOpT+WoNizg/lxyMw5ou8PJEQ1O sq9wtVWipMeR6quBnMtG6DeFjLBrL44NBJTzpc/1fUMOA8Ji0b6+gvqbcXPmog== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226104; a=rsa-sha256; cv=none; b=GaOGUYyk4sF5N++5XnqFsTe5w7i0qKaE6XRgKa9b1uGswb0N/EY4QPSTTjwObdMrzADhXy ivfPtnG5Oj4/UpyLhZ8IelZpgJ7421lPY37etyLPfpZJK1kPPJTnNH3mLcC6qmJ9jY4hmL OIu5ovdItZox9ETZjiG/RFrlLVocPKQEXHWeHDbnne0cHQCq2kZg6OXgnMDb51iDCiVQIE yP86+WW8FjdvnTEwLKa1l9NBdj7kiKox0zmq4/z3vqfT/o4tzAfM9KNN2w9YhqsmuMpYMk Nh7Mbv99W+yKdOs8+KCT8sc/CHLLBwpUJJY2Rb/L4ozwXmzApA34b/3Hj8AJ/Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226104; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AtLvaHBS5sG3e1bZk1EN8xe++p8P5NEyhGgZCUOj/Jk=; b=gINpFyPHhd9PV+x8ifrQp4U2XEmMMg88HTG9krNSB3P0EPIgTo8ASVXhp/VqE2jdRP86MP 1qIdn7ha+NhFWrnPVPVu4uwaMZXSpHCtgT+PF3bn0hqR9QpelVSw4/L5vyKj2a73wisaz1 nNY9Xfcwa/n/5js28hPgYX5kU4zgqYbisrisbqc7oWka4uLduDdq2sjHugzAty9A7b3Ez5 yDdYLOb40rQUNdX8h1XbYMtY5rsmMh96HxXdqhctBh8RlgODlQC7/bLOC6nJlCD8qkGHXi 2wbi8fpZ6b8UC6GjSyKAbJN0zd71SCn6EUGvabdI4Dd+2613qlTkOY99xDeM9g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ601RGjz1Md8; Wed, 17 Jul 2024 14:21:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELiDA028127; Wed, 17 Jul 2024 14:21:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELiri028109; Wed, 17 Jul 2024 14:21:44 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:44 GMT Message-Id: <202407171421.46HELiri028109@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 92383a2c844b - stable/14 - cxgbe(4): Do not read hardware registers to determine the number of ports. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 92383a2c844b102f6d65efbc2755ae21c656163b Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=92383a2c844b102f6d65efbc2755ae21c656163b commit 92383a2c844b102f6d65efbc2755ae21c656163b Author: Navdeep Parhar AuthorDate: 2024-04-30 19:42:14 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:37:39 +0000 cxgbe(4): Do not read hardware registers to determine the number of ports. PORTVEC obtained from the firmware is the authoritative source of this information, and nports (calculated from PORTVEC) is available by the time t4_port_init runs. Sponsored by: Chelsio Communications (cherry picked from commit 4d1362cdc7375984a48f5f0048b1fe909524d21d) --- sys/dev/cxgbe/common/t4_hw.c | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 8a225849930d..8d109b389f0d 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6745,10 +6745,11 @@ static unsigned int t4_get_mps_bg_map(struct adapter *adap, int idx) if (adap->params.mps_bg_map) return ((adap->params.mps_bg_map >> (idx << 3)) & 0xff); - n = G_NUMPORTS(t4_read_reg(adap, A_MPS_CMN_CTL)); - if (n == 0) + n = adap->params.nports; + MPASS(n > 0 && n <= MAX_NPORTS); + if (n == 1) return idx == 0 ? 0xf : 0; - if (n == 1 && chip_id(adap) <= CHELSIO_T5) + if (n == 2 && chip_id(adap) <= CHELSIO_T5) return idx < 2 ? (3 << (2 * idx)) : 0; return 1 << idx; } @@ -6758,12 +6759,12 @@ static unsigned int t4_get_mps_bg_map(struct adapter *adap, int idx) */ static unsigned int t4_get_rx_e_chan_map(struct adapter *adap, int idx) { - u32 n = G_NUMPORTS(t4_read_reg(adap, A_MPS_CMN_CTL)); + const u32 n = adap->params.nports; const u32 all_chan = (1 << adap->chip_params->nchan) - 1; - if (n == 0) + if (n == 1) return idx == 0 ? all_chan : 0; - if (n == 1 && chip_id(adap) <= CHELSIO_T5) + if (n == 2 && chip_id(adap) <= CHELSIO_T5) return idx < 2 ? (3 << (2 * idx)) : 0; return 1 << idx; } From nobody Wed Jul 17 14:21:42 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ5z3BpFz5RPg5; Wed, 17 Jul 2024 14:21:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ5z1WL0z4t3B; Wed, 17 Jul 2024 14:21:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iG2sFY1DDAidIVwXjVKU0rADcP/+gGA8VreWtTxbL3U=; b=uguy8T7nNHOLL2GWAHEX/O1xxWyekj/zlfrtRzc2U+pA683YnUUKgFqfxUbSscpyYa9QbE ejsvM9ERbBE4F+Fc5H2gjrRnOIILJJuCqFS+WvOMmtqQjWmresSo5pZzuznYQadpFJ4Ryg Z2OalFEASDqz21N6VbTCQzzs/rrZAQBn0bjJ1KNUdejcFiFaMEQx5l5aTXOO+7XT/6zKVG 5fBzffUJfUn33FDnCgHdliLRonmW1ibUWWkNSzD5vshec2E/IdvUTPQxb+1eo+bnBxo9ai baV1YFf2eLgK0k7Fj+41pZr7vSk8cMTFjNyVZbZaN5VNpj3m258gHn3E24oyPg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226103; a=rsa-sha256; cv=none; b=Y07ZXvt5I37ngkwNPTT/RaoFgaqxzdaS8Tj7cqzriOSSSStPxRrxKGsonzu/o4wr92w6k+ qvbUVW6gDP2lU/b8a6jN8jyelRoHoQOqeuCHefaLwUNmctAqyFPAwXyjsA0ZjnPUwk3GZd NvAnREhUMmVcZRnXC6WNVtPFzJh06sNlluXnvfnBCA5uYRj1FcTAknhIY+fazTPml7vKs3 AxeZNdiC2wSpttr2shummzu9RzUjtduHAo71Dqj8fBNdD47i4l2YkN3NZJq89ivdaWQSi6 xUV1hy/qbgZF4fKKaOiU7bm3dKuQ5LK1t+dkcmfhdlNfqCrdcIiNGvUpqmuApQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226103; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iG2sFY1DDAidIVwXjVKU0rADcP/+gGA8VreWtTxbL3U=; b=IYcML678AfuOmxEu0ULGduZvOPn5iz4F7W2dLGuFmF4oxM3PfmXNavJ1d8knlIMswfwpEh gCIouXU5h2tlyOuJFhLfpGjkm0ea1AFydAge4Xp8W8L6QSZcMeSRQC4tYHXUVw6fh96jqD QAzyj7041o6LnRqMlasqobaMck+CkfncutwTHDf3cfzSB9OHYa7ioDiDrMTZE4MTOpuaDv Ho3y3z6f0n58gb9QfhNp21Gt94sN9IGhe/Sxrh8dYUZrBErJutvS/r6gwS8z+/oXaJYqdb vA10+M5Ier9AFyd9wqIQoRWcikVmi6gIi8a9oJTJ8DGficMVhGkCE2fmzsY1ag== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ5z0qHFz1Md1; Wed, 17 Jul 2024 14:21:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELhvh027095; Wed, 17 Jul 2024 14:21:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELgGZ027092; Wed, 17 Jul 2024 14:21:42 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:42 GMT Message-Id: <202407171421.46HELgGZ027092@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: e5efc8cf5d7d - stable/14 - cxgbe(4): Allocate a taskqueue per port instead of per channel. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e5efc8cf5d7d7082d3528b3d658a24ad23a8d18a Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=e5efc8cf5d7d7082d3528b3d658a24ad23a8d18a commit e5efc8cf5d7d7082d3528b3d658a24ad23a8d18a Author: Navdeep Parhar AuthorDate: 2024-04-30 17:51:45 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:37:25 +0000 cxgbe(4): Allocate a taskqueue per port instead of per channel. All the channels are not used on all boards and there's no point allocating taskqueues that will never be used. Sponsored by: Chelsio Communications (cherry picked from commit 857d74b6340e418396d79a46b264ce0eedd760e4) --- sys/dev/cxgbe/adapter.h | 3 ++- sys/dev/cxgbe/t4_main.c | 7 +++++-- sys/dev/cxgbe/t4_sge.c | 19 ++++++++++--------- 3 files changed, 17 insertions(+), 12 deletions(-) diff --git a/sys/dev/cxgbe/adapter.h b/sys/dev/cxgbe/adapter.h index 335b1be57b8b..36d67d062e67 100644 --- a/sys/dev/cxgbe/adapter.h +++ b/sys/dev/cxgbe/adapter.h @@ -471,6 +471,7 @@ struct sge_eq { unsigned int abs_id; /* absolute SGE id for the eq */ uint8_t type; /* EQ_CTRL/EQ_ETH/EQ_OFLD */ uint8_t doorbells; + uint8_t port_id; /* port_id of the port associated with the eq */ uint8_t tx_chan; /* tx channel used by the eq */ struct mtx eq_lock; @@ -930,7 +931,7 @@ struct adapter { int nrawf; u_int vlan_id; - struct taskqueue *tq[MAX_NCHAN]; /* General purpose taskqueues */ + struct taskqueue *tq[MAX_NPORTS]; /* General purpose taskqueues */ struct port_info *port[MAX_NPORTS]; uint8_t chan_map[MAX_NCHAN]; /* channel -> port */ diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 2da399839ce5..b41746828e9e 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -6665,7 +6665,8 @@ adapter_full_init(struct adapter *sc) if (rc != 0) return (rc); - for (i = 0; i < nitems(sc->tq); i++) { + MPASS(sc->params.nports <= nitems(sc->tq)); + for (i = 0; i < sc->params.nports; i++) { if (sc->tq[i] != NULL) continue; sc->tq[i] = taskqueue_create("t4 taskq", M_NOWAIT, @@ -6714,7 +6715,9 @@ adapter_full_uninit(struct adapter *sc) t4_teardown_adapter_queues(sc); - for (i = 0; i < nitems(sc->tq) && sc->tq[i]; i++) { + for (i = 0; i < nitems(sc->tq); i++) { + if (sc->tq[i] == NULL) + continue; taskqueue_free(sc->tq[i]); sc->tq[i] = NULL; } diff --git a/sys/dev/cxgbe/t4_sge.c b/sys/dev/cxgbe/t4_sge.c index 7008c3c65e02..614aa1f7508c 100644 --- a/sys/dev/cxgbe/t4_sge.c +++ b/sys/dev/cxgbe/t4_sge.c @@ -3391,13 +3391,14 @@ init_fl(struct adapter *sc, struct sge_fl *fl, int qsize, int maxp, char *name) static inline void init_eq(struct adapter *sc, struct sge_eq *eq, int eqtype, int qsize, - uint8_t tx_chan, struct sge_iq *iq, char *name) + uint8_t port_id, struct sge_iq *iq, char *name) { KASSERT(eqtype >= EQ_CTRL && eqtype <= EQ_OFLD, ("%s: bad qtype %d", __func__, eqtype)); eq->type = eqtype; - eq->tx_chan = tx_chan; + eq->port_id = port_id; + eq->tx_chan = sc->port[port_id]->tx_chan; eq->iq = iq; eq->sidx = qsize - sc->params.sge.spg_len / EQ_ESIZE; strlcpy(eq->lockname, name, sizeof(eq->lockname)); @@ -3838,8 +3839,8 @@ alloc_ctrlq(struct adapter *sc, int idx) snprintf(name, sizeof(name), "%s ctrlq%d", device_get_nameunit(sc->dev), idx); - init_eq(sc, &ctrlq->eq, EQ_CTRL, CTRL_EQ_QSIZE, - sc->port[idx]->tx_chan, &sc->sge.fwq, name); + init_eq(sc, &ctrlq->eq, EQ_CTRL, CTRL_EQ_QSIZE, idx, + &sc->sge.fwq, name); rc = alloc_wrq(sc, NULL, ctrlq, &sc->ctx, oid); if (rc != 0) { CH_ERR(sc, "failed to allocate ctrlq%d: %d\n", idx, rc); @@ -4603,7 +4604,7 @@ alloc_txq(struct vi_info *vi, struct sge_txq *txq, int idx) iqidx = vi->first_rxq + (idx % vi->nrxq); snprintf(name, sizeof(name), "%s txq%d", device_get_nameunit(vi->dev), idx); - init_eq(sc, &txq->eq, EQ_ETH, vi->qsize_txq, pi->tx_chan, + init_eq(sc, &txq->eq, EQ_ETH, vi->qsize_txq, pi->port_id, &sc->sge.rxq[iqidx].iq, name); rc = mp_ring_alloc(&txq->r, eq->sidx, txq, eth_tx, @@ -4820,11 +4821,11 @@ alloc_ofld_txq(struct vi_info *vi, struct sge_ofld_txq *ofld_txq, int idx) device_get_nameunit(vi->dev), idx); if (vi->nofldrxq > 0) { iqidx = vi->first_ofld_rxq + (idx % vi->nofldrxq); - init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->tx_chan, + init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->port_id, &sc->sge.ofld_rxq[iqidx].iq, name); } else { iqidx = vi->first_rxq + (idx % vi->nrxq); - init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->tx_chan, + init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->port_id, &sc->sge.rxq[iqidx].iq, name); } @@ -6339,7 +6340,7 @@ handle_wrq_egr_update(struct adapter *sc, struct sge_eq *eq) struct sge_wrq *wrq = (void *)eq; atomic_readandclear_int(&eq->equiq); - taskqueue_enqueue(sc->tq[eq->tx_chan], &wrq->wrq_tx_task); + taskqueue_enqueue(sc->tq[eq->port_id], &wrq->wrq_tx_task); } static void @@ -6351,7 +6352,7 @@ handle_eth_egr_update(struct adapter *sc, struct sge_eq *eq) atomic_readandclear_int(&eq->equiq); if (mp_ring_is_idle(txq->r)) - taskqueue_enqueue(sc->tq[eq->tx_chan], &txq->tx_reclaim_task); + taskqueue_enqueue(sc->tq[eq->port_id], &txq->tx_reclaim_task); else mp_ring_check_drainage(txq->r, 64); } From nobody Wed Jul 17 14:21:45 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ615BZPz5RPjf; Wed, 17 Jul 2024 14:21:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ612brFz4syG; Wed, 17 Jul 2024 14:21:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iYrgvQNyTilJJeAa1wTGLSExIdRclx/AgFYOQ2wFtzo=; b=w7SJ/4S9eG00C3ZkgFt9UItAVQU+aJRtkiG/UdjkeaWAUYyf0aCKKW/SAdyZE0DL2RYtu+ FWXmzoeGnHLaoQsAD4jlxBhiPszZOCSJ/VOpfwMlCHSNjxNZ5+vhqpBmN9AJMJmAQDMKhU SBJGzmaMaO2u+u/zF0tSzcgc3Kw7Jn+zNsyPHf+yRr3TE7I4o7sW1I1fNgOCBsxLV+dll+ tBdglhhx8zra/2hd1kHYquzzKbJ3CHMV3rlHjWQBUezOgwKXYZvlbzwAu3EsBJrEy74eOo QFcnvPVxnMxAu4cX6Zgm5+c0aYrSX3YnGVzWNPFaB9Gzh7AU8sawrJ7d90I7ag== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226105; a=rsa-sha256; cv=none; b=uG350LCct1ToL6YvekeCingA8Vu7IGZcurovc6bnyE9NAaZ0+VN4O21oocAFU0dtXe2kcD AoBGPDq2otCynRqUmvmSEfENr0ZS1PMTM13lSrfsdCOQ/COBrb7RK410tsprEhi2DNLXrF HeznNi//I2YdFmvF3qQyGqUJnBHPLzUwMQIxeKdD7veGSmi3FFdxNNixYUmTQXznKXK5es Ir6lXeoADM0po2SGNy7PgrbXSRzPhYQW0NMIy/ilNQ/XEddQmzfULlgqrvzNuX+V3O0b8o 4ZVEDfTKrm/ljtYPcFCvURaXO8MXV+LgZPao+8DVdGhlEzmXIgnd6bdkFt8iBQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226105; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iYrgvQNyTilJJeAa1wTGLSExIdRclx/AgFYOQ2wFtzo=; b=oUt8bYXnrQyXOAQbLWetHrOZMYOr2QkBlOhUHlMe8rRXq7qoyCWbZs6L91gQfp/4ypKFZI h59J5QWvU4jV6Viag5BrffUuAK+XXDh6eCdpPtBOkVLaZnEPHZnKpxGznm91TKd0RHGi5J VKsjY6cwj/kIvVeuurduSA7CH5AnquLmoEENVQf09zHBBJdKEzMrvePYckLJmvXcVOUjrv 3epzveZ6K7aQE6KaYH1hWjp4wzAsfCz3y4QWs973YE+EDvwLZZRluLiQkdA7F8dSqHqC3I JlcwTuS/8hRmMevxAUo3Ut95cUXJaJsQ8xeBcAiJnfPJSP40S+fnGZtKO7cwzA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ612CVLz1Mms; Wed, 17 Jul 2024 14:21:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELjom029619; Wed, 17 Jul 2024 14:21:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELjNd029601; Wed, 17 Jul 2024 14:21:45 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:45 GMT Message-Id: <202407171421.46HELjNd029601@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 67faf45be5d6 - stable/14 - cxgbe(4): Initialize mps_bg_map to an invalid value if it's not known. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 67faf45be5d67830497914ef807f536ba98d4e32 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=67faf45be5d67830497914ef807f536ba98d4e32 commit 67faf45be5d67830497914ef807f536ba98d4e32 Author: Navdeep Parhar AuthorDate: 2024-04-30 19:51:29 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:38:00 +0000 cxgbe(4): Initialize mps_bg_map to an invalid value if it's not known. Sponsored by: Chelsio Communications (cherry picked from commit 9de0036b55dcdabc54fa69ea6e583b22d739818c) --- sys/dev/cxgbe/common/t4_hw.c | 2 +- sys/dev/cxgbe/t4_main.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 8d109b389f0d..755062909e14 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6742,7 +6742,7 @@ static unsigned int t4_get_mps_bg_map(struct adapter *adap, int idx) { u32 n; - if (adap->params.mps_bg_map) + if (adap->params.mps_bg_map != UINT32_MAX) return ((adap->params.mps_bg_map >> (idx << 3)) & 0xff); n = adap->params.nports; diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index b41746828e9e..4834a4fc2873 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -5333,7 +5333,7 @@ get_params__post_init(struct adapter *sc) if (rc == 0) sc->params.mps_bg_map = val[0]; else - sc->params.mps_bg_map = 0; + sc->params.mps_bg_map = UINT32_MAX; /* Not a legal value. */ /* * Determine whether the firmware supports the filter2 work request. From nobody Wed Jul 17 14:21:46 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ624tpnz5RP1q; Wed, 17 Jul 2024 14:21:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ62378Fz4t1w; Wed, 17 Jul 2024 14:21:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h/MKk+m0+biIieN+R4AuyzWtnVb0WBDxpNoDP6QosNA=; b=yWam9dmFIMwIL0c3RxzuE1AnoYDvfIIPrMfgpya5enLbhFvGdIn+eLGh4tMvmUyVfG/iwU fEetWnhXqqC+eO6z/3cp57r3fIjFxbNzzXUnky/9gxcscExD543xKX+JwRgLiJ2W/GTBRk 13csjtGfDm7pTuNqeT5ZKEC3OnpZwSZ7MYRr/wNSkQdUQOV/U7BjA/FCQCY4aKCNac7UD+ Nreevp52nc+a+GDmg26VdHuMChmcLxEkDOpNAOIjcCKUJrHn+poKYov8IqTWowkujQr+28 aWSgqIG+mZ2mJDYFHAWM1JdnAo4qrG5bhsm2W6eFc1pZAgEkRaDb/gA6K0UEgg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226106; a=rsa-sha256; cv=none; b=u8pmiuBx0Wa7/IUF+PIDEetLstobLhCNlEEjfIKXkLrLfMEGp7aHJ5g57gwPbNJY+oIGPY ds6C/j/92eXvb/Fqdakh5J68o6+PGEZ/4k0afye2lbAkk2lQwuSxzb6AnU6/9qvDyc7XlT e5C8wvHHWsiYMYb679ybv1rNxYtO/AZ6yv/Ta588Z4y8oCbhR9Vm2bXK98FSSZvxAy52/8 DgcBxHqmwtp7v3E4ZPixzv1qESA2DHmOBfp00z0qsUv2iia1CsSXdtGg5KzPiJOPuyG5s/ USIp/cpdDs9kw1VKIpi7d5OKW9nApyHfZm47eht0sD7tx/RpGs5pSIiko+WJDw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226106; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=h/MKk+m0+biIieN+R4AuyzWtnVb0WBDxpNoDP6QosNA=; b=TVo9PK5i1Iq5MqD4pFy0eDems54VgqpfwPCLt6J4r/F47njpSkyxGqX1oxegyKfbo7EAEi Fczmp11q7pFmQNCPpA288eRB+5MltPcQEs42LqxBELRhySBydY0G6kHJHDhp2oZoxsZgw7 qdDPfloDcXFSIVV7zBAg39BBJHkvN8t7Nwe3NwQcvjJkpC3SsNGx71TsIscFmp/25myvMa pmsK3Aj+BbyKze9xm2Oy6nGFXCyS80UEgImYUOzDXdm788kq1mV+QaUrsgVvrhNi4yQwk+ Y90zNZrkXCl+qDk+b+tRzIksRnnmVpN6xWRwq3h6BKQa8yOdft0Uas1SeycoKw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ622lKrz1Mmt; Wed, 17 Jul 2024 14:21:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELk8L029921; Wed, 17 Jul 2024 14:21:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELkYY029900; Wed, 17 Jul 2024 14:21:46 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:46 GMT Message-Id: <202407171421.46HELkYY029900@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 5af25b6e4d55 - stable/14 - cxgbe(4): Minor tweaks to comments. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5af25b6e4d5514c10028c6bce89d123a6162a2de Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=5af25b6e4d5514c10028c6bce89d123a6162a2de commit 5af25b6e4d5514c10028c6bce89d123a6162a2de Author: Navdeep Parhar AuthorDate: 2024-04-30 20:01:07 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:38:18 +0000 cxgbe(4): Minor tweaks to comments. No functional change intended. Sponsored by: Chelsio Communications (cherry picked from commit 21aba396551e29808fa56a6d4fab17e871c3524f) --- sys/dev/cxgbe/t4_main.c | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 4834a4fc2873..04f564124356 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -5323,9 +5323,13 @@ get_params__post_init(struct adapter *sc) } /* - * MPSBGMAP is queried separately because only recent firmwares support - * it as a parameter and we don't want the compound query above to fail - * on older firmwares. + * The parameters that follow may not be available on all firmwares. We + * query them individually rather than in a compound query because old + * firmwares fail the entire query if an unknown parameter is queried. + */ + + /* + * MPS buffer group configuration. */ param[0] = FW_PARAM_DEV(MPSBGMAP); val[0] = 0; @@ -5337,7 +5341,6 @@ get_params__post_init(struct adapter *sc) /* * Determine whether the firmware supports the filter2 work request. - * This is queried separately for the same reason as MPSBGMAP above. */ param[0] = FW_PARAM_DEV(FILTER2_WR); val[0] = 0; @@ -5349,7 +5352,6 @@ get_params__post_init(struct adapter *sc) /* * Find out whether we're allowed to use the ULPTX MEMWRITE DSGL. - * This is queried separately for the same reason as other params above. */ param[0] = FW_PARAM_DEV(ULPTX_MEMWRITE_DSGL); val[0] = 0; From nobody Wed Jul 17 14:21:47 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ635d7Pz5RPgJ; Wed, 17 Jul 2024 14:21:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ634BQxz4tBL; Wed, 17 Jul 2024 14:21:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226107; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XkF7XlobHgziUWb1fk0za1bbrJb375gn285NdSzSy7k=; b=IkpsjW0P5Edi4qgzw4OSB2P9t5QC5VxRwGo0rLbn8OSd0NCMf01rWNZeUyjpU4967FIa50 ByKwSv9rzKd2XUWTvrGK/ZUsBid9U1zwyoxrET+HmMKMPNGvjYe97QnEKBKzXLSDt3wXBu cq+Vr966KZ9UFS783CTVFuUyCdwxRJL5qb2/P7VofSgwgUKE13JId1fus5iOVWZ18S7imi cZPZwZ/WCUjSdt7R3aJoDSc7xJIdZ7ssRUSUhV793ojCPqNSF01iv6ynSMbqQTgeQ6jcD/ ioLMUa9X/ziNzBrIBPNhOEhxSUEiQSV5bxVDch+LXXpCrjqk0eFKwKEjFEWl9A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226107; a=rsa-sha256; cv=none; b=hrfG2PLt9mcREvs+tt6PAGupBy50yhW9X6enJL+ra+2xlcBMEp6ptwa74KWNvcWZEBsGkB xc2iwcb3IxH4ESIwJgKReRsgIMeBafae4uptALdSMrh3PSksy17btIJCXDKx+XUzlRXEk3 ClqIThMbqS90hqWmNfTZlR390GEp0PHx4v4g91nQycfIruBR9A4Z5UzZETiI2Chfbte5Vf M1oy9KaQNbSD/3XYDieTCfD5kXHMO700T50/2fi4SYkRklAqqYOGWfLfoEhIQfQVfbdK5o KhH3nPRcUUF0qNWQcPomP/CRlT1qHRgIFAXi1yS8PiLPT+yn+0zeUKOFM7LjCw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226107; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XkF7XlobHgziUWb1fk0za1bbrJb375gn285NdSzSy7k=; b=UQF/y7Ew6syJMhlpDHqX+aLS0TiXAHObbouN2AS9Z6Rkrn8OD3ER3g7pjieYY6X186ts64 ZyBr6HpRgfI0P5lxBmTDRYP7Csyz1D10b50GZ72dP3uIrw+p2Qkv+foEjrp7gwB1ltt1uF AXwOGaAdSipeN5nuhyFavnoe0c9eO51JMEQbHIrA3dBOq/pBSDfB9IGDdZ9wyQRXOLF5lP Q1aE3CTNWYhsoTzokodpL0mPG0XvC7+G+llWDghvr/bch6XZ+puxU0YfQoPL20qBs9sPED 8tWscx5XSpyO8VeJXYvXa6g8hyTbdiyYUQ/c61g8fjeYGmAX5mcdntz5Iz+wbQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ633q29z1MdC; Wed, 17 Jul 2024 14:21:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELlOI030902; Wed, 17 Jul 2024 14:21:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELldj030899; Wed, 17 Jul 2024 14:21:47 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:47 GMT Message-Id: <202407171421.46HELldj030899@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 0ca32f02defd - stable/14 - cxgbe(4): Rename rx_c_chan to rx_chan. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0ca32f02defd99b02d29e629f857baff9c456272 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=0ca32f02defd99b02d29e629f857baff9c456272 commit 0ca32f02defd99b02d29e629f857baff9c456272 Author: Navdeep Parhar AuthorDate: 2024-04-30 23:07:24 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:38:40 +0000 cxgbe(4): Rename rx_c_chan to rx_chan. It is the equivalent of tx_chan but for receive so rx_chan is a better name. Initialize both using helper functions and make sure both are displayed in the sysctl MIB. Sponsored by: Chelsio Communications (cherry picked from commit 480ff89c67b25113515018cdcd13179229b4a0d3) --- sys/dev/cxgbe/adapter.h | 4 ++-- sys/dev/cxgbe/common/t4_hw.c | 12 ++++++++++-- sys/dev/cxgbe/crypto/t4_crypto.c | 2 +- sys/dev/cxgbe/t4_main.c | 6 ++++-- 4 files changed, 17 insertions(+), 7 deletions(-) diff --git a/sys/dev/cxgbe/adapter.h b/sys/dev/cxgbe/adapter.h index 36d67d062e67..36529601dffa 100644 --- a/sys/dev/cxgbe/adapter.h +++ b/sys/dev/cxgbe/adapter.h @@ -320,10 +320,10 @@ struct port_info { uint8_t port_type; uint8_t mod_type; uint8_t port_id; - uint8_t tx_chan; + uint8_t tx_chan; /* tx TP c-channel */ + uint8_t rx_chan; /* rx TP c-channel */ uint8_t mps_bg_map; /* rx MPS buffer group bitmap */ uint8_t rx_e_chan_map; /* rx TP e-channel bitmap */ - uint8_t rx_c_chan; /* rx TP c-channel */ struct link_config link_cfg; struct ifmedia media; diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 755062909e14..3e04995eec3b 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6786,6 +6786,14 @@ static unsigned int t4_get_rx_c_chan(struct adapter *adap, int idx) return 0; } +/* + * TP TX c-channel associated with the port. + */ +static unsigned int t4_get_tx_c_chan(struct adapter *adap, int idx) +{ + return idx; +} + /** * t4_get_port_type_description - return Port Type string description * @port_type: firmware Port Type enumeration @@ -9817,10 +9825,10 @@ int t4_port_init(struct adapter *adap, int mbox, int pf, int vf, int port_id) } while ((adap->params.portvec & (1 << j)) == 0); } - p->tx_chan = j; + p->tx_chan = t4_get_tx_c_chan(adap, j); + p->rx_chan = t4_get_rx_c_chan(adap, j); p->mps_bg_map = t4_get_mps_bg_map(adap, j); p->rx_e_chan_map = t4_get_rx_e_chan_map(adap, j); - p->rx_c_chan = t4_get_rx_c_chan(adap, j); p->lport = j; if (!(adap->flags & IS_VF) || diff --git a/sys/dev/cxgbe/crypto/t4_crypto.c b/sys/dev/cxgbe/crypto/t4_crypto.c index 50f6c9526a85..2348acb2064c 100644 --- a/sys/dev/cxgbe/crypto/t4_crypto.c +++ b/sys/dev/cxgbe/crypto/t4_crypto.c @@ -1925,7 +1925,7 @@ ccr_init_port(struct ccr_softc *sc, int port) pi = sc->adapter->port[port]; sc->ports[port].txq = &sc->adapter->sge.ctrlq[port]; sc->ports[port].rxq = &sc->adapter->sge.rxq[pi->vi->first_rxq]; - sc->ports[port].rx_channel_id = pi->rx_c_chan; + sc->ports[port].rx_channel_id = pi->rx_chan; sc->ports[port].tx_channel_id = pi->tx_chan; sc->ports[port].stats_queued = counter_u64_alloc(M_WAITOK); sc->ports[port].stats_completed = counter_u64_alloc(M_WAITOK); diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 04f564124356..1c4fe4b4d0cf 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -7977,8 +7977,10 @@ cxgbe_sysctls(struct port_info *pi) pi->mps_bg_map, "MPS buffer group map"); SYSCTL_ADD_INT(ctx, children, OID_AUTO, "rx_e_chan_map", CTLFLAG_RD, NULL, pi->rx_e_chan_map, "TP rx e-channel map"); - SYSCTL_ADD_INT(ctx, children, OID_AUTO, "rx_c_chan", CTLFLAG_RD, NULL, - pi->rx_c_chan, "TP rx c-channel"); + SYSCTL_ADD_INT(ctx, children, OID_AUTO, "tx_chan", CTLFLAG_RD, NULL, + pi->tx_chan, "TP tx c-channel"); + SYSCTL_ADD_INT(ctx, children, OID_AUTO, "rx_chan", CTLFLAG_RD, NULL, + pi->rx_chan, "TP rx c-channel"); if (sc->flags & IS_VF) return; From nobody Wed Jul 17 14:21:48 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ651lWtz5RPgP; Wed, 17 Jul 2024 14:21:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ645HDDz4t9F; Wed, 17 Jul 2024 14:21:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226108; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wI9EAmhI7TCrAam/oygGqj4Z87hc5YzMfTeVYmYk3WI=; b=Bf5U5GBsuorL9P9zbiIJ38SCeuMbZ6g4OZAr3xWO+D9rJirYaBf4lCKizqgU8VRsZDLyZR PfpsEFOQBbbxl/IInHvI7445fekLPUaZXje13pqMOHSx1/Qj25ptcIYij8RKP5FhcH28d7 TRA1DMjzWpatno+C9fCVDOxhzBDri63EOnXHIfMPhJMvCf7L9ZdNuYsaZwO+DwUGdwh0i5 zRTTFGv0dFTIz/Ct0WH/vJELwbI/aBG8yX4whxfMP3vTbSzbcMQxVrakMskWEyLzGK9Rz7 183L3v52/HL9XEKD9F8S4GD2WEI/m1G59GUjOTFY1Ia9ngjq7PDPRtHa6CLEuw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226108; a=rsa-sha256; cv=none; b=QGbzsdoKwBHlbw2AMNqQP2pQeZAy648GNBU1t0DCa8PFCHCC+d7iwXagMGiPYeoIIWBiQh qzx64sbGJDSfdfoDvAf9D327eHDcIZUJGKAxsKdKAj6FEVtEJ2bjE4cLxbL0+hzY3iD301 W36R6bTEw4+oMzqqme2qQGYNetTG18dDp1JH95vsyHKwte7qjyoSdvRu2x7K/WNk2gs1VF T2UacUkCUwOSC/Uys+X+5FB99yUBKrZDU0AjxF6JKn7BHabVHv/Q2+uUU3VX15JnkPJmDk LUG6UPaEvpoXUwUR9hH5QUYZF6U3Qn43cpKZ8z+g/bcUlidBM1oEqcHR0PqdWQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226108; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wI9EAmhI7TCrAam/oygGqj4Z87hc5YzMfTeVYmYk3WI=; b=Z9qddDOW2ah0QqxKPmYweCWZ1m53GbCjb6Y+wDEG7jIKS2wZ1qVshAR1q8+f2Ii/srxwuN zL2v0of9qvi3wOTnSzLz2Lf8TUOUwcUGLCiKBVB45TWWzfRfU+Uk+WotibdpD/vV/ptIjk AK9j53W+dJu6h7m/UGn7DK6UhQ8ETvI1LlKCIqte4a5gFbMDuzFOqPdNBJCw+VbOV4HXnI Y2v3/UEm1zveiPPLmUNi/5T/icW88ypGfLUFTwM0xL76w/Ne+pspbaofAqgN2/zeUyj7Xg Bk8QsHYsq1sDG4pe4MPLp6QOKa2QzGeWrbDMliQ4tTjAh4/UX+4+SdtocuP2fg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ644vdqz1N0f; Wed, 17 Jul 2024 14:21:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELmV2030960; Wed, 17 Jul 2024 14:21:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELmlM030957; Wed, 17 Jul 2024 14:21:48 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:48 GMT Message-Id: <202407171421.46HELmlM030957@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: c0b69999b1b3 - stable/14 - cxgbe(4): Query TPCHMAP once and not once per port. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c0b69999b1b34cc02b02222a63e0cd918c522e88 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=c0b69999b1b34cc02b02222a63e0cd918c522e88 commit c0b69999b1b34cc02b02222a63e0cd918c522e88 Author: Navdeep Parhar AuthorDate: 2024-04-30 23:32:55 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:38:57 +0000 cxgbe(4): Query TPCHMAP once and not once per port. Sponsored by: Chelsio Communications (cherry picked from commit 7f10048f983a31c09587b436e7fb073f7cbb76e4) --- sys/dev/cxgbe/common/common.h | 4 +++- sys/dev/cxgbe/common/t4_hw.c | 11 ++--------- sys/dev/cxgbe/t4_main.c | 8 ++++++++ 3 files changed, 13 insertions(+), 10 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index f43ffc83dff1..67bbf5e43b79 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -402,7 +402,9 @@ struct adapter_params { unsigned int max_ordird_qp; unsigned int max_ird_adapter; - uint32_t mps_bg_map; /* rx buffer group map for all ports (upto 4) */ + /* These values are for all ports (8b/port, upto 4 ports) */ + uint32_t mps_bg_map; /* MPS rx buffer group map */ + uint32_t tp_ch_map; /* TPCHMAP from firmware */ bool ulptx_memwrite_dsgl; /* use of T5 DSGL allowed */ bool fr_nsmr_tpte_wr_support; /* FW support for FR_NSMR_TPTE_WR */ diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 3e04995eec3b..07940a44f66e 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6774,15 +6774,8 @@ static unsigned int t4_get_rx_e_chan_map(struct adapter *adap, int idx) */ static unsigned int t4_get_rx_c_chan(struct adapter *adap, int idx) { - u32 param, val; - int ret; - - param = (V_FW_PARAMS_MNEM(FW_PARAMS_MNEM_DEV) | - V_FW_PARAMS_PARAM_X(FW_PARAMS_PARAM_DEV_TPCHMAP)); - ret = t4_query_params(adap, adap->mbox, adap->pf, 0, 1, ¶m, &val); - if (!ret) - return (val >> (8 * idx)) & 0xff; - + if (adap->params.tp_ch_map != UINT32_MAX) + return (adap->params.tp_ch_map >> (8 * idx)) & 0xff; return 0; } diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 1c4fe4b4d0cf..2e885b9c3ffe 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -5339,6 +5339,14 @@ get_params__post_init(struct adapter *sc) else sc->params.mps_bg_map = UINT32_MAX; /* Not a legal value. */ + param[0] = FW_PARAM_DEV(TPCHMAP); + val[0] = 0; + rc = -t4_query_params(sc, sc->mbox, sc->pf, 0, 1, param, val); + if (rc == 0) + sc->params.tp_ch_map = val[0]; + else + sc->params.tp_ch_map = UINT32_MAX; /* Not a legal value. */ + /* * Determine whether the firmware supports the filter2 work request. */ From nobody Wed Jul 17 14:21:49 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ662jVyz5RPgQ; Wed, 17 Jul 2024 14:21:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ656N0mz4t75; Wed, 17 Jul 2024 14:21:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226109; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Vx6TALkrbug4EAr+FpNzbAue+JzZ9dqaCOMLMF7stdI=; b=El5/wq6fzsPBJx9GlwH4nfEzFUwChfTWCM045cnlc9bPZlUVU++xX6Tu+J+iu4R1OwJRdC 5CfuV8gni6E6E74rnwx3vok0QbAgeb5S+bs+BbsyOJHR8c0TbZnsLUNvj3SBv7BesOgVhb zjBD1lGz1x0VQuFZuwVQOi2fotEZAxcKN4WnpycwdKoe6znZv2i5ULJTSKURBXf3EY09dT 7ltxUNEnopm6b+AVCKT0WVvRSW1PxtLcv4WQmWoY+4WRQO4i3BerdOhPKYGkL7M/ZZmSxk gBU46RqP6GS21MHASEunKqR4SkPWsekm5ZnbeyvN+wyPFW4Os+ngZE/+WchGbw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226109; a=rsa-sha256; cv=none; b=xWLWUnS+qlmZJb7lgpjZYq7PatnLCdy73fgZNWPY7DfGGYrgpBUCdv8GcESFCIb5NhXsAv 5+ygihm06kmrsvxmYWrMfCkdyIgdG0pT1y13bkYRBbnkwQBSCs22ayr8UmIqvn/ZyyMHm+ uc5DsyjBC7BjvY5zh0dQTIrTIjkLU1LevwbwmQs/Hqy3fm2JWjlrjAKEPkniKXRDpKf+zB XXS9T8ZGRCiy83YCe08kk4NYzlzDH/Pd3rYSpxYqRbn6DYJJV+T9zV1fuh9xWeKsN0V/Vm 1I2vCloQoo/jAdKQVcy/y7y260QMhXRPjdCSfTJDgqOXiYY5mdQl9nHREOUtIw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226109; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Vx6TALkrbug4EAr+FpNzbAue+JzZ9dqaCOMLMF7stdI=; b=RNt7XsDeYXJWbg+78Wh5aea0nhNwC/ottW/gY/lGDuOjrxvFEo3PGlCy35AWqhZP6n91uY YqlFbHw3VL3jjbw/97wYAVcJ24q0u7S9+5YQ+nwu7mXtV+xFPP0e13R/lasxSMbRBbTW3y 3TwVI4sT3DKofF72jdL4/ew/o1+KM2KiyStsRRAYWbYc73O4YYSF3hsk7+V/66pjjx0pP4 qtSYBiQwJGTVs5qg867CMCJSN4mQUCOQ8DqOLrlxhs6nDF4yA3uM3LLTHQi/SruKrIJmGj AdnXtIUjXSnefaiJnIlRylSBkYqiSZbTXOdfRZEz9eyN8qxRuibbyGt6CQDkNw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ6560CXz1Mmv; Wed, 17 Jul 2024 14:21:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELn2W031015; Wed, 17 Jul 2024 14:21:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELnwx031012; Wed, 17 Jul 2024 14:21:49 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:49 GMT Message-Id: <202407171421.46HELnwx031012@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 29791662e974 - stable/14 - cxgbe/tom: Fix the rx channel selection in options2. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 29791662e9748ff82dc0daaefab9183e49d74099 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=29791662e9748ff82dc0daaefab9183e49d74099 commit 29791662e9748ff82dc0daaefab9183e49d74099 Author: Navdeep Parhar AuthorDate: 2024-04-15 20:04:49 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:39:13 +0000 cxgbe/tom: Fix the rx channel selection in options2. This affects TOE operation when multiple rx c-channels are in use for offload, which is an unusual configuration. Sponsored by: Chelsio Communications (cherry picked from commit c6c6d4aff90da83a292b4c2bbbe1f4d6e01cd82e) --- sys/dev/cxgbe/tom/t4_tom.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/sys/dev/cxgbe/tom/t4_tom.c b/sys/dev/cxgbe/tom/t4_tom.c index b2d0b85e4832..ac5bba75f904 100644 --- a/sys/dev/cxgbe/tom/t4_tom.c +++ b/sys/dev/cxgbe/tom/t4_tom.c @@ -1200,12 +1200,14 @@ calc_options2(struct vi_info *vi, struct conn_params *cp) MPASS(cp->ecn == 0 || cp->ecn == 1); opt2 |= V_CCTRL_ECN(cp->ecn); - /* XXX: F_RX_CHANNEL for multiple rx c-chan support goes here. */ - opt2 |= V_TX_QUEUE(TX_MODQ(pi->tx_chan)); opt2 |= V_PACE(0); opt2 |= F_RSS_QUEUE_VALID; opt2 |= V_RSS_QUEUE(sc->sge.ofld_rxq[cp->rxq_idx].iq.abs_id); + if (chip_id(sc) <= CHELSIO_T6) { + MPASS(pi->rx_chan == 0 || pi->rx_chan == 1); + opt2 |= V_RX_CHANNEL(pi->rx_chan); + } MPASS(cp->cong_algo >= 0 && cp->cong_algo <= M_CONG_CNTRL); opt2 |= V_CONG_CNTRL(cp->cong_algo); From nobody Wed Jul 17 14:21:50 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ672lkCz5RPjw; Wed, 17 Jul 2024 14:21:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ670GNLz4tNP; Wed, 17 Jul 2024 14:21:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=L3TGYhFoPgj+3cKHEe4IkX8r6Xi7nqya3rUGuF4yG6Y=; b=lt4wZctCTLtEY2fxxVX+SFxKw+SQA+XxNeTgmMIDHR+VhNHJmGKsfltnnrhFUQvr9B4aj9 0kA4+VtUIpTBpR0ZhyxD1JzmJ8KP4IS6UkjDgRugwbHDYoT559Lc2V1iH/o9BSTsMHjtnJ htOryma3J8ew1OMCBj+oqYCxrgpMBOaVstacgpKc11qdmJvXY3hZUuxDx3pWvJ2ljdLikr IrHeLbjMGe4jol1BRk8HZwLOxruDmSYWkEnmeAcG9nWIHHRAWI4doJpyKFBrTGSimpnbM8 7cu3HNdQ8eIElaIfA62h3pNdc1FSqlx4E6dP3BuKxEyi8ts3/mwVIh1F7v010A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226111; a=rsa-sha256; cv=none; b=LFgMQGqYp3Zon7+1t0HeWWDu35bQ3mis6DgJD6qQgaalZHjaNSpGjAe75PA1LutpR0/TTk 58DVvxnrot0O66CBOrh241xUuHGZhrEp7J/5XhevW0MrZPcI/0OivwK/cvT6jw1rzCHF0Z cEs9p3gfslxoDb0/iP5dhoeIWHiDrhn38ur8iwf03thYc6Oj2RzEvxRRlGvlnUWHhVR9CB PFhltW+Nrp1CvGVBvxOKpquhldYguwhKET/hRCqvSVbK3app1+Dxdm2HYKMFfYL1DkCQGd XdMN9MASymCUQ/VqWjLasVTaq+dw8mHnQWzkm8DHV8vKMeKcjbDQv8gHNLE+dA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226111; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=L3TGYhFoPgj+3cKHEe4IkX8r6Xi7nqya3rUGuF4yG6Y=; b=UezFtCpUqgcygbHVHJxFq7f5d5FgWhssrQ32AhRnAAk9NA1ONZG8X+wEBAp5JlTyd/+0gu IIfdlhSeIabVNGHgtCGGDs+agO1yGSBSOAhFLfw+iAfkfWbRVCJO0Va4+TcH0E4gHm9dGQ MtBDLASYGw+i2/QfbEeyCYsPcPqkkoWpy+z0wGwBiQK1AjZqofKG1tnyHmn+SWlCy3mIc6 DiLrdTps08VxIv44F1MT5l35SBl3bZ25enM8YfZ39XX5ioS0tVfe2xT5UEe04blEs+2Aoq +88LWUGOG0Q140Dm7vUOtsHFWZI5OHXq9EQW1knSHyxi/Sb3BDXYNmrsPxgavA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ6670Zpz1Mmw; Wed, 17 Jul 2024 14:21:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELoZ5031069; Wed, 17 Jul 2024 14:21:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELopG031066; Wed, 17 Jul 2024 14:21:50 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:50 GMT Message-Id: <202407171421.46HELopG031066@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 307639c1e93f - stable/14 - cxgbe(4): sc->port is indexed by port_id and not tx_chan. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 307639c1e93f7948359f157cfd47c6aeadf77719 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=307639c1e93f7948359f157cfd47c6aeadf77719 commit 307639c1e93f7948359f157cfd47c6aeadf77719 Author: Navdeep Parhar AuthorDate: 2024-05-02 23:47:18 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:39:32 +0000 cxgbe(4): sc->port is indexed by port_id and not tx_chan. Sponsored by: Chelsio Communications (cherry picked from commit cca3506dc15464baf9b09b143879ed13fb5684c7) --- sys/dev/cxgbe/t4_sched.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/cxgbe/t4_sched.c b/sys/dev/cxgbe/t4_sched.c index 46638a086a0d..2186c8aa2ac0 100644 --- a/sys/dev/cxgbe/t4_sched.c +++ b/sys/dev/cxgbe/t4_sched.c @@ -334,7 +334,7 @@ bind_txq_to_traffic_class(struct adapter *sc, struct sge_txq *txq, int idx) goto done; } - tc0 = &sc->port[txq->eq.tx_chan]->sched_params->cl_rl[0]; + tc0 = &sc->port[txq->eq.port_id]->sched_params->cl_rl[0]; if (idx != -1) { /* * Bind to a different class at index idx. From nobody Wed Jul 17 14:21:52 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ685J3vz5RPRJ; Wed, 17 Jul 2024 14:21:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ680yvzz4tNd; Wed, 17 Jul 2024 14:21:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226112; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f1WpAQLt/FbI719gM08cMTLAMDOjVfPsWjrJ4+Gmx+s=; b=TZ7GWdR/FfahaGCLwD7W+/hVU4toINup8dsXyXK2Fd3QKym6xTqr7lZBtQ1Vhx7DDMDugX SPvcrGpyeHGey0j61NdECUt3kT5nZTm+E1UPZU9dQSUTDi/eN1qGIdw5m7KaSGVmL+J9zt ZPA5vHQu4j7fjFDlcHqA492g3v3Nvyc+DZmdykJNB1DTiUXuVMsB3o59hjRjW/FIXWMUHa HqYOrs2Ziom4h86Y/E3KopsZ8aLvs5UgsZis6hqxm18gGpI+W+TskiGr+N0cZi8nEZgXGg +0bU3wxWBnDlgeFRDqQRH1kpWa3sgo3v44ytAQUbrwkq1CU3+qw/GV7abZzp6A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226112; a=rsa-sha256; cv=none; b=W4EnmN3Fb5jd0HR8KPwAxNzV7i25BSAkEItBqoLgngDocOJcgMj4i5Mrx6iIMNCs50J5Nx RQasMc3No0cjrKS7ldH084BMjnQWLu+EGfS8wDYjw7Wo8qNGNIHpuq8rDw3ca3Qbs6BA78 nGGQQNLi84gX70fiXI9jt11uojWHbb9PYUm9Qqj16TGCiPBB5rSqSpFAFtomDcMEm6b0Pp q0OvB0CAt9dzM57CF4cLOlPHnqpbrK+iZcPAsdARqTyodJWvOX5qgkZB8Aehl3puNia4XF Cl27gDxJqhsEM9cyEdY8eSMBpAGunGO1VXFdoX+latqW/8pgZHBXRkj1b4mpkA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226112; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f1WpAQLt/FbI719gM08cMTLAMDOjVfPsWjrJ4+Gmx+s=; b=xl5QUYXenyjGWw1gJF9UP7I4+R5i8+capsyJSiMPCN824+auquZ578I7DWT2x+M1+/4Lfv Rb7AcCLJbVpzhJNGwmrhXK/CCgbkVZJhCmCsAtgvf1ZK3Kv0Qt6S4FQccYqbxnvLZTnosI OQb5xr0CVKmKabGEJehUpgBOzTQIiRdwhfb6xwVPhtXQxDHokP+6PjstYO1/39XpuAh7oI JFhj0Q/OHXrd0o9Hxbtj8v3gsiPlkRqIkZY+jYQ29p+sVop6iEFd8WZsOqU94RXwp7WLbu 8P+maIz+Zs1q2+Wi8k8blQZQrQygU+8nB25b4IlRq7GtqlYOQxqasSkvB+R7xQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ680b6jz1N0g; Wed, 17 Jul 2024 14:21:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELqHu031119; Wed, 17 Jul 2024 14:21:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELqAY031116; Wed, 17 Jul 2024 14:21:52 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:52 GMT Message-Id: <202407171421.46HELqAY031116@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 8d214aa2c189 - stable/14 - cxgbe(4): Consolidate all mk_set_tcb_field_ulp in one place. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8d214aa2c18925c630495a66990d4e77c256a805 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=8d214aa2c18925c630495a66990d4e77c256a805 commit 8d214aa2c18925c630495a66990d4e77c256a805 Author: Navdeep Parhar AuthorDate: 2023-04-01 00:23:38 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:39:43 +0000 cxgbe(4): Consolidate all mk_set_tcb_field_ulp in one place. Sponsored by: Chelsio Communications (cherry picked from commit 64a00f877fc23d904d5f4ca00471e09954eb9381) --- sys/dev/cxgbe/common/common.h | 42 ++++++++++++++++++++++++++++++++++ sys/dev/cxgbe/t4_filter.c | 43 +++++------------------------------ sys/dev/cxgbe/tom/t4_ddp.c | 52 +++++++++---------------------------------- sys/dev/cxgbe/tom/t4_tls.c | 50 ++++++----------------------------------- sys/dev/cxgbe/tom/t4_tom.c | 42 ++++------------------------------ 5 files changed, 68 insertions(+), 161 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 67bbf5e43b79..6e80ce40648b 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -964,4 +964,46 @@ port_top_speed(const struct port_info *pi) return (fwcap_to_speed(pi->link_cfg.pcaps) / 1000); } +/* SET_TCB_FIELD sent as a ULP command looks like this */ +#define LEN__SET_TCB_FIELD_ULP (sizeof(struct ulp_txpkt) + \ + sizeof(struct ulptx_idata) + sizeof(struct cpl_set_tcb_field_core)) + +static inline void * +mk_set_tcb_field_ulp(struct adapter *sc, void *cur, int tid, uint16_t word, + uint64_t mask, uint64_t val) +{ + struct ulp_txpkt *ulpmc; + struct ulptx_idata *ulpsc; + struct cpl_set_tcb_field_core *req; + + MPASS(((uintptr_t)cur & 7) == 0); + + ulpmc = cur; + ulpmc->cmd_dest = htobe32(V_ULPTX_CMD(ULP_TX_PKT) | + V_ULP_TXPKT_DEST(ULP_TXPKT_DEST_TP)); + ulpmc->len = htobe32(howmany(LEN__SET_TCB_FIELD_ULP, 16)); + + ulpsc = (struct ulptx_idata *)(ulpmc + 1); + ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_IMM)); + ulpsc->len = htobe32(sizeof(*req)); + + req = (struct cpl_set_tcb_field_core *)(ulpsc + 1); + OPCODE_TID(req) = htobe32(MK_OPCODE_TID(CPL_SET_TCB_FIELD, tid)); + req->reply_ctrl = htobe16(F_NO_REPLY); + req->word_cookie = htobe16(V_WORD(word) | V_COOKIE(0)); + req->mask = htobe64(mask); + req->val = htobe64(val); + + /* + * ULP_TX is an 8B processor but the firmware transfers WRs in 16B + * chunks. The master command for set_tcb_field does not end at a 16B + * boundary so it needs to be padded with a no-op. + */ + MPASS((LEN__SET_TCB_FIELD_ULP & 0xf) != 0); + ulpsc = (struct ulptx_idata *)(req + 1); + ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_NOOP)); + ulpsc->len = htobe32(0); + + return (ulpsc + 1); +} #endif /* __CHELSIO_COMMON_H */ diff --git a/sys/dev/cxgbe/t4_filter.c b/sys/dev/cxgbe/t4_filter.c index 18fa1093800f..359aae6df24e 100644 --- a/sys/dev/cxgbe/t4_filter.c +++ b/sys/dev/cxgbe/t4_filter.c @@ -1698,40 +1698,6 @@ done: return (rc); } -/* SET_TCB_FIELD sent as a ULP command looks like this */ -#define LEN__SET_TCB_FIELD_ULP (sizeof(struct ulp_txpkt) + \ - sizeof(struct ulptx_idata) + sizeof(struct cpl_set_tcb_field_core)) - -static void * -mk_set_tcb_field_ulp(struct ulp_txpkt *ulpmc, uint64_t word, uint64_t mask, - uint64_t val, uint32_t tid, uint32_t qid) -{ - struct ulptx_idata *ulpsc; - struct cpl_set_tcb_field_core *req; - - ulpmc->cmd_dest = htonl(V_ULPTX_CMD(ULP_TX_PKT) | V_ULP_TXPKT_DEST(0)); - ulpmc->len = htobe32(howmany(LEN__SET_TCB_FIELD_ULP, 16)); - - ulpsc = (struct ulptx_idata *)(ulpmc + 1); - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_IMM)); - ulpsc->len = htobe32(sizeof(*req)); - - req = (struct cpl_set_tcb_field_core *)(ulpsc + 1); - OPCODE_TID(req) = htobe32(MK_OPCODE_TID(CPL_SET_TCB_FIELD, tid)); - req->reply_ctrl = htobe16(V_NO_REPLY(1) | V_QUEUENO(qid)); - req->word_cookie = htobe16(V_WORD(word) | V_COOKIE(0)); - req->mask = htobe64(mask); - req->val = htobe64(val); - - ulpsc = (struct ulptx_idata *)(req + 1); - if (LEN__SET_TCB_FIELD_ULP % 16) { - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_NOOP)); - ulpsc->len = htobe32(0); - return (ulpsc + 1); - } - return (ulpsc); -} - /* ABORT_REQ sent as a ULP command looks like this */ #define LEN__ABORT_REQ_ULP (sizeof(struct ulp_txpkt) + \ sizeof(struct ulptx_idata) + sizeof(struct cpl_abort_req_core)) @@ -1807,14 +1773,15 @@ del_hashfilter_wrlen(void) } static void -mk_del_hashfilter_wr(int tid, struct work_request_hdr *wrh, int wrlen, int qid) +mk_del_hashfilter_wr(struct adapter *sc, int tid, struct work_request_hdr *wrh, + int wrlen, int qid) { struct ulp_txpkt *ulpmc; INIT_ULPTX_WRH(wrh, wrlen, 0, 0); ulpmc = (struct ulp_txpkt *)(wrh + 1); - ulpmc = mk_set_tcb_field_ulp(ulpmc, W_TCB_RSS_INFO, - V_TCB_RSS_INFO(M_TCB_RSS_INFO), V_TCB_RSS_INFO(qid), tid, 0); + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, tid, W_TCB_RSS_INFO, + V_TCB_RSS_INFO(M_TCB_RSS_INFO), V_TCB_RSS_INFO(qid)); ulpmc = mk_abort_req_ulp(ulpmc, tid); ulpmc = mk_abort_rpl_ulp(ulpmc, tid); } @@ -1857,7 +1824,7 @@ del_hashfilter(struct adapter *sc, struct t4_filter *t) goto done; } - mk_del_hashfilter_wr(t->idx, wr, wrlen, sc->sge.fwq.abs_id); + mk_del_hashfilter_wr(sc, t->idx, wr, wrlen, sc->sge.fwq.abs_id); f->locked = 1; f->pending = 1; commit_wrq_wr(&sc->sge.ctrlq[0], wr, &cookie); diff --git a/sys/dev/cxgbe/tom/t4_ddp.c b/sys/dev/cxgbe/tom/t4_ddp.c index c1d4af45fd70..a08ddea00d05 100644 --- a/sys/dev/cxgbe/tom/t4_ddp.c +++ b/sys/dev/cxgbe/tom/t4_ddp.c @@ -545,37 +545,6 @@ insert_ddp_data(struct toepcb *toep, uint32_t n) #define LEN__RX_DATA_ACK_ULP (sizeof(struct ulp_txpkt) + \ sizeof(struct ulptx_idata) + sizeof(struct cpl_rx_data_ack_core)) -static inline void * -mk_set_tcb_field_ulp(struct ulp_txpkt *ulpmc, struct toepcb *toep, - uint64_t word, uint64_t mask, uint64_t val) -{ - struct ulptx_idata *ulpsc; - struct cpl_set_tcb_field_core *req; - - ulpmc->cmd_dest = htonl(V_ULPTX_CMD(ULP_TX_PKT) | V_ULP_TXPKT_DEST(0)); - ulpmc->len = htobe32(howmany(LEN__SET_TCB_FIELD_ULP, 16)); - - ulpsc = (struct ulptx_idata *)(ulpmc + 1); - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_IMM)); - ulpsc->len = htobe32(sizeof(*req)); - - req = (struct cpl_set_tcb_field_core *)(ulpsc + 1); - OPCODE_TID(req) = htobe32(MK_OPCODE_TID(CPL_SET_TCB_FIELD, toep->tid)); - req->reply_ctrl = htobe16(V_NO_REPLY(1) | - V_QUEUENO(toep->ofld_rxq->iq.abs_id)); - req->word_cookie = htobe16(V_WORD(word) | V_COOKIE(0)); - req->mask = htobe64(mask); - req->val = htobe64(val); - - ulpsc = (struct ulptx_idata *)(req + 1); - if (LEN__SET_TCB_FIELD_ULP % 16) { - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_NOOP)); - ulpsc->len = htobe32(0); - return (ulpsc + 1); - } - return (ulpsc); -} - static inline void * mk_rx_data_ack_ulp(struct ulp_txpkt *ulpmc, struct toepcb *toep) { @@ -634,21 +603,21 @@ mk_update_tcb_for_ddp(struct adapter *sc, struct toepcb *toep, int db_idx, ulpmc = (struct ulp_txpkt *)(wrh + 1); /* Write the buffer's tag */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_RX_DDP_BUF0_TAG + db_idx, V_TCB_RX_DDP_BUF0_TAG(M_TCB_RX_DDP_BUF0_TAG), V_TCB_RX_DDP_BUF0_TAG(prsv->prsv_tag)); /* Update the current offset in the DDP buffer and its total length */ if (db_idx == 0) - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_RX_DDP_BUF0_OFFSET, V_TCB_RX_DDP_BUF0_OFFSET(M_TCB_RX_DDP_BUF0_OFFSET) | V_TCB_RX_DDP_BUF0_LEN(M_TCB_RX_DDP_BUF0_LEN), V_TCB_RX_DDP_BUF0_OFFSET(offset) | V_TCB_RX_DDP_BUF0_LEN(len)); else - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_RX_DDP_BUF1_OFFSET, V_TCB_RX_DDP_BUF1_OFFSET(M_TCB_RX_DDP_BUF1_OFFSET) | V_TCB_RX_DDP_BUF1_LEN((u64)M_TCB_RX_DDP_BUF1_LEN << 32), @@ -656,7 +625,7 @@ mk_update_tcb_for_ddp(struct adapter *sc, struct toepcb *toep, int db_idx, V_TCB_RX_DDP_BUF1_LEN((u64)len << 32)); /* Update DDP flags */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, W_TCB_RX_DDP_FLAGS, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_RX_DDP_FLAGS, ddp_flags_mask, ddp_flags); /* Gratuitous RX_DATA_ACK with RX_MODULATE set to speed up delivery. */ @@ -1295,26 +1264,25 @@ set_ddp_ulp_mode(struct toepcb *toep) * Words 26/27 are zero except for the DDP_OFF flag in * W_TCB_RX_DDP_FLAGS (27). */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, 26, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, 26, 0xffffffffffffffff, (uint64_t)V_TF_DDP_OFF(1) << 32); /* Words 28/29 are zero. */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, 28, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, 28, 0xffffffffffffffff, 0); /* Words 30/31 are zero. */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, 30, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, 30, 0xffffffffffffffff, 0); /* Set the ULP mode to ULP_MODE_TCPDDP. */ toep->params.ulp_mode = ULP_MODE_TCPDDP; - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, W_TCB_ULP_TYPE, - V_TCB_ULP_TYPE(M_TCB_ULP_TYPE), - V_TCB_ULP_TYPE(ULP_MODE_TCPDDP)); + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_ULP_TYPE, + V_TCB_ULP_TYPE(M_TCB_ULP_TYPE), V_TCB_ULP_TYPE(ULP_MODE_TCPDDP)); #ifdef USE_DDP_RX_FLOW_CONTROL /* Set TF_RX_FLOW_CONTROL_DDP. */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, W_TCB_T_FLAGS, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_T_FLAGS, V_TF_RX_FLOW_CONTROL_DDP(1), V_TF_RX_FLOW_CONTROL_DDP(1)); #endif diff --git a/sys/dev/cxgbe/tom/t4_tls.c b/sys/dev/cxgbe/tom/t4_tls.c index bdd03edd3a6f..c6377980fca9 100644 --- a/sys/dev/cxgbe/tom/t4_tls.c +++ b/sys/dev/cxgbe/tom/t4_tls.c @@ -1075,41 +1075,6 @@ out: m_freem(m); } -/* SET_TCB_FIELD sent as a ULP command looks like this */ -#define LEN__SET_TCB_FIELD_ULP (sizeof(struct ulp_txpkt) + \ - sizeof(struct ulptx_idata) + sizeof(struct cpl_set_tcb_field_core)) - -static inline void * -mk_set_tcb_field_ulp(struct ulp_txpkt *ulpmc, struct toepcb *toep, - uint64_t word, uint64_t mask, uint64_t val) -{ - struct ulptx_idata *ulpsc; - struct cpl_set_tcb_field_core *req; - - ulpmc->cmd_dest = htonl(V_ULPTX_CMD(ULP_TX_PKT) | V_ULP_TXPKT_DEST(0)); - ulpmc->len = htobe32(howmany(LEN__SET_TCB_FIELD_ULP, 16)); - - ulpsc = (struct ulptx_idata *)(ulpmc + 1); - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_IMM)); - ulpsc->len = htobe32(sizeof(*req)); - - req = (struct cpl_set_tcb_field_core *)(ulpsc + 1); - OPCODE_TID(req) = htobe32(MK_OPCODE_TID(CPL_SET_TCB_FIELD, toep->tid)); - req->reply_ctrl = htobe16(V_NO_REPLY(1) | - V_QUEUENO(toep->ofld_rxq->iq.abs_id)); - req->word_cookie = htobe16(V_WORD(word) | V_COOKIE(0)); - req->mask = htobe64(mask); - req->val = htobe64(val); - - ulpsc = (struct ulptx_idata *)(req + 1); - if (LEN__SET_TCB_FIELD_ULP % 16) { - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_NOOP)); - ulpsc->len = htobe32(0); - return (ulpsc + 1); - } - return (ulpsc); -} - /* * Send a work request setting multiple TCB fields to enable * ULP_MODE_TLS. @@ -1164,7 +1129,7 @@ tls_update_tcb(struct adapter *sc, struct toepcb *toep, uint64_t seqno) * decryption. Word 30 is zero and Word 31 contains * the keyid. */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, 26, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, 26, 0xffffffffffffffff, 0); /* @@ -1173,15 +1138,15 @@ tls_update_tcb(struct adapter *sc, struct toepcb *toep, uint64_t seqno) * units of 64 bytes. */ key_offset = toep->tls.rx_key_addr - sc->vres.key.start; - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, 30, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, 30, 0xffffffffffffffff, (uint64_t)V_TCB_RX_TLS_KEY_TAG(key_offset / 64) << 32); CTR3(KTR_CXGBE, "%s: tid %d enable TLS seqno %lu", __func__, toep->tid, seqno); - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, W_TCB_TLS_SEQ, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_TLS_SEQ, V_TCB_TLS_SEQ(M_TCB_TLS_SEQ), V_TCB_TLS_SEQ(seqno)); - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, W_TCB_ULP_RAW, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_ULP_RAW, V_TCB_ULP_RAW(M_TCB_ULP_RAW), V_TCB_ULP_RAW((V_TF_TLS_KEY_SIZE(3) | V_TF_TLS_CONTROL(1) | V_TF_TLS_ACTIVE(1) | V_TF_TLS_ENABLE(1)))); @@ -1191,12 +1156,11 @@ tls_update_tcb(struct adapter *sc, struct toepcb *toep, uint64_t seqno) /* Set the ULP mode to ULP_MODE_TLS. */ toep->params.ulp_mode = ULP_MODE_TLS; - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, W_TCB_ULP_TYPE, - V_TCB_ULP_TYPE(M_TCB_ULP_TYPE), - V_TCB_ULP_TYPE(ULP_MODE_TLS)); + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_ULP_TYPE, + V_TCB_ULP_TYPE(M_TCB_ULP_TYPE), V_TCB_ULP_TYPE(ULP_MODE_TLS)); /* Clear TF_RX_QUIESCE. */ - ulpmc = mk_set_tcb_field_ulp(ulpmc, toep, W_TCB_T_FLAGS, + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_T_FLAGS, V_TF_RX_QUIESCE(1), 0); t4_wrq_tx(sc, wr); diff --git a/sys/dev/cxgbe/tom/t4_tom.c b/sys/dev/cxgbe/tom/t4_tom.c index ac5bba75f904..3fe34c7c01a3 100644 --- a/sys/dev/cxgbe/tom/t4_tom.c +++ b/sys/dev/cxgbe/tom/t4_tom.c @@ -838,40 +838,6 @@ t4_alloc_tls_session(struct toedev *tod, struct tcpcb *tp, } #endif -/* SET_TCB_FIELD sent as a ULP command looks like this */ -#define LEN__SET_TCB_FIELD_ULP (sizeof(struct ulp_txpkt) + \ - sizeof(struct ulptx_idata) + sizeof(struct cpl_set_tcb_field_core)) - -static void * -mk_set_tcb_field_ulp(struct ulp_txpkt *ulpmc, uint64_t word, uint64_t mask, - uint64_t val, uint32_t tid) -{ - struct ulptx_idata *ulpsc; - struct cpl_set_tcb_field_core *req; - - ulpmc->cmd_dest = htonl(V_ULPTX_CMD(ULP_TX_PKT) | V_ULP_TXPKT_DEST(0)); - ulpmc->len = htobe32(howmany(LEN__SET_TCB_FIELD_ULP, 16)); - - ulpsc = (struct ulptx_idata *)(ulpmc + 1); - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_IMM)); - ulpsc->len = htobe32(sizeof(*req)); - - req = (struct cpl_set_tcb_field_core *)(ulpsc + 1); - OPCODE_TID(req) = htobe32(MK_OPCODE_TID(CPL_SET_TCB_FIELD, tid)); - req->reply_ctrl = htobe16(V_NO_REPLY(1)); - req->word_cookie = htobe16(V_WORD(word) | V_COOKIE(0)); - req->mask = htobe64(mask); - req->val = htobe64(val); - - ulpsc = (struct ulptx_idata *)(req + 1); - if (LEN__SET_TCB_FIELD_ULP % 16) { - ulpsc->cmd_more = htobe32(V_ULPTX_CMD(ULP_TX_SC_NOOP)); - ulpsc->len = htobe32(0); - return (ulpsc + 1); - } - return (ulpsc); -} - static void send_mss_flowc_wr(struct adapter *sc, struct toepcb *toep) { @@ -958,10 +924,10 @@ t4_pmtu_update(struct toedev *tod, struct tcpcb *tp, tcp_seq seq, int mtu) } INIT_ULPTX_WRH(wrh, len, 1, 0); /* atomic */ ulpmc = (struct ulp_txpkt *)(wrh + 1); - ulpmc = mk_set_tcb_field_ulp(ulpmc, W_TCB_T_MAXSEG, - V_TCB_T_MAXSEG(M_TCB_T_MAXSEG), V_TCB_T_MAXSEG(idx), toep->tid); - ulpmc = mk_set_tcb_field_ulp(ulpmc, W_TCB_TIMESTAMP, - V_TCB_TIMESTAMP(0x7FFFFULL << 11), 0, toep->tid); + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_T_MAXSEG, + V_TCB_T_MAXSEG(M_TCB_T_MAXSEG), V_TCB_T_MAXSEG(idx)); + ulpmc = mk_set_tcb_field_ulp(sc, ulpmc, toep->tid, W_TCB_TIMESTAMP, + V_TCB_TIMESTAMP(0x7FFFFULL << 11), 0); commit_wrq_wr(toep->ctrlq, wrh, &cookie); /* Update the software toepcb and tcpcb. */ From nobody Wed Jul 17 14:21:53 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ695SMHz5RPRM; Wed, 17 Jul 2024 14:21:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ691hfSz4tCT; Wed, 17 Jul 2024 14:21:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226113; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=565ICV/1Fh9x7iv4Xk2XokLafToZI45PStrsOFfuxgI=; b=lcETQenUEsLOnvr1/STuSsQMCJGvyll2OC93TCg9KnBhKb6Glb2YT951a3mKKEgEHFoMnX TipI7ykU3bwFfaNZfnv+doh2qCIFvGkIVu/Mv7TE9EeWNbA/LRKWRmCibJslkcYyr+HRBW CSwMDcTIxG8aceJqxwUmEbtpnfI6LR7S24mLbfymXpnls0iED+1b1YGbN9Jipy8lFC8jJL Y32vRFlfe2jC/zZ9k6rDs0q0LzlPcrZ55qhKwU6LCiSXyUdvW/bwWR5xGwARjZJSQkCZTd CpNPziSojy+ZLgCXVtb/1uoOErEzuMhIGCIzJauQTHUgIHy1YGuZW05HKCMllw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226113; a=rsa-sha256; cv=none; b=Vb7nlNC2FiZqAWyQ/UlujP5FJK2YXm7ZaU4bEYpJBNzxWl7ayCBY0kiqHqkKJQHKVqlHgU NUkdLsGFQi6sbNwITGXVnZDJ81kC8XpECAZtTISEvy0v8wNsqbwKqwr+bHR6vzYGggRMeK xnMyI+Db+XIyup0M+vxFwGIJWiJ8H8TGkGBcb+Gs+3ieipRsvVBHQv2TGidAubMor7NYUQ sURZrj0NLa/4S7+7TBrltDdG1H9X5QEMilLkRCmzaBp6d0TGXmQu9EDU1lUzCD040odlWt qdQsiNPJNlzubhIwet4JZS6I3EkeS/z4jXMZk4qNmf2y0g3mDgLoe2RTrVrAJA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226113; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=565ICV/1Fh9x7iv4Xk2XokLafToZI45PStrsOFfuxgI=; b=j5PKMmeQbT3R3MzDnWGFU4vcnjTWtyFiL4mZ4NHCYHSW0EeYlepCBrxGvRCrajw4WQCQUl rVbWNZ2r5vCXbchA3lBtp/+VLBif5GGGS876PEGadIEd5SBmsCq2qsz6+dBb8sF9OM7fbh uk+fG120yXmuls4fd3D7VmSjRaSyBW0iYpni0ZAUoZ2ynC0p0RoBFpvuAD//aRwaT46RVs GgAbStQMrNGjjAfkti+uQR7t5KZIfxrOQEaq5dL2iKyAZH5MbPDDwnGQDNKStsiNgtT/IH L9ou0aHvrY/KDihtXcBfOIcQyGeQh1FYz6nllN/74fNQYFjStB5neE7BZdv64w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ691Flkz1MZp; Wed, 17 Jul 2024 14:21:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELrDe031171; Wed, 17 Jul 2024 14:21:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELra9031168; Wed, 17 Jul 2024 14:21:53 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:53 GMT Message-Id: <202407171421.46HELra9031168@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 0d7e2e14ba79 - stable/14 - cxgbetool(8): Be flexible about the nexus name. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0d7e2e14ba79cac306959abc6d35b119ee1a38e8 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=0d7e2e14ba79cac306959abc6d35b119ee1a38e8 commit 0d7e2e14ba79cac306959abc6d35b119ee1a38e8 Author: Navdeep Parhar AuthorDate: 2024-06-13 20:17:55 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:39:56 +0000 cxgbetool(8): Be flexible about the nexus name. Use the name as-is but perform cxgbe specific ioctls on the device to make sure that it is a Terminator device nexus. Determine the chip type, pf/vf, etc. from the device registers rather than the nexus name. This allows cxgbetool to work with the VF driver. Sponsored by: Chelsio Communications (cherry picked from commit e827b61cacddd4bc9a2f1657ad8c6d2bcd70d52e) --- usr.sbin/cxgbetool/cxgbetool.c | 116 +++++++++++++++++++++++++++-------------- 1 file changed, 76 insertions(+), 40 deletions(-) diff --git a/usr.sbin/cxgbetool/cxgbetool.c b/usr.sbin/cxgbetool/cxgbetool.c index c02bc7fdc054..7b2b495a0292 100644 --- a/usr.sbin/cxgbetool/cxgbetool.c +++ b/usr.sbin/cxgbetool/cxgbetool.c @@ -43,6 +43,7 @@ #include #include #include +#include #include #include #include @@ -56,9 +57,16 @@ #define in_range(val, lo, hi) ( val < 0 || (val <= hi && val >= lo)) #define max(x, y) ((x) > (y) ? (x) : (y)) -static const char *progname, *nexus; -static int chip_id; /* 4 for T4, 5 for T5, and so on. */ -static int inst; /* instance of nexus device */ +static struct { + const char *progname, *nexus; + int chip_id; /* 4 for T4, 5 for T5, and so on. */ + int inst; /* instance of nexus device */ + int pf; /* PF# of the nexus (if not VF). */ + bool vf; /* Nexus is a VF. */ + + int fd; + bool warn_on_ioctl_err; +} g; struct reg_info { const char *name; @@ -88,7 +96,7 @@ struct field_desc { static void usage(FILE *fp) { - fprintf(fp, "Usage: %s [operation]\n", progname); + fprintf(fp, "Usage: %s [operation]\n", g.progname); fprintf(fp, "\tclearstats clear port statistics\n" "\tclip hold|release hold/release an address\n" @@ -137,27 +145,12 @@ get_card_vers(unsigned int version) static int real_doit(unsigned long cmd, void *data, const char *cmdstr) { - static int fd = -1; - int rc = 0; - - if (fd == -1) { - char buf[64]; - - snprintf(buf, sizeof(buf), "/dev/%s", nexus); - if ((fd = open(buf, O_RDWR)) < 0) { - warn("open(%s)", nexus); - rc = errno; - return (rc); - } - } - - rc = ioctl(fd, cmd, data); - if (rc < 0) { - warn("%s", cmdstr); - rc = errno; + if (ioctl(g.fd, cmd, data) < 0) { + if (g.warn_on_ioctl_err) + warn("%s", cmdstr); + return (errno); } - - return (rc); + return (0); } #define doit(x, y) real_doit(x, y, #x) @@ -523,7 +516,7 @@ dump_regs(int argc, const char *argv[]) rc = dump_regs_t6(argc, argv, regs.data); } else { warnx("%s (type %d, rev %d) is not a known card.", - nexus, vers, revision); + g.nexus, vers, revision); return (ENOTSUP); } @@ -915,7 +908,7 @@ do_show_one_filter_info(struct t4_filter *t, uint32_t mode) printf("(hash)"); } } - if (chip_id <= 5 && t->fs.prio) + if (g.chip_id <= 5 && t->fs.prio) printf(" Prio"); if (t->fs.rpttid) printf(" RptTID"); @@ -934,7 +927,7 @@ show_filters(int hash) if (rc != 0) return (rc); - if (!hash && chip_id >= 6) { + if (!hash && g.chip_id >= 6) { header = 0; bzero(&t, sizeof (t)); t.idx = 0; @@ -1925,10 +1918,10 @@ get_sge_context(int argc, const char *argv[]) if (rc != 0) return (rc); - if (chip_id == 4) + if (g.chip_id == 4) show_t4_ctxt(&cntxt); else - show_t5t6_ctxt(&cntxt, chip_id); + show_t5t6_ctxt(&cntxt, g.chip_id); return (0); } @@ -2244,7 +2237,7 @@ show_tcb(uint32_t *buf, uint32_t len) } printf("\n"); } - set_tcb_info(TIDTYPE_TCB, chip_id); + set_tcb_info(TIDTYPE_TCB, g.chip_id); set_print_style(PRNTSTYL_COMP); swizzle_tcb(tcb); parse_n_display_xcb(tcb); @@ -2448,7 +2441,7 @@ static void create_tracing_ifnet() { char *cmd[] = { - "/sbin/ifconfig", __DECONST(char *, nexus), "create", NULL + "/sbin/ifconfig", __DECONST(char *, g.nexus), "create", NULL }; char *env[] = {NULL}; @@ -3495,7 +3488,7 @@ display_clip(void) return (errno); } - snprintf(name, sizeof(name), "dev.t%unex.%u.misc.clip", chip_id, inst); + snprintf(name, sizeof(name), "dev.t%unex.%u.misc.clip", g.chip_id, g.inst); rc = sysctlbyname(name, buf, &clip_buf_size, NULL, 0); if (rc != 0) { warn("sysctl %s", name); @@ -3650,14 +3643,57 @@ run_cmd_loop(void) return (rc); } +#define A_PL_WHOAMI 0x19400 +#define A_PL_REV 0x1943c +#define A_PL_VF_WHOAMI 0x200 +#define A_PL_VF_REV 0x204 + static void -parse_nexus_name(const char *s) +open_nexus_device(const char *s) { - char junk; - - if (sscanf(s, "t%unex%u%c", &chip_id, &inst, &junk) != 2) - errx(EINVAL, "invalid nexus \"%s\"", s); - nexus = s; + const int len = strlen(s); + long long val; + const char *num; + int rc; + u_int chip_id, whoami; + char buf[128]; + + if (len < 2 || isdigit(s[0]) || !isdigit(s[len - 1])) + errx(1, "invalid nexus name \"%s\"", s); + for (num = s + len - 1; isdigit(*num); num--) + continue; + g.inst = strtoll(num, NULL, 0); + g.nexus = s; + snprintf(buf, sizeof(buf), "/dev/%s", g.nexus); + if ((g.fd = open(buf, O_RDWR)) < 0) + err(1, "open(%s)", buf); + + g.warn_on_ioctl_err = false; + rc = read_reg(A_PL_REV, 4, &val); + if (rc == 0) { + /* PF */ + g.vf = false; + whoami = A_PL_WHOAMI; + } else { + rc = read_reg(A_PL_VF_REV, 4, &val); + if (rc != 0) + errx(1, "%s is not a Terminator device.", s); + /* VF */ + g.vf = true; + whoami = A_PL_VF_WHOAMI; + } + chip_id = (val >> 4) & 0xf; + if (chip_id == 0) + chip_id = 4; + if (chip_id < 4 || chip_id > 7) + warnx("%s reports chip_id %d.", s, chip_id); + g.chip_id = chip_id; + + rc = read_reg(whoami, 4, &val); + if (rc != 0) + errx(rc, "failed to read whoami(0x%x): %d", whoami, rc); + g.pf = g.chip_id > 5 ? (val >> 9) & 7 : (val >> 8) & 7; + g.warn_on_ioctl_err = true; } int @@ -3665,7 +3701,7 @@ main(int argc, const char *argv[]) { int rc = -1; - progname = argv[0]; + g.progname = argv[0]; if (argc == 2) { if (!strcmp(argv[1], "-h") || !strcmp(argv[1], "--help")) { @@ -3679,7 +3715,7 @@ main(int argc, const char *argv[]) exit(EINVAL); } - parse_nexus_name(argv[1]); + open_nexus_device(argv[1]); /* progname and nexus */ argc -= 2; From nobody Wed Jul 17 14:21:54 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ6B5Ljvz5RPMM; Wed, 17 Jul 2024 14:21:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ6B2y4pz4tRL; Wed, 17 Jul 2024 14:21:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yFklu6tLEujCmjIBhyRt+ccU4Dr0rOZ36os8ducPmG4=; b=i2jR252IWz5DiGWiYwT8CeedZzQPk85g4Bjh/8Nzoc5GGCKhXZMokuGQ92dzkK5MBbHni9 N8FAozq+/1PO7sSYudyuD3PAu6JLtH3swcpX2eTJ2u5BHPA6jVBO9gBVTDpHLFBeBOHcVY NIUL2BqX4+Sdx4suxM+GItag5cdjCw2ptCvyllXO3uk8I54lo5sDaxYLL/aYER24y6TvWR 06bQ4rSoX4NjVwiX/Zz9nhOLgFjqJuSp3W8RltKpn331/SUHWquqTcLpESpo9BLNzL66ZR Cl739TPyIoEOd7FJOgyioF2ncy4GSDbgEBM8BhI0LM9liwilAo6nssYydXCSEA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226114; a=rsa-sha256; cv=none; b=GUA2LN2Oebj/nmHCfAfImJtRpt10iYZjqevrdhPHYOIKO9Y0RMto+zO6FvrxwTy+9plJJJ vVrbclZJohV9aJV6EdTpEAlDt4TCxeWAPE31IGA8JawC96/lQ5UFdSWP34RZMpSVq/rFDn FT62pGwTDXd7uWzBkrYJMm/yFeQSzz8nW2VSKGYAffZ72fTK7KodoQ2tYHIv6iHwVtPjoS unAdv7s0z/wnYKUwGGZpyf602z6ZgMAiCGR4OglHSZOE2f1XnnbBB5XnqBFSP7XxdUFNP/ TDNxU1CA2++b5p1LVJC5VFbftfqWFA1c282XmGzJ0i5Sxxxd2y6o1A29nUpiqQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226114; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yFklu6tLEujCmjIBhyRt+ccU4Dr0rOZ36os8ducPmG4=; b=GlAC2HqK1k/q62aQShUxVLBMJswQyaenwkPUJsMJ9LVe+WgzaLMV6KpdzdWwBOq0+4khsA moXi5yN6rMNipQ7snNZZTP2D+emTI/RgqbUp4sgAeklF3pjMamlfXTi1lGV3Vc8c+n11IP VctljaxmI69gR5l+gLLWqKqjK9MUzOKJ5YHqtWb2xYKHuXtv5oNKMM8llbUG2HlBVRzEwa sTXK/pisk/KG7nPFQHNdPPKQCaZQHxtnMGh++05icWyL5fjigIScA3eKSVZX7ijPlBBT2c nPOA5oMaLprYtXPyxLKF5rawMKRDDrEeOWsZGUwfWbQ322UJYyuVkknyLbATmw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ6B2V23z1MpQ; Wed, 17 Jul 2024 14:21:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HELsLV031228; Wed, 17 Jul 2024 14:21:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HELs56031225; Wed, 17 Jul 2024 14:21:54 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:21:54 GMT Message-Id: <202407171421.46HELs56031225@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 60bf442ee273 - stable/14 - cxgbe(4): Do not report link state change during interface detach. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 60bf442ee273e06b56b59698778d1569a3a55e30 Auto-Submitted: auto-generated The branch stable/14 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=60bf442ee273e06b56b59698778d1569a3a55e30 commit 60bf442ee273e06b56b59698778d1569a3a55e30 Author: Navdeep Parhar AuthorDate: 2024-07-03 19:01:33 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 06:40:13 +0000 cxgbe(4): Do not report link state change during interface detach. This fixes a panic when multiple VIs are configured on an interface and only the non-primary VI is up at the time of driver detach. The problem was that the driver would queue a link state change notification for an interface about to be freed. To reproduce the panic, add "hw.cxgbe.num_vis=2" to loader.conf and # kldload if_cxgbe # ifconfig vcc0 up # devctl detach t6nex0 trap 0x9, rip = 0xffffffff8107db70, rsp = 0xfffffe0055263d60, rbp = 0xfffffe0055263dd0 taskqueue_run_locked() at taskqueue_run_locked+0x2a0/frame 0xfffffe0055263dd0 taskqueue_run() at taskqueue_run+0x72/frame 0xfffffe0055263df0 taskqueue_swi_run() at taskqueue_swi_run+0x18/frame 0xfffffe0055263e10 intr_event_execute_handlers() at intr_event_execute_handlers+0x249/frame 0xfffffe0055263e50 ithread_execute_handlers() at ithread_execute_handlers+0x9e/frame 0xfffffe0055263e70 Reviewed by: jhb Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D45864 (cherry picked from commit dc20d49aa939caea365cbdf0341b00de69253be4) --- sys/dev/cxgbe/t4_main.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 2e885b9c3ffe..b60eda504b6b 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -12227,7 +12227,7 @@ t4_os_link_changed(struct port_info *pi) for_each_vi(pi, v, vi) { ifp = vi->ifp; - if (ifp == NULL) + if (ifp == NULL || IS_DETACHING(vi)) continue; if (lc->link_ok) { From nobody Wed Jul 17 14:24:31 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9C4kvCz5RQ46; Wed, 17 Jul 2024 14:24:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9C3tZNz40tt; Wed, 17 Jul 2024 14:24:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226271; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JbvFFmehyFUCBsbRLarJ9RpANeeOId+X51KneEifa/k=; b=r3Eso8X8bQta6BjnodNZInLX3waxlfEhSjwMo90AmEM/m4ELRmZG7Aky66Bl0fQljVxlK/ 202rwIvs4P83SQXrRkZ/0l8C0HT209QIolgbvS55OfscVqxGcOSNTx5gkyZDGtizMgk/PQ dvPwyAHYDyt2nhUk2L1NCzVc5Rm44LpeGmB2XkxCRDyoK/AOhDlpK86CVBRlW08l7XeZis wDRFW2Zde8HR+lMvw8jWr6IGPTCxKCOxwAwTr7JZXOCvkovKeMYu9OArTXi9JCj+8nT3rx Mp+bJU0OOb1DhVsdejdZOw8GpTCnQ3hd/4np8flvOV6u/NxVU9Bm0xiVQ8PmMA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226271; a=rsa-sha256; cv=none; b=OEknwkWXoEEImDsWL4N0emOQoGmwGXftl/GaRaAWXMwytOryQd1req9CwX1AUaxxXuu1hL TbTAz++nmfcAnfNT/afUIISv6y1Qf4o+bBo5DOHQYnHTU8Jqs+p81k1ZZuIK65cTp/9L9y b/UI+PpxSJlJGTwOJIakLnyABhQXeDBqqNQfThI98kBgapxxUyaUcuxYUePH/P4LrX3u6b SFRHI62EiucArUzJehtKLP4NGwDabD2T725HKfBut23EVALzOnCgyJ++asfEAu79LQ3lS9 UOWHpTocmyhVNxTbbxAfIbmm4Wk/zGxMOAOzIpvwHSu6Ktj6894X4nsemcSNoA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226271; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JbvFFmehyFUCBsbRLarJ9RpANeeOId+X51KneEifa/k=; b=ya6XhYmYXuuFXUoRjb3bm2U7PL2RwZGhFqgkyDDs/PplCGbeD2Imff73PXW6TZvaPKyJSN KcofduwE+myIrMD3cpKGOcxh3thYSNhhkfXghpM0NEw+/BV+/chbkf7438TX330QIkFXgK 6xArQMhfzmzN8WMbbdiVEMw6tHPZ5g53LQcW6+5xPP8/U2pYq1aqmAKNsMSNOpbGnYji8A Vb6SN5L/tBDg040s3BNOyIqCQvnfSrd1H40zSriews8ZIfb+GEwlLEfF7JNOlkwFpHQlaU hUbF0SuJchi8fiTF8PsU5Vk46aeRWQ9sfE+SN4yEzR8CidE2rCAAUskYtp61Qw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9C33bKz1MdK; Wed, 17 Jul 2024 14:24:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOVbO032797; Wed, 17 Jul 2024 14:24:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOVp2032794; Wed, 17 Jul 2024 14:24:31 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:31 GMT Message-Id: <202407171424.46HEOVp2032794@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 66527188a4ed - stable/13 - cxgbe(4): Remove tx_modq lookup table. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 66527188a4edbf56ab7afd12929c3844c8bcb843 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=66527188a4edbf56ab7afd12929c3844c8bcb843 commit 66527188a4edbf56ab7afd12929c3844c8bcb843 Author: Navdeep Parhar AuthorDate: 2024-03-29 05:49:32 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:12:42 +0000 cxgbe(4): Remove tx_modq lookup table. The driver always uses the same modulation queue as the channel and the table is unnecessary. Sponsored by: Chelsio Communications (cherry picked from commit f76effed14b25bfa0c47b10f6d8a076104c48d94) --- sys/dev/cxgbe/common/common.h | 4 +++- sys/dev/cxgbe/common/t4_hw.c | 5 ----- sys/dev/cxgbe/crypto/t6_kern_tls.c | 4 ++-- sys/dev/cxgbe/tom/t4_tom.c | 2 +- 4 files changed, 6 insertions(+), 9 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 0871ca8c40f1..634474470e17 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -252,7 +252,6 @@ struct tp_params { unsigned int tre; /* log2 of core clocks per TP tick */ unsigned int dack_re; /* DACK timer resolution */ unsigned int la_mask; /* what events are recorded by TP LA */ - unsigned short tx_modq[MAX_NCHAN]; /* channel to modulation queue map */ uint16_t filter_mode; uint16_t filter_mask; /* Used by TOE and hashfilters */ @@ -273,6 +272,9 @@ struct tp_params { int8_t frag_shift; }; +/* Use same modulation queue as the tx channel. */ +#define TX_MODQ(tx_chan) (tx_chan) + struct vpd_params { unsigned int cclk; u8 ec[EC_LEN + 1]; diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index c428fd2720cd..30dedd91262c 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -9800,7 +9800,6 @@ read_filter_mode_and_ingress_config(struct adapter *adap) */ int t4_init_tp_params(struct adapter *adap) { - int chan; u32 tx_len, rx_len, r, v; struct tp_params *tpp = &adap->params.tp; @@ -9808,10 +9807,6 @@ int t4_init_tp_params(struct adapter *adap) tpp->tre = G_TIMERRESOLUTION(v); tpp->dack_re = G_DELAYEDACKRESOLUTION(v); - /* MODQ_REQ_MAP defaults to setting queues 0-3 to chan 0-3 */ - for (chan = 0; chan < MAX_NCHAN; chan++) - tpp->tx_modq[chan] = chan; - read_filter_mode_and_ingress_config(adap); if (chip_id(adap) > CHELSIO_T5) { diff --git a/sys/dev/cxgbe/crypto/t6_kern_tls.c b/sys/dev/cxgbe/crypto/t6_kern_tls.c index a717b1212532..a1548cc9b81f 100644 --- a/sys/dev/cxgbe/crypto/t6_kern_tls.c +++ b/sys/dev/cxgbe/crypto/t6_kern_tls.c @@ -165,7 +165,7 @@ mk_ktls_act_open_req(struct adapter *sc, struct vi_info *vi, struct inpcb *inp, options |= F_NON_OFFLOAD; cpl->opt0 = htobe64(options); - options = V_TX_QUEUE(sc->params.tp.tx_modq[vi->pi->tx_chan]); + options = V_TX_QUEUE(TX_MODQ(vi->pi->tx_chan)); if (tp->t_flags & TF_REQ_TSTMP) options |= F_TSTAMPS_EN; cpl->opt2 = htobe32(options); @@ -200,7 +200,7 @@ mk_ktls_act_open_req6(struct adapter *sc, struct vi_info *vi, options |= F_NON_OFFLOAD; cpl->opt0 = htobe64(options); - options = V_TX_QUEUE(sc->params.tp.tx_modq[vi->pi->tx_chan]); + options = V_TX_QUEUE(TX_MODQ(vi->pi->tx_chan)); if (tp->t_flags & TF_REQ_TSTMP) options |= F_TSTAMPS_EN; cpl->opt2 = htobe32(options); diff --git a/sys/dev/cxgbe/tom/t4_tom.c b/sys/dev/cxgbe/tom/t4_tom.c index 22c34c4d217c..1600325ca42f 100644 --- a/sys/dev/cxgbe/tom/t4_tom.c +++ b/sys/dev/cxgbe/tom/t4_tom.c @@ -1053,7 +1053,7 @@ calc_options2(struct vi_info *vi, struct conn_params *cp) /* XXX: F_RX_CHANNEL for multiple rx c-chan support goes here. */ - opt2 |= V_TX_QUEUE(sc->params.tp.tx_modq[pi->tx_chan]); + opt2 |= V_TX_QUEUE(TX_MODQ(pi->tx_chan)); opt2 |= V_PACE(0); opt2 |= F_RSS_QUEUE_VALID; opt2 |= V_RSS_QUEUE(sc->sge.ofld_rxq[cp->rxq_idx].iq.abs_id); From nobody Wed Jul 17 14:24:32 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9D5hRcz5RPr4; Wed, 17 Jul 2024 14:24:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9D4J83z40cD; Wed, 17 Jul 2024 14:24:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226272; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/KqqZkVZHPWW1h+DGVPi337UmAEgWOfJIu+c1G26PBw=; b=QiQyLTjALhLdazpOUrrdJpMhwSFT7ylzWiggsCCQ07rH8MYbeIV1GVkEEyeE6i6j2zfVJo Yiq8nE3Sp4I1pQqOBQ1CNx9BKBsbMORcWFu+GPLtHlqk65Lvz6d963hDSNeGRBCROlO+qf UF2P9Fi9QK9yPzcPc3/bbjH3orMbfWGRibkAN6wu47ShpiiIWuFU3h1hxik0NVT/RvSpQC M1Q+ZIndlrUGS+zyk7WYa5/kqnWVbSd8l2eXkYr+sHUr+iW8PGTH+hRpF9ZIrxK6T8D5J9 dlMIxYVMc/kkA7SAqnSwgIOPWdB8/rmxY62Cakf8Z7JywEptR6Tok260wbtWaw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226272; a=rsa-sha256; cv=none; b=XylpbRuFBqlahFIlFx6Hjn46kWU+fcvB3b9eIMkeEzmWYnDwHZuWKNXpgueDQuc5oFrS+A C7nVAbI+TAdhAinUoWyGCf5ZkXiltl/WnpCYj4H78vmPC+/d54C/qsUjyIymMpMIzuyFOV Ssg88JBgiiFcWxG4ssfJ53A9nyDchQKb31k6sjbLDhorQ2zVD+VIy0iJF627Fjj80urE/m Sag2Ren+vup5hsAg2V1DjbPwWcr7Z39WDVEXXXbADUT4+fLAWbsmyG2WHoOXi+IK2IX3v4 oWy5dgbs2vZjuOuoiMz3KmkTkDFB3Z02XNC9GvmqeMRBsn4J+MtUkCbPHzRZeQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226272; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/KqqZkVZHPWW1h+DGVPi337UmAEgWOfJIu+c1G26PBw=; b=ZudZeSR9bqKGyHfTOUvkPFs+9A2t9pHMerzuHUb/Tt4xedlBSphuXVe7L76sf8P2CRnofH mvKLBn0fFfHLw4QXXSHzErj+XBbo8fUxFu2eiIOqI28+jZvMU5+tRGmtjohXqtxiYN5O0d xRO9qTEvEulUg8cRurw7crxRPKwvZXag00QRbgmRp1H2uPOLNSM4HYHLd+ZkFEH0NlDkAF /qtov70g3Ze5Qx36EbueAeH+tW7014Wjh8PMNzbYcnKjdV8/IITvKfLUmA7E50kfpoX2y4 JjmUx8+9/t/mdO4dSh9+KLZJA9Cv1F0HwTfC/SXvLIbAZ8ZcdOiQTIIK2GUvsQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9D3wRBz1MXM; Wed, 17 Jul 2024 14:24:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOW4r032851; Wed, 17 Jul 2024 14:24:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOWSc032848; Wed, 17 Jul 2024 14:24:32 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:32 GMT Message-Id: <202407171424.46HEOWSc032848@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 803c082fd263 - stable/13 - cxgbe(4): Add a helper function to locate MPS/MAC registers. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 803c082fd2638432468ba8036bf9def0cdea17c2 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=803c082fd2638432468ba8036bf9def0cdea17c2 commit 803c082fd2638432468ba8036bf9def0cdea17c2 Author: Navdeep Parhar AuthorDate: 2024-04-25 05:24:49 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:12:58 +0000 cxgbe(4): Add a helper function to locate MPS/MAC registers. These register blocks are at different locations in different chips. Sponsored by: Chelsio Communications (cherry picked from commit b59c5d97edf17525405d95b1f5746c4a79a9c7c4) --- sys/dev/cxgbe/common/common.h | 1 + sys/dev/cxgbe/common/t4_hw.c | 37 +++++++++++++++++-------------------- sys/dev/cxgbe/t4_main.c | 14 +++++--------- 3 files changed, 23 insertions(+), 29 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 634474470e17..3d546c2f976f 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -722,6 +722,7 @@ int t4_set_vf_mac(struct adapter *adapter, unsigned int pf, unsigned int vf, unsigned int t4_get_regs_len(struct adapter *adapter); void t4_get_regs(struct adapter *adap, u8 *buf, size_t buf_size); +u32 t4_port_reg(struct adapter *adap, u8 port, u32 reg); const char *t4_get_port_type_description(enum fw_port_type port_type); void t4_get_port_stats(struct adapter *adap, int idx, struct port_stats *p); void t4_get_port_stats_offset(struct adapter *adap, int idx, diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 30dedd91262c..cf4f5a65c3e5 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -243,18 +243,21 @@ struct port_tx_state { uint64_t tx_frames; }; +u32 +t4_port_reg(struct adapter *adap, u8 port, u32 reg) +{ + if (chip_id(adap) > CHELSIO_T4) + return T5_PORT_REG(port, reg); + return PORT_REG(port, reg); +} + static void read_tx_state_one(struct adapter *sc, int i, struct port_tx_state *tx_state) { uint32_t rx_pause_reg, tx_frames_reg; - if (is_t4(sc)) { - tx_frames_reg = PORT_REG(i, A_MPS_PORT_STAT_TX_PORT_FRAMES_L); - rx_pause_reg = PORT_REG(i, A_MPS_PORT_STAT_RX_PORT_PAUSE_L); - } else { - tx_frames_reg = T5_PORT_REG(i, A_MPS_PORT_STAT_TX_PORT_FRAMES_L); - rx_pause_reg = T5_PORT_REG(i, A_MPS_PORT_STAT_RX_PORT_PAUSE_L); - } + rx_pause_reg = t4_port_reg(sc, i, A_MPS_PORT_STAT_RX_PORT_PAUSE_L); + tx_frames_reg = t4_port_reg(sc, i, A_MPS_PORT_STAT_TX_PORT_FRAMES_L); tx_state->rx_pause = t4_read_reg64(sc, rx_pause_reg); tx_state->tx_frames = t4_read_reg64(sc, tx_frames_reg); @@ -281,10 +284,7 @@ check_tx_state(struct adapter *sc, struct port_tx_state *tx_state) tx_frames = tx_state[i].tx_frames; read_tx_state_one(sc, i, &tx_state[i]); /* update */ - if (is_t4(sc)) - port_ctl_reg = PORT_REG(i, A_MPS_PORT_CTL); - else - port_ctl_reg = T5_PORT_REG(i, A_MPS_PORT_CTL); + port_ctl_reg = t4_port_reg(sc, i, A_MPS_PORT_CTL); if (t4_read_reg(sc, port_ctl_reg) & F_PORTTXEN && rx_pause != tx_state[i].rx_pause && tx_frames == tx_state[i].tx_frames) { @@ -6952,8 +6952,7 @@ void t4_get_port_stats(struct adapter *adap, int idx, struct port_stats *p) #define GET_STAT(name) \ t4_read_reg64(adap, \ - (is_t4(adap) ? PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##name##_L) : \ - T5_PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##name##_L))) + t4_port_reg(adap, pi->tx_chan, A_MPS_PORT_STAT_##name##_L)); #define GET_STAT_COM(name) t4_read_reg64(adap, A_MPS_STAT_##name##_L) p->tx_pause = GET_STAT(TX_PORT_PAUSE); @@ -7054,9 +7053,7 @@ void t4_get_lb_stats(struct adapter *adap, int idx, struct lb_port_stats *p) #define GET_STAT(name) \ t4_read_reg64(adap, \ - (is_t4(adap) ? \ - PORT_REG(idx, A_MPS_PORT_STAT_LB_PORT_##name##_L) : \ - T5_PORT_REG(idx, A_MPS_PORT_STAT_LB_PORT_##name##_L))) + t4_port_reg(adap, idx, A_MPS_PORT_STAT_LB_PORT_##name##_L)) #define GET_STAT_COM(name) t4_read_reg64(adap, A_MPS_STAT_##name##_L) p->octets = GET_STAT(BYTES); @@ -9436,16 +9433,16 @@ int t4_shutdown_adapter(struct adapter *adapter) t4_write_reg(adapter, A_DBG_GPIO_EN, 0xffff0000); for_each_port(adapter, port) { u32 a_port_cfg = is_t4(adapter) ? - PORT_REG(port, A_XGMAC_PORT_CFG) : - T5_PORT_REG(port, A_MAC_PORT_CFG); + t4_port_reg(adapter, port, A_XGMAC_PORT_CFG) : + t4_port_reg(adapter, port, A_MAC_PORT_CFG); t4_write_reg(adapter, a_port_cfg, t4_read_reg(adapter, a_port_cfg) & ~V_SIGNAL_DET(1)); if (!bt) { u32 hss_cfg0 = is_t4(adapter) ? - PORT_REG(port, A_XGMAC_PORT_HSS_CFG0) : - T5_PORT_REG(port, A_MAC_PORT_HSS_CFG0); + t4_port_reg(adapter, port, A_XGMAC_PORT_HSS_CFG0) : + t4_port_reg(adapter, port, A_MAC_PORT_HSS_CFG0); t4_set_reg_field(adapter, hss_cfg0, F_HSSPDWNPLLB | F_HSSPDWNPLLA | F_HSSPLLBYPB | F_HSSPLLBYPA, F_HSSPDWNPLLB | F_HSSPDWNPLLA | F_HSSPLLBYPB | diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index a47b4609e8f1..9a637767c9a6 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -1414,13 +1414,10 @@ t4_attach(device_t dev) * depends on the link settings which will be known when the * link comes up. */ - if (is_t6(sc)) { + if (is_t6(sc)) pi->fcs_reg = -1; - } else if (is_t4(sc)) { - pi->fcs_reg = PORT_REG(pi->tx_chan, - A_MPS_PORT_STAT_RX_PORT_CRC_ERROR_L); - } else { - pi->fcs_reg = T5_PORT_REG(pi->tx_chan, + else { + pi->fcs_reg = t4_port_reg(sc, pi->tx_chan, A_MPS_PORT_STAT_RX_PORT_CRC_ERROR_L); } pi->fcs_base = 0; @@ -8110,9 +8107,8 @@ cxgbe_sysctls(struct port_info *pi) #define T4_REGSTAT(name, stat, desc) \ SYSCTL_ADD_OID(ctx, children, OID_AUTO, #name, \ - CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_MPSAFE, sc, \ - (is_t4(sc) ? PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##stat##_L) : \ - T5_PORT_REG(pi->tx_chan, A_MPS_PORT_STAT_##stat##_L)), \ + CTLTYPE_U64 | CTLFLAG_RD | CTLFLAG_MPSAFE, sc, \ + t4_port_reg(sc, pi->tx_chan, A_MPS_PORT_STAT_##stat##_L), \ sysctl_handle_t4_reg64, "QU", desc) /* We get these from port_stats and they may be stale by up to 1s */ From nobody Wed Jul 17 14:24:33 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9G0psJz5RPr7; Wed, 17 Jul 2024 14:24:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9F5Mtwz40lf; Wed, 17 Jul 2024 14:24:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226273; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sOjo/cbUnFo548wXensA+goDSXeumfaUnLs/vC1ca5g=; b=MNKzTFJSFVUxQ+S27w59EzFKpSsssPW/sMaTMynHvZHsAEhFyy+zop5PF+9R9bW0NzB50C uF9IdNdczU7ffKxqWq9nVE3TjasyeVDYnlLCc0QxRvHvE8Ov8HWJGO9T1ic02BAjIKyzMo NQXq9SS8HX+zKjAOPr05GIX+NWIDLFNgr5Nmphj4MKHNZxBiHA0Lc30KiHxG9m78+Zty5p yvpO+hOSqHw30gpqvJQbXKJcbSgvuSH/sHstZdtSYZ7mKvAQWYiel8RS5gCrzOFqLna35r NSgSUNXXW02qYaQ8LE2e9kzSIAO0rd0Il4kzf1y8Bem5bQSMqVuVCNvPYqA7wA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226273; a=rsa-sha256; cv=none; b=XlVQIXnJmT6LUSvEdhXC9VfPKNalB0xw4fWWEvYR79sIIRMlXbz70jwc3B9FYlhrgqyFxi dbfLiCrRvjxK7D6jPt1fY81hHDWXSjS5gQzpyxqRn1wmvb5RSfZjC/mzLkM+dwMfBS5mjv t3synF5eFPiExAovQXzYe1f8056aoWc1Y4NY1y1rWuzket4vr+JYWGlB3EWYTsb99RvPIy TR7zfD7HFnBZNtX9Lo6nO4ZWBNPJnklq0OO6hTxwHabEYdPDsaWP+k1cIrHrJHuE8O5cN4 ic7SR1kTX1CwhZ7ljpFhNiwvRaaplLpM9QVs6KofsnKRPHQ3NpRwzuqudoxFiA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226273; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sOjo/cbUnFo548wXensA+goDSXeumfaUnLs/vC1ca5g=; b=wE2bToiWjQ53/vHfkpGJiT+2OMI/5Ue8lncFmfR64Esp5wqfUen0mN4lAmbR0Tv5095XDR IydZA+LxEfSFA8G8U118WFAZhP8jYO702uRhRqh0QGdcJQxCtSnHGbr8EMM3WDFaffg6t9 UBElmuyb7/fp+TvyapGc7cjPc68HAE0hOyG0ym5gwsoxolPkGmwVlysAeJ73WuqWk/+M+8 MXIfV6KfZhqOZK9jXenthsIko662MgX9p0NSRDSaAq4aUppHd6RGgS65o5a3vBdeDVxvfm x5VR5Zricfh8Azs1wEAis6/bJQbjowI3SrUlAyehl3//q5DrOLrNzUNSyq3hgA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9F50FCz1MnH; Wed, 17 Jul 2024 14:24:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOXnE032894; Wed, 17 Jul 2024 14:24:33 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOXvf032891; Wed, 17 Jul 2024 14:24:33 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:33 GMT Message-Id: <202407171424.46HEOXvf032891@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: fd90e164109f - stable/13 - cxgbe(4): Retire t4_intr_clear. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: fd90e164109f9ccd7e0d94e38226403880526034 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=fd90e164109f9ccd7e0d94e38226403880526034 commit fd90e164109f9ccd7e0d94e38226403880526034 Author: Navdeep Parhar AuthorDate: 2024-04-26 00:39:55 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:13:19 +0000 cxgbe(4): Retire t4_intr_clear. The firmware clears the interrupts already and it has a better idea of exactly what to clear for which generation of the ASIC. There is no need for the driver to get involved. Sponsored by: Chelsio Communications (cherry picked from commit 1c7f9c8b4673abf3723be09afed4443261e0d186) --- sys/dev/cxgbe/common/common.h | 1 - sys/dev/cxgbe/common/t4_hw.c | 93 ------------------------------------------- sys/dev/cxgbe/t4_main.c | 2 - 3 files changed, 96 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index 3d546c2f976f..f43ffc83dff1 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -618,7 +618,6 @@ struct fw_filter_wr; void t4_intr_enable(struct adapter *adapter); void t4_intr_disable(struct adapter *adapter); -void t4_intr_clear(struct adapter *adapter); bool t4_slow_intr_handler(struct adapter *adapter, bool verbose); int t4_hash_mac_addr(const u8 *addr); diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index cf4f5a65c3e5..b58d9f5df0d9 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -5454,99 +5454,6 @@ void t4_intr_disable(struct adapter *adap) t4_set_reg_field(adap, A_PL_INT_MAP0, 1 << adap->pf, 0); } -/** - * t4_intr_clear - clear all interrupts - * @adap: the adapter whose interrupts should be cleared - * - * Clears all interrupts. The caller must be a PCI function managing - * global interrupts. - */ -void t4_intr_clear(struct adapter *adap) -{ - static const u32 cause_reg[] = { - A_CIM_HOST_INT_CAUSE, - A_CIM_HOST_UPACC_INT_CAUSE, - MYPF_REG(A_CIM_PF_HOST_INT_CAUSE), - A_CPL_INTR_CAUSE, - EDC_REG(A_EDC_INT_CAUSE, 0), EDC_REG(A_EDC_INT_CAUSE, 1), - A_LE_DB_INT_CAUSE, - A_MA_INT_WRAP_STATUS, - A_MA_PARITY_ERROR_STATUS1, - A_MA_INT_CAUSE, - A_MPS_CLS_INT_CAUSE, - A_MPS_RX_PERR_INT_CAUSE, - A_MPS_STAT_PERR_INT_CAUSE_RX_FIFO, - A_MPS_STAT_PERR_INT_CAUSE_SRAM, - A_MPS_TRC_INT_CAUSE, - A_MPS_TX_INT_CAUSE, - A_MPS_STAT_PERR_INT_CAUSE_TX_FIFO, - A_NCSI_INT_CAUSE, - A_PCIE_INT_CAUSE, - A_PCIE_NONFAT_ERR, - A_PL_PL_INT_CAUSE, - A_PM_RX_INT_CAUSE, - A_PM_TX_INT_CAUSE, - A_SGE_INT_CAUSE1, - A_SGE_INT_CAUSE2, - A_SGE_INT_CAUSE3, - A_SGE_INT_CAUSE4, - A_SMB_INT_CAUSE, - A_TP_INT_CAUSE, - A_ULP_RX_INT_CAUSE, - A_ULP_RX_INT_CAUSE_2, - A_ULP_TX_INT_CAUSE, - A_ULP_TX_INT_CAUSE_2, - - MYPF_REG(A_PL_PF_INT_CAUSE), - }; - int i; - const int nchan = adap->chip_params->nchan; - - for (i = 0; i < ARRAY_SIZE(cause_reg); i++) - t4_write_reg(adap, cause_reg[i], 0xffffffff); - - if (is_t4(adap)) { - t4_write_reg(adap, A_PCIE_CORE_UTL_SYSTEM_BUS_AGENT_STATUS, - 0xffffffff); - t4_write_reg(adap, A_PCIE_CORE_UTL_PCI_EXPRESS_PORT_STATUS, - 0xffffffff); - t4_write_reg(adap, A_MC_INT_CAUSE, 0xffffffff); - for (i = 0; i < nchan; i++) { - t4_write_reg(adap, PORT_REG(i, A_XGMAC_PORT_INT_CAUSE), - 0xffffffff); - } - } - if (chip_id(adap) >= CHELSIO_T5) { - t4_write_reg(adap, A_MA_PARITY_ERROR_STATUS2, 0xffffffff); - t4_write_reg(adap, A_MPS_STAT_PERR_INT_CAUSE_SRAM1, 0xffffffff); - t4_write_reg(adap, A_SGE_INT_CAUSE5, 0xffffffff); - t4_write_reg(adap, A_MC_P_INT_CAUSE, 0xffffffff); - if (is_t5(adap)) { - t4_write_reg(adap, MC_REG(A_MC_P_INT_CAUSE, 1), - 0xffffffff); - } - for (i = 0; i < nchan; i++) { - t4_write_reg(adap, T5_PORT_REG(i, - A_MAC_PORT_PERR_INT_CAUSE), 0xffffffff); - if (chip_id(adap) > CHELSIO_T5) { - t4_write_reg(adap, T5_PORT_REG(i, - A_MAC_PORT_PERR_INT_CAUSE_100G), - 0xffffffff); - } - t4_write_reg(adap, T5_PORT_REG(i, A_MAC_PORT_INT_CAUSE), - 0xffffffff); - } - } - if (chip_id(adap) >= CHELSIO_T6) { - t4_write_reg(adap, A_SGE_INT_CAUSE6, 0xffffffff); - } - - t4_write_reg(adap, A_MPS_INT_CAUSE, is_t4(adap) ? 0 : 0xffffffff); - t4_write_reg(adap, A_PL_PERR_CAUSE, 0xffffffff); - t4_write_reg(adap, A_PL_INT_CAUSE, 0xffffffff); - (void) t4_read_reg(adap, A_PL_INT_CAUSE); /* flush */ -} - /** * hash_mac_addr - return the hash value of a MAC address * @addr: the 48-bit Ethernet MAC address diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 9a637767c9a6..b9b9b3150caf 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -1341,7 +1341,6 @@ t4_attach(device_t dev) rc = partition_resources(sc); if (rc != 0) goto done; /* error message displayed already */ - t4_intr_clear(sc); } rc = get_params__post_init(sc); @@ -2303,7 +2302,6 @@ t4_resume(device_t dev) rc = partition_resources(sc); if (rc != 0) goto done; /* error message displayed already */ - t4_intr_clear(sc); } rc = get_params__post_init(sc); From nobody Wed Jul 17 14:24:34 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9H0PChz5RPr8; Wed, 17 Jul 2024 14:24:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9G6PNSz40xq; Wed, 17 Jul 2024 14:24:34 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226274; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Tr03MbJO57eS3P6z/AOtYQcaqFjk7vJgmOcOONPd1F8=; b=gwG1CPj8WRgq0mQ4rIl9Jm34rzKjfu20ZREKG+JCIZXqBI9KS6dZ3sYAr0QlQTkKYBGO5E vm/YN3H4mf7nB88D5eotDH32E7kfzqEDIX4S2n9aSsDl6tv3wPIXavK4XKNhCeH4DB3+Ej QEsV2wW4/pc6VsdLWNeLwrHB1lFPBsdmmoMbFvCUzn3QvB/yG0DN3L0LDcjKCZDu00/3QD vJ2O8QYZe6egutz3XcepvrwRK0PJzM6j8aO7IYobUILpHoOIdhZ2rI77atkfhq4kPCs0YV TuvqeKsVFOczZeALabcDuKLRwGak8MCctpJckvoHvIp645pJD/K9tCSTMHjAhA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226274; a=rsa-sha256; cv=none; b=QXZw895iHOh2B+lmYVmXT8sH2N6pJewRB/5TwyCOg2kcycPQEPwNdRWxEJoDwQ9Rw1pY8b AfBMolvjcI8Q3mnmyxjESIu3ea2CuoEu8QzFqU/ml4W/agVbyZo+/MBq0M8I/mpam4Lg0d 7IZl6mZUg4VB0KEFf4yWuB4wbf4gewwCYpxWG39HEYErSnzpwALMwuFbJDdxEdpOVDgO3y K07j2wsR8n4gBGZopkLR+L0pQzlc2MB8jK3c0xYW/4IXNyW5HUBvYxYhA9jaN7qAz87j5l BDl9zwpDiwD5h4t6BogKJRDdCKVhthFZkUR+t04A1LL5Zut/2w83qK8njPz0Rg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226274; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Tr03MbJO57eS3P6z/AOtYQcaqFjk7vJgmOcOONPd1F8=; b=asQZy8ScFpHftNlvfNfBWaBqv8YfDTPCe6RM7DzBOQMKPeSK9nB/jSZY32YmeMf2rqYe7G 4WatosIFY+PJadQ00nswk+rDAIFnT6CLlhza98DB+KzL22Fv5cU0KA93eBcdyZ7W+VNXwp 3riD6ChixwJV8+BSFZpMDva0PWt+G3ETvZuOEcV1v7fPkH5B6BnJZgg8YOgRYVOPFfd4EM cPesQv3Ovv5uegLb38DRH8Ch8S+13jgYJys1px6y+S45TQ/7NQdC4yoo9eNzphlMVyqdL+ vpsdBmjsNlxq43YClEEnElAJ63uWMM04vJsnVbucAZ9QTbWfddDOJJKx3tV7nQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9G5zMPz1Mb1; Wed, 17 Jul 2024 14:24:34 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOYf3032947; Wed, 17 Jul 2024 14:24:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOYNq032944; Wed, 17 Jul 2024 14:24:34 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:34 GMT Message-Id: <202407171424.46HEOYNq032944@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 3cd0460e7bf7 - stable/13 - cxgbe(4): Add missing description for a port type. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 3cd0460e7bf749882401a6bf5714d4e26d4a4d67 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=3cd0460e7bf749882401a6bf5714d4e26d4a4d67 commit 3cd0460e7bf749882401a6bf5714d4e26d4a4d67 Author: Navdeep Parhar AuthorDate: 2024-04-29 20:27:48 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:13:42 +0000 cxgbe(4): Add missing description for a port type. Sponsored by: Chelsio Communications (cherry picked from commit f0ee6112eb61a5130acedd20d9827627c0975fba) --- sys/dev/cxgbe/common/t4_hw.c | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index b58d9f5df0d9..9048884eeb7e 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6814,6 +6814,7 @@ const char *t4_get_port_type_description(enum fw_port_type port_type) "CR2_QSFP", "SFP28", "KR_SFP28", + "KR_XLAUI", }; if (port_type < ARRAY_SIZE(port_type_description)) From nobody Wed Jul 17 14:24:35 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9J2Qncz5RQ1d; Wed, 17 Jul 2024 14:24:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9J0f0yz40ct; Wed, 17 Jul 2024 14:24:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nJ1kazdEVXNf2XMqe5F7w9jGeBBJJmN+lnHnALgTigs=; b=fEhEGtIAJd8OP8K2bc4835JB0VQ8Q1jlLk3YOaQn4gIJ96UWosOiBW25pO7hSpveMIocKH GeiFddzXfbdQw3qC556b7robQoqwZkxqh1EHUq3kvwaKv3/zdNCzhsa1vFOWHhrJ9SUiQT DAfimNdh15sy4Ob4Vjc1uco5yxvMFrWQyUkXwXKZ/3v63R5BfyMmwVwVvF8fh1TLfouNAZ KRXT2C/oIUtEfNlDCQqgFfEDwcdS0v3oeLoKcDWEP9sn20nEJJsDGtf9UkzMl6Fxtv3juD rWgAHKpuLmfUpXgG1lwXw1TPsqD9YMs6TX8hYtewMsVXN08e8HIA2gJHoda1Cg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226276; a=rsa-sha256; cv=none; b=L/eZ164F8dcHFJwQ3F4LBxK9ITKWbAawFGxNB0Okakr/my1HI7i5rvZcd33wqhzpthFFSV Vlcl+CSC2FApxZE50Gu3b/WVaKAQ3pNCShJgG+uDvlJOylQqxTe9GhvDdk8PtNqKrHWSuv STew8wMkD4xSuGUKlgGe4UpziK0wm54bm/t/iz6IZDn6GkVPuUzO7Nien8AQjzzchD6eam eW7srDpx6TRDhmCfwWSTrKeTB7Z490Gov46CGL7NFDl6yy2DpmyunbTu9zP8+qjgcILSOV TDXTo3uKWHtBJQ6aBNLFdHG561cjX+slPBTjpsu/du996bELpv4r8RFLL9HfWw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226276; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nJ1kazdEVXNf2XMqe5F7w9jGeBBJJmN+lnHnALgTigs=; b=Vbi0Vo4BsOiy041LSQl5j1xXC6ckw/519kMUC6GF9g9robL2URsUoikTtbol36ZVI/FfLK 4dghvDHoYp1Bm/ri2EckMTnjdmE+ZUeCQLnRTp2yWN/YSUIwMPEuyQWEMlRkgNilLVYsD1 k+Yu7uvtxb43cgM2Jlb3dLkmY7Dj/Xtd5ePC8Oy7kJdfV9RvWh9fviOzUjJ3beTj9vCZA0 tce+Y7zlbvn+kXnU9ZP/qf6ESHSYz1q85V3wYmVpIfgDiVqDwlQA3FNVkOhSncWRP4iwfc oDSgHouoPlIdwGC1GIifSW26quG6eGQ1UbJTRbiJE1nktNCzE8u3I3aGogZbMQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9H75m4z1MnJ; Wed, 17 Jul 2024 14:24:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOZw8033001; Wed, 17 Jul 2024 14:24:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOZ3I032998; Wed, 17 Jul 2024 14:24:35 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:35 GMT Message-Id: <202407171424.46HEOZ3I032998@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 4c07c994d4ef - stable/13 - cxgbe(4): Reword the comment explaining the atid/cookie split. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 4c07c994d4ef65c83ccf257207873a3925a8c089 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=4c07c994d4ef65c83ccf257207873a3925a8c089 commit 4c07c994d4ef65c83ccf257207873a3925a8c089 Author: Navdeep Parhar AuthorDate: 2023-04-01 23:07:36 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:14:00 +0000 cxgbe(4): Reword the comment explaining the atid/cookie split. Avoid a magic constant while here. No functional change intended. Sponsored by: Chelsio Communications (cherry picked from commit 43f6f08488046788b0ad66e9a5119f36e5de71ab) --- sys/dev/cxgbe/offload.h | 6 +++--- sys/dev/cxgbe/t4_main.c | 3 +++ 2 files changed, 6 insertions(+), 3 deletions(-) diff --git a/sys/dev/cxgbe/offload.h b/sys/dev/cxgbe/offload.h index 04bf3995a7b8..e600314ea503 100644 --- a/sys/dev/cxgbe/offload.h +++ b/sys/dev/cxgbe/offload.h @@ -67,10 +67,10 @@ struct stid_region { }; /* - * Max # of ATIDs. The absolute HW max is 14b (enough for 16K) but we reserve - * the upper 3b for use as a cookie to demux the reply. + * Max # of ATIDs. The absolute HW max is larger than this but we reserve a few + * of the upper bits for use as a cookie to demux the reply. */ -#define MAX_ATIDS 2048U +#define MAX_ATIDS (M_TID_TID + 1) union aopen_entry { void *data; diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index b9b9b3150caf..dd7552a50e4f 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -3984,6 +3984,9 @@ rw_via_memwin(struct adapter *sc, int idx, uint32_t addr, uint32_t *val, return (0); } +CTASSERT(M_TID_COOKIE == M_COOKIE); +CTASSERT(MAX_ATIDS <= (M_TID_TID + 1)); + static void t4_init_atid_table(struct adapter *sc) { From nobody Wed Jul 17 14:24:37 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9K4G1Sz5RQ1j; Wed, 17 Jul 2024 14:24:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9K1TXdz40yP; Wed, 17 Jul 2024 14:24:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226277; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kWfMHeqbm9Ois5RqxlPJfdpM29zTiPLROKuBq9RBCFE=; b=gkx1S7OCAwqHL7doHxHFE0EAiO5k+O8eJdtahx8OHIP7YDOTH+m82dxWaPKA4H0BnS4U9Q 5PeYCKklrJF5IiVgla3fn7o3x9nYwOs67UftxS0Uf7N0PJThxgy0z6oPitxEq3rUvzq36L dnqEtMKWyNJP/JVQuFBAxezDdSNJRBzqwSiweIpE9jThs+wXhnyg21TeKVz35fVF/tHZxl hjPhvtPHaJbV+svM39TEF7lFbG7yYnNNUsjQ4XpVsDXkrYGER+vKkEHKL4Ygu4/avuI3LZ fMmXOWVyfn8vraIYnLUzqfBqseBJjUdsTBA9sww68E1ev6XRrmvBGVDhW5Z8vA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226277; a=rsa-sha256; cv=none; b=vKDo5zSNoimeUdYlPirhkzs/d2BDN9nlvlUG/ta9/T1VZS56R31Q4OJJRgQ8YiXNFgcYoB vafGEIHoiEZlCQFGW4vl9Nso4RKbZihhUaOzBPKMA1+J/w50/gpNU6Ks2MDKdqo6IUu6r0 7eScfSTL9z+YHiCQIyg45ScbjUwTn9gYyDu03xcYSUx5afnyjXyPQqyOCl9nX80uuwtNiS hVN5Ly5xw4BRejPt/RWfRlv+GXtxyEyUukPfNFZ0nP5OR2bFz87C/mEdLXWIzA6jpHUkic DV1Jtc9FVX2k6dEIGQxQGhxvkWWZm1YZJTmIb72gk7sc5aT1Hc62uLiAWopp1A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226277; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kWfMHeqbm9Ois5RqxlPJfdpM29zTiPLROKuBq9RBCFE=; b=saaCK+dLGFat3n3vTmhF75hiIVcyAg2aVi4en0Pf+X78l5OjPiXQ92pOQyWxj5ZY/pKsZU e/Or37rK7jchDK0YJUMI0mnbZ8kPk4P/Its8DiGoVLb7TLBM/gtdcfe/Ar3VFqIoM4HjlE gb474pZK7sXAtLZVzDEDnFXn+vlLnWi5HhvTDQbHs3fYCP9g/CPTnGJ0V7AE0Qlzp9Qna3 CYOgZ7ke0TBgxK8m+5Btwxjxc9YFY5a1hwtO098Ode1DXUGJ0jxhFq4JRxmUBomi1Y8FPY KSfZgEuKvzJRz0eEM1eahVqJqw9UIvI0xQw2XAH1w8btdZ2ucv98RlIuKiH1AQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9K106jz1Mpd; Wed, 17 Jul 2024 14:24:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEObnT033061; Wed, 17 Jul 2024 14:24:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEObM3033058; Wed, 17 Jul 2024 14:24:37 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:37 GMT Message-Id: <202407171424.46HEObM3033058@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 0109a527607c - stable/13 - cxgbe(4): Shared code update to deal with partial failure in query_params. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 0109a527607ce0390ed5dfe59e9e3bf868ce08fa Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=0109a527607ce0390ed5dfe59e9e3bf868ce08fa commit 0109a527607ce0390ed5dfe59e9e3bf868ce08fa Author: Navdeep Parhar AuthorDate: 2024-02-14 01:28:53 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:14:14 +0000 cxgbe(4): Shared code update to deal with partial failure in query_params. Obtained from: Chelsio Communications Sponsored by: Chelsio Communications (cherry picked from commit 2965ae59144177eb3570721295da9cbc447f1105) --- sys/dev/cxgbe/common/t4_hw.c | 15 ++++++++++++--- 1 file changed, 12 insertions(+), 3 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 9048884eeb7e..8a225849930d 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -7740,9 +7740,18 @@ int t4_query_params_rw(struct adapter *adap, unsigned int mbox, unsigned int pf, } ret = t4_wr_mbox(adap, mbox, &c, sizeof(c), &c); - if (ret == 0) - for (i = 0, p = &c.param[0].val; i < nparams; i++, p += 2) - *val++ = be32_to_cpu(*p); + + /* + * We always copy back the results, even if there's an error. We'll + * get an error if any of the parameters was unknown to the Firmware, + * but there will be results for the others ... (Older Firmware + * stopped at the first unknown parameter; newer Firmware processes + * them all and flags the unknown parameters with a return value of + * ~0UL.) + */ + for (i = 0, p = &c.param[0].val; i < nparams; i++, p += 2) + *val++ = be32_to_cpu(*p); + return ret; } From nobody Wed Jul 17 14:24:39 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9M49fXz5RPwv; Wed, 17 Jul 2024 14:24:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9M2wqqz40dt; Wed, 17 Jul 2024 14:24:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226279; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Q0rqt/ZhUkf854yMhiAG9krmUTxygz8FGPSK9mCXnsQ=; b=ed7GRS1t+SmH54bMc6o9Wuy1TzPaga8FfS4z+CGVbpRjrZedv+ERx2NRBMgJn/fa38n6lA Tc1GSsL9gY58orL7FXdPiRKONvE5Gj+XGlHuIafwj0aqyPcFyvC61M/OdnBSPC6aWIRwOG 1adbwxBmGx0crBiXLd2JHFLrAxpQ6MGz05IVllk+v+tE6brFROew8TRJrRfew/ukHp2ErD 1mxs+NZhJH2Xck6xfAdQuX2TwJUUR0rscmdoQGtXhCsjtgxTjZOKZLLNe78H/AfvOqvkZT Nxua0D/hgmlIvgNxr3stYmd/upu9sUCQv69xGNaiC91RsrDeiRci5ivSHCmKnw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226279; a=rsa-sha256; cv=none; b=oiHbIxzFgNmfa9ltdscpZscynq8dj+wk7Jfz8X6csOSDKA/JJk5XgIp1PmJsmZ90N24GNA EbSAeUh8rJQC/7025K6K+34XdKk/UZQ09jLPcBzPSfMsE8gg0aLDHptP+02NCye1/Av1Bv LQRbt+4STfiY+2q2zlX16lMofIQu4fxnyfpIl/NZIxDuoygLIEmhaFWH1FvwdLdi7DLIwu xXpi36hvE5occy7s/yYkhxKGUadVR3nFuV9lm5qOcioZoGTDyPvUr+RaXVY5tCzla7P1Mo Qs4thHJBrR0Mii0AoD7e/khg1NN1vAbjE9BLrBGdX/tMZuu1yBqAoYqvHYlytg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226279; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Q0rqt/ZhUkf854yMhiAG9krmUTxygz8FGPSK9mCXnsQ=; b=AIaUycRcVFiLOHbLpqKJ/wFz0999uUotCGWW3M+8ES/sd4vjOKdXauTF4uv820EGt09obg HegJZ25ROyAsiciMAXP2apBGD0vfCPrKsogbvTOXEvo5IKTCjRF8qzWQd6VBv/XjSMnnYT agGh7q9eQydipi78DzGCPRTpGCjocKMGsP4AnLPjx99Dpuf9LP1L2dRryR7hR8932vzNvq qkxIzPSaAK8K9cROilowlNPxyKOIqlTVkB8QQkfbB/QPeAg6H4o2Qa12qoHjVviMhQ6uvF RVrHL2Xfn1cMc2PvF0atJ9hYGaSZl/IET2qBo4mPGZs0PqzMZZutML4JhvqdJA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9M2V60z1MHn; Wed, 17 Jul 2024 14:24:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOdlI033193; Wed, 17 Jul 2024 14:24:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOdPe033190; Wed, 17 Jul 2024 14:24:39 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:39 GMT Message-Id: <202407171424.46HEOdPe033190@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 8a499f92d472 - stable/13 - cxgbe(4): Do not read hardware registers to determine the number of ports. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 8a499f92d472393564bd9a87d4fe82aa113d894f Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=8a499f92d472393564bd9a87d4fe82aa113d894f commit 8a499f92d472393564bd9a87d4fe82aa113d894f Author: Navdeep Parhar AuthorDate: 2024-04-30 19:42:14 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:14:42 +0000 cxgbe(4): Do not read hardware registers to determine the number of ports. PORTVEC obtained from the firmware is the authoritative source of this information, and nports (calculated from PORTVEC) is available by the time t4_port_init runs. Sponsored by: Chelsio Communications (cherry picked from commit 4d1362cdc7375984a48f5f0048b1fe909524d21d) --- sys/dev/cxgbe/common/t4_hw.c | 13 +++++++------ 1 file changed, 7 insertions(+), 6 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 8a225849930d..8d109b389f0d 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6745,10 +6745,11 @@ static unsigned int t4_get_mps_bg_map(struct adapter *adap, int idx) if (adap->params.mps_bg_map) return ((adap->params.mps_bg_map >> (idx << 3)) & 0xff); - n = G_NUMPORTS(t4_read_reg(adap, A_MPS_CMN_CTL)); - if (n == 0) + n = adap->params.nports; + MPASS(n > 0 && n <= MAX_NPORTS); + if (n == 1) return idx == 0 ? 0xf : 0; - if (n == 1 && chip_id(adap) <= CHELSIO_T5) + if (n == 2 && chip_id(adap) <= CHELSIO_T5) return idx < 2 ? (3 << (2 * idx)) : 0; return 1 << idx; } @@ -6758,12 +6759,12 @@ static unsigned int t4_get_mps_bg_map(struct adapter *adap, int idx) */ static unsigned int t4_get_rx_e_chan_map(struct adapter *adap, int idx) { - u32 n = G_NUMPORTS(t4_read_reg(adap, A_MPS_CMN_CTL)); + const u32 n = adap->params.nports; const u32 all_chan = (1 << adap->chip_params->nchan) - 1; - if (n == 0) + if (n == 1) return idx == 0 ? all_chan : 0; - if (n == 1 && chip_id(adap) <= CHELSIO_T5) + if (n == 2 && chip_id(adap) <= CHELSIO_T5) return idx < 2 ? (3 << (2 * idx)) : 0; return 1 << idx; } From nobody Wed Jul 17 14:24:38 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9L4KYPz5RPwt; Wed, 17 Jul 2024 14:24:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9L2X86z40yb; Wed, 17 Jul 2024 14:24:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226278; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kQb2fh1rDixI96Zg9GGlbYLEeQlLM4ePw4op492qCDo=; b=ZV1XHDrT/4FRLfeLx8Ho49dV4pYzwbyXjgpRFWWJF2mhZy7l2hB9wPn5y4TIC0uFz8EPJo ujZIpCpSW/SPU7SqVQpLtVaHTcbtqwqqLkFLztejr1jVt8y19bfm7cNDPx0Zol+X9tsHMu mUhivxkIzJzGccnFeTiWjpJJZgdY+aENtlLqRduNsLHLgmqp2bsqPwm9b0bpiqcJ6UFH/c 92CYuVCBEP71sk2DoxWK5gVa/m3taUHeVgsFeSiq1T3n5ZlMzQUHVL4qJUToZxFzkuksHj t3pBbeusECzwHpiYVsE2hlfUH2HdqkBnsOj8mzBaZa+UhCXSd5QtVm1XPaQ45A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226278; a=rsa-sha256; cv=none; b=tC/mmuaopL6JjeD99ftz1L0xPW7nCCuiHhckuKWvAIEKoSaysQFRTPfj+kJWD9lw0RY9UM AGrm7lEvtzoPcOTbrHJEsUIrf8z8bdlvlGReVmFkBzki8KX7p3jdSRngt0GkITWQ/FPtvE Cuen0v0grnC8JRcIS7mhJpY4rjwA1frtbbXUPefWzP8PZoR8AcJH/jCZx23MQdmbCalin0 N9rKmYJFWQs1GdIyDpkHwkMwMNkm1rjciNiT1URjwRAW1mZkD5cmI4B8rj88KcvlrQGkuV x/Twho9Rk7awZHsVV/2Y9q98Sl9Vhsk8JF9+ZypFYMaPa0kf5IHUFbAHqFwg9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226278; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=kQb2fh1rDixI96Zg9GGlbYLEeQlLM4ePw4op492qCDo=; b=aABORgNjLN3+s7hfV/fTc6mwbIH5Z2MUblUB+kZiQrf5SuWzVLtuTDKIfjRCwXO8LeKkbn fcsgRkjYA5gKBfYxSQHXLauPWhHxuXo6KPcfYLk0oxp7FyjSSh9pJqelfvE2m8Zq/lCCsp HqxAN+AnNQmt8B5QcqHIbkrgh68oK3fktfiyRLj6WAmBcKiLJn6ao5LXFLpNyCRIa8s7fj wFefYcwX495uSua0Vy+DTqfQyi1vkyxmQyupjKz5cJKqXZ9+qGEc6OjmJBs/QlNCs4U+MU 0m+GIPjj7YyQRGbkX7St7trEUdKcfsqunVwNzAhK1mTyU4QZxA0XAPwPe1wLyw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9L27lJz1MHm; Wed, 17 Jul 2024 14:24:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOc5s033118; Wed, 17 Jul 2024 14:24:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOcH9033115; Wed, 17 Jul 2024 14:24:38 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:38 GMT Message-Id: <202407171424.46HEOcH9033115@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: b52a25051796 - stable/13 - cxgbe(4): Allocate a taskqueue per port instead of per channel. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: b52a25051796a930b2eb8985180744bb676df928 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=b52a25051796a930b2eb8985180744bb676df928 commit b52a25051796a930b2eb8985180744bb676df928 Author: Navdeep Parhar AuthorDate: 2024-04-30 17:51:45 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:14:27 +0000 cxgbe(4): Allocate a taskqueue per port instead of per channel. All the channels are not used on all boards and there's no point allocating taskqueues that will never be used. Sponsored by: Chelsio Communications (cherry picked from commit 857d74b6340e418396d79a46b264ce0eedd760e4) --- sys/dev/cxgbe/adapter.h | 3 ++- sys/dev/cxgbe/t4_main.c | 7 +++++-- sys/dev/cxgbe/t4_sge.c | 19 ++++++++++--------- 3 files changed, 17 insertions(+), 12 deletions(-) diff --git a/sys/dev/cxgbe/adapter.h b/sys/dev/cxgbe/adapter.h index 648182fe31c4..8d70e840d3f2 100644 --- a/sys/dev/cxgbe/adapter.h +++ b/sys/dev/cxgbe/adapter.h @@ -475,6 +475,7 @@ struct sge_eq { unsigned int abs_id; /* absolute SGE id for the eq */ uint8_t type; /* EQ_CTRL/EQ_ETH/EQ_OFLD */ uint8_t doorbells; + uint8_t port_id; /* port_id of the port associated with the eq */ uint8_t tx_chan; /* tx channel used by the eq */ struct mtx eq_lock; @@ -930,7 +931,7 @@ struct adapter { int nrawf; u_int vlan_id; - struct taskqueue *tq[MAX_NCHAN]; /* General purpose taskqueues */ + struct taskqueue *tq[MAX_NPORTS]; /* General purpose taskqueues */ struct port_info *port[MAX_NPORTS]; uint8_t chan_map[MAX_NCHAN]; /* channel -> port */ diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index dd7552a50e4f..8895e22d18ac 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -6745,7 +6745,8 @@ adapter_full_init(struct adapter *sc) if (rc != 0) return (rc); - for (i = 0; i < nitems(sc->tq); i++) { + MPASS(sc->params.nports <= nitems(sc->tq)); + for (i = 0; i < sc->params.nports; i++) { if (sc->tq[i] != NULL) continue; sc->tq[i] = taskqueue_create("t4 taskq", M_NOWAIT, @@ -6794,7 +6795,9 @@ adapter_full_uninit(struct adapter *sc) t4_teardown_adapter_queues(sc); - for (i = 0; i < nitems(sc->tq) && sc->tq[i]; i++) { + for (i = 0; i < nitems(sc->tq); i++) { + if (sc->tq[i] == NULL) + continue; taskqueue_free(sc->tq[i]); sc->tq[i] = NULL; } diff --git a/sys/dev/cxgbe/t4_sge.c b/sys/dev/cxgbe/t4_sge.c index 93f914c3e2c5..cc8a0cc652b2 100644 --- a/sys/dev/cxgbe/t4_sge.c +++ b/sys/dev/cxgbe/t4_sge.c @@ -3462,13 +3462,14 @@ init_fl(struct adapter *sc, struct sge_fl *fl, int qsize, int maxp, char *name) static inline void init_eq(struct adapter *sc, struct sge_eq *eq, int eqtype, int qsize, - uint8_t tx_chan, struct sge_iq *iq, char *name) + uint8_t port_id, struct sge_iq *iq, char *name) { KASSERT(eqtype >= EQ_CTRL && eqtype <= EQ_OFLD, ("%s: bad qtype %d", __func__, eqtype)); eq->type = eqtype; - eq->tx_chan = tx_chan; + eq->port_id = port_id; + eq->tx_chan = sc->port[port_id]->tx_chan; eq->iq = iq; eq->sidx = qsize - sc->params.sge.spg_len / EQ_ESIZE; strlcpy(eq->lockname, name, sizeof(eq->lockname)); @@ -3909,8 +3910,8 @@ alloc_ctrlq(struct adapter *sc, int idx) snprintf(name, sizeof(name), "%s ctrlq%d", device_get_nameunit(sc->dev), idx); - init_eq(sc, &ctrlq->eq, EQ_CTRL, CTRL_EQ_QSIZE, - sc->port[idx]->tx_chan, &sc->sge.fwq, name); + init_eq(sc, &ctrlq->eq, EQ_CTRL, CTRL_EQ_QSIZE, idx, + &sc->sge.fwq, name); rc = alloc_wrq(sc, NULL, ctrlq, &sc->ctx, oid); if (rc != 0) { CH_ERR(sc, "failed to allocate ctrlq%d: %d\n", idx, rc); @@ -4656,7 +4657,7 @@ alloc_txq(struct vi_info *vi, struct sge_txq *txq, int idx) iqidx = vi->first_rxq + (idx % vi->nrxq); snprintf(name, sizeof(name), "%s txq%d", device_get_nameunit(vi->dev), idx); - init_eq(sc, &txq->eq, EQ_ETH, vi->qsize_txq, pi->tx_chan, + init_eq(sc, &txq->eq, EQ_ETH, vi->qsize_txq, pi->port_id, &sc->sge.rxq[iqidx].iq, name); rc = mp_ring_alloc(&txq->r, eq->sidx, txq, eth_tx, @@ -4873,11 +4874,11 @@ alloc_ofld_txq(struct vi_info *vi, struct sge_ofld_txq *ofld_txq, int idx) device_get_nameunit(vi->dev), idx); if (vi->nofldrxq > 0) { iqidx = vi->first_ofld_rxq + (idx % vi->nofldrxq); - init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->tx_chan, + init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->port_id, &sc->sge.ofld_rxq[iqidx].iq, name); } else { iqidx = vi->first_rxq + (idx % vi->nrxq); - init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->tx_chan, + init_eq(sc, eq, EQ_OFLD, vi->qsize_txq, pi->port_id, &sc->sge.rxq[iqidx].iq, name); } @@ -6392,7 +6393,7 @@ handle_wrq_egr_update(struct adapter *sc, struct sge_eq *eq) struct sge_wrq *wrq = (void *)eq; atomic_readandclear_int(&eq->equiq); - taskqueue_enqueue(sc->tq[eq->tx_chan], &wrq->wrq_tx_task); + taskqueue_enqueue(sc->tq[eq->port_id], &wrq->wrq_tx_task); } static void @@ -6404,7 +6405,7 @@ handle_eth_egr_update(struct adapter *sc, struct sge_eq *eq) atomic_readandclear_int(&eq->equiq); if (mp_ring_is_idle(txq->r)) - taskqueue_enqueue(sc->tq[eq->tx_chan], &txq->tx_reclaim_task); + taskqueue_enqueue(sc->tq[eq->port_id], &txq->tx_reclaim_task); else mp_ring_check_drainage(txq->r, 64); } From nobody Wed Jul 17 14:24:40 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9N5Wf0z5RPtX; Wed, 17 Jul 2024 14:24:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9N4JqTz40wg; Wed, 17 Jul 2024 14:24:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226280; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ILd+R/KFK9VGrgwBvm7dUb1F9cs6S7Mnbh8NdTOtZro=; b=YYI/2l+ODUCwKEa3AWOgudmo4y9akZ6+38Ax3cnRAksHwtSYAdVnOUSRnro4v6STnQrmvl zM5dWaTVgsdYv7Qb5A2IwY3Po5ZrIDnrB3ZNIa/HvxdNZRaRrnF0GMq8xLiD2kPOeVCHNV HnEg/iDkDNkpKoZRKnEnNQ2yMsffBjoTqLUoB6qB4hdLRZK/gr2fv6tMB8+38hwkVyuWJ7 ssSa0YzIsozMpFlZJ/7qHcXOu7ho9j/b7TrQtkIrv6x1hY9BbT3q8O4NetSgCuZx6nROzj R7WJ1r8shswazFd41NNwDV1FTr55hOzKTS271laSS1pFObflanf2/oBpg3VUvg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226280; a=rsa-sha256; cv=none; b=mYmad0YiUUM+HYwvxgrbjuxRj/ys/SyQKz12OLRnZBAiHD1p7qaDAPz4g3wEcmUYlZKkWO Ok0jxnJeiw5o6sqt8UKdjIx4QGl8FvvElZRAmxw5HGAybfws2gHvwR8y9d/T12rwBNNzC6 d7cT8VCByH1SB+xvx+ymxeOQgeg0U0/l+ph4/TRqwIedBUE7GuTHvuwkgVOXMf3TeodLaU LggQHX37cYkuwnAZRiW2UG/SELX35RZRBt7p3Kp1W6gOPb3nwjaPYKbvg1vLPyPlQdXBne 6q48QkRvX1mHFrqJ5Cetr4/0eNHayTEDaegXAxwSw+sukZDwT2YLj8F+Ru4IMw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226280; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ILd+R/KFK9VGrgwBvm7dUb1F9cs6S7Mnbh8NdTOtZro=; b=JyRldUvHFxVCa/1laSYr0qA7Gm+Le1eU7nOsxu/aX5kwBPNh+t0/FnO7y2InsObqUEcfu8 jO00xCWzqXezjMdo957mK5Nagm9UVYIHw/RGT8eVdEeE7JTcHVKmtdVEcn44Ymls902cBB 95DCWRVn9sjX8fINUGZDUG5tZ8PjIEqsc0pwsPx2AVfQscJvKC7NXOCav59qShxj/nbIWN xS0rfleK6Hhmb19cr3y2+ZpNF0VncGIWuh2lpfaqgAWg7es3WjpeTnBjygh1zhRY83wGcM Uc33Lcl9C1M5q3sDnNAb0lySAQHhmJBp4AqKyeMcsmv697S37e6yO7cjhhANlw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9N3vKJz1MdL; Wed, 17 Jul 2024 14:24:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOek5033253; Wed, 17 Jul 2024 14:24:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOeQT033250; Wed, 17 Jul 2024 14:24:40 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:40 GMT Message-Id: <202407171424.46HEOeQT033250@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 89d87c1864b8 - stable/13 - cxgbe(4): Initialize mps_bg_map to an invalid value if it's not known. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 89d87c1864b8982e9a2b3244086ed438a602bb0b Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=89d87c1864b8982e9a2b3244086ed438a602bb0b commit 89d87c1864b8982e9a2b3244086ed438a602bb0b Author: Navdeep Parhar AuthorDate: 2024-04-30 19:51:29 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:15:24 +0000 cxgbe(4): Initialize mps_bg_map to an invalid value if it's not known. Sponsored by: Chelsio Communications (cherry picked from commit 9de0036b55dcdabc54fa69ea6e583b22d739818c) --- sys/dev/cxgbe/common/t4_hw.c | 2 +- sys/dev/cxgbe/t4_main.c | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 8d109b389f0d..755062909e14 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6742,7 +6742,7 @@ static unsigned int t4_get_mps_bg_map(struct adapter *adap, int idx) { u32 n; - if (adap->params.mps_bg_map) + if (adap->params.mps_bg_map != UINT32_MAX) return ((adap->params.mps_bg_map >> (idx << 3)) & 0xff); n = adap->params.nports; diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 8895e22d18ac..80e798049aa4 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -5406,7 +5406,7 @@ get_params__post_init(struct adapter *sc) if (rc == 0) sc->params.mps_bg_map = val[0]; else - sc->params.mps_bg_map = 0; + sc->params.mps_bg_map = UINT32_MAX; /* Not a legal value. */ /* * Determine whether the firmware supports the filter2 work request. From nobody Wed Jul 17 14:24:41 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9Q0KSBz5RPx0; Wed, 17 Jul 2024 14:24:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9P5M6Zz40hl; Wed, 17 Jul 2024 14:24:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226281; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=32Cmaj8pBKubAnZMeerytF4RNANpn4XCyWd1UEXUEtQ=; b=mcdEq71HWJVO9M47wdLEo8pQf1UdUYJpHYR90/w/Sp1v03P+YSgnXzLkg1om817Y0bmcQn 9ar7/1uJrMpckwozgO5rqYKqCmjSjrrPrVRQJ9om8nwbMQtCsWvig3Db6pnHDnO1XDHk9P QTbhcdasieFf7r6KY22AIOs/Jx5JAxUC78yWjeBxjtDiTxW6RL1gCOjvFlW6tSx6LVihXp M5HADSrs9cCYP+Jald3SaFXG1fl332Xb6Y8IlVWT9+MGn/s1hnNURBbrI2kfOUshPYNT3+ unYb1KZ1RuB4P3x/CRxuwMuVeKeWOQ2gAtM5jXPzNWPrITuAlli5iT56InPZIQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226281; a=rsa-sha256; cv=none; b=u5UgmR7xm3K+Ut4MpUwMDUbCxVcDewk9U1izFooCvExoQlEXJmObVcR86vEzhYxN5y5K24 onrwgN8uE21No1HsFB/rhMdPxUwT9SkIFkwOR4LmQidWIo1Yftvu+/o5DRWdDuSX+UHtEO qctIqQ3leLJRtVOI46h+xDZTIUMBny6FqmHY2ZFYFx2dZ+beBBOskSMZPfzu7yH9pwhbs4 JBW7QLRkHXhi5YMmJnKgujWsB5WeSegxvpK9Fwmvx7XdVVFRdqbYWDyU9EqsWUbnyJG7qD ceJtv8Ts4mgRjX9peN69QIG7bjz52u0GaTiuYZVrXQ3Xt+vHl9W8KFMUtuGpxA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226281; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=32Cmaj8pBKubAnZMeerytF4RNANpn4XCyWd1UEXUEtQ=; b=HQVN1yi5s2GFPBySxghNc+62JUiWyDd5agoDWBg+8kc8M/eAuFM3k0PyADzITbHFm8D9gY FvytXqERdRP4fgI6wB1A6i6s5nHeiTSIQLnduf2uR+FvsA7EFVXCS8sYmbgrTVMNlQB57/ vS2raVNM/6Fg3esqmMS1lY6bd3YtmMpZ69yYKagQNH44zjiNsw87XM5+gswg7FKX571jru 2bRl16GCCpc3jKAlb5/pwXQwg3286qFm6KjHvvq4kYhjad5K3xxTXlbu+QYjc8GNRh/cMe DXeGawVREyAD7RwyLEG4zslx84VTJl3KM0POjG29AvbmK3xHkS6fNULdE+rpow== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9P4yq1z1MdM; Wed, 17 Jul 2024 14:24:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOf9w033295; Wed, 17 Jul 2024 14:24:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOfNK033292; Wed, 17 Jul 2024 14:24:41 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:41 GMT Message-Id: <202407171424.46HEOfNK033292@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 352bef734c4d - stable/13 - cxgbe(4): Minor tweaks to comments. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 352bef734c4d7460eb65ad2b1a9a263d58f18e09 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=352bef734c4d7460eb65ad2b1a9a263d58f18e09 commit 352bef734c4d7460eb65ad2b1a9a263d58f18e09 Author: Navdeep Parhar AuthorDate: 2024-04-30 20:01:07 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:15:43 +0000 cxgbe(4): Minor tweaks to comments. No functional change intended. Sponsored by: Chelsio Communications (cherry picked from commit 21aba396551e29808fa56a6d4fab17e871c3524f) --- sys/dev/cxgbe/t4_main.c | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 80e798049aa4..6db64dc53440 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -5396,9 +5396,13 @@ get_params__post_init(struct adapter *sc) } /* - * MPSBGMAP is queried separately because only recent firmwares support - * it as a parameter and we don't want the compound query above to fail - * on older firmwares. + * The parameters that follow may not be available on all firmwares. We + * query them individually rather than in a compound query because old + * firmwares fail the entire query if an unknown parameter is queried. + */ + + /* + * MPS buffer group configuration. */ param[0] = FW_PARAM_DEV(MPSBGMAP); val[0] = 0; @@ -5410,7 +5414,6 @@ get_params__post_init(struct adapter *sc) /* * Determine whether the firmware supports the filter2 work request. - * This is queried separately for the same reason as MPSBGMAP above. */ param[0] = FW_PARAM_DEV(FILTER2_WR); val[0] = 0; @@ -5422,7 +5425,6 @@ get_params__post_init(struct adapter *sc) /* * Find out whether we're allowed to use the ULPTX MEMWRITE DSGL. - * This is queried separately for the same reason as other params above. */ param[0] = FW_PARAM_DEV(ULPTX_MEMWRITE_DSGL); val[0] = 0; From nobody Wed Jul 17 14:24:43 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9S1dXlz5RPyp; Wed, 17 Jul 2024 14:24:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9S0QpLz418N; Wed, 17 Jul 2024 14:24:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226284; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=11DpPC1HMOS9GH7uGSo3nOCC4THw7M9VH0nEbtmM1m4=; b=BJd/nEUhNtQohmQtgm95E3ptklgWd97zB8BOatok8skIlixpDG7xuQ+Xh/tvQTA94lWaDT ygXf3iPe+LCI5GZ6bVYV3bgsDAzSPRzqE8r7wPj6ACUKUP3SYOtr4Zu8FDNeBTIe2AMXf7 mBH5IzEfhqoKwW11NMjt0KI7FRYc8Y9x9EpE0Vntn9uOqT70R9WK93D3KB87A6WAj2sZMB xJ9ru3UjmQXE2lK0wQmrWiSHAM6oE6VIGsI6rPZXbi0xFBSpvNB99KTZECe+cY8KtrPipo /4pDUDmoSj8p2w7s52NqjCzq5c2ETW3sjY4wM1CwgQu3sI/ntV4Ia53bTWs8MA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226284; a=rsa-sha256; cv=none; b=g2TBSG3ReapKmyeK1oaVw8lgGAXsqRYe41fBDtWOPLcesYw23lJndb8fhE9Z3e8g97bxl1 yODgsKnvTHdcYoCfG5djTsx3suAOWw1p8CNek+cEPEKXdERNoxNSW7QvksNjg3qGvjHUW9 a80AwweFRyAmbulD8aLGDJ2KRmo7i98pdm7ztI42RQEo+eQlUcKKsE3NPrHHCwP8BQXBxn ZSe1Am28p5j5zBIRhXx1BRThc14VSkY155K3YwOXZacrQSx/EbTAQKU2fuFZJaxnI9aFTZ XkqRpuGteM8hLblxiA/BJ1oKwvZSBYgG7gZmwSp8kqPumvVZI+NC0IJnp6Rdyg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226284; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=11DpPC1HMOS9GH7uGSo3nOCC4THw7M9VH0nEbtmM1m4=; b=cc1x8lCQ+McrFHam67RCm8vbQ5FjO6gvGReS5Qvr+FjW4fLFbkoVqL9f1o8r/ALio+juYX kMsqlSNVJRKmeBF/FMmGClNv3t+U5PW0ckZUWkd+JZUjV1rL2ohsWykDZQFQ3H4lXcO+Pf a+jW+njOFP9/50h9FsuELCf/owsmtPHwfpLg/2i91SbCyDmEVh7uQSFX/W1vx/gy5eYej1 I16mVKNd33uw90OD3Bh2l4nFlzdtfN+q1PmRa2IJdjqSbyM9SGTMQ2hWOKe7HkVMb7U4ml OAQN4PGKGB829w9OCw8H/qsVtEuIWzKkGC6JoPXCt19qtiIcjaGw3VpxmHJKcQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9S03Hgz1Mb2; Wed, 17 Jul 2024 14:24:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOhiK033396; Wed, 17 Jul 2024 14:24:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOhGe033393; Wed, 17 Jul 2024 14:24:43 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:43 GMT Message-Id: <202407171424.46HEOhGe033393@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: ab374f82d9f1 - stable/13 - cxgbe(4): Query TPCHMAP once and not once per port. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: ab374f82d9f1060154938117946a2953ac8926c9 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=ab374f82d9f1060154938117946a2953ac8926c9 commit ab374f82d9f1060154938117946a2953ac8926c9 Author: Navdeep Parhar AuthorDate: 2024-04-30 23:32:55 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:16:20 +0000 cxgbe(4): Query TPCHMAP once and not once per port. Sponsored by: Chelsio Communications (cherry picked from commit 7f10048f983a31c09587b436e7fb073f7cbb76e4) --- sys/dev/cxgbe/common/common.h | 4 +++- sys/dev/cxgbe/common/t4_hw.c | 11 ++--------- sys/dev/cxgbe/t4_main.c | 8 ++++++++ 3 files changed, 13 insertions(+), 10 deletions(-) diff --git a/sys/dev/cxgbe/common/common.h b/sys/dev/cxgbe/common/common.h index f43ffc83dff1..67bbf5e43b79 100644 --- a/sys/dev/cxgbe/common/common.h +++ b/sys/dev/cxgbe/common/common.h @@ -402,7 +402,9 @@ struct adapter_params { unsigned int max_ordird_qp; unsigned int max_ird_adapter; - uint32_t mps_bg_map; /* rx buffer group map for all ports (upto 4) */ + /* These values are for all ports (8b/port, upto 4 ports) */ + uint32_t mps_bg_map; /* MPS rx buffer group map */ + uint32_t tp_ch_map; /* TPCHMAP from firmware */ bool ulptx_memwrite_dsgl; /* use of T5 DSGL allowed */ bool fr_nsmr_tpte_wr_support; /* FW support for FR_NSMR_TPTE_WR */ diff --git a/sys/dev/cxgbe/common/t4_hw.c b/sys/dev/cxgbe/common/t4_hw.c index 3e04995eec3b..07940a44f66e 100644 --- a/sys/dev/cxgbe/common/t4_hw.c +++ b/sys/dev/cxgbe/common/t4_hw.c @@ -6774,15 +6774,8 @@ static unsigned int t4_get_rx_e_chan_map(struct adapter *adap, int idx) */ static unsigned int t4_get_rx_c_chan(struct adapter *adap, int idx) { - u32 param, val; - int ret; - - param = (V_FW_PARAMS_MNEM(FW_PARAMS_MNEM_DEV) | - V_FW_PARAMS_PARAM_X(FW_PARAMS_PARAM_DEV_TPCHMAP)); - ret = t4_query_params(adap, adap->mbox, adap->pf, 0, 1, ¶m, &val); - if (!ret) - return (val >> (8 * idx)) & 0xff; - + if (adap->params.tp_ch_map != UINT32_MAX) + return (adap->params.tp_ch_map >> (8 * idx)) & 0xff; return 0; } diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index ae6e25e47a15..842eb87e9126 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -5412,6 +5412,14 @@ get_params__post_init(struct adapter *sc) else sc->params.mps_bg_map = UINT32_MAX; /* Not a legal value. */ + param[0] = FW_PARAM_DEV(TPCHMAP); + val[0] = 0; + rc = -t4_query_params(sc, sc->mbox, sc->pf, 0, 1, param, val); + if (rc == 0) + sc->params.tp_ch_map = val[0]; + else + sc->params.tp_ch_map = UINT32_MAX; /* Not a legal value. */ + /* * Determine whether the firmware supports the filter2 work request. */ From nobody Wed Jul 17 14:24:45 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9T2XVbz5RPx7; Wed, 17 Jul 2024 14:24:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9T1TGbz416J; Wed, 17 Jul 2024 14:24:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226285; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LY08AchYZqLSvS0zXoNLB47U1E4Fj1LKGJpU6Nhz6zQ=; b=c5GzfdxIzVuIBTYtljKeC/TqWSSFSgo2QSdSoGJcIbyywgLl9jjFqU38pjj1u3Ipj1LQm0 KzdLFIL38AJD1g/gNKrRKhOpr4le3NN6CbWrNWUoVXtgDrrDeiK54L2Nb13FlO6/mmojzi hnbbS6UP2EvPHHLfUZwuWpMNJE1PC36Ccjrp00VAKMmZ3eG4iPJbjYzb4UYQUk+7GFuLNF FxDNb3Qq6iDq/HEx42MqGZIpKeex5BMRF5a+q04S255nuXCX7BUVy5Llbm/u5fmgtap/Wb bCZKHfXYUNK373xmT7Bf73oVaAxA1Gx3loULIdt/kpGFL2YTZCjzjd7NjhE1mg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226285; a=rsa-sha256; cv=none; b=MCZ9DFTS4C0WlG4V2saFAO+YmTOWJtQeKwvrCRHTWAImMBCVMWlS46E8/Slld8AIIzX8lu t2hzAIee0XVJcbfjM6b8VfKH76LR4lD0o+1vONm4Et8lnoVMD6tqPVlhR3Pr0MVAQyODmw hzhY+sHt/2LZVs0fNt4PwVmz1aeztVIpgsQ6yyLPnaFy1CKgU/h+xkCs2IMWAjVY7/jLon Fc1I31XkpneYaH1jrrQhFC5T8Vn/+5eUs0/QudzuK2hlsSqkcsh1/jEWJ01jXPNTylfy7U WozUjtiSj6eaaDPKpsu+mVZommBvEpXl9MUEmCCakSb++3EdRm54alwFBPloHw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226285; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=LY08AchYZqLSvS0zXoNLB47U1E4Fj1LKGJpU6Nhz6zQ=; b=D3xY0wjGfqHDqH8iVQtMk+V+MCN+XeUlx0Bv40ICMZCdH8WoOn9cdIfN4ohBvBte2UXRXI A/HXc8W2N95WzjOePXhKmhW8hxpU/DEQij7AYUzWC0T5B5ikh4FAP9DnG7KsZJ/zvOCOBS yAO+rQtFyhlw314zJz5/hvEfiDa27oT0i+gSteoWYr33OP6cvDpNLiQclr5vijBEWzT8+R BKJLpPk7/2rYsgD4PAMsrXqtNdDUxTq1ksO250l9NJ7EB7FYfmvLGB7UpK39WcfoM4hf7V jEk75Lavp6gWXWv7AwIeZKdFyLxZuGoJgKDKSeAGErjEwXCnAgULanj6uktUkQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9T12ySz1N0l; Wed, 17 Jul 2024 14:24:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOjKN033453; Wed, 17 Jul 2024 14:24:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOjZd033450; Wed, 17 Jul 2024 14:24:45 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:45 GMT Message-Id: <202407171424.46HEOjZd033450@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 7f864af3e648 - stable/13 - cxgbe/tom: Fix the rx channel selection in options2. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 7f864af3e648fc3fcc27d3f2b840f111deac1600 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=7f864af3e648fc3fcc27d3f2b840f111deac1600 commit 7f864af3e648fc3fcc27d3f2b840f111deac1600 Author: Navdeep Parhar AuthorDate: 2024-04-15 20:04:49 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:16:36 +0000 cxgbe/tom: Fix the rx channel selection in options2. This affects TOE operation when multiple rx c-channels are in use for offload, which is an unusual configuration. Sponsored by: Chelsio Communications (cherry picked from commit c6c6d4aff90da83a292b4c2bbbe1f4d6e01cd82e) --- sys/dev/cxgbe/tom/t4_tom.c | 6 ++++-- 1 file changed, 4 insertions(+), 2 deletions(-) diff --git a/sys/dev/cxgbe/tom/t4_tom.c b/sys/dev/cxgbe/tom/t4_tom.c index 1600325ca42f..7456a2d4051b 100644 --- a/sys/dev/cxgbe/tom/t4_tom.c +++ b/sys/dev/cxgbe/tom/t4_tom.c @@ -1051,12 +1051,14 @@ calc_options2(struct vi_info *vi, struct conn_params *cp) MPASS(cp->ecn == 0 || cp->ecn == 1); opt2 |= V_CCTRL_ECN(cp->ecn); - /* XXX: F_RX_CHANNEL for multiple rx c-chan support goes here. */ - opt2 |= V_TX_QUEUE(TX_MODQ(pi->tx_chan)); opt2 |= V_PACE(0); opt2 |= F_RSS_QUEUE_VALID; opt2 |= V_RSS_QUEUE(sc->sge.ofld_rxq[cp->rxq_idx].iq.abs_id); + if (chip_id(sc) <= CHELSIO_T6) { + MPASS(pi->rx_chan == 0 || pi->rx_chan == 1); + opt2 |= V_RX_CHANNEL(pi->rx_chan); + } MPASS(cp->cong_algo >= 0 && cp->cong_algo <= M_CONG_CNTRL); opt2 |= V_CONG_CNTRL(cp->cong_algo); From nobody Wed Jul 17 14:24:46 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9V6ZVdz5RPyv; Wed, 17 Jul 2024 14:24:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9V2W8yz41J4; Wed, 17 Jul 2024 14:24:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226286; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Paz66P1y77/nwOZN6nuiLFa6qEG7vEFwQdyniS1k8Fo=; b=ph1Xo1Dh0/Uh/1pnGZ1EazdXuaVeV3y9ELkjTz+u1A7Ovpnrx3zj2Ekc4TIDYA5puDvs1q 03P1dpTB3FH+1Q8izr+zDCDVvgh+POnkueuFgMzLEUiPoegRmVpHsA2wKzmpnm/Db5wBvj LrdQiRBhzh8SClkFtjUgEefqu2fyX4UrceJzbW69JYdKBbUY/PmbilC9AZgHlX3QRcEQHy PprUt4sTwbwgRZw1Verw4UYPSe8fs1eIw77+E7E4UOwci56BZktJN1r/ao7NPS9FXVsxui kDRgnlcWEUwzPPmoSEboUrHXiDbHb5xrK5mLRPbh9omEqNbITZOSHgaT6kLPMg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226286; a=rsa-sha256; cv=none; b=AxIpgzOChLIRQHyUWSo1RXGMSdzYdCgMcr1rD5Ykk41ooQEljQrj+fHf5BHJr5SiHJsAOt ++W2VSOEwJNjl7USwicakxvlaYiTbbTlNtKZ6irWwpmpHZr+35Hgq875m3haGEq/iBBz3s gZ2i5VeliOVfH0Qr3L07nfR3BjHN+i7rXfJLfz7CrRn8GkrwTtYhbHarMvpbsGrRVM1GRR 3x2YzmSXoRS1n3QzC19NKz5aAEHkov0pnIvzE3QiqT/pJkW05B4ANBRs/kBpWtfEFEjIwV ujBJERkj2EXhwvLlfAh3FRRFqo0KSVYRQi37sdtrV8D5lwIbkSAaehKCdsUf8A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226286; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Paz66P1y77/nwOZN6nuiLFa6qEG7vEFwQdyniS1k8Fo=; b=GZmEOChQXgxAhI1/tk03yH1DTbF8qAM1nbHeNQcz9vpwtSmcQP5AP0RNVEECm75L5pkoTG lbjir6ValqK0EhOS7fHZ5QaiR+Y9DcqYOn9eyRnpxXX3FXJNYrSa/5hzEKAKWMDPEz3qRw 0Y3s0iquTsQq+YYOujWDd4zaDhOvWfj7V0/5ZgpziE55A9XW98+X51CxtvWVarxciXIyM0 hQSOqCv+r29xntJgvVf3BCqMXrKbx8gkTU8D6GUPLexZJ+kT5dSS1wqRPtGCWksbGzjbC7 9rD5TFtRPYTN2R1fiXKHSeSwRTUp0stiAaqa8NBkelVrtj7QCy7ub4B3wvqklg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9V250qz1N0m; Wed, 17 Jul 2024 14:24:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOkaI033514; Wed, 17 Jul 2024 14:24:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOkda033511; Wed, 17 Jul 2024 14:24:46 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:46 GMT Message-Id: <202407171424.46HEOkda033511@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 9cdafb024d3e - stable/13 - cxgbe(4): sc->port is indexed by port_id and not tx_chan. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 9cdafb024d3ea8dbc169a556863ef7c1e516719f Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=9cdafb024d3ea8dbc169a556863ef7c1e516719f commit 9cdafb024d3ea8dbc169a556863ef7c1e516719f Author: Navdeep Parhar AuthorDate: 2024-05-02 23:47:18 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:16:55 +0000 cxgbe(4): sc->port is indexed by port_id and not tx_chan. Sponsored by: Chelsio Communications (cherry picked from commit cca3506dc15464baf9b09b143879ed13fb5684c7) --- sys/dev/cxgbe/t4_sched.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/cxgbe/t4_sched.c b/sys/dev/cxgbe/t4_sched.c index f7e2e168880a..d343b75a614f 100644 --- a/sys/dev/cxgbe/t4_sched.c +++ b/sys/dev/cxgbe/t4_sched.c @@ -335,7 +335,7 @@ bind_txq_to_traffic_class(struct adapter *sc, struct sge_txq *txq, int idx) goto done; } - tc0 = &sc->port[txq->eq.tx_chan]->sched_params->cl_rl[0]; + tc0 = &sc->port[txq->eq.port_id]->sched_params->cl_rl[0]; if (idx != -1) { /* * Bind to a different class at index idx. From nobody Wed Jul 17 14:24:47 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9W686Vz5RQ00; Wed, 17 Jul 2024 14:24:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9W43rTz41G4; Wed, 17 Jul 2024 14:24:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226287; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U+PfeL5VQ2ACFh5fMwo24PLf8iaI0bqT+xuv+Xu+M2s=; b=Pa7uu0hPS8nDQs3Dr5L6bx5vmYFSQjOQpC0To22f3hMgxGZEAj3X+gvgWWpAvP6WmjS+To gcu7lwhLXrwvrdvif3QckW8yIHG/1Jrq/QI0v0oD5Ka7qGu7VBEugSAKjGtdUHAS6aVq4D i0z1BQxoW3MCCfA6trdeHYBz8FooD/sN/r6zQDr/jJwU9iB7JQzylBd5nKwv/d/5aBGXwu XYiPOdBdsweMVmvuPyQQfSqfWj0Ulg4bFZ301gXJ4qnGcHkLC5e1Uzmkz4xQym7aY3Z626 FnsoLTraBUOHjKHOlExEu8qvtU/U1q+2esKZYC9FSQmzXD1Q383QDFnh2GViLQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226287; a=rsa-sha256; cv=none; b=WhcUEZud0VUSLP3kESY+3X2k8BanZIcJOJU+NTyww8GEHrs5GIvhznD/dA+xJyBshNMBzT Qp2/cr/4hHd1Viua4jht6kJXBK79bpe+VWu7pWluRMUtv5ODBBZfsveZNEshGjeQokLkJz H8PcYOe1gxD0dLNmKGhxxCRlXjJc0MmBrjiltd6MeTRi2J+kQGFrc+R1emxHW95276mHu4 Ssa+2o6jFWtfx0Usjbzhgqrwps7AwZlEKm5Hs9ZOcf4FHjaGn/RI27fLWnrFMzJdXQr9dU FXswIY2gZXh6wZhRO5ITlR68wn3rNTFCJk15ZNdNxDHHTK5sRTeZzZlIQ4kOiw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226287; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U+PfeL5VQ2ACFh5fMwo24PLf8iaI0bqT+xuv+Xu+M2s=; b=j/TeH/hxDw7ym0DyRLlvOwbE6HkIeu6ROqn19+5KRQ6uX0IFXuNKcZ3HqDcrYdfWs0Mr4k F+wIl9RH/PCI+lE0Xl2ycd6IcixJyz0OpzJX76qu3VorlRf6lALVZklhZQaDnG+zfCGWVh Olg6r2INRHfOpqLsYiDh/qOGu6ThQMQdvY3xEwGZ/DsX7px0fbfFRJIRUOQCbHpJI9xG5Z As55Oxfilwf/2V+vpYKdFsHIyG6/xvx/gm9OLZSOcuqSATF8nKHVGv+ikO31T+cruoLD5f bBJJ2U4yzCUFIEU4g2WNcyC1pa6kYFOs/tMf96Zs64h+ONcl89jN+yyvCS/Puw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9W38r3z1N0n; Wed, 17 Jul 2024 14:24:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOlsL033562; Wed, 17 Jul 2024 14:24:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOlKZ033559; Wed, 17 Jul 2024 14:24:47 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:47 GMT Message-Id: <202407171424.46HEOlKZ033559@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: 1d0abfccc47f - stable/13 - cxgbetool(8): Be flexible about the nexus name. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 1d0abfccc47f7f70c6dfd12dc96768259babf1f6 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=1d0abfccc47f7f70c6dfd12dc96768259babf1f6 commit 1d0abfccc47f7f70c6dfd12dc96768259babf1f6 Author: Navdeep Parhar AuthorDate: 2024-06-13 20:17:55 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:18:12 +0000 cxgbetool(8): Be flexible about the nexus name. Use the name as-is but perform cxgbe specific ioctls on the device to make sure that it is a Terminator device nexus. Determine the chip type, pf/vf, etc. from the device registers rather than the nexus name. This allows cxgbetool to work with the VF driver. Sponsored by: Chelsio Communications (cherry picked from commit e827b61cacddd4bc9a2f1657ad8c6d2bcd70d52e) --- usr.sbin/cxgbetool/cxgbetool.c | 116 +++++++++++++++++++++++++++-------------- 1 file changed, 76 insertions(+), 40 deletions(-) diff --git a/usr.sbin/cxgbetool/cxgbetool.c b/usr.sbin/cxgbetool/cxgbetool.c index c02bc7fdc054..7b2b495a0292 100644 --- a/usr.sbin/cxgbetool/cxgbetool.c +++ b/usr.sbin/cxgbetool/cxgbetool.c @@ -43,6 +43,7 @@ #include #include #include +#include #include #include #include @@ -56,9 +57,16 @@ #define in_range(val, lo, hi) ( val < 0 || (val <= hi && val >= lo)) #define max(x, y) ((x) > (y) ? (x) : (y)) -static const char *progname, *nexus; -static int chip_id; /* 4 for T4, 5 for T5, and so on. */ -static int inst; /* instance of nexus device */ +static struct { + const char *progname, *nexus; + int chip_id; /* 4 for T4, 5 for T5, and so on. */ + int inst; /* instance of nexus device */ + int pf; /* PF# of the nexus (if not VF). */ + bool vf; /* Nexus is a VF. */ + + int fd; + bool warn_on_ioctl_err; +} g; struct reg_info { const char *name; @@ -88,7 +96,7 @@ struct field_desc { static void usage(FILE *fp) { - fprintf(fp, "Usage: %s [operation]\n", progname); + fprintf(fp, "Usage: %s [operation]\n", g.progname); fprintf(fp, "\tclearstats clear port statistics\n" "\tclip hold|release hold/release an address\n" @@ -137,27 +145,12 @@ get_card_vers(unsigned int version) static int real_doit(unsigned long cmd, void *data, const char *cmdstr) { - static int fd = -1; - int rc = 0; - - if (fd == -1) { - char buf[64]; - - snprintf(buf, sizeof(buf), "/dev/%s", nexus); - if ((fd = open(buf, O_RDWR)) < 0) { - warn("open(%s)", nexus); - rc = errno; - return (rc); - } - } - - rc = ioctl(fd, cmd, data); - if (rc < 0) { - warn("%s", cmdstr); - rc = errno; + if (ioctl(g.fd, cmd, data) < 0) { + if (g.warn_on_ioctl_err) + warn("%s", cmdstr); + return (errno); } - - return (rc); + return (0); } #define doit(x, y) real_doit(x, y, #x) @@ -523,7 +516,7 @@ dump_regs(int argc, const char *argv[]) rc = dump_regs_t6(argc, argv, regs.data); } else { warnx("%s (type %d, rev %d) is not a known card.", - nexus, vers, revision); + g.nexus, vers, revision); return (ENOTSUP); } @@ -915,7 +908,7 @@ do_show_one_filter_info(struct t4_filter *t, uint32_t mode) printf("(hash)"); } } - if (chip_id <= 5 && t->fs.prio) + if (g.chip_id <= 5 && t->fs.prio) printf(" Prio"); if (t->fs.rpttid) printf(" RptTID"); @@ -934,7 +927,7 @@ show_filters(int hash) if (rc != 0) return (rc); - if (!hash && chip_id >= 6) { + if (!hash && g.chip_id >= 6) { header = 0; bzero(&t, sizeof (t)); t.idx = 0; @@ -1925,10 +1918,10 @@ get_sge_context(int argc, const char *argv[]) if (rc != 0) return (rc); - if (chip_id == 4) + if (g.chip_id == 4) show_t4_ctxt(&cntxt); else - show_t5t6_ctxt(&cntxt, chip_id); + show_t5t6_ctxt(&cntxt, g.chip_id); return (0); } @@ -2244,7 +2237,7 @@ show_tcb(uint32_t *buf, uint32_t len) } printf("\n"); } - set_tcb_info(TIDTYPE_TCB, chip_id); + set_tcb_info(TIDTYPE_TCB, g.chip_id); set_print_style(PRNTSTYL_COMP); swizzle_tcb(tcb); parse_n_display_xcb(tcb); @@ -2448,7 +2441,7 @@ static void create_tracing_ifnet() { char *cmd[] = { - "/sbin/ifconfig", __DECONST(char *, nexus), "create", NULL + "/sbin/ifconfig", __DECONST(char *, g.nexus), "create", NULL }; char *env[] = {NULL}; @@ -3495,7 +3488,7 @@ display_clip(void) return (errno); } - snprintf(name, sizeof(name), "dev.t%unex.%u.misc.clip", chip_id, inst); + snprintf(name, sizeof(name), "dev.t%unex.%u.misc.clip", g.chip_id, g.inst); rc = sysctlbyname(name, buf, &clip_buf_size, NULL, 0); if (rc != 0) { warn("sysctl %s", name); @@ -3650,14 +3643,57 @@ run_cmd_loop(void) return (rc); } +#define A_PL_WHOAMI 0x19400 +#define A_PL_REV 0x1943c +#define A_PL_VF_WHOAMI 0x200 +#define A_PL_VF_REV 0x204 + static void -parse_nexus_name(const char *s) +open_nexus_device(const char *s) { - char junk; - - if (sscanf(s, "t%unex%u%c", &chip_id, &inst, &junk) != 2) - errx(EINVAL, "invalid nexus \"%s\"", s); - nexus = s; + const int len = strlen(s); + long long val; + const char *num; + int rc; + u_int chip_id, whoami; + char buf[128]; + + if (len < 2 || isdigit(s[0]) || !isdigit(s[len - 1])) + errx(1, "invalid nexus name \"%s\"", s); + for (num = s + len - 1; isdigit(*num); num--) + continue; + g.inst = strtoll(num, NULL, 0); + g.nexus = s; + snprintf(buf, sizeof(buf), "/dev/%s", g.nexus); + if ((g.fd = open(buf, O_RDWR)) < 0) + err(1, "open(%s)", buf); + + g.warn_on_ioctl_err = false; + rc = read_reg(A_PL_REV, 4, &val); + if (rc == 0) { + /* PF */ + g.vf = false; + whoami = A_PL_WHOAMI; + } else { + rc = read_reg(A_PL_VF_REV, 4, &val); + if (rc != 0) + errx(1, "%s is not a Terminator device.", s); + /* VF */ + g.vf = true; + whoami = A_PL_VF_WHOAMI; + } + chip_id = (val >> 4) & 0xf; + if (chip_id == 0) + chip_id = 4; + if (chip_id < 4 || chip_id > 7) + warnx("%s reports chip_id %d.", s, chip_id); + g.chip_id = chip_id; + + rc = read_reg(whoami, 4, &val); + if (rc != 0) + errx(rc, "failed to read whoami(0x%x): %d", whoami, rc); + g.pf = g.chip_id > 5 ? (val >> 9) & 7 : (val >> 8) & 7; + g.warn_on_ioctl_err = true; } int @@ -3665,7 +3701,7 @@ main(int argc, const char *argv[]) { int rc = -1; - progname = argv[0]; + g.progname = argv[0]; if (argc == 2) { if (!strcmp(argv[1], "-h") || !strcmp(argv[1], "--help")) { @@ -3679,7 +3715,7 @@ main(int argc, const char *argv[]) exit(EINVAL); } - parse_nexus_name(argv[1]); + open_nexus_device(argv[1]); /* progname and nexus */ argc -= 2; From nobody Wed Jul 17 14:24:48 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPJ9X6tNDz5RPxH; Wed, 17 Jul 2024 14:24:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPJ9X4Q0mz412Z; Wed, 17 Jul 2024 14:24:48 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CZ77FX1vSx9gn/TpvIHvQZ6MSj7PNBzB7owXjhc44Ss=; b=GjgJEuA3Hf2wRb2vOBzmWpxy6xlUDRZoEAyW3XaUvxytYeUd2qztVpgxq67G+8lEFB6Ffq qAmTHQoXSp8lp2s3qDeljsdb4DGqeFOSyzAK7Ve5oYv9OklKsMQXI99uBEbWZTRPfolvFZ Z9PBTJhyFI6ve7CaVg20EkrUQnplHNXmUht1nTo/AbAK7ewotdWVk0noZL9i6eeqZtAL0t LdCFuVEyXCtq/cRYdIUkL0mgo198eqXqWaO9fk48cCh3yDRBTWALV5FWuEaPvb7MU6QYdu f9eWlmXm1K4VkkYhZqmw39ZQ1IpLh1AmBwwj28CV7AWWDRzTl2hxwYKTYEJZsg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721226288; a=rsa-sha256; cv=none; b=gVrMvtCoSeRvdEjmvwKHtvd0ErOp8ZT67A6OvZ5whOPaCvh7GZUvlQEKuOKhTKpArJdZTj 5TMuHgKiK75txYK+DjSS7Vn9Vv0ctqBw05PtH4mXx3qhY7EQ+L2qVmKN1a9r1yy+o/QST8 9oaGB4k5GaMrzl0xIxsnwfiV6U6nmPhi86KiBmoGkE+ANfeT8G9XtvIhcKf/ms/TrVLQHM a6q3e9Ev2wBqprNZfedmSlFmuiX/OCxADn2seOv04Fbl/+BQ3oY5sIPhYKwYaHK9aTzUro tF3w3ISVYqK+Rcs3gOxzc7f314wKthGVhCmLN8V/6ZrRCLxZavr9UlCGpZeFkw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721226288; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=CZ77FX1vSx9gn/TpvIHvQZ6MSj7PNBzB7owXjhc44Ss=; b=rApdG0ZDhU/xQpIjR0N2wDDAhWPeTz+lp7AiDh+9LvqU2EDJ34RW4fUT6Eh7vhBtltsSK7 JbFrH4+KV3EY5qnzCHFoPOom6Z+y3bgwfmHasB0MbRDDyUdhps8r1CGlXEWZO5xi/+RzVU Zc5t2S6SFl4lRJfok2fGjE4HzobqDXE384OS9ybc6nfN9xNJGKTC3GOzub7HmafcTE+OCG Kpfh3CsDmkLC2R05jcfI3w8ihw9RNG6RErp7XKJ8rXyUtxt+fWSP6soYFSgUGNGJo/xR5u kkSsDJclYHo5x2ZE/Zr5Fkz2A/z3KFoXrTYaofNTwbq5HQK1uvHxUYCTH/hu1g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPJ9X42NTz1Mb3; Wed, 17 Jul 2024 14:24:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HEOmiG033619; Wed, 17 Jul 2024 14:24:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HEOmaq033616; Wed, 17 Jul 2024 14:24:48 GMT (envelope-from git) Date: Wed, 17 Jul 2024 14:24:48 GMT Message-Id: <202407171424.46HEOmaq033616@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Navdeep Parhar Subject: git: dd0bb5ba4257 - stable/13 - cxgbe(4): Do not report link state change during interface detach. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: np X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: dd0bb5ba4257e814ff39b9d7e0321af4b0f82fc5 Auto-Submitted: auto-generated The branch stable/13 has been updated by np: URL: https://cgit.FreeBSD.org/src/commit/?id=dd0bb5ba4257e814ff39b9d7e0321af4b0f82fc5 commit dd0bb5ba4257e814ff39b9d7e0321af4b0f82fc5 Author: Navdeep Parhar AuthorDate: 2024-07-03 19:01:33 +0000 Commit: Navdeep Parhar CommitDate: 2024-07-17 07:18:27 +0000 cxgbe(4): Do not report link state change during interface detach. This fixes a panic when multiple VIs are configured on an interface and only the non-primary VI is up at the time of driver detach. The problem was that the driver would queue a link state change notification for an interface about to be freed. To reproduce the panic, add "hw.cxgbe.num_vis=2" to loader.conf and # kldload if_cxgbe # ifconfig vcc0 up # devctl detach t6nex0 trap 0x9, rip = 0xffffffff8107db70, rsp = 0xfffffe0055263d60, rbp = 0xfffffe0055263dd0 taskqueue_run_locked() at taskqueue_run_locked+0x2a0/frame 0xfffffe0055263dd0 taskqueue_run() at taskqueue_run+0x72/frame 0xfffffe0055263df0 taskqueue_swi_run() at taskqueue_swi_run+0x18/frame 0xfffffe0055263e10 intr_event_execute_handlers() at intr_event_execute_handlers+0x249/frame 0xfffffe0055263e50 ithread_execute_handlers() at ithread_execute_handlers+0x9e/frame 0xfffffe0055263e70 Reviewed by: jhb Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D45864 (cherry picked from commit dc20d49aa939caea365cbdf0341b00de69253be4) --- sys/dev/cxgbe/t4_main.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/cxgbe/t4_main.c b/sys/dev/cxgbe/t4_main.c index 842eb87e9126..7f949ad8e66c 100644 --- a/sys/dev/cxgbe/t4_main.c +++ b/sys/dev/cxgbe/t4_main.c @@ -12399,7 +12399,7 @@ t4_os_link_changed(struct port_info *pi) for_each_vi(pi, v, vi) { ifp = vi->ifp; - if (ifp == NULL) + if (ifp == NULL || IS_DETACHING(vi)) continue; if (lc->link_ok) { From nobody Wed Jul 17 21:55:26 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPV9V3RrMz5QT7j; Wed, 17 Jul 2024 21:55:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPV9V2j0Wz4p80; Wed, 17 Jul 2024 21:55:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253326; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=quwV52xgmB9RPu0Tfq4kLyanuROsiaulqzrauYPdKDM=; b=r8YMpcnMrCDMc+Px+37ajaB1T/+9vEO8iUtKvGFAcSZqrdqeEH3OQiXAUZ3bSJkCutYIf7 rKNVO6DRxGz7buKg7vXrEEM5TTubeicvxFJer80+hOpdevHSkr2irdA+yQBKfX9J5nm9Q+ wSEj0rCGaMyM1hYczLOy6UKDg3BF1PTosAcKaZB3cDKCkDnTZcKp9Q06CwZJwHmg413GnJ ocX3vbKsGS439PAIPQr7DHZ/4+ysfzJI7EpN7BIUlyEfswlmfMMQhKsMwFy4lyQmu0M3DP 8rcwxjuXpDOsku/dA7VkrZFfvEKrhTySEUM1OLtSq3WU7gjG3yjGAASyigCjeQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721253326; a=rsa-sha256; cv=none; b=v9HPvnNhO2kzVEWuZjyGLPOKFYltTwQ6THK4QQB4sTDLVieo3AtsvgKRCatIiqTNCqg+mz ee1LhH3CdnEDa3vofW5pLWtrgWTZZ3bF/MAUTzjsZ9lFsf7vrbgPHIWpfCytrlGKeuRNjx AGRnmi8+SlWjFSuMoeIlAM8emFKv/0MrCkEi1gnDVSPqZCrMYFjDhsiALc/esoN3/M55J5 ZMl+taZqQxUrb8zwHhxzAqZSVGTGHP+4SDFu9Jli1u3cjQEUWj6PzS3AoCVko5jgnBg2O1 qqa5Ql3ntM5Ez/BA8EqYyIk4wYIh7iswXN1pg/G/Fp5jIIZTsgPg7yc3mvR6Cw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253326; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=quwV52xgmB9RPu0Tfq4kLyanuROsiaulqzrauYPdKDM=; b=igd8Lh/e8L37yRYq81jVXTmS/Kv10/6HYSW2qoxLsxL8FXDMf1Kn3zEG5mZB29nVB/XU8P AX405+ZkrHXpfm1p051FXNyo2ppzP9vlokaV1ld4q/hutRst/BMsqkjUZxeS1mGPvKVJbS gg5WMvodZ9bbfIEeJhj9qUaf4x5Fc443kCFrEVAVHxvfEij8qE0na36S37m1M7fHILLfZ3 sK/DCAiCoW4Zeph6BQRE2rP2EdUmmV60yi73LEt+qQ0HPFMSmQ9qJALW5xXBhHHRIEo7Pb DNvVq+ZxLJ6Mf3DNGXKsCd8RmYZH49zs30nv8egamd/AP5x66ZuI/RqXoCgIQQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPV9V20MkzMB8; Wed, 17 Jul 2024 21:55:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HLtQaC096684; Wed, 17 Jul 2024 21:55:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HLtQaY096681; Wed, 17 Jul 2024 21:55:26 GMT (envelope-from git) Date: Wed, 17 Jul 2024 21:55:26 GMT Message-Id: <202407172155.46HLtQaY096681@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: a69d075e96a6 - stable/13 - if_pfsync: lock buckets during pfsync_drop() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: a69d075e96a60273a9b39005b3e765e6476a8b53 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=a69d075e96a60273a9b39005b3e765e6476a8b53 commit a69d075e96a60273a9b39005b3e765e6476a8b53 Author: Kristof Provost AuthorDate: 2024-07-07 14:42:48 +0000 Commit: Kristof Provost CommitDate: 2024-07-17 21:54:35 +0000 if_pfsync: lock buckets during pfsync_drop() We failed to lock buckets while dropping messages, which could potentially lead to crashes, and is the likely cause of panics like: > pfsync_drop: st->sync_state == q > # pfsync_drop > # pfsync_q_ins > # pfsync_insert_state > # pf_state_insert > ... Handle this by only handling the currently relevant (and this locked) bucket. This ensures that the bucket is locked while we manipulate it. While here also log slightly more information in the KASSERT(). MFC after: 2 weeks Sponsored by: Orange Business Services (cherry picked from commit 5f75cd390a67cbec06993c4c66f784f0f777c854) --- sys/netpfil/pf/if_pfsync.c | 70 ++++++++++++++++++++++++++++------------------ 1 file changed, 43 insertions(+), 27 deletions(-) diff --git a/sys/netpfil/pf/if_pfsync.c b/sys/netpfil/pf/if_pfsync.c index 1dde4e52e3f8..b8632e1fd61b 100644 --- a/sys/netpfil/pf/if_pfsync.c +++ b/sys/netpfil/pf/if_pfsync.c @@ -300,7 +300,8 @@ static void pfsync_defer_tmo(void *); static void pfsync_request_update(u_int32_t, u_int64_t); static bool pfsync_update_state_req(struct pf_kstate *); -static void pfsync_drop(struct pfsync_softc *); +static void pfsync_drop_all(struct pfsync_softc *); +static void pfsync_drop(struct pfsync_softc *, int); static void pfsync_sendout(int, int); static void pfsync_send_plus(void *, size_t); @@ -434,7 +435,7 @@ pfsync_clone_destroy(struct ifnet *ifp) bpfdetach(ifp); if_detach(ifp); - pfsync_drop(sc); + pfsync_drop_all(sc); if_free(ifp); pfsync_multicast_cleanup(sc); @@ -1532,39 +1533,54 @@ pfsync_out_del(struct pf_kstate *st, void *buf) } static void -pfsync_drop(struct pfsync_softc *sc) +pfsync_drop_all(struct pfsync_softc *sc) { - struct pf_kstate *st, *next; - struct pfsync_upd_req_item *ur; struct pfsync_bucket *b; - int c, q; + int c; for (c = 0; c < pfsync_buckets; c++) { b = &sc->sc_buckets[c]; - for (q = 0; q < PFSYNC_S_COUNT; q++) { - if (TAILQ_EMPTY(&b->b_qs[q])) - continue; - TAILQ_FOREACH_SAFE(st, &b->b_qs[q], sync_list, next) { - KASSERT(st->sync_state == q, - ("%s: st->sync_state == q", - __func__)); - st->sync_state = PFSYNC_S_NONE; - pf_release_state(st); - } - TAILQ_INIT(&b->b_qs[q]); - } + PFSYNC_BUCKET_LOCK(b); + pfsync_drop(sc, c); + PFSYNC_BUCKET_UNLOCK(b); + } +} - while ((ur = TAILQ_FIRST(&b->b_upd_req_list)) != NULL) { - TAILQ_REMOVE(&b->b_upd_req_list, ur, ur_entry); - free(ur, M_PFSYNC); +static void +pfsync_drop(struct pfsync_softc *sc, int c) +{ + struct pf_kstate *st, *next; + struct pfsync_upd_req_item *ur; + struct pfsync_bucket *b; + int q; + + b = &sc->sc_buckets[c]; + PFSYNC_BUCKET_LOCK_ASSERT(b); + + for (q = 0; q < PFSYNC_S_COUNT; q++) { + if (TAILQ_EMPTY(&b->b_qs[q])) + continue; + + TAILQ_FOREACH_SAFE(st, &b->b_qs[q], sync_list, next) { + KASSERT(st->sync_state == q, + ("%s: st->sync_state %d == q %d", + __func__, st->sync_state, q)); + st->sync_state = PFSYNC_S_NONE; + pf_release_state(st); } + TAILQ_INIT(&b->b_qs[q]); + } - b->b_len = PFSYNC_MINPKT; - free(b->b_plus, M_PFSYNC); - b->b_plus = NULL; - b->b_pluslen = 0; + while ((ur = TAILQ_FIRST(&b->b_upd_req_list)) != NULL) { + TAILQ_REMOVE(&b->b_upd_req_list, ur, ur_entry); + free(ur, M_PFSYNC); } + + b->b_len = PFSYNC_MINPKT; + free(b->b_plus, M_PFSYNC); + b->b_plus = NULL; + b->b_pluslen = 0; } static void @@ -1588,7 +1604,7 @@ pfsync_sendout(int schedswi, int c) PFSYNC_BUCKET_LOCK_ASSERT(b); if (!bpf_peers_present(ifp->if_bpf) && sc->sc_sync_if == NULL) { - pfsync_drop(sc); + pfsync_drop(sc, c); return; } @@ -2130,8 +2146,8 @@ pfsync_q_ins(struct pf_kstate *st, int q, bool ref) } b->b_len += nlen; - TAILQ_INSERT_TAIL(&b->b_qs[q], st, sync_list); st->sync_state = q; + TAILQ_INSERT_TAIL(&b->b_qs[q], st, sync_list); if (ref) pf_ref_state(st); } From nobody Wed Jul 17 21:55:26 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPV9W0kshz5QTDP; Wed, 17 Jul 2024 21:55:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPV9V6kgfz4pW4; Wed, 17 Jul 2024 21:55:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253326; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ts72YOqV5zNudTs78j5L60Uhs6u46SHfSXpt+ux98Ls=; b=grmJYbsuM5o0G2r9B+rnxWavG/MT772l+t0sKBmDXdRyvOCfqzTR6wXJ8W7vd07Wejp3xn jn50t61nIYaKLVBVnDN21keJy9auzFYWu7REPQDYEMYN6+JERLxoI6PCuP7E7r23NzdYLj 4yu12VyYzWuVZ9tmpMAvZLfu9yNKjeCOe6/iVGCjis7lISRyzZ/DSdJDy8w8iuHqQdsPie Bt5YxzxCndS+4xZaYUdQZntOTCqoWjwYtfYVKYkLTzoir0olwRdvcu1vsmbNmmnokbsEEe 8gfjZ/0LiO8oHmtXlVvRethXZAhdAb3rFdMJg2VUVSGK15/x13NJssJVE2sndg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721253326; a=rsa-sha256; cv=none; b=n8GFz/hX7DmMIx0W+aR/JkSC9oFWTzy/QfB8VUncmQrKkhdeuP37L4D3Fi7QcuXAyd/Kvz B9yS0TY8CrH7hBYsjuxXgOKeub0ooAnYN1NxDyNV33caPosPntbq9r0VD3t3SYQJLYLjsL af/3YEPvzUdSJ6cKLILCYpUF1G6YM4wG1NaqWvqOHSxQ7Hw/qVyPjaDg3I02iV9Riwulkn RBcz1LP0SYDP120UNAkCo/1AW6RhhYF6bKxkQpQivARzWc6nQszKPZSTiWJ2gTCYyfLxm9 JxQCWbH3Pef6fSuWVizODrtytBGnH0bC2ciyjiztCIbkaL5tgL1K55ho1+onMg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253326; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ts72YOqV5zNudTs78j5L60Uhs6u46SHfSXpt+ux98Ls=; b=GtaVy5Ygk2V38r3Tlwt6VfQpEkwHAyJeDpii+ASXGiqPOQBtERSpA4kh4mpyeMtb7ZPWXi mzKQqTfClZ8leEeSFle7NKRYPXgtjsrgKc/jeRQU40yCzP1JfibNn+Jk6yoJ/wMpgvcGgv z1FEkOyF2DwJRhtLNdAEUPd9OKlu8xbzXR9eTOP5HhBP2BLcwBJkAbltRjetf1RaoUl5Uh HXeMFcSEW6NA4XX3kR3ksN2xjfKR6oDiWgQdKrkYDBOwZx4yhiYAq/UCcDB6SRg1GBtBcf 8CuNBue5iWweM2D6rjExxj+YXn+6YTEmxjJEwVfWk0EWjGbsnnE36F5JsABhgQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPV9V6LJ9zMB9; Wed, 17 Jul 2024 21:55:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HLtQtD096790; Wed, 17 Jul 2024 21:55:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HLtQr4096787; Wed, 17 Jul 2024 21:55:26 GMT (envelope-from git) Date: Wed, 17 Jul 2024 21:55:26 GMT Message-Id: <202407172155.46HLtQr4096787@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: e99c76951e10 - stable/14 - if_pfsync: lock buckets during pfsync_drop() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e99c76951e1092464037cd4bcbce1e05a3589acc Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=e99c76951e1092464037cd4bcbce1e05a3589acc commit e99c76951e1092464037cd4bcbce1e05a3589acc Author: Kristof Provost AuthorDate: 2024-07-07 14:42:48 +0000 Commit: Kristof Provost CommitDate: 2024-07-17 15:23:48 +0000 if_pfsync: lock buckets during pfsync_drop() We failed to lock buckets while dropping messages, which could potentially lead to crashes, and is the likely cause of panics like: > pfsync_drop: st->sync_state == q > # pfsync_drop > # pfsync_q_ins > # pfsync_insert_state > # pf_state_insert > ... Handle this by only handling the currently relevant (and this locked) bucket. This ensures that the bucket is locked while we manipulate it. While here also log slightly more information in the KASSERT(). MFC after: 2 weeks Sponsored by: Orange Business Services (cherry picked from commit 5f75cd390a67cbec06993c4c66f784f0f777c854) --- sys/netpfil/pf/if_pfsync.c | 70 ++++++++++++++++++++++++++++------------------ 1 file changed, 43 insertions(+), 27 deletions(-) diff --git a/sys/netpfil/pf/if_pfsync.c b/sys/netpfil/pf/if_pfsync.c index 9aad44ccaf99..7af9ce8f468d 100644 --- a/sys/netpfil/pf/if_pfsync.c +++ b/sys/netpfil/pf/if_pfsync.c @@ -345,7 +345,8 @@ static void pfsync_defer_tmo(void *); static void pfsync_request_update(u_int32_t, u_int64_t); static bool pfsync_update_state_req(struct pf_kstate *); -static void pfsync_drop(struct pfsync_softc *); +static void pfsync_drop_all(struct pfsync_softc *); +static void pfsync_drop(struct pfsync_softc *, int); static void pfsync_sendout(int, int); static void pfsync_send_plus(void *, size_t); @@ -485,7 +486,7 @@ pfsync_clone_destroy(struct ifnet *ifp) bpfdetach(ifp); if_detach(ifp); - pfsync_drop(sc); + pfsync_drop_all(sc); if_free(ifp); pfsync_multicast_cleanup(sc); @@ -1736,40 +1737,54 @@ pfsync_out_del_c(struct pf_kstate *st, void *buf) } static void -pfsync_drop(struct pfsync_softc *sc) +pfsync_drop_all(struct pfsync_softc *sc) { - struct pf_kstate *st, *next; - struct pfsync_upd_req_item *ur; struct pfsync_bucket *b; int c; - enum pfsync_q_id q; for (c = 0; c < pfsync_buckets; c++) { b = &sc->sc_buckets[c]; - for (q = 0; q < PFSYNC_Q_COUNT; q++) { - if (TAILQ_EMPTY(&b->b_qs[q])) - continue; - TAILQ_FOREACH_SAFE(st, &b->b_qs[q], sync_list, next) { - KASSERT(st->sync_state == pfsync_qid_sstate[q], - ("%s: st->sync_state == q", - __func__)); - st->sync_state = PFSYNC_S_NONE; - pf_release_state(st); - } - TAILQ_INIT(&b->b_qs[q]); - } + PFSYNC_BUCKET_LOCK(b); + pfsync_drop(sc, c); + PFSYNC_BUCKET_UNLOCK(b); + } +} - while ((ur = TAILQ_FIRST(&b->b_upd_req_list)) != NULL) { - TAILQ_REMOVE(&b->b_upd_req_list, ur, ur_entry); - free(ur, M_PFSYNC); +static void +pfsync_drop(struct pfsync_softc *sc, int c) +{ + struct pf_kstate *st, *next; + struct pfsync_upd_req_item *ur; + struct pfsync_bucket *b; + enum pfsync_q_id q; + + b = &sc->sc_buckets[c]; + PFSYNC_BUCKET_LOCK_ASSERT(b); + + for (q = 0; q < PFSYNC_Q_COUNT; q++) { + if (TAILQ_EMPTY(&b->b_qs[q])) + continue; + + TAILQ_FOREACH_SAFE(st, &b->b_qs[q], sync_list, next) { + KASSERT(st->sync_state == pfsync_qid_sstate[q], + ("%s: st->sync_state %d == q %d", + __func__, st->sync_state, q)); + st->sync_state = PFSYNC_S_NONE; + pf_release_state(st); } + TAILQ_INIT(&b->b_qs[q]); + } - b->b_len = PFSYNC_MINPKT; - free(b->b_plus, M_PFSYNC); - b->b_plus = NULL; - b->b_pluslen = 0; + while ((ur = TAILQ_FIRST(&b->b_upd_req_list)) != NULL) { + TAILQ_REMOVE(&b->b_upd_req_list, ur, ur_entry); + free(ur, M_PFSYNC); } + + b->b_len = PFSYNC_MINPKT; + free(b->b_plus, M_PFSYNC); + b->b_plus = NULL; + b->b_pluslen = 0; } static void @@ -1793,7 +1808,7 @@ pfsync_sendout(int schedswi, int c) PFSYNC_BUCKET_LOCK_ASSERT(b); if (!bpf_peers_present(ifp->if_bpf) && sc->sc_sync_if == NULL) { - pfsync_drop(sc); + pfsync_drop(sc, c); return; } @@ -1841,6 +1856,7 @@ pfsync_sendout(int schedswi, int c) #endif default: m_freem(m); + pfsync_drop(sc, c); return; } m->m_len = m->m_pkthdr.len = len; @@ -2401,8 +2417,8 @@ pfsync_q_ins(struct pf_kstate *st, int sync_state, bool ref) } b->b_len += nlen; - TAILQ_INSERT_TAIL(&b->b_qs[q], st, sync_list); st->sync_state = pfsync_qid_sstate[q]; + TAILQ_INSERT_TAIL(&b->b_qs[q], st, sync_list); if (ref) pf_ref_state(st); } From nobody Wed Jul 17 21:55:27 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPV9W5GRkz5QT5s; Wed, 17 Jul 2024 21:55:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPV9W3FvDz4pF2; Wed, 17 Jul 2024 21:55:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253327; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wdG9NvxAAS/IuWsnIUX5kXOpfP9zaAmssrIVZU0TY0U=; b=nBW/z/UGofo7874Z81QMp6NDbc0hcU3svZ8+B4iBm1zAc6dom4lUjsm8OYMimK6fKLJNGx wXQ4M+r/y3VEmAtARjpD7/sj/0ePPpyu0YqufM1nnBzioqcJfKKcQ7+/KpKzeEUXm5FCF/ o851d/FnxmNausg2NvAJoasss+Bqz+kEbRCJ239u9UpXZgQnJm+3lAcKSsi2EH0q7GZCZz 9eC+GG2K01tvPcYxP+azkNUjwNFk8CWVOuhReZt1meGIC6NS2tx5U7rZGGOD/VGgsGvlOU qxMhMlG4L0MU9xNB9IDVlsM9qO3O1jZyQkIH7HIAirmDbuJTFdnccHi0j1G4yw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721253327; a=rsa-sha256; cv=none; b=t4YmuC0OlTlFwY0n+GTqFF/ujv0kBV8V2b1tE+MbXnxT83ML/8dFxMwD5X9nBc6Ma67g+w JkvjyL5QQ8xslqVzV0MUwHw2g1AhLGAwjx1D/dWpmLCDy7WA8iDWq/pFnvq2Jp0E4qmdzu nnr6BWUq+xh/m4bENBMAC1Amlj+UNdOPHJ3ziFaaLkjI1UcvdNm7HKu64BChz0aRSx6cbF 88I0WKE8xaf/nM51gP/pN8fih9f/M8huVMVjcQSv2DEijGVMW+2WjGwJFZyDlNIManCaEk Mm2moCEPnKtGzm7YSolg0++j5ovlYOkLL1nfB0ZICD1zfFN1IdFyl5Nfl4WRfg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253327; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wdG9NvxAAS/IuWsnIUX5kXOpfP9zaAmssrIVZU0TY0U=; b=rqZqoVD2h4kRUtHeTfy132CBFK9EaU5hwANHCIkHYDPEMWIpPrktggrhN6+a+sjtv7ujep LRVhR5kR4iSko4R/MAn48/E2yOI0pI39/k566QTTgLhy0G34ouXuGjUgT8z0TGSrpDuzd6 BcOnL2ZohKb9HTol+9/rXXpQGviY0kHDYksfxI7P0qE1ay/feOswzOAIbQc72FD2Exp4Cg J4S2O0VrhmCsvvczFuCv9eNKQCDvXhnsqpWYVAqatLTFYgXqUim4Ef6cGJ63o3MDpc/SSr VclIvd+wxtlwAQu5L3xvmKCNJjCBjaPPtmOG0Xfffb2YclX6Xh/OuB+IEpfsaA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPV9W2svszMBB; Wed, 17 Jul 2024 21:55:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HLtR9J096832; Wed, 17 Jul 2024 21:55:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HLtROa096829; Wed, 17 Jul 2024 21:55:27 GMT (envelope-from git) Date: Wed, 17 Jul 2024 21:55:27 GMT Message-Id: <202407172155.46HLtROa096829@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 5324cf4f1cf9 - stable/13 - pf: fix sctp deadlock List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 5324cf4f1cf9d93351f966d4a76cf0389d08f3c6 Auto-Submitted: auto-generated The branch stable/13 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=5324cf4f1cf9d93351f966d4a76cf0389d08f3c6 commit 5324cf4f1cf9d93351f966d4a76cf0389d08f3c6 Author: Kristof Provost AuthorDate: 2024-07-09 18:49:49 +0000 Commit: Kristof Provost CommitDate: 2024-07-17 21:54:35 +0000 pf: fix sctp deadlock It is possible for pf_test_state_sctp() to find a state and still return PF_DROP (or not PF_PASS, to be exact). In that case we would run pf_test_rule() unconditionally, but this would overwrite the (locked!) state pointer pf_test_state_sctp() gave us. As a result we will later deadlock, trying the lock the already locked state. Do what we do for UDP and TCP, and explicitly check s for NULL before we run pf_test_rule(). MFC after: 1 week Sponsored by: Orange Business Services (cherry picked from commit a9639adaedb4d67340c4ae386fe8fcd18e4a8a21) --- sys/netpfil/pf/pf.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/netpfil/pf/pf.c b/sys/netpfil/pf/pf.c index 97ae44cff69f..e99886a2d120 100644 --- a/sys/netpfil/pf/pf.c +++ b/sys/netpfil/pf/pf.c @@ -7310,7 +7310,7 @@ pf_test(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb * V_pfsync_update_state_ptr(s); r = s->rule.ptr; a = s->anchor.ptr; - } else { + } else if (s == NULL) { action = pf_test_rule(&r, &s, pd.dir, kif, m, off, &pd, &a, &ruleset, inp); } @@ -7838,7 +7838,7 @@ pf_test6(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb V_pfsync_update_state_ptr(s); r = s->rule.ptr; a = s->anchor.ptr; - } else { + } else if (s == NULL) { action = pf_test_rule(&r, &s, pd.dir, kif, m, off, &pd, &a, &ruleset, inp); } From nobody Wed Jul 17 21:55:27 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WPV9X1bDSz5QT5w; Wed, 17 Jul 2024 21:55:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WPV9X0cbKz4pSn; Wed, 17 Jul 2024 21:55:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253328; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=K+IjChQ9s3JCd9oAHyJZYkrGbKeqzvGEpJUTafOw5qQ=; b=F1w8bt/3DftL5RyoX5OV182fcRJue5aH9idDF+ixSzU+C/v6aO9PmoblQutb4UurlysUC4 BNHU0KyOG2LL8AjayVi86lAYB5TdHquwAfJDmhz3k8vvXmNqxd8Tjk7GSvhxq9r9mVSX4+ fykBtybepbNYL1YTCPz1O7Fk4tisuLUK+d2pQU2YYMq2z3sJA5q+OD5hQeM069zM2xrKbW cArhK/a2FafNisAmwgcndE4rUeWjGpKhQlD2heYERLWeQgL6edWY88nsGOieGA8u/1TCqA mGBWLuZdviJDkzIs5I9hH5H9fXcnl8gDeg3eYzs2elud0JdYflcga60wMxkEhQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721253328; a=rsa-sha256; cv=none; b=L4/EUKZaZGAnY3QKhRmIzTGHnycUYxnUDodoEvXgcUmgYgaWyiUKSCAIfYM+WjROS8mgJy V/GOeKetQx2MYUcvlnjL1D2YTokm4B9t4tYFrnskefxih2zmOf1wO+p7bJsTliQB/rulPv viHIW8HLDWkKz9y4MmzHsDBICbHhAaIUFx/gfxXnsZRrxw4JTSdAbQAFf7yOTrDN6DkXl3 AuucwYjgqN9Bl989ubHvg6Cu0InvvRXPTL0h177osjgTp4h4Ae7MPZuUgt6ThQ2HX+AdX9 3r51iSZwCYRs+h0hRtmQzsiWfwaPxNjDpx2dhGNVCKkpShA4ppAJrMCTwqKmJQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721253328; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=K+IjChQ9s3JCd9oAHyJZYkrGbKeqzvGEpJUTafOw5qQ=; b=AcTkm2L6UeIb4sooGDFPx7CRxh1PhRuoR/kIJon2aF1nWdwvje6Z18qLOd1796DvJMKesP FzQNLv7uvRvXfkh9XBH5zDxVjxhzhopA2qyLnzvmq7iJDUllbeKj2H3oTmkcEe1Eis0B/N Tk4NJqsdHlei+6FNsJOkk8Qi01NfaeaoOrLqU47JN13Cb9ObLKdChw8ouASfwOd3WZaGRQ k1t0a8046PpZcL1zFlgxK03EHrR+c3gJEl/WNYjupzG60N9rstkydvVHGVLI3l9xRnniuW bCkZqfCEdx5FNV9alVu2AzFwGrTDwQSq1CRmje6kp+HoSDFa6dk7DC4IKfvXpw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WPV9X0D3wzLsM; Wed, 17 Jul 2024 21:55:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46HLtRT2096871; Wed, 17 Jul 2024 21:55:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46HLtRul096868; Wed, 17 Jul 2024 21:55:27 GMT (envelope-from git) Date: Wed, 17 Jul 2024 21:55:27 GMT Message-Id: <202407172155.46HLtRul096868@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kristof Provost Subject: git: 1981d52a6e29 - stable/14 - pf: fix sctp deadlock List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 1981d52a6e295f4b01a2cb95007806605d5e86ee Auto-Submitted: auto-generated The branch stable/14 has been updated by kp: URL: https://cgit.FreeBSD.org/src/commit/?id=1981d52a6e295f4b01a2cb95007806605d5e86ee commit 1981d52a6e295f4b01a2cb95007806605d5e86ee Author: Kristof Provost AuthorDate: 2024-07-09 18:49:49 +0000 Commit: Kristof Provost CommitDate: 2024-07-17 15:23:48 +0000 pf: fix sctp deadlock It is possible for pf_test_state_sctp() to find a state and still return PF_DROP (or not PF_PASS, to be exact). In that case we would run pf_test_rule() unconditionally, but this would overwrite the (locked!) state pointer pf_test_state_sctp() gave us. As a result we will later deadlock, trying the lock the already locked state. Do what we do for UDP and TCP, and explicitly check s for NULL before we run pf_test_rule(). MFC after: 1 week Sponsored by: Orange Business Services (cherry picked from commit a9639adaedb4d67340c4ae386fe8fcd18e4a8a21) --- sys/netpfil/pf/pf.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/netpfil/pf/pf.c b/sys/netpfil/pf/pf.c index 6671839fc5ab..4eed6dd31860 100644 --- a/sys/netpfil/pf/pf.c +++ b/sys/netpfil/pf/pf.c @@ -8164,7 +8164,7 @@ pf_test(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, V_pfsync_update_state_ptr(s); r = s->rule.ptr; a = s->anchor.ptr; - } else { + } else if (s == NULL) { action = pf_test_rule(&r, &s, kif, m, off, &pd, &a, &ruleset, inp); } @@ -8769,7 +8769,7 @@ pf_test6(int dir, int pflags, struct ifnet *ifp, struct mbuf **m0, struct inpcb V_pfsync_update_state_ptr(s); r = s->rule.ptr; a = s->anchor.ptr; - } else { + } else if (s == NULL) { action = pf_test_rule(&r, &s, kif, m, off, &pd, &a, &ruleset, inp); } From nobody Fri Jul 19 15:40:14 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlf58mDz5Rr9d; Fri, 19 Jul 2024 15:40:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlf4TK1z4shD; Fri, 19 Jul 2024 15:40:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403614; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WD+LufB9BvXXcWXHuKOlBk/DO0i0MDOoHUmk+3u5BUU=; b=gW0Y4tTVb3UunKYqcezWTQTirAwB+xLJ4cshZp8WCP8zV9bt2XpYqt8RIr7dTwfF61U8pC 5qVvKZsvNAu41g49bOzDcS5rqIxXlDr6ZBarc6moAG7SaVtdgU7+hX+FRkv442KXuRHaBT yl5ArEqjbd2HH8ERUu3VPtY/mhUo4HHoIW44ZRq16ziqRad18x3ir4MrgAQfPxiai7W3MT yplLO66WmP4czFTR0p8M76tySFVC0FKLYiZGnY1FE8SpeHMIbN9Z2/hEHCq/ERycA0+yOo FVmiHkFwutjmd7UdxetRXs75OeBlSZDce2B5cYId/DkMxnO3eBJmKxgcILn5wg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403614; a=rsa-sha256; cv=none; b=EK4BalN6sxjT71S4CycAJaeG1y+CdIxwUkhYlMk1Wfecgxr2/KgVB8GdEVnT6yaXTLvnna hunZFPK3OXvZcX0tljhULGipC5qmbUKux349V+yFPNEIwpxt3VzCXFhejPJPI1JKRKwi7y rCJ3VpTxWT0mz3YEU6fv+tQL/gGx1p9BMc/afXSPCLy7hI0HPw/O9dsGywbeI6MbGwLcbW QXAg6uxIN9RHVfJ3dai9lSploHXKg5+ihWZ/UZE6njDE9T8N0yNxqpPAXnFsuOoehFEFk8 yoxZ01cGhzbF+FZMKy4vA9Q6pggiEdxZADKJb0bn1gaSzTenrmPW6mm73Xp0CA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403614; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=WD+LufB9BvXXcWXHuKOlBk/DO0i0MDOoHUmk+3u5BUU=; b=rRppGPolNU+eossLXAjrnQaBHkxq0rAbiBRUfxhNcE65RCA8ZIALzruhAKDYDKikiLgHqz SlbLGCzUKp3eGWAXHVR/7JZRW9fvhvp4d6cGrYpfzmB7FoPITP6otSxmbrzjVw3SPdrNAy i/fqO4qkZWAij5F0BRRWoPPxFyNggzm38hjP9Kx7obM1AQ/nf2g4lj9In88t2wEHaBa42X zHQcSs0kyCgV0dzyapO2f+TqMSbE0xVH1U7qGMYKuG4/2Q95bdhSmauuPPvuHWvGgbNfdE PeV8hfT8kdN0afoTSwGdE32pffgP8pqzl2yMYf60p3LqxGTvmvyqDksrhAGohw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlf45Clzd8P; Fri, 19 Jul 2024 15:40:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeESR080684; Fri, 19 Jul 2024 15:40:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeEFl080678; Fri, 19 Jul 2024 15:40:14 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:14 GMT Message-Id: <202407191540.46JFeEFl080678@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 422911ca5873 - stable/14 - NOTES: Move OFED options to MI NOTES List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 422911ca5873bd945e52d60f99b135488d3b6846 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=422911ca5873bd945e52d60f99b135488d3b6846 commit 422911ca5873bd945e52d60f99b135488d3b6846 Author: John Baldwin AuthorDate: 2024-04-09 22:02:58 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:06:06 +0000 NOTES: Move OFED options to MI NOTES Disable in armv7 NOTES to match sys/modules/Makefile Reviewed by: imp Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D44686 (cherry picked from commit 973d3a82096bc135f6c230e348e2f33c382096bc) --- sys/amd64/conf/NOTES | 13 ------------- sys/arm/conf/NOTES | 5 +++++ sys/conf/NOTES | 13 +++++++++++++ sys/i386/conf/NOTES | 13 ------------- 4 files changed, 18 insertions(+), 26 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 9c91a4fa9bbb..761728337ac2 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -90,19 +90,6 @@ options DEVICE_POLLING options BPF_JITTER -# OpenFabrics Enterprise Distribution (Infiniband). -options OFED -options OFED_DEBUG_INIT - -# Sockets Direct Protocol -options SDP -options SDP_DEBUG - -# IP over Infiniband -options IPOIB -options IPOIB_DEBUG -options IPOIB_CM - ##################################################################### # CLOCK OPTIONS diff --git a/sys/arm/conf/NOTES b/sys/arm/conf/NOTES index 74ee03dd4764..e868d6b60496 100644 --- a/sys/arm/conf/NOTES +++ b/sys/arm/conf/NOTES @@ -66,6 +66,11 @@ nooptions COMPAT_FREEBSD9 nooptions PPC_PROBE_CHIPSET nooptions MAXCPU # value is set in machine/param.h +nooptions OFED +nooptions SDP +nooptions IPOIB +nooptions IPOIB_CM + nodevice sym nodevice ccr diff --git a/sys/conf/NOTES b/sys/conf/NOTES index c6434d1ea85d..5da6c6292c83 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -768,6 +768,19 @@ options SCTP_PACKET_LOGGING options SCTP_LTRACE_CHUNKS options SCTP_LTRACE_ERRORS +# OpenFabrics Enterprise Distribution (Infiniband). +options OFED +options OFED_DEBUG_INIT + +# Sockets Direct Protocol +options SDP +options SDP_DEBUG + +# IP over Infiniband +options IPOIB +options IPOIB_DEBUG +options IPOIB_CM + # altq(9). Enable the base part of the hooks with the ALTQ option. # Individual disciplines must be built into the base system and can not be # loaded as modules at this point. ALTQ requires a stable TSC so if yours is diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index ce115b1640e0..45613c10c583 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -238,19 +238,6 @@ options DEVICE_POLLING options BPF_JITTER -# OpenFabrics Enterprise Distribution (Infiniband). -options OFED -options OFED_DEBUG_INIT - -# Sockets Direct Protocol -options SDP -options SDP_DEBUG - -# IP over Infiniband -options IPOIB -options IPOIB_DEBUG -options IPOIB_CM - ##################################################################### # CLOCK OPTIONS From nobody Fri Jul 19 15:40:15 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlg6VCyz5RrG9; Fri, 19 Jul 2024 15:40:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlg50p4z4sY2; Fri, 19 Jul 2024 15:40:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403615; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BpfKoWNeI3JNMhX+dsl3ZTuGsdJ6rLjPRc4e0H66C30=; b=j/he1S/7xQO2FHx2tSKXB3LQRr4EO7GfNzeF6+bdxWDhB77A7lfPglFHeMn3ZTD5HDpNld L+JTLy9OKzw3E7U3tbIJBgneSJ5X5QvBs36g4KX1DrZsiS0qS/rlTY0yr3dICrUaF3Obft 1ybkPcuvvLTcU2MYNrCpW34WjY5CP9FTQB/1xZYIc345I8Q3BYFlZmBbOVP1Hq1DBvDOzh irRBX3blELU6c9iZ4jCgFer+PyXP/1XaJ1FiZPesKSU9OzDaHa/1BYJst33wvJvN4x/p2k 7PZhfnce1EbgYm8sT8GNGk7gQ5kGzVaLucaP3HAa/NR/ju8PuGpCl6NFKyR4Rg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403615; a=rsa-sha256; cv=none; b=PbcduRE82d6ViO4URQO4o6fcMtBt3v55wG4VzIDBMxBZHkleBOCKixom23MXftppcDeOoI XL1Mqj/vbh1RqkXnkhH9sN7aRyU/QZMuPAF4FUvi5dBv3o5QGvo21SEhotHDaWrMBh1+sh NQunZoWgwJhg0THE394LyOd0gx9ubpdLxIy9XZaEFIrGo65upEqePEggYZXBEm2Vd17oNg NxhL4kdjNdxvykIHKGmevapViTiogWsH0pIFQW9FziMbLjf5dKzYH3tGI0lb0UcyzcT8rl 3L9tAIpwJWnhQzMY9Wp8QnI0akKh8MpbsbDXj/YXd06yxXwsEF+76PD62+w6Jg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403615; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BpfKoWNeI3JNMhX+dsl3ZTuGsdJ6rLjPRc4e0H66C30=; b=GJ8ERcKPOgqdYFS+shJ9fpEEhAoDMbqKuzhWsR8o5Eof1cuZmJT9wN43ukvpP70MTvJSkx rpO9JVNARayLq8OgbxkwON5anZtn32XIQF9M09MzUlksr0pXJYFAvFGOZ4tGb7fAUonyWS 5QxvD8coVmjkHdyl/3ymsoxUOujsMRiPbClFQAN4RaOZ9QU33umSZH10GzZJu2PT12FoQn ZcAu3jYd4gBriyP2PEhNYndBcZMNERRmRPT4dZmFxF7oR4e7guuNOnBiljup/L4nSY+gBm 7+kQmBmWsNJeNSLmHeqImSPuEd3CFiXxsRnufMiZH7jYL4PKzAiErTfokqAPZw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlg4bWrzdfM; Fri, 19 Jul 2024 15:40:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeFWa081381; Fri, 19 Jul 2024 15:40:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeFfU081372; Fri, 19 Jul 2024 15:40:15 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:15 GMT Message-Id: <202407191540.46JFeFfU081372@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 41302e9e78ad - stable/14 - iser: Add kernel build glue List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 41302e9e78ad89b87e2436b382378d3aed6e4484 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=41302e9e78ad89b87e2436b382378d3aed6e4484 commit 41302e9e78ad89b87e2436b382378d3aed6e4484 Author: John Baldwin AuthorDate: 2024-04-09 22:02:58 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:14:00 +0000 iser: Add kernel build glue 'device iser' is documented in iser(4) but not supported. Hook it up to the build. Reviewed by: imp Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D44687 (cherry picked from commit 60bb979b3c3224f01e96f7e3c92a270977d2587b) --- sys/conf/files | 8 ++++++++ 1 file changed, 8 insertions(+) diff --git a/sys/conf/files b/sys/conf/files index e223514dc280..6dca944b9f61 100644 --- a/sys/conf/files +++ b/sys/conf/files @@ -1903,6 +1903,14 @@ dev/iscsi/icl_conn_if.m optional cfiscsi | iscsi dev/iscsi/icl_soft.c optional iscsi dev/iscsi/icl_soft_proxy.c optional iscsi dev/iscsi/iscsi.c optional iscsi scbus +dev/iser/icl_iser.c optional iser \ + compile-with "${OFED_C} -DICL_KERNEL_PROXY" +dev/iser/iser_initiator.c optional iser \ + compile-with "${OFED_C} -DICL_KERNEL_PROXY" +dev/iser/iser_memory.c optional iser \ + compile-with "${OFED_C} -DICL_KERNEL_PROXY" +dev/iser/iser_verbs.c optional iser \ + compile-with "${OFED_C} -DICL_KERNEL_PROXY" dev/ismt/ismt.c optional ismt dev/isl/isl.c optional isl iicbus dev/isp/isp.c optional isp From nobody Fri Jul 19 15:40:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlj0xgxz5Rr9l; Fri, 19 Jul 2024 15:40:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlh5qFDz4sbW; Fri, 19 Jul 2024 15:40:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403616; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XdtoJGwwL87uKSsbRphL3bdkRGtqlt/3F8yLK2xc1mE=; b=aOY0qEFLORLV0qr7s4Yt+KVffzjOJYTyjnvCBOfy5n0DU1UAv7fyXXRNJGBnRi47+9Qt8g 6b4fOm4dKcP4bX78mMfbIjo9VxvUN53OAMHj9ggB9pRxjZ8VwY+/r1kg8spMhVDjScALe+ DxU93RZjsmgmtYNGuMnM8viiqece4RJMrslP2DVvg4ENfyEMB1E+cctD8AF4mjMK8JfQZi e+frtntX5b508OapUz2FpjkT41Cc5PKsEhsRtCflZ+ht4tdbDC4yc6x8pVTKLVhmOjx3/p gaIF7VJO4y4zBxBxkrW7JHKuzV477uEB/r0u6B3E5DdPMIgehJtWIB1j/JpCXA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403616; a=rsa-sha256; cv=none; b=h9NJMrlksmw8WsDfTX0bUEej4X/s4UsvMHJlrjBLQmztA2qso/vgs5d7ZcRkWfONLdZ/O9 szKcTk6R9Dnr/gK/2jy4+YvlITWMeMphtAec+RxLV0jIStsqFDs/jsH5DWANUk2Y6Zf1gU 6cipRF/ZamB8UIrXjFfE+odFbKN/FIBrJZk5e9Ab7qvL1aSnxaI5Nmxw+394qNcansZE6Y rCPhjHCKXfaD+QPu0REcpDJ1GQLTzOZKt4AyvJXfjWfGSDED93JFtVHqsU00GJPF0H5ykK Mg1VTcNcMNzyGEdEVJRr59kOHaV5LEYJXzqQGHhoXgGZYSH4om+ukJ/rmNBkHg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403616; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XdtoJGwwL87uKSsbRphL3bdkRGtqlt/3F8yLK2xc1mE=; b=AWnCUDDlM/fVGjI1x22dRIUNZ6GbW8b/TwNO5uMk42jtWxcCK7GEWi+bi0DN58l8GSUe53 A3WCoz1DxSvwjJPt58hTBrgqZzhZXKEXWpJL+aFEZV8QNTLT19wQOyZ8jHHdvka9yWxuRp rVS+Rcwna7GXxl0LQjhka6EMd1CqNv6BrnwGpWHplWl549mS9/sqWUHPfX8Hsim6yJ5R0v N6hP2Scr+EwMQrPSYnEfJBbzBCoY/iiq+2UtARxyIxp4KSC2HEoDZelDBusmVLUknTgieX rAVwb11JQLi6QOyk3hwcAjy/mS7gN6x+O6KvR9vLKEeSRC4bSJBw4EzY0oBFCQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlh59NWzchr; Fri, 19 Jul 2024 15:40:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeGVn082025; Fri, 19 Jul 2024 15:40:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeGdQ082017; Fri, 19 Jul 2024 15:40:16 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:16 GMT Message-Id: <202407191540.46JFeGdQ082017@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: d6f503b7815a - stable/14 - NOTES: Add devices for iSCSI support List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: d6f503b7815a59ac3ae735ec0f009005e0d04563 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=d6f503b7815a59ac3ae735ec0f009005e0d04563 commit d6f503b7815a59ac3ae735ec0f009005e0d04563 Author: John Baldwin AuthorDate: 2024-04-09 22:02:58 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:14:08 +0000 NOTES: Add devices for iSCSI support Reviewed by: imp Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D44688 (cherry picked from commit 76f22e353f66d9ec1c1bea1d72eeec56078d4728) --- sys/arm/conf/NOTES | 1 + sys/conf/NOTES | 17 +++++++++++++---- 2 files changed, 14 insertions(+), 4 deletions(-) diff --git a/sys/arm/conf/NOTES b/sys/arm/conf/NOTES index e868d6b60496..e89ce0e408d5 100644 --- a/sys/arm/conf/NOTES +++ b/sys/arm/conf/NOTES @@ -71,6 +71,7 @@ nooptions SDP nooptions IPOIB nooptions IPOIB_CM +nodevice iser nodevice sym nodevice ccr diff --git a/sys/conf/NOTES b/sys/conf/NOTES index 5da6c6292c83..9d2ab71623ed 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -1458,6 +1458,19 @@ options SCSI_PT_DEFAULT_TIMEOUT=60 # a topology with the SES device that's on the box these drives are in.... options SES_ENABLE_PASSTHROUGH +# iSCSI +# +# iSCSI permits access to SCSI peripherals over a network connection +# (e.g. via a TCP/IP socket) + +device cfiscsi # CAM Target Layer iSCSI target frontend +device iscsi # iSCSI initiator +device iser # iSCSI Extensions for RDMA (iSER) initiator + +# Options used in dev/iscsi (Software iSCSI stack) +# +options ISCSI_INITIATOR_DEBUG=9 + ##################################################################### # MISCELLANEOUS DEVICES AND OPTIONS @@ -1617,10 +1630,6 @@ options AHD_REG_PRETTY_PRINT # Bitmap of units to enable targetmode operations. options AHD_TMODE_ENABLE -# Options used in dev/iscsi (Software iSCSI stack) -# -options ISCSI_INITIATOR_DEBUG=9 - # Options used in dev/isp/ (Qlogic SCSI/FC driver). # # ISP_TARGET_MODE - enable target mode operation From nobody Fri Jul 19 15:40:17 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlk1rvYz5RrDF; Fri, 19 Jul 2024 15:40:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlj6Gxnz4sWH; Fri, 19 Jul 2024 15:40:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403617; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VLpOwmDK9LkWvcnzxqLMMtPwgbvJNAWFV/uqRFqNXy0=; b=drEWp6iiAhz/aiPlZ1aRkO36GMS01bsDR47kFitoMPvMmUJso/2cOWSlO8SvlaSIZ4NSP8 6bfewFp8Ll4m0SL5V3iP+/b/CLiXUYivobHrwX3agvAvLiGoJLOXpfTrbVCCGiQwUtEH+X vAl+P6OXUzzI/EU+Aa0QX26O0SLconE+/2AJ3oT45vhdkZOh1ZY5feXXxQrcATiBmtMkcS dZpOTLnuxwsNucXn/fm6lHEQU2L4Uw04sM5sHeKEQiP3jx18XuebfUzpW597g/uJHlz0B3 U1OhwcDODIOxTFr3Xj4QLvZxsrRPNCOL7qajLOG7QIBUec2Knt7WWqI9op+Gow== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403617; a=rsa-sha256; cv=none; b=DZwN81sM7J1gTuoSBU8lTr+1aDrLFjLlZJdXRs/PvUXP00TY2SufT8IdAGTzfqiPifGL5p YrG5JRrJWLKPISuOjthtukQnx5L4hmW4vqrb47CC3TN5KbGzodWkziRa+LLxE+rFmSrMJS 9qntV2QyCAtZdmmD+8GTTBz3mXiS9HLAjO3CguXXxHV6l4QwtpbsURcYYZppXVv/TBPJna Nnuf6nYUPdxVi+o4DsNiAwRnfpEh9RWCYT1L44VntcBm3vdgT23PVkE4UMB2bfObBHgYYW rh6Bzb3t5FwpKotIgtafVe839Ic3K+QUIwnGV34IEr5Rm8AKXVHXiHvu59qp9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403617; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VLpOwmDK9LkWvcnzxqLMMtPwgbvJNAWFV/uqRFqNXy0=; b=CJHpjhf8tnjcwgvvKv1RTO9j8D0101QxqhIeg+dM/9AIHXUI0Oyw2gsxOvfAUCYafxa1WH HXrU19cD2/0wylOrbKvrcSBRDtxYzXckrXNvl0aNwbjJHigb5buaF1x9Y/1uyMU+mAsFlG 0oO1uQGCOfLmclUdn8xNtzNgXZd3vA/tUvxAJaVU8VMf2nPGoXkfplb6QDwCTq0SEx8rc2 YZ1oNR+PPTY0r6uh6odBv5X0DmymsGJlXrXiXIkZyob506DZ/lfuGm/PQ5f5SwTyPxSlHK XpLIlJ8UZFsb3Ns7HWlcsx4PONJjT6cHpmXkyYBozIt32R4W1/Bul8Xa10kS2Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlj5sslzdfN; Fri, 19 Jul 2024 15:40:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeHC7082670; Fri, 19 Jul 2024 15:40:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeHhI082667; Fri, 19 Jul 2024 15:40:17 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:17 GMT Message-Id: <202407191540.46JFeHhI082667@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 15e2ffbbfade - stable/14 - NOTES: Tidy entries for SATA controllers List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 15e2ffbbfade7cf5e37ff4e3259f698436d425d4 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=15e2ffbbfade7cf5e37ff4e3259f698436d425d4 commit 15e2ffbbfade7cf5e37ff4e3259f698436d425d4 Author: John Baldwin AuthorDate: 2024-04-09 22:02:58 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:14:22 +0000 NOTES: Tidy entries for SATA controllers - Add typical comments after device entries (copied from amd64 GENERIC) - Add an entry for 'device ada'. Normally this is pulled in via 'device sd', but is documented in ada(4) and can be used to include ATA/SATA disk support in a kernel without SCSI disk support. Reviewed by: imp Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D44689 (cherry picked from commit a508f5d92a93cda11b0c68084dbb181f97e7f5f7) --- sys/conf/NOTES | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/sys/conf/NOTES b/sys/conf/NOTES index 9d2ab71623ed..3217bdcb9600 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -1682,9 +1682,10 @@ device mrsas # LSI/Avago MegaRAID SAS/SATA, 6Gb/s and 12Gb/s # These drivers are part of cam(4) subsystem. They supersede less featured # ata(4) subsystem drivers, supporting same hardware. -device ahci -device mvs -device siis +device ahci # AHCI-compatible SATA controllers +device mvs # Marvell 88SX50XX/88SX60XX/88SX70XX/SoC SATA +device siis # SiliconImage SiI3124/SiI3132/SiI3531 SATA +device ada # ATA/SATA direct access devices (aka disks) # # The 'ATA' driver supports all legacy ATA/ATAPI controllers, including @@ -1694,7 +1695,7 @@ device siis # the 'atacore' driver then selecting the drivers on a per vendor basis. # For example to build a system which only supports a VIA chipset, # omit 'ata' and include the 'atacore', 'atapci' and 'atavia' drivers. -device ata +device ata # Legacy ATA/SATA controllers # Modular ATA #device atacore # Core ATA functionality From nobody Fri Jul 19 15:40:18 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYll1wGzz5Rr9r; Fri, 19 Jul 2024 15:40:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYll09Tnz4sYm; Fri, 19 Jul 2024 15:40:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403619; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8tVv6thUbq+kOq5I+oAfqWJTzJAU+y9scHKqIY1bXO8=; b=BIIhj5rwj1l4cn7xdGV/XCk1xG77bZyzxxwZaLivQKyFK0IKB/u9sR5mcUtcKQMcAXtKPd 7eCeaTKTOCbM0DylIPRDTvbHnhUl69oc3D1CEd429HqMUMCzntImhcWO/oGHih4NGLim03 fv/VKwrnPWTNehoR2/006KJYtHGZLynxVlevQMnO4RJyxJJ/XcmhOHMh+jYcKcxFH/ckv1 yUUwuEsRxnrHTpSKxdbK3PMOnp7qB4BG6xoi46E38+SzGp8I6rtxZLazrwm7cJXUt7CSam 7PIFLWWGcPFElYamamXa6fgkkhEYUHG63uIKOyUwZIYHJQwAhgCBYC8lDBua9Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403619; a=rsa-sha256; cv=none; b=I65TzDJetMtKLmWYK88CMLcmL4DvUcohyWHSI1Z8mR7WF8vBftIvhVB/8HezyD+WADEWR+ Uy4/3PXxFt+CEaDKMIMQcZ7Yu6BKCUPmS6hINC7i+mCRQc0UT82t1uhvNwDafld5Q1zr/o 8T/PfEyJjJ1fYT3g5jg+4zxbh/A/m2SWXl8zsth8E2d4+E8k7iJcqS8yAFwjsCoLk0Oq9l VWkoybglVZ/VGDQkmUpeRtRiAGwUnry0TSCxOdEgbmfQOMaoXNP7RcwyEyFEF9+im/OAch HUA6cV96r2WL6Oh9y1tVHJx63yhIlNy4vTeJNzPiT1WXnrCeySPKwfU/YjzQOg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403619; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8tVv6thUbq+kOq5I+oAfqWJTzJAU+y9scHKqIY1bXO8=; b=xbO3JW1LR55fiRiTX3xvsO2lG5OHzSWqX3ctCUd2eSPLZdT8MKKf8ONZY8iJtWteYW0QWG 1gwcr0rI0Ww+MXjPKocDyxI4H91C+iRozZd+Zur2nO0HytKTtJ2lsohp2FZ+mg5eFpcyDP 7AcHTteaMi0KChk+U1fD/h4gRO8J2xNjIlsW64XIgp7W4Tv13ymLia4nDyEahKyrrKVd/k E0ZqUD5+BurCl+s2PN1lTVc88xt3BssvhzntMAs/M7YXqneBKhMSnqZsjJb7BK/iNCUKml zTwXFzuRuDKyzTi65yNkIx51sNivy1tUTu3LkAhuqTWPyBysB1YtTu50LZCDtA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlk6v9tzd8Q; Fri, 19 Jul 2024 15:40:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeIn0082724; Fri, 19 Jul 2024 15:40:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeIql082721; Fri, 19 Jul 2024 15:40:18 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:18 GMT Message-Id: <202407191540.46JFeIql082721@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 24687a65dd7f - stable/14 - sys: Enable NVMe drivers on all architectures List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 24687a65dd7f7eb4042f783b9d0f5af4f969f13c Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=24687a65dd7f7eb4042f783b9d0f5af4f969f13c commit 24687a65dd7f7eb4042f783b9d0f5af4f969f13c Author: John Baldwin AuthorDate: 2024-04-09 22:02:58 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:19:18 +0000 sys: Enable NVMe drivers on all architectures The NVMe drivers are portable and are already included statically in GENERIC on other architectures such as aarch64 and riscv64. Reviewed by: imp Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D44690 (cherry picked from commit 16e846fa1ed3c97419b55b292f77b0f4209f0875) --- share/man/man4/Makefile | 11 ++--------- sys/modules/Makefile | 8 ++------ 2 files changed, 4 insertions(+), 15 deletions(-) diff --git a/share/man/man4/Makefile b/share/man/man4/Makefile index aa55108d8b4e..612b063de3de 100644 --- a/share/man/man4/Makefile +++ b/share/man/man4/Makefile @@ -408,9 +408,9 @@ MAN= aac.4 \ ${_if_ntb.4} \ null.4 \ numa.4 \ - ${_nvd.4} \ + nvd.4 \ ${_nvdimm.4} \ - ${_nvme.4} \ + nvme.4 \ ${_nvram.4} \ oce.4 \ ocs_fc.4\ @@ -843,8 +843,6 @@ _ntb_hw_amd.4= ntb_hw_amd.4 _ntb_hw_intel.4= ntb_hw_intel.4 _ntb_hw_plx.4= ntb_hw_plx.4 _ntb_transport.4=ntb_transport.4 -_nvd.4= nvd.4 -_nvme.4= nvme.4 _nvram.4= nvram.4 _padlock.4= padlock.4 _pchtherm.4= pchtherm.4 @@ -892,11 +890,6 @@ _vmm.4= vmm.4 .endif .endif -.if ${MACHINE_CPUARCH} == "powerpc" -_nvd.4= nvd.4 -_nvme.4= nvme.4 -.endif - .if ${MACHINE_CPUARCH} == "amd64" || ${MACHINE_CPUARCH} == "i386" || \ ${MACHINE_CPUARCH} == "aarch64" _gve.4= gve.4 diff --git a/sys/modules/Makefile b/sys/modules/Makefile index 56a28b4b71ec..674ae1a86bc5 100644 --- a/sys/modules/Makefile +++ b/sys/modules/Makefile @@ -291,9 +291,9 @@ SUBDIR= \ nmdm \ nullfs \ ${_ntb} \ - ${_nvd} \ + nvd \ ${_nvdimm} \ - ${_nvme} \ + nvme \ ${_nvram} \ oce \ ${_ocs_fc} \ @@ -798,8 +798,6 @@ _iwmfw= iwmfw _iwnfw= iwnfw .endif _nfe= nfe -_nvd= nvd -_nvme= nvme _nvram= nvram .if ${MK_CRYPT} != "no" || defined(ALL_MODULES) _padlock= padlock @@ -881,8 +879,6 @@ _cfi= cfi _cpufreq= cpufreq _exca= exca _ffec= ffec -_nvd= nvd -_nvme= nvme .endif .if ${MACHINE_ARCH:Mpowerpc64*} != "" From nobody Fri Jul 19 15:40:20 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlm2DZ6z5Rr5H; Fri, 19 Jul 2024 15:40:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlm0xgPz4scX; Fri, 19 Jul 2024 15:40:20 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403620; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f1iINIzDdIlb78Xy8iMPY93DdBFg8va73/n6Ui21CtA=; b=ORssLxl/3T/ltB53c8XxAcf1FnwQDVmHOfXpcg9oOG0FNKr07DTFseLo5sK41879NXvpGM 4oNeADvQq3aphMVAw8bTpZeanOxYy9PIQ3VLPGXsDu32mhSeimVl9V1r8KPUHLOJDpp2io DYh/hACRnqTrjFFxQNWd+CUaM920IsAv1Rp4NNIAK84GvOVgPoAQ9yOTulnzj1BklTRXJn fNt3a/wE5J82CW63+W9qWwnFxwwdKzjoZxbe/XdBm1Unx0a2j/YRsu2//Lr8xNWoAe18I2 InoCb0PwVbVI7wTBjPCemdsn+o6xwi2rb9corn4TMyMfpPZt6eKCaatwM4FWVA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403620; a=rsa-sha256; cv=none; b=vUHJCNa5UJ99BR3hRciTaNTlFEbwuSmRY6maZgzFmoBOb1xDG77aYuXXNY+zHLf7CBjZ7J v17nt97b8Nju9Cg0emW5RpNcnGRyKeZFA0SwNp1p3Oo7O+bgLGDJnzChfSOjHmMGGEYn6T dQDGApG6u/KmIvDXvzx8VUQN/1vnIuPPfGTC6y3M0tHVbVtaJ/x0pzsXiIAQBPDHqL+pzr UxH2zZ+wBiedvqdyKMdyeAg9LE/HiP0CrrIhxmYA5DtuYwV2QapYbApDMT4kJI98tYpJSO YPPx5tVojjZQ0/t41Fy1d5VxH6oEQBq+kD/ilat9WTZXyhmZtjJLdeoPagnvFQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403620; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=f1iINIzDdIlb78Xy8iMPY93DdBFg8va73/n6Ui21CtA=; b=BvdVrceI01e9WhduKBxJSK/aT6OiHjnEzUfkZQt56lLY6Y1KIX4eOTKbx9UqlEUFS21gTW hQvloWn/MEM4EfzwRmmM0A9HRs3a3mkzfXCfLJQgTtGtx5Xmji7AKK0OHbq4573/Qi7k6f bfYNtOGhkHxqpzZR+0M3NIHBhSDUA+RLFxyldylPOTxVweeO8unCD5iKhWU9F31oh8opGg o5+omw8Ic1cEyeCT+pOvOix5895yXgu2Q6aIGtigNqLUewMPUgFzb9WhiWoTVvZXXxkCTP 18IDoHfe4rEIrl9D8/ZbBPJpvi+ybiHnWQkvwOEKGum8U4mhiPPwiL2iwBG0XQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlm0TGnzdKh; Fri, 19 Jul 2024 15:40:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeK3p082772; Fri, 19 Jul 2024 15:40:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeKgB082769; Fri, 19 Jul 2024 15:40:20 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:20 GMT Message-Id: <202407191540.46JFeKgB082769@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 9f756367a07a - stable/14 - NOTES: Move NVMe entries to MI file List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 9f756367a07a0e29f671e36be87a12f64799dc7b Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=9f756367a07a0e29f671e36be87a12f64799dc7b commit 9f756367a07a0e29f671e36be87a12f64799dc7b Author: John Baldwin AuthorDate: 2024-04-09 22:02:58 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:20:12 +0000 NOTES: Move NVMe entries to MI file While here, adjust the sample setting for NVME_USE_NVD to use a non-default setting as is typical in entries in NOTES. Discussed with: imp Reviewed by: manu Sponsored by: Chelsio Communications Differential Revision: https://reviews.freebsd.org/D44691 (cherry picked from commit 8f7105a20697d47060dbedc966cf085a64aeced6) --- sys/amd64/conf/NOTES | 5 ----- sys/arm64/conf/NOTES | 5 ----- sys/conf/NOTES | 11 +++++++++++ sys/i386/conf/NOTES | 5 ----- sys/riscv/conf/NOTES | 5 ----- 5 files changed, 11 insertions(+), 20 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 761728337ac2..39ecfb529be5 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -439,11 +439,6 @@ device imcsmb device isci options ISCI_LOGGING # enable debugging in isci HAL -# -# NVM Express (NVMe) support -device nvme # base NVMe driver -device nvd # expose NVMe namespaces as disks, depends on nvme - # # Intel Volume Management Device (VMD) support device vmd diff --git a/sys/arm64/conf/NOTES b/sys/arm64/conf/NOTES index 031b5f9567b5..c2d718e9f307 100644 --- a/sys/arm64/conf/NOTES +++ b/sys/arm64/conf/NOTES @@ -101,11 +101,6 @@ device ice_ddp # Intel 800 Series DDP Package # Etherswitch devices device e6000sw # Marvell mv88e6085 based switches -# NVM Express (NVMe) support -device nvme # base NVMe driver -options NVME_USE_NVD=0 # prefer the cam(4) based nda(4) driver -device nvd # expose NVMe namespaces as disks, depends on nvme - # MMC/SD/SDIO Card slot support device sdhci_xenon # Marvell Xenon SD/MMC controller device aw_mmc # Allwinner SD/MMC controller diff --git a/sys/conf/NOTES b/sys/conf/NOTES index 3217bdcb9600..96e850bd1dbe 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -1672,6 +1672,17 @@ device mfip # LSI MegaRAID SAS passthrough, requires CAM options MFI_DEBUG device mrsas # LSI/Avago MegaRAID SAS/SATA, 6Gb/s and 12Gb/s +# NVM Express +# +# nvme: PCI-express NVM Express host controllers +# nda: CAM NVMe disk driver +# nvd: non-CAM NVMe disk driver + +device nvme # base NVMe driver +options NVME_USE_NVD=1 # Use nvd(4) instead of the CAM nda(4) driver +device nda # NVMe direct access devices (aka disks) +device nvd # expose NVMe namespaces as disks, depends on nvme + # # Serial ATA host controllers: # diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index 45613c10c583..6692a9dba10e 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -634,11 +634,6 @@ device ips device isci options ISCI_LOGGING # enable debugging in isci HAL -# -# NVM Express (NVMe) support -device nvme # base NVMe driver -device nvd # expose NVMe namespaces as disks, depends on nvme - # # Intel Volume Management Device (VMD) support device vmd diff --git a/sys/riscv/conf/NOTES b/sys/riscv/conf/NOTES index 52720f6d83d1..bcf45aa78e9c 100644 --- a/sys/riscv/conf/NOTES +++ b/sys/riscv/conf/NOTES @@ -40,11 +40,6 @@ device virtio_blk # VirtIO Block device device virtio_mmio # VirtIO MMIO bus device virtio_random # VirtIO Entropy device -# NVM Express (NVMe) support -device nvme # base NVMe driver -options NVME_USE_NVD=0 # prefer the cam(4) based nda(4) driver -device nvd # expose NVMe namespaces as disks, depends on nvme - # NOTE: dtrace introduces CDDL-licensed components into the kernel device dtrace # dtrace core device dtraceall # include all dtrace modules From nobody Fri Jul 19 15:40:21 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYln4nd8z5Rr0C; Fri, 19 Jul 2024 15:40:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYln2GG7z4sfs; Fri, 19 Jul 2024 15:40:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403621; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U2APpmA3b0xywnHftghp5lHjvArk8gZL2+tcKvVz6/8=; b=Ad9WoczzlrqwEeO4Tk2W9DPSkk3QNQdWvuYGWFkqR8hO201+UsFt0USwhr1/z7nfjFRkPn uO3Mm9Lj2aTamXKI57wn7FRnFvC0Ad3dtVB+QYrJx/pUPhE1eXOHx2UFB/IpRV+YJ4gvvo XbRUhHF15vqSutdopCZYg+GGJJuiQrOxBTpUfUThfGtnRQG3Yv2h0Qjo+gJ+FhYIhw3Me/ M9zH9wfwafL84KKS83OHbqNN3TfTHzkIjBH/cMiLuCe4mg410Tn4ozqrhYvm022/rrjb6R IW9Lrb0fPgYpbaWDNnqijvSxpsmdIrlIip5AvCknSSyBObWoqrO7ICLtiE8wZA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403621; a=rsa-sha256; cv=none; b=lO8uOlOj9Y7B84Ev5i69HEwPK/e0AR2AgC0AzGOyKhfkwCgwvQZTs7XUOfzj5GW0h4GAZ5 /R8817U69+2+Aop7JXcHiG40UocWlGomJr8GVYPooSgGJ3FDCGsPsQ6KF41cw1vi3ntcYL vAQxAjF/59691SEDN6/ZFafQIQG9UaCI9yYAXc9eyajGYT7odsDw6uOpjmbbtqToQ0ydkm YIAGrEnGmgD/RQPeTcPTHaBw2JcLB6IVglniwyqVo3SmP+RAhY8ys4TX5zm/Lxwa2DcxDP 5qNydxcpIOFziYFNy4xYHjiqmRVM/XiXTSZkPNywPYgZtNfYKQMrypKhXw1JwA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403621; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U2APpmA3b0xywnHftghp5lHjvArk8gZL2+tcKvVz6/8=; b=DHonpgTyV+iaxd32sGkjSAyTHSg0PZGvgk0iQTYLkGM0yTGBLQ1zwhRdHJf5Y0bgWsGXVp EXBDWs2AiPHgf9L9H5rj8UACQDnSW/2lbF2ABvjjRpeezOS4dY86DzIJIIaemykNaPFUbt KeY0tpczPZgw9xBCYHU4Sz7MUytXf8ew8ldOsW/sUcQuX5ORy7LR9fJ6BZKDgu4kTZ4NZs WjyCIh2LxJV9EQGg+3D75+MJ12gMdyIb4Z22hedUwrAF9NVYzHF0cXgT8y++TdlHu0FcVU d40rpYNpZFoNAPTABC9I2iY9kkaLxt1DoTM79nDIIxUUZJRHo3DwdlhPEIjElA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYln1q7GzdMl; Fri, 19 Jul 2024 15:40:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeLQV082826; Fri, 19 Jul 2024 15:40:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeLkK082823; Fri, 19 Jul 2024 15:40:21 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:21 GMT Message-Id: <202407191540.46JFeLkK082823@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: ff74083a6c35 - stable/14 - files.x86: Pull in some more duplicate lines from files.{amd64,i386} List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: ff74083a6c35df8a970f3dfa52325c028eddb565 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=ff74083a6c35df8a970f3dfa52325c028eddb565 commit ff74083a6c35df8a970f3dfa52325c028eddb565 Author: John Baldwin AuthorDate: 2024-04-12 21:35:45 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:20:41 +0000 files.x86: Pull in some more duplicate lines from files.{amd64,i386} Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44759 (cherry picked from commit b9c6fa339d9c7c90a1c0f9ebc000ecbde8873508) --- sys/conf/files.amd64 | 32 +------------------------------- sys/conf/files.i386 | 32 -------------------------------- sys/conf/files.x86 | 32 ++++++++++++++++++++++++++++++++ 3 files changed, 33 insertions(+), 63 deletions(-) diff --git a/sys/conf/files.amd64 b/sys/conf/files.amd64 index 1c0592009e93..58946eb3c663 100644 --- a/sys/conf/files.amd64 +++ b/sys/conf/files.amd64 @@ -109,10 +109,6 @@ crypto/openssl/amd64/sha1-x86_64.S optional ossl crypto/openssl/amd64/sha256-x86_64.S optional ossl crypto/openssl/amd64/sha512-x86_64.S optional ossl crypto/openssl/amd64/ossl_aes_gcm.c optional ossl -dev/acpi_support/acpi_wmi_if.m standard -dev/agp/agp_amd64.c optional agp -dev/agp/agp_i810.c optional agp -dev/agp/agp_via.c optional agp dev/amdgpio/amdgpio.c optional amdgpio dev/axgbe/if_axgbe_pci.c optional axp dev/axgbe/xgbe-desc.c optional axp @@ -240,20 +236,7 @@ dev/ixl/i40e_adminq.c optional ixl pci \ compile-with "${NORMAL_C} -I$S/dev/ixl" dev/ixl/i40e_dcb.c optional ixl pci \ compile-with "${NORMAL_C} -I$S/dev/ixl" -dev/nctgpio/nctgpio.c optional nctgpio dev/ncthwm/ncthwm.c optional ncthwm superio -dev/nfe/if_nfe.c optional nfe pci -dev/ntb/if_ntb/if_ntb.c optional if_ntb -dev/ntb/ntb_transport.c optional ntb_transport | if_ntb -dev/ntb/ntb.c optional ntb | ntb_transport | if_ntb | ntb_hw_amd | ntb_hw_intel | ntb_hw_plx | ntb_hw -dev/ntb/ntb_if.m optional ntb | ntb_transport | if_ntb | ntb_hw_amd | ntb_hw_intel | ntb_hw_plx | ntb_hw -dev/ntb/ntb_hw/ntb_hw_amd.c optional ntb_hw_amd | ntb_hw -dev/ntb/ntb_hw/ntb_hw_intel.c optional ntb_hw_intel | ntb_hw -dev/ntb/ntb_hw/ntb_hw_plx.c optional ntb_hw_plx | ntb_hw -dev/ntb/test/ntb_tool.c optional ntb_tool -dev/nvram/nvram.c optional nvram isa -dev/random/ivy.c optional rdrand_rng !random_loadable -dev/random/nehemiah.c optional padlock_rng !random_loadable dev/qlxge/qls_dbg.c optional qlxge pci dev/qlxge/qls_dump.c optional qlxge pci dev/qlxge/qls_hw.c optional qlxge pci @@ -388,29 +371,16 @@ dev/smartpqi/smartpqi_request.c optional smartpqi dev/smartpqi/smartpqi_response.c optional smartpqi dev/smartpqi/smartpqi_sis.c optional smartpqi dev/smartpqi/smartpqi_tag.c optional smartpqi -dev/speaker/spkr.c optional speaker dev/sume/if_sume.c optional sume -dev/superio/superio.c optional superio isa dev/syscons/apm/apm_saver.c optional apm_saver apm -dev/syscons/scvesactl.c optional sc vga vesa -dev/syscons/scvgarndr.c optional sc vga -dev/tpm/tpm.c optional tpm -dev/tpm/tpm20.c optional tpm +dev/tpm/tpm20.c optional tpm dev/tpm/tpm_crb.c optional tpm acpi dev/tpm/tpm_tis.c optional tpm acpi dev/tpm/tpm_acpi.c optional tpm acpi dev/tpm/tpm_isa.c optional tpm isa -dev/uart/uart_cpu_x86.c optional uart -dev/viawd/viawd.c optional viawd -dev/vmd/vmd.c optional vmd | vmd_bus -dev/wbwd/wbwd.c optional wbwd -dev/wdatwd/wdatwd.c optional wdatwd dev/p2sb/p2sb.c optional p2sb pci dev/p2sb/lewisburg_gpiocm.c optional lbggpiocm p2sb dev/p2sb/lewisburg_gpio.c optional lbggpio lbggpiocm -isa/syscons_isa.c optional sc -isa/vga_isa.c optional vga -kern/imgact_aout.c optional compat_aout kern/link_elf_obj.c standard # # IA32 binary support diff --git a/sys/conf/files.i386 b/sys/conf/files.i386 index a55d5302b3e1..41c51a7aa9c5 100644 --- a/sys/conf/files.i386 +++ b/sys/conf/files.i386 @@ -22,49 +22,20 @@ crypto/openssl/i386/sha256-586.S optional ossl crypto/openssl/i386/sha512-586.S optional ossl dev/agp/agp_ali.c optional agp dev/agp/agp_amd.c optional agp -dev/agp/agp_amd64.c optional agp dev/agp/agp_ati.c optional agp -dev/agp/agp_i810.c optional agp dev/agp/agp_intel.c optional agp dev/agp/agp_nvidia.c optional agp dev/agp/agp_sis.c optional agp -dev/agp/agp_via.c optional agp dev/glxiic/glxiic.c optional glxiic dev/glxsb/glxsb.c optional glxsb dev/glxsb/glxsb_hash.c optional glxsb dev/hyperv/vmbus/i386/hyperv_machdep.c optional hyperv dev/le/if_le_isa.c optional le isa -dev/nctgpio/nctgpio.c optional nctgpio -dev/nfe/if_nfe.c optional nfe pci -dev/ntb/if_ntb/if_ntb.c optional if_ntb -dev/ntb/ntb_transport.c optional ntb_transport | if_ntb -dev/ntb/ntb.c optional ntb | ntb_transport | if_ntb | ntb_hw_amd | ntb_hw_intel | ntb_hw_plx | ntb_hw -dev/ntb/ntb_if.m optional ntb | ntb_transport | if_ntb | ntb_hw_amd | ntb_hw_intel | ntb_hw_plx | ntb_hw -dev/ntb/ntb_hw/ntb_hw_amd.c optional ntb_hw_amd | ntb_hw -dev/ntb/ntb_hw/ntb_hw_intel.c optional ntb_hw_intel | ntb_hw -dev/ntb/ntb_hw/ntb_hw_plx.c optional ntb_hw_plx | ntb_hw -dev/ntb/test/ntb_tool.c optional ntb_tool -dev/nvram/nvram.c optional nvram isa dev/ofw/ofw_pcib.c optional fdt pci dev/pcf/pcf_isa.c optional pcf -dev/random/ivy.c optional rdrand_rng !random_loadable -dev/random/nehemiah.c optional padlock_rng !random_loadable dev/sbni/if_sbni.c optional sbni dev/sbni/if_sbni_isa.c optional sbni isa dev/sbni/if_sbni_pci.c optional sbni pci -dev/speaker/spkr.c optional speaker -dev/superio/superio.c optional superio isa -dev/syscons/scvesactl.c optional sc vga vesa -dev/syscons/scvgarndr.c optional sc vga -dev/tpm/tpm.c optional tpm -dev/tpm/tpm_acpi.c optional tpm acpi -dev/tpm/tpm_isa.c optional tpm isa -dev/uart/uart_cpu_x86.c optional uart -dev/viawd/viawd.c optional viawd -dev/vmd/vmd.c optional vmd -dev/acpi_support/acpi_wmi_if.m standard -dev/wbwd/wbwd.c optional wbwd -dev/wdatwd/wdatwd.c optional wdatwd i386/acpica/acpi_machdep.c optional acpi i386/acpica/acpi_wakeup.c optional acpi acpi_wakecode.o optional acpi \ @@ -134,9 +105,6 @@ i386/i386/vm86.c standard i386/i386/vm_machdep.c standard i386/pci/pci_cfgreg.c optional pci i386/pci/pci_pir.c optional pci -isa/syscons_isa.c optional sc -isa/vga_isa.c optional vga -kern/imgact_aout.c optional compat_aout kern/subr_sfbuf.c standard libkern/divdi3.c standard libkern/divmoddi4.c standard diff --git a/sys/conf/files.x86 b/sys/conf/files.x86 index 445bbf9091ba..c6d705e9715d 100644 --- a/sys/conf/files.x86 +++ b/sys/conf/files.x86 @@ -58,6 +58,10 @@ dev/acpica/acpi_pcib_acpi.c optional acpi pci dev/acpica/acpi_pcib_pci.c optional acpi pci dev/acpica/acpi_pxm.c optional acpi dev/acpica/acpi_timer.c optional acpi +dev/acpi_support/acpi_wmi_if.m standard +dev/agp/agp_amd64.c optional agp +dev/agp/agp_i810.c optional agp +dev/agp/agp_via.c optional agp dev/amdsbwd/amdsbwd.c optional amdsbwd dev/amdsmn/amdsmn.c optional amdsmn | amdtemp dev/amdtemp/amdtemp.c optional amdtemp @@ -292,14 +296,42 @@ dev/mana/mana_sysctl.c optional mana dev/mana/shm_channel.c optional mana dev/mana/hw_channel.c optional mana dev/mana/gdma_util.c optional mana +dev/nctgpio/nctgpio.c optional nctgpio +dev/nfe/if_nfe.c optional nfe pci +dev/ntb/if_ntb/if_ntb.c optional if_ntb +dev/ntb/ntb_transport.c optional ntb_transport | if_ntb +dev/ntb/ntb.c optional ntb | ntb_transport | if_ntb | ntb_hw_amd | ntb_hw_intel | ntb_hw_plx | ntb_hw +dev/ntb/ntb_if.m optional ntb | ntb_transport | if_ntb | ntb_hw_amd | ntb_hw_intel | ntb_hw_plx | ntb_hw +dev/ntb/ntb_hw/ntb_hw_amd.c optional ntb_hw_amd | ntb_hw +dev/ntb/ntb_hw/ntb_hw_intel.c optional ntb_hw_intel | ntb_hw +dev/ntb/ntb_hw/ntb_hw_plx.c optional ntb_hw_plx | ntb_hw +dev/ntb/test/ntb_tool.c optional ntb_tool +dev/nvram/nvram.c optional nvram isa +dev/random/ivy.c optional rdrand_rng !random_loadable +dev/random/nehemiah.c optional padlock_rng !random_loadable dev/qat_c2xxx/qat.c optional qat_c2xxx dev/qat_c2xxx/qat_ae.c optional qat_c2xxx dev/qat_c2xxx/qat_c2xxx.c optional qat_c2xxx dev/qat_c2xxx/qat_hw15.c optional qat_c2xxx dev/smbios/smbios_subr.c standard +dev/speaker/spkr.c optional speaker +dev/superio/superio.c optional superio isa +dev/syscons/scvesactl.c optional sc vga vesa +dev/syscons/scvgarndr.c optional sc vga +dev/tpm/tpm.c optional tpm +dev/tpm/tpm_acpi.c optional tpm acpi +dev/tpm/tpm_isa.c optional tpm isa +dev/uart/uart_cpu_x86.c optional uart +dev/viawd/viawd.c optional viawd +dev/vmd/vmd.c optional vmd | vmd_bus +dev/wbwd/wbwd.c optional wbwd +dev/wdatwd/wdatwd.c optional wdatwd +isa/syscons_isa.c optional sc +isa/vga_isa.c optional vga libkern/strcmp.c standard libkern/strncmp.c standard libkern/x86/crc32_sse42.c standard +kern/imgact_aout.c optional compat_aout # # x86 shared code between IA32 and AMD64 architectures # From nobody Fri Jul 19 15:40:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlp568gz5Rr0G; Fri, 19 Jul 2024 15:40:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlp3G36z4sZZ; Fri, 19 Jul 2024 15:40:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403622; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BHhsqA66XvDqyC6d+fofPPenoKPj+IHYlZV/9Zph5YY=; b=FPcTUHtRedS0epuY2YTbX7WSE7PxJ1thdm2hfNf6M5N0xHPebjnu2wFEGCAqUIK8wFpD+P SafUicyHBVhjhbl4I+m6tfswWDIR2NisOnLjyi/HZBre+/ofX+M3KnzpYzs5eT32b/IYod 7twMHbXIBH2RJxpujOgHiLLFTUj2OfMAJ9XcwnejF4SJfkZM3SZ22+IhbX5pnZseG8KdKV 9cOG2HKjM12zjn1fasPJD8RWGHbvmR+j+VJm9ZjDF9/rvv6rBeXaL4dYLvhLB/JYeMF+/S iGtiBq7TPaVgfFiD66b7aJqoTTIlJ0cGry3Wl+TjKvrIkG9e+qTojeCZ2U2iSw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403622; a=rsa-sha256; cv=none; b=tVWPSq9vbaPrYPB+s1yZ+XbFYBvH+lKzHZCIYMMvGYEhgPLayNGV+bNLvQJXCh/bG4LGoh O+p2QycTn3lu8//1OOtzeWt0GVW+2+WatZT/eCSKhvupmJtnO0gDjxR1R4gKXyOFMOe8As 4mLGFt3HDJpoXxghfQyxZQeET5BbV0JkBiaKYFRK6IGukxQToPkfjl6DVsyKLE9OhnF0k/ 7nAz6/IMjJk8eSl+RK3U7l65d+sTlvZhGlskXe+lwY+MHkOyyhsErR4UHKDrB1aUt4rc8i FZKcyyBJIIXbhfv6gu6tDA2ZZbCD8l6LaqUhfGqBmU/JyidibjOLaZPj8YdNog== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403622; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BHhsqA66XvDqyC6d+fofPPenoKPj+IHYlZV/9Zph5YY=; b=jSJxuLeCZBQrl41+14LxCp/RiagngqgltJGBM/xlOJjoTDlr4OLwMd0oNmOaJsVfb/foi7 1edpd9vyE0ojQ/0xoh86jQNeWmF8gXFQG3+ItbAd/UK98/rYZd7xURzC6CPapoqz6XqmUK pPEcP0qs8H+2+SzFfqSOZLvvTkPj6iUXfkmWILu7IGQm+HkFaFwzr5gJxU1HJEceKEDmrr Yjnzo53eOA6ElXGSHqFSqwspCsu6JbEO/6DQziBGIU1ToNStQL/rYdoNexd2IDv0mZxS9l E/m1rxDMlnJVwPlLVaQE4YJV5xbz+mzcqTxukhzHW4dqW2mF/yTKFQxMV4qCwQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlp2rCYzdfP; Fri, 19 Jul 2024 15:40:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeMEC082877; Fri, 19 Jul 2024 15:40:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeMM4082874; Fri, 19 Jul 2024 15:40:22 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:22 GMT Message-Id: <202407191540.46JFeMM4082874@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: c68dcc078121 - stable/14 - NOTES: Move IEEE80211_DEBUG_REFCNT to the MI NOTES file List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c68dcc078121f8c8c50492173b028cb3bd0b486b Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=c68dcc078121f8c8c50492173b028cb3bd0b486b commit c68dcc078121f8c8c50492173b028cb3bd0b486b Author: John Baldwin AuthorDate: 2024-04-14 02:09:38 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:20:50 +0000 NOTES: Move IEEE80211_DEBUG_REFCNT to the MI NOTES file This option is not specific to amd64 Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44779 (cherry picked from commit 9c3fd2c1c7b8887d2ffaf14c61b04c55657d68bf) --- sys/amd64/conf/NOTES | 3 --- sys/conf/NOTES | 1 + 2 files changed, 1 insertion(+), 3 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 39ecfb529be5..23561d740a0b 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -368,9 +368,6 @@ device iwn6000g2bfw device iwn6050fw device wpifw -# net80211 options -options IEEE80211_DEBUG_REFCNT - # # Non-Transparent Bridge (NTB) drivers # diff --git a/sys/conf/NOTES b/sys/conf/NOTES index 96e850bd1dbe..3cf23f2976dc 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -883,6 +883,7 @@ device vxlan # and ath drivers and will eventually be required by all 802.11 drivers. device wlan options IEEE80211_DEBUG #enable debugging msgs +options IEEE80211_DEBUG_REFCNT options IEEE80211_SUPPORT_MESH #enable 802.11s D3.0 support options IEEE80211_SUPPORT_TDMA #enable TDMA support From nobody Fri Jul 19 15:40:23 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlq6R88z5RrDJ; Fri, 19 Jul 2024 15:40:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlq4CZqz4syt; Fri, 19 Jul 2024 15:40:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403623; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VGxQrgXrmr30XBwiQEOby21u0/9nmL/FB7DK0I6cJjU=; b=Zts/CGxuzCeNbDPhBmp8ltDSDidal0rUhCGrCaGKTNzM94I8FhSZFHC3Yg5oRb5/gncvcL J8XNhurC21SJ1OKvgx8jbHLz5nuw5a7Qb1WMOOJyynRysq+Gx6uHlRYiUjkgc4CbuBFblo HXAtAyvPWPqsb/4xjc56JlGRq49T7/PdXa4B2NFQgMpp+pC8dDpSycpRiC0zTr+KO0+Kfc u5ER0MmC3ntOOTWS24VLEvM2LrplKyP+I6iPGWkD1bzNR9gbMo92gX9VI13rDTN/Pd3N66 6Kj8XoIR2Q8RBgn8W18aQp4Cgbrn06EA5ImIPTpe37X91cf0eK9y46CoTxRsTQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403623; a=rsa-sha256; cv=none; b=m3T+1htReIu0PMLLfXkXvgtjYFPV9fcB/wF0vr6OVujSWLS89p5VF9gcj5N8a3AVmaP7TJ nk1RE6QdjAh69zpxscM8kT/NmLFbICMN3t80wbZR5tjA4t/hadgpXsxmpGIPNIME6ZwNUf Vsa9sEJ+LDg7m24V0h9sDuWvEymMZzkzTuvrMlCZZNOFCAom/UScEYq1Q1CejzDizjpIIy 4p9YqYZQq9VJtyqkLL+XnVutjv8pY0+2q9D0+FZMHePcl3eUV/qpe4+BptxEckiLYPVdAX oq/wWl8Big/PHS/0ZfnOAdsRXPbTEQxiED0KnTlFGGQ99rV68HkAcwQgTXQEgw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403623; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=VGxQrgXrmr30XBwiQEOby21u0/9nmL/FB7DK0I6cJjU=; b=HseH4Aa6KrZuBb3nC/rmi0VEU3NhMmQq2JKJuJ9ZBgL5uj9eH5uY4SZWxWZyN6z67DBr5i aua9Sylv/iKUPabYt9ylN2snM+uKo2sIllC81Xp/QcZXnpAfB1k++YLKtmF2zfWSdXKL/4 /P/24Yeg6VMegQKKyyRZ4vyFEj0aLAo0Fm2Vb2c+qkfZeeAPMOSxkrAsec1r4d/fdonevt NuiZDrKhTsfIHpa364awKODwsgZbXpikZv82k0sjoYcKSTVmjLZ2dmO9Yn7J47ILblHKyY nA8vq7YCfzWOfUnM2beRx1WNV7qRLaOnM+8EqEGjAYEWvsflQnOEiyYR+MBjNQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlq3r8Gzdp0; Fri, 19 Jul 2024 15:40:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeNHs082932; Fri, 19 Jul 2024 15:40:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeNfZ082929; Fri, 19 Jul 2024 15:40:23 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:23 GMT Message-Id: <202407191540.46JFeNfZ082929@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 97d1a0cde140 - stable/14 - NOTES: Move safe(4) to the MI NOTES file List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 97d1a0cde140e2537093628e68d616cfd9eb1406 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=97d1a0cde140e2537093628e68d616cfd9eb1406 commit 97d1a0cde140e2537093628e68d616cfd9eb1406 Author: John Baldwin AuthorDate: 2024-04-14 02:09:57 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:20:58 +0000 NOTES: Move safe(4) to the MI NOTES file Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44780 (cherry picked from commit ff3569be6fe01839affdefa14f55cc03a1f4f9d0) --- sys/amd64/conf/NOTES | 8 -------- sys/conf/NOTES | 4 ++++ sys/i386/conf/NOTES | 7 ------- 3 files changed, 4 insertions(+), 15 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 23561d740a0b..e85ddd20d58d 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -450,14 +450,6 @@ device pmspcv # Only for legacy Atom C2XXX chipsets. device qat_c2xxx -# -# SafeNet crypto driver: can be moved to the MI NOTES as soon as -# it's tested on a big-endian machine -# -device safe # SafeNet 1141 -options SAFE_DEBUG # enable debugging support: hw.safe.debug -options SAFE_RNDTEST # enable rndtest support - # # VirtIO support # diff --git a/sys/conf/NOTES b/sys/conf/NOTES index 3cf23f2976dc..af5bdde74732 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -2632,6 +2632,10 @@ device hifn # Hifn 7951, 7781, etc. options HIFN_DEBUG # enable debugging support: hw.hifn.debug options HIFN_RNDTEST # enable rndtest support +device safe # SafeNet 1141 +options SAFE_DEBUG # enable debugging support: hw.safe.debug +options SAFE_RNDTEST # enable rndtest support + ##################################################################### diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index 6692a9dba10e..eee1424b2118 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -641,13 +641,6 @@ device vmd # # PMC-Sierra SAS/SATA controller device pmspcv -# -# SafeNet crypto driver: can be moved to the MI NOTES as soon as -# it's tested on a big-endian machine -# -device safe # SafeNet 1141 -options SAFE_DEBUG # enable debugging support: hw.safe.debug -options SAFE_RNDTEST # enable rndtest support # # glxiic is an I2C driver for the AMD Geode LX CS5536 System Management Bus From nobody Fri Jul 19 15:40:24 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlr6gdlz5RrGN; Fri, 19 Jul 2024 15:40:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlr50RJz4srP; Fri, 19 Jul 2024 15:40:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zWsZeCjVaDsSfnv7Hyp2zN4ah3lP9edbZBR0W3N2/dc=; b=sdIiQyNwERZYo9POolJaaW0+/otxfSJO97tucMzBN0ASXOofmFL7RZwxFYPtfkCIS8sZD+ rufipIjc9go/AwWiKbadBFszNVSc3dn/ISN+eTgxegmTasrvgfxH3A91fAOETgvavTIP3U Kjqbep8oU01nlpzL1EcCbwiKPsjMYV2zcESNBidSz92bqPs5jh2Y/JsCYvTbdKV55FCdJn vMIyvMXCKyoeJsgMPyEdugu6BuzzJ9iBaXIc0kRRqJLoYOWWjgxhp7nXOQYnoWiET+wOh/ DnEQi4wEOnkHtaLJeDvOpjFF8VmOH68gdYnaQelZWOh1+zgfDofHOdwUgQTt7w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403624; a=rsa-sha256; cv=none; b=yiUtPpuZWbUM0RH/eok8/hD4F21WdNlQbKFrxU4mxlxtWVCRBVcN2IGdY0RAcMVIdLyoFI KMUg1Uc390F4kQTYtr2MCmW2aReNCjT7SSpuo9pQPCX1ISVXC78Tl5sUQigsW2FV4xfTsS pArWsvSohdZFHgd5M6SeAYmJvR69MufnN2Umv0xqLkDC6bsJYq47lM6IwQObZ6xUFDxYQb Z+BEPyS5KkyEbtc3Nuzo6d7vkWJKuUyJGKvcaz84FpSS44+0GxPNCeOPEearSj2cKR+mDd QKSFj4DQ49N/Uzx7EPZlALRlX8pQ/pZ2i1CURGZ54glJHNvSC4On9j1xtoUwrA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403624; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zWsZeCjVaDsSfnv7Hyp2zN4ah3lP9edbZBR0W3N2/dc=; b=EHIg6ZDI2c4UEt7l5Z7V4m6Mm7sQrdzvYjAcbstF0NUdtyYjQwLWen0pne/Zuf/TRu+77Q c/7GhWpTw37Sr15/eIFa1XAZuPY6kYFbLEteue7e9Jn84cs8fr1hGJBJwhz52vuWa61BCu UStx5dbhsC7eoWgAQVd0FHYtZdLRTqoJ6AVlt0YluV1NSHBnWT1lO8B0W/jEr6Th8mmEBY 92qbR7cDNj6AMGgIEnq4qV20Fty3pOJYiPIe3oNghfqeyflskQjNDRWKjIVWXa3jQeYJiu rz0GIUhkcusOjssLLBXbYPrG94OyRRgbENfmnzpqbaD2IbI5WJw0wTcy3Dl3rg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlr4cTczchs; Fri, 19 Jul 2024 15:40:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeOLm082984; Fri, 19 Jul 2024 15:40:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeO5d082981; Fri, 19 Jul 2024 15:40:24 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:24 GMT Message-Id: <202407191540.46JFeO5d082981@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: e1d29e6b1246 - stable/14 - files: Sort the VirtIO device entries List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e1d29e6b124677c31bbc55936edb521ad3472150 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=e1d29e6b124677c31bbc55936edb521ad3472150 commit e1d29e6b124677c31bbc55936edb521ad3472150 Author: John Baldwin AuthorDate: 2024-04-14 02:10:14 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:24:57 +0000 files: Sort the VirtIO device entries Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44781 (cherry picked from commit 1d51575980bd246c1583cd02df47278aac5b6f4c) --- sys/conf/files | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/sys/conf/files b/sys/conf/files index 6dca944b9f61..47601d3c7cff 100644 --- a/sys/conf/files +++ b/sys/conf/files @@ -3407,12 +3407,12 @@ dev/virtio/mmio/virtio_mmio_cmdline.c optional virtio_mmio dev/virtio/mmio/virtio_mmio_fdt.c optional virtio_mmio fdt dev/virtio/mmio/virtio_mmio_if.m optional virtio_mmio dev/virtio/network/if_vtnet.c optional vtnet -dev/virtio/block/virtio_blk.c optional virtio_blk dev/virtio/balloon/virtio_balloon.c optional virtio_balloon +dev/virtio/block/virtio_blk.c optional virtio_blk +dev/virtio/console/virtio_console.c optional virtio_console dev/virtio/gpu/virtio_gpu.c optional virtio_gpu -dev/virtio/scsi/virtio_scsi.c optional virtio_scsi dev/virtio/random/virtio_random.c optional virtio_random -dev/virtio/console/virtio_console.c optional virtio_console +dev/virtio/scsi/virtio_scsi.c optional virtio_scsi dev/vkbd/vkbd.c optional vkbd dev/vmgenc/vmgenc_acpi.c optional acpi dev/vmware/vmxnet3/if_vmx.c optional vmx From nobody Fri Jul 19 15:40:25 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlt0QJyz5Rr7W; Fri, 19 Jul 2024 15:40:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYls5nScz4stt; Fri, 19 Jul 2024 15:40:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403625; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5C416QbXsUTcPwrpERByqQEl5u44/kGv1Z8p4ndq9ZY=; b=hMTLoYKxUE2penOhGxWI6Zp19bYmIAR2Yj5lLRVc6yMSf8rjf/ySAUE85DhBURcGxIOagX 6JYiHwc4cRN7fBvx8BGiFZN6cYKKhnYcMA0h7DdZ5ghz+NUrzZ6+3etK3k+b2UFmu0YIw/ EEAC7you726TkbjtxyWenxzlPAXU1RxoRRSc+/FZsp/AqQV1JgZs1cZma7QO/NZUa2P8uI 7yLZbD8Mz4sAPD9TS1Njobmq2YMfDq2Vbu+AYEPBh83wih3AgEA27kSkYYpUxx27CkGefM 11NkOgN6BAhQZQAPMCODiM0sZse5o2OIby61PIlBs1ez9tyKItCfoZ/yUeWa9g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403625; a=rsa-sha256; cv=none; b=sjGI+vKHsKLSfshgKSfkLo/StZ28ix1AEsD8g3OLEnCMhlL3dy47lKja0wcvc67Cv46Afz d0J57zfFMbtMao9rRTvSiDKMX3NAHOwrHjD46ODVNlzZPiDOLs7gOTcFXsTsonbotfnIC0 mGAIXOItd2+nPmsN+XfxZBKTjnMnUkS721uHvw22o5C6O3Oz2uXOF3KSk32L40ZEUArntX txFFx5eqKD5oSrPp3vBuELOaM/9XpkezgBkmCJ7bUog77S1ji9KU36NA06+icFMm6EXnHW FdX68PR0b0DY9Ypk8DsC9X2sGZTBR+5fcFtCxOwmPyOD1Llu1JIdt8F9H/Fw+A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403625; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5C416QbXsUTcPwrpERByqQEl5u44/kGv1Z8p4ndq9ZY=; b=plGE4ZpTbZas2t3CDX8DFmSrEpydP6p6w2NEYiLVvaqr0ydyWn23dCCO6c8K7g+kp6ckrB xAewwYwXqjEsPtNBFYTdQfMYeuZW4SE2XnpoPnWDgnfVrndxyDDPD0wk7eIoHHSF6Xp/1i dRWd05L45N1CbyHiVm/bcpG87EVWut1CB86fTc3G2iC2gc1tD1+JHne7VCoIR3QvV5CPfU h8sALIn90KOUt6d62nFW3MIuVfQcC3Syd4jlJxIhqUPJmM5ImIQQYlpwfOl0LkGXiyfZwk ePAn1PpUy17Tnvku5ducNy6jkTeczI7klr4IWKQqg3fksDcu5yszi8eDT3Zmag== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYls5P3DzdfQ; Fri, 19 Jul 2024 15:40:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFePWN083043; Fri, 19 Jul 2024 15:40:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFePan083040; Fri, 19 Jul 2024 15:40:25 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:25 GMT Message-Id: <202407191540.46JFePan083040@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: c0e4d9487392 - stable/14 - NOTES: Move the VirtIO entries to the MI NOTES file List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c0e4d948739274a9befbeb8541ba20512be15632 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=c0e4d948739274a9befbeb8541ba20512be15632 commit c0e4d948739274a9befbeb8541ba20512be15632 Author: John Baldwin AuthorDate: 2024-04-14 02:10:27 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:30:41 +0000 NOTES: Move the VirtIO entries to the MI NOTES file While here, add virtio_gpu Reviewed by: imp, emaste Differential Revision: https://reviews.freebsd.org/D44782 (cherry picked from commit 1f678b6ba215aad01a1610772c77af653a981601) --- sys/amd64/conf/NOTES | 18 ------------------ sys/arm64/conf/NOTES | 7 ------- sys/conf/NOTES | 19 +++++++++++++++++++ sys/i386/conf/NOTES | 18 ------------------ sys/riscv/conf/NOTES | 8 -------- 5 files changed, 19 insertions(+), 51 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index e85ddd20d58d..237dc4b030be 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -450,24 +450,6 @@ device pmspcv # Only for legacy Atom C2XXX chipsets. device qat_c2xxx -# -# VirtIO support -# -# The virtio entry provides a generic bus for use by the device drivers. -# It must be combined with an interface that communicates with the host. -# Multiple such interfaces are defined by the VirtIO specification. FreeBSD -# only has support for PCI. Therefore, virtio_pci must be statically -# compiled in or loaded as a module for the device drivers to function. -# -device virtio # Generic VirtIO bus (required) -device virtio_pci # VirtIO PCI Interface -device vtnet # VirtIO Ethernet device -device virtio_blk # VirtIO Block device -device virtio_scsi # VirtIO SCSI device -device virtio_balloon # VirtIO Memory Balloon device -device virtio_random # VirtIO Entropy device -device virtio_console # VirtIO Console device - # Linux KVM paravirtualization support device kvm_clock # KVM paravirtual clock driver diff --git a/sys/arm64/conf/NOTES b/sys/arm64/conf/NOTES index c2d718e9f307..add17c6bf0ea 100644 --- a/sys/arm64/conf/NOTES +++ b/sys/arm64/conf/NOTES @@ -60,13 +60,6 @@ device al_udma # Universal DMA # Qualcomm Snapdragon drivers device qcom_gcc # Global Clock Controller -# VirtIO support -device virtio -device virtio_pci -device virtio_mmio -device virtio_blk -device vtnet - # Google Virtual NIC device gve # Google Virtual NIC (gVNIC) driver diff --git a/sys/conf/NOTES b/sys/conf/NOTES index af5bdde74732..663ec0282491 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -2406,6 +2406,25 @@ options NSFBUFS=1024 # options DEBUG_LOCKS +# +# VirtIO support +# +# The virtio entry provides a generic bus for use by the device drivers. +# It must be combined with an interface that communicates with the host. +# Multiple such interfaces are defined by the VirtIO specification +# including PCI and MMIO. +# +device virtio # Generic VirtIO bus (required) +device virtio_mmio # VirtIO MMIO Interface +device virtio_pci # VirtIO PCI Interface +device vtnet # VirtIO Ethernet device +device virtio_balloon # VirtIO Memory Balloon device +device virtio_blk # VirtIO Block device +device virtio_console # VirtIO Console device +device virtio_gpu # VirtIO GPU device +device virtio_random # VirtIO Entropy device +device virtio_scsi # VirtIO SCSI device + ##################################################################### # HID support device hid # Generic HID support diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index eee1424b2118..bab537ac1dfe 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -654,24 +654,6 @@ device glxiic # AMD Geode LX CS5536 System Management Bus # device glxsb # AMD Geode LX Security Block -# -# VirtIO support -# -# The virtio entry provides a generic bus for use by the device drivers. -# It must be combined with an interface that communicates with the host. -# Multiple such interfaces defined by the VirtIO specification. FreeBSD -# only has support for PCI. Therefore, virtio_pci must be statically -# compiled in or loaded as a module for the device drivers to function. -# -device virtio # Generic VirtIO bus (required) -device virtio_pci # VirtIO PCI Interface -device vtnet # VirtIO Ethernet device -device virtio_blk # VirtIO Block device -device virtio_scsi # VirtIO SCSI device -device virtio_balloon # VirtIO Memory Balloon device -device virtio_random # VirtIO Entropy device -device virtio_console # VirtIO Console device - # Linux KVM paravirtualization support device kvm_clock # KVM paravirtual clock driver diff --git a/sys/riscv/conf/NOTES b/sys/riscv/conf/NOTES index bcf45aa78e9c..37be977fc384 100644 --- a/sys/riscv/conf/NOTES +++ b/sys/riscv/conf/NOTES @@ -32,14 +32,6 @@ device riscv_syscon # Backlight subsystem device backlight -# VirtIO support -device virtio # Generic VirtIO bus (required) -device virtio_pci # VirtIO PCI device -device vtnet # VirtIO Ethernet device -device virtio_blk # VirtIO Block device -device virtio_mmio # VirtIO MMIO bus -device virtio_random # VirtIO Entropy device - # NOTE: dtrace introduces CDDL-licensed components into the kernel device dtrace # dtrace core device dtraceall # include all dtrace modules From nobody Fri Jul 19 15:40:26 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlv2KyFz5Rr7Z; Fri, 19 Jul 2024 15:40:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlt6kWkz4t53; Fri, 19 Jul 2024 15:40:26 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403626; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8LrLhK+m2IonWVB02Kf71ago9mW/heWIM27wnd5OJ6k=; b=G+H/fzaVPx0/Ywkq+FIBDjUXut4YhiuVjTFbbh3ucQKJkqI5xcGJY3n7r6JupLnvQq1x3f KLGO3Oz7OkIv8o1uMtfJfGcUN3HeX2cFafJ5H0jvda/0940X00HzIZ26Bpg82ZW0QyA9Zd xWQ5+TGJLeMqow2FdDZn03sO7QFpBZcExVIXgGd8WVOkhYZCrc+o+6XuM6cxjR+pdbXsk2 fhFhc391oqgWvGmFuWgZLlC2E4pOFm0bAmJK09hskyDEhtEwji7nmVcZD88Po8qVqqJlV4 7JvgKXzCIpsyu0POcoBZVjNCPfARiLwtfVIvNsC9bTTdOYxsJk15ShEE3jvmVg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403626; a=rsa-sha256; cv=none; b=QzcbL+810pmTDkJz94r6pTgf+SPM02+SjCItXGJDH2WuadHzxCAadAeon9wsUIplabVdC0 KPPAnEak6SjpTgrfGiHNSqEYbRDVHNKrmgPIMUlWCwnNVeGgySkcfVHgdhCSuqUXAygAL3 u9fDZ+XmW7ROv7aMyzPbuhl+dC9H1GQfS1RFyXC1Vtp2gEw0w1YYHDmKz3jlg/gVj6JmXD utIk1MesenIWGSf5TlD2TgBDzxNKpC8bDAJH+ZQkgSmomLhiBNnXe+6QWrCgPfkFs72tc4 rRkZRoJLyhr1PY3K3RHudpTNsxPYuFiiHkBQP8Xs7zfs60+zDSb5ogYrCfaLuw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403626; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8LrLhK+m2IonWVB02Kf71ago9mW/heWIM27wnd5OJ6k=; b=Kky8pLkgTtdS1grkXNFr62Yd2x9G7TK++UniPr9bjqeTKc/2xorWTaSVISiSiGffg9nRcE 7CDJF/1W+iqK1F9F4hBPfsfv4tbT+RQR6hIzKuELr3qrlooLNPEdwjWL/NBfeUJRGRJ6cY wePle7F4t/l/1DOdwogZ84pLFnGfGJ77lrUNAQnIFSukGiwjNWytr0AnknycdCB75XHu2g Y3DUWUTDTHJeVcmSMagHNM0nGR4KVc9483vHwzg/8/TUCtISwXo07yRGjbYz54SGz88kWN pbBqlRIYTvEXeu2beTmVzAyqMrm1wKblZB59P7HJqieGBc/kgARcEy3ocoeGnQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlt6Lgyzd8R; Fri, 19 Jul 2024 15:40:26 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeQ0D083098; Fri, 19 Jul 2024 15:40:26 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeQTH083095; Fri, 19 Jul 2024 15:40:26 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:26 GMT Message-Id: <202407191540.46JFeQTH083095@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 65e871e7c19a - stable/14 - i386: Use DEV_HYPERV to enable HyperV APIC vector List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 65e871e7c19a2dc9548df8f1cd189ad282c25b3d Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=65e871e7c19a2dc9548df8f1cd189ad282c25b3d commit 65e871e7c19a2dc9548df8f1cd189ad282c25b3d Author: John Baldwin AuthorDate: 2024-04-14 02:10:44 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:31:50 +0000 i386: Use DEV_HYPERV to enable HyperV APIC vector This avoids requiring both 'device hyperv' and 'options HYPERV' for kernel configs. Instead, just 'device hyperv' can now be used matching the kernel configuration used for amd64. Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44783 (cherry picked from commit e045163cce955c32332a02a8eb9a48f3c2cd3c3f) --- sys/conf/options.i386 | 2 +- sys/i386/conf/GENERIC | 2 -- sys/i386/conf/NOTES | 1 - sys/i386/i386/exception.S | 2 +- 4 files changed, 2 insertions(+), 5 deletions(-) diff --git a/sys/conf/options.i386 b/sys/conf/options.i386 index c827e0bb7a69..326cb03fde8c 100644 --- a/sys/conf/options.i386 +++ b/sys/conf/options.i386 @@ -97,7 +97,7 @@ NPX_DEBUG opt_npx.h BPF_JITTER opt_bpf.h # Hyper-V support -HYPERV opt_hyperv.h +DEV_HYPERV opt_hyperv.h XENHVM opt_global.h diff --git a/sys/i386/conf/GENERIC b/sys/i386/conf/GENERIC index 1a57015d0dcc..c5ad0a613eaa 100644 --- a/sys/i386/conf/GENERIC +++ b/sys/i386/conf/GENERIC @@ -316,8 +316,6 @@ device virtio_balloon # VirtIO Memory Balloon device device kvm_clock # KVM paravirtual clock driver # HyperV drivers and enhancement support -# NOTE: HYPERV depends on hyperv. They must be added or removed together. -options HYPERV # Kernel support for HyperV drivers device hyperv # HyperV drivers # Xen HVM Guest Optimizations diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index bab537ac1dfe..d421f2511478 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -660,7 +660,6 @@ device kvm_clock # KVM paravirtual clock driver # Google Virtual NIC device gve # Google Virtual NIC (gVNIC) driver -options HYPERV device hyperv # HyperV drivers device hvhid # HyperV HID device diff --git a/sys/i386/i386/exception.S b/sys/i386/i386/exception.S index 32456b63092b..a2a59db3c836 100644 --- a/sys/i386/i386/exception.S +++ b/sys/i386/i386/exception.S @@ -450,7 +450,7 @@ ENTRY(fork_trampoline) #include #endif -#ifdef HYPERV +#ifdef DEV_HYPERV .data .p2align 4 .text From nobody Fri Jul 19 15:40:29 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlx2tPgz5Rr0Q; Fri, 19 Jul 2024 15:40:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlx1rY5z4sxg; Fri, 19 Jul 2024 15:40:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403629; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XvS8009RoCY3aj3IEuFPQpJLcMpGl87QN4tK3/53ZO8=; b=epXsOuMkjanpxVZN5I80fmlS2qe3Qs1IWYyrBa4HVMeQIxrfe6Racn1yDfdfmJcPZtiooJ jx84iwnBkYAM+3Sq2AR/la9mxjF2g2NGOMjl/WCKxrf4f6Ko3JMFKXK6MjLxVcpuQIPs3L UpNmIpeaMEJu0haOIhBC0b4TSiRoulutqK6QyHvvTRVe2/H+OCnBGG2fdRBETgJMxmSlNn Q+CGaz/KoFAB14DedqjSQ5Iu7Rl2lUcFvSquSVpNb2fxOYb90BW3XI/RQ0Bi7punjdkNQA sJ46FvN3xaACdaIOyKcZv4a1P3MMJIumsJCLlfRrsj6JVbRelt8mvEr7ulfk2A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403629; a=rsa-sha256; cv=none; b=ucFeVUHsTtOChdEQ+DGWnRW3zrIaU+5GGRkVmIwHAy3moCJJ/0yrLl5hhTs5sYDvOXiqK6 FrNzZs0ossYXqr/F9LiRxjNFjs7zTeBzxF2rBb9sSrB/cX0bJp7kUZBobnirPVUCsudUip XkDzvsmitu6oCU3i1kLa0/Hpostc8+iZuA1xPOBJSorwfrGzNEOB7j4BO+y4ZOV8lpLn4x B5CrNIcWhECeh0NkhWgkyY00pXHcCavcCp1FrUbphyp3eBOExHXrVSs6/XqauizfFomlwj fU0o5MLNcnS2kL1PCoehqSQdMLDStb2LnLtWYbIxXB5Ka2I2YcbiAqQtzj/a1w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403629; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=XvS8009RoCY3aj3IEuFPQpJLcMpGl87QN4tK3/53ZO8=; b=QYXJp92Wu13ItZqiYrQCImX5t0HmK5fWSB4YG7JWGlGy3X9sUuhpSS4RtTn+n4cRXqZFcc n1B8Tl7euqWU3ZSFcnfOmMVP32BpyJ23kk0qMU59/O+nHBmt/i21nG1DCyoQG4/fT9fRBz kyKb3vrskB83ApazwNnpC4RSRSOxV9x0F069almlAj9/a4J0gyxv/ltf95pPxUEcVDlDBr VQvd7R3SYKkk8+n2xCszq7cQDYLaIhISaZnMuxPUMAE3X03yJWmJgLDDgNtRkTQQredXXz eVgTmb501MEFdfgkZThzMF1hoWyOYK5yX86v+NAKOi14Q81Pxz0OpgBfA31G7A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlx1SgrzdMm; Fri, 19 Jul 2024 15:40:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeT1r083203; Fri, 19 Jul 2024 15:40:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeTS4083200; Fri, 19 Jul 2024 15:40:29 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:29 GMT Message-Id: <202407191540.46JFeTS4083200@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 883640ffd7c6 - stable/14 - x86 NOTES: Move NKPT and PMAP_SHPGPERPROC options to VM OPTIONS section List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 883640ffd7c62fdcc3c3a72dd5b3a88bd0620a5e Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=883640ffd7c62fdcc3c3a72dd5b3a88bd0620a5e commit 883640ffd7c62fdcc3c3a72dd5b3a88bd0620a5e Author: John Baldwin AuthorDate: 2024-04-14 02:11:21 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:32:30 +0000 x86 NOTES: Move NKPT and PMAP_SHPGPERPROC options to VM OPTIONS section Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44785 (cherry picked from commit b620daf63309f655546caa060ea79cb230e4c9bc) --- sys/amd64/conf/NOTES | 16 ++++++++-------- sys/i386/conf/NOTES | 32 ++++++++++++++++---------------- 2 files changed, 24 insertions(+), 24 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 25001d5f80fe..0c418f6359ac 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -554,14 +554,6 @@ options ENABLE_ALART # Control alarm on Intel intpm driver # device amdsmn -# -# Number of initial kernel page table pages used for early bootstrap. -# This number should include enough pages to map the kernel and any -# modules or other data loaded with the kernel by the loader. Each -# page table page maps 2MB. -# -options NKPT=31 - # EFI Runtime Services support options EFIRT @@ -590,6 +582,14 @@ options ZFS ##################################################################### # VM OPTIONS +# +# Number of initial kernel page table pages used for early bootstrap. +# This number should include enough pages to map the kernel and any +# modules or other data loaded with the kernel by the loader. Each +# page table page maps 2MB. +# +options NKPT=31 + # KSTACK_PAGES is the number of memory pages to assign to the kernel # stack of each thread. diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index dc3107349711..8f6098301b12 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -764,6 +764,22 @@ device superio # options ENABLE_ALART # Control alarm on Intel intpm driver +# +# HID-over-I2C support +# +device iichid # HID-over-I2C support +options IICHID_DEBUG # Enable HID-over-I2C debug messages +options IICHID_SAMPLING # Workaround missing GPIO INTR support + +##################################################################### +# ABI Emulation + +# Enable (32-bit) a.out binary support +options COMPAT_AOUT + +##################################################################### +# VM OPTIONS + # # Set the number of PV entries per process. Increasing this can # stop panics related to heavy use of shared memory. However, that can @@ -786,22 +802,6 @@ options PMAP_SHPGPERPROC=201 # options NKPT=31 -# -# HID-over-I2C support -# -device iichid # HID-over-I2C support -options IICHID_DEBUG # Enable HID-over-I2C debug messages -options IICHID_SAMPLING # Workaround missing GPIO INTR support - -##################################################################### -# ABI Emulation - -# Enable (32-bit) a.out binary support -options COMPAT_AOUT - -##################################################################### -# VM OPTIONS - # KSTACK_PAGES is the number of memory pages to assign to the kernel # stack of each thread. From nobody Fri Jul 19 15:40:27 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlw2KgVz5Rr7b; Fri, 19 Jul 2024 15:40:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlw0t9cz4sxR; Fri, 19 Jul 2024 15:40:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403628; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Rdeo4LEWDbxBXvyXEfgSwJY3BAYVa6VifrCkth2FlXk=; b=r3kMHPcUXaUmDeLMxGeJN5Kz/dpF00EcuBzVOTjSB+nu9NKxptfPqTnAEgYSYlcpJXTRPH SlDzBR5X8Va34nckgwnXKp8UGzA0sW7ZjNacJoMesxXsBzc5vgAYXQOwrbKLpTU5MMNE+s lJ+MRwbG0Z+w+2UHResmC4Ks55fPG3bXgdOIqAKgi4lT97qOlZ1eYEK8Ptz3dYcJ2B1aIU wXEMV5031qx4IuWgS38QjsQdEnOkB2dqNetKDIvXxkgQ6W86f7QdJGHUKMKgX6i6eLwFM0 UzH66WYCtcPFh4E/aq7ZNpBGPIb+lEuiInQP6xVPfDu0svq0zh84SjoZMzlufA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403628; a=rsa-sha256; cv=none; b=q4qf6TQ/Hl712epubW9jhwPjIp2eRwcB8eC7P5BMcWqY1kht134ghCV2sDea5kDqAu/jny bpaQLFgPg8/t4aNYlSf71SQaGV5tMuPDQsL90WduTqFvKJexXTn87+6/k2fb/hodfvqDcj yYZ6515djPz3UEs1So+xnjDE+gflpky+ySFgPLLxPKgo/Hv0APcOScqAj0UUFTfS2cg2k1 ikCgLxvuerBC5qh5NpC+J7/aZxOJQuAZd9iKZuq5Tt99e5jC2Z5NSInwm6+8T/mn3l0Ea+ p6gGfqJyuQld3PjT55HbMWUMDBj76QpFng0TnkkVfbDndqEksDKY5eqN9D9EfA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403628; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Rdeo4LEWDbxBXvyXEfgSwJY3BAYVa6VifrCkth2FlXk=; b=EJTgwyaqKeef/rzh4DZQ3AygfNB8VmHS3Zs+1M9J0kTACLhPT0zByL37jzqeKvEqxoj20M 9KDBmubChrZE6ud0Op3YSWSAuAsM/57N1s8v17gaquSEAi8n522D0/Z25mDn5MtBvkJB3X sOMiUhnc2I4GTfPID7eY34yY5CoXzzU+vOcweCKfamW/cGqCvB/0+q5kApLwBAYiDTpkJ1 JadJnrbxXnhef/T6Mq9h2e/Mn/FNgrapHmF0kN0XlxKxDjUlalpOMmIDQ8ullgILXdR3R0 cJ0qjDEb8Yxua1wvURzd2tzM7eUWhtOxvQpryvzUtjs3aljWqH4pikjq2/Wj3A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlw0JqpzdfR; Fri, 19 Jul 2024 15:40:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeR3w083143; Fri, 19 Jul 2024 15:40:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeRuL083140; Fri, 19 Jul 2024 15:40:27 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:27 GMT Message-Id: <202407191540.46JFeRuL083140@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: 6563c2a32878 - stable/14 - x86 NOTES: Remove some obsolete comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 6563c2a3287868e2b32abc54d43252b523282fcd Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=6563c2a3287868e2b32abc54d43252b523282fcd commit 6563c2a3287868e2b32abc54d43252b523282fcd Author: John Baldwin AuthorDate: 2024-04-14 02:11:06 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:31:59 +0000 x86 NOTES: Remove some obsolete comments Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44784 (cherry picked from commit 717b22e18ca249dee0ec858c6571f68e00008290) --- sys/amd64/conf/NOTES | 3 --- sys/i386/conf/NOTES | 12 ------------ 2 files changed, 15 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 237dc4b030be..25001d5f80fe 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -575,9 +575,6 @@ options IICHID_SAMPLING # Workaround missing GPIO INTR support ##################################################################### # ABI Emulation -#XXX keep these here for now and reactivate when support for emulating -#XXX these 32 bit binaries is added. - # Enable 32-bit runtime support for FreeBSD/i386 binaries. options COMPAT_FREEBSD32 diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index d421f2511478..dc3107349711 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -683,18 +683,6 @@ device hvhid # HyperV HID device # The Rev 2 host cards use a 32K chunk, on a 32K boundary. # The cards can use an IRQ of 11, 12 or 15. -# Notes on the Sony Programmable I/O controller -# This is a temporary driver that should someday be replaced by something -# that hooks into the ACPI layer. The device is hooked to the PIIX4's -# General Device 10 decoder, which means you have to fiddle with PCI -# registers to map it in, even though it is otherwise treated here as -# an ISA device. At the moment, the driver polls, although the device -# is capable of generating interrupts. It largely undocumented. -# The port location in the hint is where you WANT the device to be -# mapped. 0x10a0 seems to be traditional. At the moment the jogdial -# is the only thing truly supported, but apparently a fair percentage -# of the Vaio extra features are controlled by this device. - device ipmi device smapi device smbios From nobody Fri Jul 19 15:40:30 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYly5jWBz5RqxG; Fri, 19 Jul 2024 15:40:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYly3318z4tBW; Fri, 19 Jul 2024 15:40:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403630; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P7Aht0ta0oQjki3trJV7KnjGQEuNQ5jhKGIh/O24x70=; b=vbtEnQo8Jl05gLFcx8MTvbVd5Mq75NTwjROeV+Ldmj2i78Wip7dTlSXyLOouPWLQw5rxx6 bAafz4a6fTFBXPmo84OUXMLQn6UXdSDHofXmezQ18uD8/UkeIKbe0JreLfxdf35iZhSaVB 7xA4vZtlNZqyklqhPrnGnKZF8lhQIMINzW61eQqJXfVRU1/FMYFByUgRL79dTTGSZ03Zxr BCDzhgMLi3bt5quSU4KHTgsKzIvVwN39Os6yg2b/wMy3lF5vYXUpaSybSp6H2bCFivnDfQ HbZ0EljIuI1SHo6SSj4UFSkgboIUCgWmJ6ott3BfQObkK2hDm6kzq7NGBjGz/A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403630; a=rsa-sha256; cv=none; b=jsizaC/5NUMCaCgyLU9gRft9YWpHGLgHnWw056HMyiwsN+OvH3CScY/s+5x3xW2zveSMNU Ch94NBx9x6lcaj4OZsa4TlrlDPsoo+fzU6XQpMfsauDKLxK+LV+cVDKG9KWtvn+sBK9ub+ iOEMFJtfkrBLDr32M+rvuctbf6o6tEG5ikPA+jmWLQ6eT5FX0JmfbYQVk970pmQ8kx9+Qs emtY7zanEiLAlgt5FYJcIuj/4dwb5ng813WM4ayYqWFo+vpVm122rVyBME6G/Xc6nRTscx KKmRRFYs3RsgBXXfrcqWMjqlYyU5qJYKFDBb2D4S6E2wQ8ub/E4EBGDNEKe9Ig== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403630; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P7Aht0ta0oQjki3trJV7KnjGQEuNQ5jhKGIh/O24x70=; b=Bz4x3vuAZU7f2dhpw97NKU27htmsgXS9rKFjcTG3dow33UUbtFYUPALXIa5guenrRihuXi x4GvIPGFC6Ha7Y5S448obsf8ALRoHfkqzUKOJZjjAXO89CJZpqBaC3E7N9HFDIm+icUU8B I7X3fMiGTZkoDRg2oIhVflqUgRs2FR1nt/NFEJY3dlDbJLn9YLFrLyfqJDkemfss9dsxzc b2RQOry14SZnvXVjgQNtYdVqT8C0IfjQPiref8+07y+w++eXCrEos5MQsDfZSLKzEJrFdO G4p8B+1j88bWBiuxnaMA+O5EcztNdLjygs4uWryETj+s8gi7nh+Qkou0xmKuSw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYly2f7czdZK; Fri, 19 Jul 2024 15:40:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeUA3083270; Fri, 19 Jul 2024 15:40:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeUnj083267; Fri, 19 Jul 2024 15:40:30 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:30 GMT Message-Id: <202407191540.46JFeUnj083267@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: d1c97c1871d2 - stable/14 - NOTES: Move ENABLE_ALART option to MI NOTES next to intpm device List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: d1c97c1871d200eaf52dd75f2e039d1306b28536 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=d1c97c1871d200eaf52dd75f2e039d1306b28536 commit d1c97c1871d200eaf52dd75f2e039d1306b28536 Author: John Baldwin AuthorDate: 2024-04-14 02:11:49 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:33:03 +0000 NOTES: Move ENABLE_ALART option to MI NOTES next to intpm device This option is for this driver. Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44786 (cherry picked from commit 5ea0b89242dbc1e4d4bac16983291a7c3803f88e) --- sys/amd64/conf/NOTES | 5 ----- sys/conf/NOTES | 1 + sys/i386/conf/NOTES | 5 ----- 3 files changed, 1 insertion(+), 10 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 0c418f6359ac..286e35d4865c 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -544,11 +544,6 @@ device cpuctl # device superio -# -# System Management Bus (SMB) -# -options ENABLE_ALART # Control alarm on Intel intpm driver - # # AMD System Management Network (SMN) # diff --git a/sys/conf/NOTES b/sys/conf/NOTES index 663ec0282491..913b155b0995 100644 --- a/sys/conf/NOTES +++ b/sys/conf/NOTES @@ -2221,6 +2221,7 @@ device rtsx device smbus # Bus support, required for smb below. device intpm +options ENABLE_ALART # Control alarm on Intel intpm driver device alpm device ichsmb device viapm diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index 8f6098301b12..7137fd983c66 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -759,11 +759,6 @@ device cpuctl # device superio -# -# System Management Bus (SMB) -# -options ENABLE_ALART # Control alarm on Intel intpm driver - # # HID-over-I2C support # From nobody Fri Jul 19 15:40:31 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQYlz6yPCz5RrB9; Fri, 19 Jul 2024 15:40:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQYlz40yBz4t46; Fri, 19 Jul 2024 15:40:31 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403631; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=stK0xWBuM6blWGXhiwYokfAXl346spyE30yoV1UoRF4=; b=fxDtqUZEq9zuYo7dZmOtH1ze6rQdpewsSvRgucm/Kb9IWoa6fBEEcE+mspwKEdaPUqVLNU t8nYA13xAQqT5rTjjkpRNHAoSVOoi5n83tBds9as7+nJzwDXVEa2F7sjFa/1rBUPNBE0EA HYRP72Xpk9TaZv3Hj9OlJpL99lS6qMIxb5x1yFSg2+4D+z/qVVwVaOvZwdLELDi9wuyVnG AcWZdxL5Zev+/11q00IVlT8dnGaKrnP15BZcXHFYB007mUcQsPc+zkYYprLFjEyowteykS AeT2sRg5jbiAJ2PhClEfstOiQQDe83WJi87qGl+v0VxDLGzJMQwt/RtCxo5k2w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721403631; a=rsa-sha256; cv=none; b=LRdlDbBFeSjRUZYl8HUok+we8M75JpJZfr2Sv8IBzBawkyKAz4ni0GDrs2Xw5sQOHjOJtJ huDZREqltMDQP72xcT2U2SD/WfbjfiHti572dStci0BKVJptAlHtEDHe3pMW0XdPN9M1kb 1rE1a4inwFY1KXclNpyJk4+CBhDtaV6yTkTvyxgiY5ce7ov7CKDWqFfLnd25lTVU29QTQ1 u+qD6Fbb61bxaSPuWGwWQxqD4nEKKoZwz9vCbfAu4S4CN2b2OBfXrXdFQRL3+QqnV45eKc ZksyaOd1DnBbFmNerQ+xWTtV/4PZgIWGlu8R0JSyoEACwPcTJN2rHq9L/p/3+A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721403631; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=stK0xWBuM6blWGXhiwYokfAXl346spyE30yoV1UoRF4=; b=rZQ3vq314RajXiV2WEYW7YeTt7vryU5dbWJCFXq3VsG6UlfShcTa5gzgPneRnigFRw8eBg KILEcDIMIOUcAZfXSb712IP6YFAwIAIMON1qnCv7JBXMp9H2FgpodgYtBYrZpM8mGrGKpb vUEv9BDphV1UBu6wM3qHnk5Dbz7ZQFxl5p2WcyjlkUInRsv2QT0/u3JtB/1doyoDVJdkgh gkP3+o6qcMvc5yg4q+AfqG3+hcVBaUMLcbo2hz5xAyOxDkhWLk4Q90+AIfqsLi07XfmL9x g8C5uin285IHvJMxo/LAyUlcRRISq3Tq60xsCEoloUcE9RbffWR0VfaxBRCN6A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQYlz3L60zdMn; Fri, 19 Jul 2024 15:40:31 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46JFeVai083330; Fri, 19 Jul 2024 15:40:31 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46JFeVou083327; Fri, 19 Jul 2024 15:40:31 GMT (envelope-from git) Date: Fri, 19 Jul 2024 15:40:31 GMT Message-Id: <202407191540.46JFeVou083327@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: John Baldwin Subject: git: eb1f2709509f - stable/14 - x86 NOTES: Move shared options from amd/i386 NOTES to x86 NOTES List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: jhb X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: eb1f2709509f985901f9751319d1e36ec8695a10 Auto-Submitted: auto-generated The branch stable/14 has been updated by jhb: URL: https://cgit.FreeBSD.org/src/commit/?id=eb1f2709509f985901f9751319d1e36ec8695a10 commit eb1f2709509f985901f9751319d1e36ec8695a10 Author: John Baldwin AuthorDate: 2024-04-14 02:12:07 +0000 Commit: John Baldwin CommitDate: 2024-07-18 17:33:13 +0000 x86 NOTES: Move shared options from amd/i386 NOTES to x86 NOTES While here, reorder some of the entries using headers more aligned with sys/conf/NOTES. Also add a pointer from the amd64/i386 NOTES files to x86 NOTES. The "extra" ACPI device drivers were only present in i386 NOTES previously. Reviewed by: imp Differential Revision: https://reviews.freebsd.org/D44787 (cherry picked from commit 1f38677ba40b26b861e063e130117143c9342c5d) --- sys/amd64/conf/NOTES | 501 ++---------------------------------------------- sys/i386/conf/NOTES | 521 ++------------------------------------------------ sys/x86/conf/NOTES | 528 +++++++++++++++++++++++++++++++++++++++++++++++++++ 3 files changed, 566 insertions(+), 984 deletions(-) diff --git a/sys/amd64/conf/NOTES b/sys/amd64/conf/NOTES index 286e35d4865c..c82be3945ac7 100644 --- a/sys/amd64/conf/NOTES +++ b/sys/amd64/conf/NOTES @@ -2,52 +2,24 @@ # NOTES -- Lines that can be cut/pasted into kernel and hints configs. # # This file contains machine dependent kernel configuration notes. For -# machine independent notes, look in /sys/conf/NOTES. +# machine independent notes, look in /sys/conf/NOTES. For notes shared +# with i386, look in /sys/x86/conf/NOTES. # # -# -# Enable the kernel DTrace hooks which are required to load the DTrace -# kernel modules. -# -options KDTRACE_HOOKS - -# DTrace core -# NOTE: introduces CDDL-licensed components into the kernel -#device dtrace - -# DTrace modules -#device dtrace_profile -#device dtrace_sdt -#device dtrace_fbt -#device dtrace_systrace -#device dtrace_prototype -#device dtnfscl -#device dtmalloc +# GCOV (code coverage) support -# Alternatively include all the DTrace modules -#device dtraceall +options LINDEBUGFS +options GCOV ##################################################################### # SMP OPTIONS: -# -# Notes: -# -# IPI_PREEMPTION instructs the kernel to preempt threads running on other -# CPUS if needed. Relies on the PREEMPTION option # Optional: -options IPI_PREEMPTION device atpic # Optional legacy pic support device mptable # Optional MPSPEC mptable support -# Debugging options. -# -options COUNT_XINVLTLB_HITS # Counters for TLB events -options COUNT_IPIS # Per-CPU IPI interrupt counters - - ##################################################################### # CPU OPTIONS @@ -63,179 +35,16 @@ cpu HAMMER # aka K8, aka Opteron & Athlon64 # Options for CPU features. # - -##################################################################### -# NETWORKING OPTIONS - -# -# DEVICE_POLLING adds support for mixed interrupt-polling handling -# of network device drivers, which has significant benefits in terms -# of robustness to overloads and responsivity, as well as permitting -# accurate scheduling of the CPU time between kernel network processing -# and other activities. The drawback is a moderate (up to 1/HZ seconds) -# potential increase in response times. -# It is strongly recommended to use HZ=1000 or 2000 with DEVICE_POLLING -# to achieve smoother behaviour. -# Additionally, you can enable/disable polling at runtime with help of -# the ifconfig(8) utility, and select the CPU fraction reserved to -# userland with the sysctl variable kern.polling.user_frac -# (default 50, range 0..100). -# -# Not all device drivers support this mode of operation at the time of -# this writing. See polling(4) for more details. - -options DEVICE_POLLING - -# BPF_JITTER adds support for BPF just-in-time compiler. - -options BPF_JITTER - - -##################################################################### -# CLOCK OPTIONS - -# Provide read/write access to the memory in the clock chip. -device nvram # Access to rtc cmos via /dev/nvram - - -##################################################################### -# MISCELLANEOUS DEVICES AND OPTIONS - -device speaker #Play IBM BASIC-style noises out your speaker -envvar hint.speaker.0.at="isa" -envvar hint.speaker.0.port="0x61" - - -##################################################################### -# HARDWARE BUS CONFIGURATION - -# -# ISA bus -# -device isa - -# -# Options for `isa': -# -# AUTO_EOI_1 enables the `automatic EOI' feature for the master 8259A -# interrupt controller. This saves about 0.7-1.25 usec for each interrupt. -# This option breaks suspend/resume on some portables. -# -# AUTO_EOI_2 enables the `automatic EOI' feature for the slave 8259A -# interrupt controller. This saves about 0.7-1.25 usec for each interrupt. -# Automatic EOI is documented not to work for the slave with the -# original i8259A, but it works for some clones and some integrated -# versions. -# -# MAXMEM specifies the amount of RAM on the machine; if this is not -# specified, FreeBSD will first read the amount of memory from the CMOS -# RAM, so the amount of memory will initially be limited to 64MB or 16MB -# depending on the BIOS. If the BIOS reports 64MB, a memory probe will -# then attempt to detect the installed amount of RAM. If this probe -# fails to detect >64MB RAM you will have to use the MAXMEM option. -# The amount is in kilobytes, so for a machine with 128MB of RAM, it would -# be 131072 (128 * 1024). -# -# BROKEN_KEYBOARD_RESET disables the use of the keyboard controller to -# reset the CPU for reboot. This is needed on some systems with broken -# keyboard controllers. - -options AUTO_EOI_1 -#options AUTO_EOI_2 - -options MAXMEM=(128*1024) -#options BROKEN_KEYBOARD_RESET - -# -# AGP GART support -device agp - -# -# AGP debugging. -# -options AGP_DEBUG - ##################################################################### # HARDWARE DEVICE CONFIGURATION -# To include support for VGA VESA video modes -options VESA - -# Turn on extra debugging checks and output for VESA support. -options VESA_DEBUG - -device dpms # DPMS suspend & resume via VESA BIOS - -# x86 real mode BIOS emulator, required by atkbdc/dpms/vesa -options X86BIOS - # # Optional devices: # -# PS/2 mouse -device psm -envvar hint.psm.0.at="atkbdc" -envvar hint.psm.0.irq="12" - -# Options for psm: -options PSM_HOOKRESUME #hook the system resume event, useful - #for some laptops -options PSM_RESETAFTERSUSPEND #reset the device at the resume event - -# The keyboard controller; it controls the keyboard and the PS/2 mouse. -device atkbdc -envvar hint.atkbdc.0.at="isa" -envvar hint.atkbdc.0.port="0x060" - -# The AT keyboard -device atkbd -envvar hint.atkbd.0.at="atkbdc" -envvar hint.atkbd.0.irq="1" - -# Options for atkbd: -options ATKBD_DFLT_KEYMAP # specify the built-in keymap -makeoptions ATKBD_DFLT_KEYMAP=fr.dvorak - -# `flags' for atkbd: -# 0x01 Force detection of keyboard, else we always assume a keyboard -# 0x02 Don't reset keyboard, useful for some newer ThinkPads -# 0x03 Force detection and avoid reset, might help with certain -# dockingstations -# 0x04 Old-style (XT) keyboard support, useful for older ThinkPads - -# Video card driver for VGA adapters. -device vga -envvar hint.vga.0.at="isa" - -# Options for vga: -# Try the following option if the mouse pointer is not drawn correctly -# or font does not seem to be loaded properly. May cause flicker on -# some systems. -options VGA_ALT_SEQACCESS - -# If you can dispense with some vga driver features, you may want to -# use the following options to save some memory. -#options VGA_NO_FONT_LOADING # don't save/load font -#options VGA_NO_MODE_CHANGE # don't change video modes - -# Older video cards may require this option for proper operation. -options VGA_SLOW_IOACCESS # do byte-wide i/o's to TS and GDC regs - -# The following option probably won't work with the LCD displays. -options VGA_WIDTH90 # support 90 column modes - -# Debugging. -options VGA_DEBUG - # vt(4) drivers. -device vt_vga # VGA device vt_efifb # EFI framebuffer -device vt_vbefb # VBE framebuffer - -# Linear framebuffer driver for S3 VESA 1.2 cards. Works on top of VESA. -device s3pci # 3Dfx Voodoo Graphics, Voodoo II /dev/3dfx CDEV support. This will create # the /dev/3dfx0 device to work with glide implementations. This should get @@ -246,19 +55,18 @@ device s3pci device tdfx # Enable 3Dfx Voodoo support # -# ACPI support using the Intel ACPI Component Architecture reference -# implementation. +# RAID adapters # -# ACPI_DEBUG enables the use of the debug.acpi.level and debug.acpi.layer -# kernel environment variables to select initial debugging levels for the -# Intel ACPICA code. (Note that the Intel code must also have USE_DEBUGGER -# defined when it is built). -device acpi -options ACPI_DEBUG +#XXX this stores pointers in a 32bit field that is defined by the hardware +#device pst -# The cpufreq(4) driver provides support for non-ACPI CPU frequency control -device cpufreq +# +# Microsemi smartpqi controllers. +# These controllers have a SCSI-like interface, and require the +# CAM infrastructure. +# +device smartpqi # # Network interfaces: @@ -266,183 +74,38 @@ device cpufreq # axp: AMD EPYC integrated NIC # Requires the miibus module -# bxe: Broadcom NetXtreme II (BCM5771X/BCM578XX) PCIe 10Gb Ethernet -# adapters. # ice: Intel 800 Series Physical Function # Requires the ice_ddp module for full functionality -# igc: Intel I225 2.5Gb Ethernet adapter -# ipw: Intel PRO/Wireless 2100 IEEE 802.11 adapter -# Requires the ipw firmware module # irdma: Intel 800 Series RDMA driver # Requires the ice module -# iwi: Intel PRO/Wireless 2200BG/2225BG/2915ABG IEEE 802.11 adapters -# Requires the iwi firmware module -# iwn: Intel Wireless WiFi Link 1000/105/135/2000/4965/5000/6000/6050 abgn -# 802.11 network adapters -# Requires the iwn firmware module -# mthca: Mellanox HCA InfiniBand -# mlx4ib: Mellanox ConnectX HCA InfiniBand -# mlx4en: Mellanox ConnectX HCA Ethernet -# nfe: nVidia nForce MCP on-board Ethernet Networking (BSD open source) # qlxgb: QLogic 3200 and 8200 series 10 Gigabit Ethernet & CNA Adapter # qlxgbe: QLogic 8300 series 10 Gigabit Ethernet & CNA Adapter # qlxge: QLogic 8100 series 10 Gigabit Ethernet & CNA Adapter # qlnxe: Cavium QLogic 41000/45000 series 10/25/40/100 Gigabit Ethernet & CNA Adapter # sfxge: Solarflare SFC9000 family 10Gb Ethernet adapters -# vmx: VMware VMXNET3 Ethernet (BSD open source) -# wpi: Intel 3945ABG Wireless LAN controller -# Requires the wpi firmware module device axp # AMD EPYC integrated NIC -device bxe # Broadcom NetXtreme II BCM5771X/BCM578XX 10GbE -device igc # Intel I225 2.5G Ethernet -device ipw # Intel 2100 wireless NICs. -device iwi # Intel 2200BG/2225BG/2915ABG wireless NICs. -device iwn # Intel 4965/1000/5000/6000 wireless NICs. device ixl # Intel 700 Series Physical Function device iavf # Intel Adaptive Virtual Function device ice # Intel 800 Series Physical Function device ice_ddp # Intel 800 Series DDP Package device irdma # Intel 800 Series RDMA driver -device mthca # Mellanox HCA InfiniBand -device mlx4 # Shared code module between IB and Ethernet -device mlx4ib # Mellanox ConnectX HCA InfiniBand -device mlx4en # Mellanox ConnectX HCA Ethernet -device nfe # nVidia nForce MCP on-board Ethernet device qlxgb # QLogic 3200/8200 Ethernet device qlxgbe # QLogic 8300 Ethernet device qlxge # QLogic 8100 Ethernet device qlnxe # QLogic 41000/45000 Ethernet device sfxge # Solarflare SFC9000 10Gb Ethernet -device vmx # VMware VMXNET3 Ethernet -device wpi # Intel 3945ABG wireless NICs. - -# IEEE 802.11 adapter firmware modules - -# Intel PRO/Wireless 2100 firmware: -# ipwfw: BSS/IBSS/monitor mode firmware -# ipwbssfw: BSS mode firmware -# ipwibssfw: IBSS mode firmware -# ipwmonitorfw: Monitor mode firmware -# Intel PRO/Wireless 2200BG/2225BG/2915ABG firmware: -# iwifw: BSS/IBSS/monitor mode firmware -# iwibssfw: BSS mode firmware -# iwiibssfw: IBSS mode firmware -# iwimonitorfw: Monitor mode firmware -# Intel Wireless WiFi Link 4965/1000/5000/6000 series firmware: -# iwnfw: Single module to support all devices -# iwn1000fw: Specific module for the 1000 only -# iwn105fw: Specific module for the 105 only -# iwn135fw: Specific module for the 135 only -# iwn2000fw: Specific module for the 2000 only -# iwn2030fw: Specific module for the 2030 only -# iwn4965fw: Specific module for the 4965 only -# iwn5000fw: Specific module for the 5000 only -# iwn5150fw: Specific module for the 5150 only -# iwn6000fw: Specific module for the 6000 only -# iwn6000g2afw: Specific module for the 6000g2a only -# iwn6000g2bfw: Specific module for the 6000g2b only -# iwn6050fw: Specific module for the 6050 only -# wpifw: Intel 3945ABG Wireless LAN Controller firmware - -device iwifw -device iwibssfw -device iwiibssfw -device iwimonitorfw -device ipwfw -device ipwbssfw -device ipwibssfw -device ipwmonitorfw -device iwnfw -device iwn1000fw -device iwn105fw -device iwn135fw -device iwn2000fw -device iwn2030fw -device iwn4965fw -device iwn5000fw -device iwn5150fw -device iwn6000fw -device iwn6000g2afw -device iwn6000g2bfw -device iwn6050fw -device wpifw - -# -# Non-Transparent Bridge (NTB) drivers -# -device if_ntb # Virtual NTB network interface -device ntb_transport # NTB packet transport driver -device ntb # NTB hardware interface -device ntb_hw_amd # AMD NTB hardware driver -device ntb_hw_intel # Intel NTB hardware driver -device ntb_hw_plx # PLX NTB hardware driver - -# -#XXX this stores pointers in a 32bit field that is defined by the hardware -#device pst - -# -# Areca 11xx and 12xx series of SATA II RAID controllers. -# CAM is required. -# -device arcmsr # Areca SATA II RAID - -# -# Microsemi smartpqi controllers. -# These controllers have a SCSI-like interface, and require the -# CAM infrastructure. -# -device smartpqi - -# -# Adaptec FSA RAID controllers, including integrated DELL controllers, -# the Dell PERC 2/QC and the HP NetRAID-4M -device aac -device aacp # SCSI Passthrough interface (optional, CAM required) -# -# Highpoint RocketRAID 27xx. -device hpt27xx - -# -# Highpoint RocketRAID 182x. -device hptmv - -# -# Highpoint DC7280 and R750. -device hptnr - -# -# Highpoint RocketRAID. Supports RR172x, RR222x, RR2240, RR232x, RR2340, -# RR2210, RR174x, RR2522, RR231x, RR230x. -device hptrr - -# -# Highpoint RocketRaid 3xxx series SATA RAID -device hptiop - -# -# IBM (now Adaptec) ServeRAID controllers -device ips +##################################################################### # -# Intel integrated Memory Controller (iMC) SMBus controller -# Sandybridge-Xeon, Ivybridge-Xeon, Haswell-Xeon, Broadwell-Xeon -device imcsmb - +# Miscellaneous hardware: # -# Intel C600 (Patsburg) integrated SAS controller -device isci -options ISCI_LOGGING # enable debugging in isci HAL -# -# Intel Volume Management Device (VMD) support -device vmd +device ioat # Intel I/OAT DMA engine -# -# PMC-Sierra SAS/SATA controller -device pmspcv +# EFI Runtime Services support +options EFIRT # # Intel QuickAssist driver with OpenCrypto support @@ -450,115 +113,12 @@ device pmspcv # Only for legacy Atom C2XXX chipsets. device qat_c2xxx -# Linux KVM paravirtualization support -device kvm_clock # KVM paravirtual clock driver - -# Google Virtual NIC -device gve # Google Virtual NIC (gVNIC) driver - -# Microsoft Hyper-V enhancement support -device hyperv # HyperV drivers -device hvhid # HyperV HID device - # Xen HVM Guest Optimizations options XENHVM # Xen HVM kernel infrastructure device xenefi # Xen EFI timer device device xenpci # Xen HVM Hypervisor services driver device xentimer # Xen x86 PV timer device -##################################################################### - -# -# Miscellaneous hardware: -# -# ipmi: Intelligent Platform Management Interface -# pbio: Parallel (8255 PPI) basic I/O (mode 0) port (e.g. Advantech PCL-724) -# smbios: DMI/SMBIOS entry point (requires EFIRT option) -# vpd: Vital Product Data kernel interface -# asmc: Apple System Management Controller -# si: Specialix International SI/XIO or SX intelligent serial card -# tpm: Trusted Platform Module - -# Notes on the Specialix SI/XIO driver: -# The host card is memory, not IO mapped. -# The Rev 1 host cards use a 64K chunk, on a 32K boundary. -# The Rev 2 host cards use a 32K chunk, on a 32K boundary. -# The cards can use an IRQ of 11, 12 or 15. - -device ipmi -device pbio -envvar hint.pbio.0.at="isa" -envvar hint.pbio.0.port="0x360" -device smbios -device vpd -device asmc -device tpm -device padlock_rng # VIA Padlock RNG -device rdrand_rng # Intel Bull Mountain RNG -device aesni # AES-NI OpenCrypto module -device ossl # OpenSSL OpenCrypto module -device ioat # Intel I/OAT DMA engine - -# -# Laptop/Notebook options: -# - -device backlight - -# -# I2C Bus -# - -# -# Hardware watchdog timers: -# -# ichwd: Intel ICH watchdog timer -# amdsbwd: AMD SB7xx watchdog timer -# viawd: VIA south bridge watchdog timer -# wbwd: Winbond watchdog timer -# itwd: ITE Super I/O watchdog timer -# -device ichwd -device amdsbwd -device viawd -device wbwd -device itwd - -# -# Temperature sensors: -# -# coretemp: on-die sensor on Intel Core and newer CPUs -# amdtemp: on-die sensor on AMD K8/K10/K11 CPUs -# -device coretemp -device amdtemp - -# -# CPU control pseudo-device. Provides access to MSRs, CPUID info and -# microcode update feature. -# -device cpuctl - -# -# SuperIO driver. -# -device superio - -# -# AMD System Management Network (SMN) -# -device amdsmn - -# EFI Runtime Services support -options EFIRT - -# -# HID-over-I2C support -# -device iichid # HID-over-I2C support -options IICHID_DEBUG # Enable HID-over-I2C debug messages -options IICHID_SAMPLING # Workaround missing GPIO INTR support - ##################################################################### # ABI Emulation @@ -593,26 +153,3 @@ options KSTACK_PAGES=5 # Enable detailed accounting by the PV entry allocator. options PV_STATS - -##################################################################### - -# More undocumented options for linting. -# Note that documenting these are not considered an affront. - -options KBDIO_DEBUG=2 -options KBD_MAXRETRY=4 -options KBD_MAXWAIT=6 -options KBD_RESETDELAY=201 - -options PSM_DEBUG=1 - -options TIMER_FREQ=((14318182+6)/12) - -options VM_KMEM_SIZE -options VM_KMEM_SIZE_MAX -options VM_KMEM_SIZE_SCALE - -# GCOV (code coverage) support - -options LINDEBUGFS -options GCOV diff --git a/sys/i386/conf/NOTES b/sys/i386/conf/NOTES index 7137fd983c66..93dc00634cc0 100644 --- a/sys/i386/conf/NOTES +++ b/sys/i386/conf/NOTES @@ -2,32 +2,11 @@ # NOTES -- Lines that can be cut/pasted into kernel and hints configs. # # This file contains machine dependent kernel configuration notes. For -# machine independent notes, look in /sys/conf/NOTES. +# machine independent notes, look in /sys/conf/NOTES. For notes shared +# with amd64, look in /sys/x86/conf/NOTES. # # -# -# Enable the kernel DTrace hooks which are required to load the DTrace -# kernel modules. -# -options KDTRACE_HOOKS - -# DTrace core -# NOTE: introduces CDDL-licensed components into the kernel -#device dtrace - -# DTrace modules -#device dtrace_profile -#device dtrace_sdt -#device dtrace_fbt -#device dtrace_systrace -#device dtrace_prototype -#device dtnfscl -#device dtmalloc - -# Alternatively include all the DTrace modules -#device dtraceall - ##################################################################### # SMP OPTIONS: @@ -57,13 +36,6 @@ device apic # I/O apic # Optional: options MPTABLE_FORCE_HTT # Enable HTT CPUs with the MP Table -options IPI_PREEMPTION - -# Debugging options. -# -options COUNT_XINVLTLB_HITS # Counters for TLB events -options COUNT_IPIS # Per-CPU IPI interrupt counters - ##################################################################### @@ -211,111 +183,6 @@ options NPX_DEBUG # enable npx debugging # options PERFMON - -##################################################################### -# NETWORKING OPTIONS - -# -# DEVICE_POLLING adds support for mixed interrupt-polling handling -# of network device drivers, which has significant benefits in terms -# of robustness to overloads and responsivity, as well as permitting -# accurate scheduling of the CPU time between kernel network processing -# and other activities. The drawback is a moderate (up to 1/HZ seconds) -# potential increase in response times. -# It is strongly recommended to use HZ=1000 or 2000 with DEVICE_POLLING -# to achieve smoother behaviour. -# Additionally, you can enable/disable polling at runtime with help of -# the ifconfig(8) utility, and select the CPU fraction reserved to -# userland with the sysctl variable kern.polling.user_frac -# (default 50, range 0..100). -# -# Not all device drivers support this mode of operation at the time of -# this writing. See polling(4) for more details. - -options DEVICE_POLLING - -# BPF_JITTER adds support for BPF just-in-time compiler. - -options BPF_JITTER - - -##################################################################### -# CLOCK OPTIONS - -# Provide read/write access to the memory in the clock chip. -device nvram # Access to rtc cmos via /dev/nvram - - -##################################################################### -# MISCELLANEOUS DEVICES AND OPTIONS - -device speaker #Play IBM BASIC-style noises out your speaker -envvar hint.speaker.0.at="isa" -envvar hint.speaker.0.port="0x61" - - -##################################################################### -# HARDWARE BUS CONFIGURATION - -# -# ISA bus -# -device isa - -# -# Options for `isa': -# -# AUTO_EOI_1 enables the `automatic EOI' feature for the master 8259A -# interrupt controller. This saves about 0.7-1.25 usec for each interrupt. -# This option breaks suspend/resume on some portables. -# -# AUTO_EOI_2 enables the `automatic EOI' feature for the slave 8259A -# interrupt controller. This saves about 0.7-1.25 usec for each interrupt. -# Automatic EOI is documented not to work for the slave with the -# original i8259A, but it works for some clones and some integrated -# versions. -# -# MAXMEM specifies the amount of RAM on the machine; if this is not -# specified, FreeBSD will first read the amount of memory from the CMOS -# RAM, so the amount of memory will initially be limited to 64MB or 16MB -# depending on the BIOS. If the BIOS reports 64MB, a memory probe will -# then attempt to detect the installed amount of RAM. If this probe -# fails to detect >64MB RAM you will have to use the MAXMEM option. -# The amount is in kilobytes, so for a machine with 128MB of RAM, it would -# be 131072 (128 * 1024). -# -# BROKEN_KEYBOARD_RESET disables the use of the keyboard controller to -# reset the CPU for reboot. This is needed on some systems with broken -# keyboard controllers. - -options AUTO_EOI_1 -#options AUTO_EOI_2 - -options MAXMEM=(128*1024) -#options BROKEN_KEYBOARD_RESET - -# -# AGP GART support -device agp - -# AGP debugging. -options AGP_DEBUG - - -##################################################################### -# HARDWARE DEVICE CONFIGURATION - -# To include support for VGA VESA video modes -options VESA - -# Turn on extra debugging checks and output for VESA support. -options VESA_DEBUG - -device dpms # DPMS suspend & resume via VESA BIOS - -# x86 real mode BIOS emulator, required by atkbdc/dpms/vesa -options X86BIOS - # # Hints for the non-optional Numeric Processing eXtension driver. envvar hint.npx.0.flags="0x0" @@ -339,72 +206,14 @@ envvar hint.npx.0.irq="13" # Flag 0x08 automatically disables the i586 optimized routines. # + +##################################################################### +# HARDWARE DEVICE CONFIGURATION + # # Optional devices: # -# PS/2 mouse -device psm -envvar hint.psm.0.at="atkbdc" -envvar hint.psm.0.irq="12" - -# Options for psm: -options PSM_HOOKRESUME #hook the system resume event, useful - #for some laptops -options PSM_RESETAFTERSUSPEND #reset the device at the resume event - -# The keyboard controller; it controls the keyboard and the PS/2 mouse. -device atkbdc -envvar hint.atkbdc.0.at="isa" -envvar hint.atkbdc.0.port="0x060" - -# The AT keyboard -device atkbd -envvar hint.atkbd.0.at="atkbdc" -envvar hint.atkbd.0.irq="1" - -# Options for atkbd: -options ATKBD_DFLT_KEYMAP # specify the built-in keymap -makeoptions ATKBD_DFLT_KEYMAP=fr.dvorak - -# `flags' for atkbd: -# 0x01 Force detection of keyboard, else we always assume a keyboard -# 0x02 Don't reset keyboard, useful for some newer ThinkPads -# 0x03 Force detection and avoid reset, might help with certain -# dockingstations -# 0x04 Old-style (XT) keyboard support, useful for older ThinkPads - -# Video card driver for VGA adapters. -device vga -envvar hint.vga.0.at="isa" - -# Options for vga: -# Try the following option if the mouse pointer is not drawn correctly -# or font does not seem to be loaded properly. May cause flicker on -# some systems. -options VGA_ALT_SEQACCESS - -# If you can dispense with some vga driver features, you may want to -# use the following options to save some memory. -#options VGA_NO_FONT_LOADING # don't save/load font -#options VGA_NO_MODE_CHANGE # don't change video modes - -# Older video cards may require this option for proper operation. -options VGA_SLOW_IOACCESS # do byte-wide i/o's to TS and GDC regs - -# The following option probably won't work with the LCD displays. -options VGA_WIDTH90 # support 90 column modes - -# Debugging. -options VGA_DEBUG - -# vt(4) drivers. -device vt_vga -device vt_vbefb - -# Linear framebuffer driver for S3 VESA 1.2 cards. Works on top of VESA. -device s3pci - # 3Dfx Voodoo Graphics, Voodoo II /dev/3dfx CDEV support. This will create # the /dev/3dfx0 device to work with glide implementations. This should get # linked to /dev/3dfx and /dev/voodoo. Note that this is not the same as @@ -414,73 +223,19 @@ device s3pci device tdfx # Enable 3Dfx Voodoo support -options IOMMU # Enable IOMMU support - # -# ACPI support using the Intel ACPI Component Architecture reference -# implementation. +# RAID adapters # -# ACPI_DEBUG enables the use of the debug.acpi.level and debug.acpi.layer -# kernel environment variables to select initial debugging levels for the -# Intel ACPICA code. (Note that the Intel code must also have USE_DEBUGGER -# defined when it is built). - -device acpi -options ACPI_DEBUG - -# ACPI WMI Mapping driver -device acpi_wmi - -# ACPI Asus Extras (LCD backlight/brightness, video output, etc.) -device acpi_asus - -# ACPI Fujitsu Extras (Buttons) -device acpi_fujitsu - -# ACPI extras driver for HP laptops -device acpi_hp - -# ACPI extras driver for IBM laptops -device acpi_ibm - -# ACPI Panasonic Extras (LCD backlight/brightness, video output, etc.) -device acpi_panasonic - -# ACPI Sony extra (LCD brightness) -device acpi_sony - -# ACPI Toshiba Extras (LCD backlight/brightness, video output, etc.) -device acpi_toshiba - -# ACPI Video Extensions (LCD backlight/brightness, video output, etc.) -device acpi_video - -# ACPI Docking Station -device acpi_dock - -# ACPI ASOC ATK0110 ASUSTeK AI Booster (voltage, temperature and fan sensors) -device aibs +device pst -# The cpufreq(4) driver provides support for non-ACPI CPU frequency control -device cpufreq +# +# Adaptec by PMC RAID controllers, Series 6/7/8 and upcoming families +device aacraid # Container interface, CAM required # # Network interfaces: # -# bxe: Broadcom NetXtreme II (BCM5771X/BCM578XX) PCIe 10Gb Ethernet -# adapters. -# igc: Intel I225 2.5G Ethernet adapter -# ipw: Intel PRO/Wireless 2100 IEEE 802.11 adapter -# iwi: Intel PRO/Wireless 2200BG/2225BG/2915ABG IEEE 802.11 adapters -# Requires the iwi firmware module -# iwn: Intel Wireless WiFi Link 1000/105/135/2000/4965/5000/6000/6050 abgn -# 802.11 network adapters -# Requires the iwn firmware module -# mthca: Mellanox HCA InfiniBand -# mlx4ib: Mellanox ConnectX HCA InfiniBand -# mlx4en: Mellanox ConnectX HCA Ethernet -# nfe: nVidia nForce MCP on-board Ethernet Networking (BSD open source) # sbni: Granch SBNI12-xx ISA and PCI adapters # vmx: VMware VMXNET3 Ethernet (BSD open source) # wpi: Intel 3945ABG Wireless LAN controller @@ -488,214 +243,31 @@ device cpufreq # Order for ISA/EISA devices is important here -device bxe # Broadcom NetXtreme II BCM5771X/BCM578XX 10GbE envvar hint.cs.0.at="isa" envvar hint.cs.0.port="0x300" envvar hint.ed.0.at="isa" envvar hint.ed.0.port="0x280" envvar hint.ed.0.irq="5" envvar hint.ed.0.maddr="0xd8000" -device igc # Intel I225 2.5G Ethernet -device ipw # Intel 2100 wireless NICs. -device iwi # Intel 2200BG/2225BG/2915ABG wireless NICs. -device iwn # Intel 4965/1000/5000/6000 wireless NICs. # Hint for the i386-only ISA front-end of le(4). envvar hint.le.0.at="isa" envvar hint.le.0.port="0x280" envvar hint.le.0.irq="10" envvar hint.le.0.drq="0" -device mthca # Mellanox HCA InfiniBand -device mlx4 # Shared code module between IB and Ethernet -device mlx4ib # Mellanox ConnectX HCA InfiniBand -device mlx4en # Mellanox ConnectX HCA Ethernet -device nfe # nVidia nForce MCP on-board Ethernet device sbni envvar hint.sbni.0.at="isa" envvar hint.sbni.0.port="0x210" envvar hint.sbni.0.irq="0xefdead" envvar hint.sbni.0.flags="0" -device vmx # VMware VMXNET3 Ethernet -device wpi # Intel 3945ABG wireless NICs. - *** 844 LINES SKIPPED *** From nobody Sat Jul 20 00:32:25 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WQnYj5lnQz5Qhp8; Sat, 20 Jul 2024 00:32:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WQnYj4fbCz4kf5; Sat, 20 Jul 2024 00:32:25 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721435545; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sxkp1erEjxtySUq+kaT9zHJVW7DZTht897aQJugqF2s=; b=X/7l/9fcRYS06PokIBZOMYOUVNzpSAZEg1zBJgI1ML7MwmEQ3RUEFpIYmybOXZTdo68SWK bfSj8VT0kaTVIxFDgNO7pOSEuuV1BSYjdoj0nrLIPpoV52kiNF1YdQUner+CDE+uvbKva1 Bte7rGtQDIGNE2QVF46RC6egO21tTLyGU+oWzXKJNZ2iMgZmuX4FCNyioc93ZYJ2LJ6h28 B795STqE4pEIbK8XZ6VxobmDQW5bMIj+fOcv+OXn3qbx/EJnOBdn+5S4TmWfsfjOd0Xa5E mS7g07uVR5MOayqd63ELF7IyXOLx7g1YPGxIB+k4hvHgyYblTN5KyHebyDgJBg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721435545; a=rsa-sha256; cv=none; b=ZJnLzCCb2x3B8CYS1hP1IuMmJwjMzbU2exaDmWma2hGF/iawEV+b9dfxu9T6wF794d268T 5umJcGfqSGKZEajbVJAH11Gcc/v25qj15RI9ktVpSRoiKSyaANE3lZYdvIa1VSBh9V2VI/ wudM9Q6Kohe/P/DfNoKAQ0IRTftLTeh1eHQb8VqEE9/+2jkyte/X7eWgHerQK1XCon0ECQ 7eKAx1NU2H/LeDZsQ8ygcrhdI15CPN5dgjZlrDmA47LTLGwloLG2zYQLFah6aOghiskv/1 ko5rvXEloni5N0aPFaXZ6a40FBgF835rfHGARG7+rmUJQCjRt4+UxqNmJAv/bw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721435545; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=sxkp1erEjxtySUq+kaT9zHJVW7DZTht897aQJugqF2s=; b=cBM3siXcbWM00OhkXIXcdK00tDokOYf2DHjb0RbDNP0b1iVFOwzFa0yS+RbOAgGVuHLxKU ZN2JNeJZanNsg9ZfBPRlaC2fOVg6ymCgmgUTCzWgTc0YYtnessPuXTplSHnMJEry0jmkO5 eN9knhn5XXx8NcTh8ceQ8OJhiw/MsAMJGlKLQy/gLZFYX0VqAv9e3Zf9nKh9d/hhhTj/Qc XnMflk3RrN3qFYT6Ep+VWfOWgNGhRD67eenmmO0dnUJnZdWHUCfa0n86Dse7BS6n2/1m+O 20B1baTSNuBYPiVNHY+TSCC+LzoqEntQnI/I6Rks558lsTNXm7z03aVqI7duiw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WQnYj4Gf7zvHG; Sat, 20 Jul 2024 00:32:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46K0WPli088779; Sat, 20 Jul 2024 00:32:25 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46K0WPku088776; Sat, 20 Jul 2024 00:32:25 GMT (envelope-from git) Date: Sat, 20 Jul 2024 00:32:25 GMT Message-Id: <202407200032.46K0WPku088776@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Colin Percival Subject: git: d15b7f50c73e - stable/13 - 13.4: update stable/13 to -PRERELEASE List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: cperciva X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d15b7f50c73e16c8f0706ca163c53da9af86ffe3 Auto-Submitted: auto-generated The branch stable/13 has been updated by cperciva: URL: https://cgit.FreeBSD.org/src/commit/?id=d15b7f50c73e16c8f0706ca163c53da9af86ffe3 commit d15b7f50c73e16c8f0706ca163c53da9af86ffe3 Author: Colin Percival AuthorDate: 2024-07-20 00:31:41 +0000 Commit: Colin Percival CommitDate: 2024-07-20 00:31:41 +0000 13.4: update stable/13 to -PRERELEASE This marks the start of the FreeBSD 13.4 release cycle; the stable/13 tree is now in "code slush". Developers are encouraged to prioritize fixing bugs (and/or merging bug fixes from HEAD) over new features at this time. Commit approval from re@ is not required but if new features introduce problems they may be removed from the release. Approved by: re (implicit) Sponsored by: Amazon --- sys/conf/newvers.sh | 4 ++-- usr.bin/yacc/config.h | 2 +- 2 files changed, 3 insertions(+), 3 deletions(-) diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index bdda58fae469..cb4422125aea 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -52,8 +52,8 @@ # TYPE="FreeBSD" -REVISION="13.3" -BRANCH="STABLE" +REVISION="13.4" +BRANCH="PRERELEASE" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi diff --git a/usr.bin/yacc/config.h b/usr.bin/yacc/config.h index a5e41906082b..d3b415df4366 100644 --- a/usr.bin/yacc/config.h +++ b/usr.bin/yacc/config.h @@ -86,7 +86,7 @@ #define STDC_HEADERS 1 /* Define to the system name. */ -#define SYSTEM_NAME "freebsd13.3" +#define SYSTEM_NAME "freebsd13.4" /* "Define to 1 if you want to use dbmalloc for testing." */ /* #undef USE_DBMALLOC */ From nobody Sat Jul 20 14:44:28 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WR8Ss2MYxz5Rnsk; Sat, 20 Jul 2024 14:44:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WR8Ss1Vhnz4Lc6; Sat, 20 Jul 2024 14:44:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721486669; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6j7xZ4xx+CnOJklbI01ZWe5F/YTjy15zbsjgC00xBiU=; b=wOJw7TQeSkaEcIsyqKEfU+bpJcntWnNilyBeu4ekUR0SNAX0lena4rtn6oqzzaA+5A/4kV mPp5V0gwhBNnoNGzhFra1h6AznkwdsL6S8/Qe5z3xSyP9vfjGOvqQgEvglxKLKxK7fXGwn DjDv3rXl20PYm+DdTMHYOeHnxP4c8kPaYuWD0CTxLSOr62bLfYUmJGNl7hft4BpfBjQWL5 1WnpvELs/eJNQSr6/ERoJ6DqnCsxS9NIvWVsW2Umht4q2RGoqzXqOAnokZN/YsH7UU0lGZ C0pJKIABEwegboCSreJMP0WUjIpxR/f1FCZfmvEvlOsJoDSBwFB7sR+5gOdxrg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721486669; a=rsa-sha256; cv=none; b=bbZ9NQCSOhSCA+LpKbtDU76piVeIpWlG1CSNeGu1D1SbkctGbz5wjXs3FndtMh8MvQ53FB htm1FNU5Fnh0WEfq9GpHtudtrzXiOUi9QD6pyDebDTMMmK0cA4sTTX+6ufY1QLMk74nH/f Q+xWZCi2rk9c2q8dRw5nphfjG4aGZ6Bh9G5QOvjr09R5aNH8FF3fxS2DcHYhqGROydsD+T 9ssfPGBeYpBAgw0HBHLGDypmdWWZlSr2huhQGFJVHpGQ0lU5luNc647355QD/SG0ZHO+FB Zg0PvFVqEu8JmTbepJ1G50yIDjloYHo/kcf8pgTJnm7PSsbF5Vjwbr2kf0toBg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721486669; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6j7xZ4xx+CnOJklbI01ZWe5F/YTjy15zbsjgC00xBiU=; b=g3E9eyTuPsh49uYO1NOQ6FTOkQKRTrFgmlQsX7sLNpD/E+d2b7z4g8JuMSlyCSJs97fZeT POps6J+JNtIRL0Igxo3DwXsN0nox1KLZDROc22ymEBt3iMPWuSKWWY/USSWZ+yQ18mSsyz xiLEd2RDwx6o5ldl6JxkGFLkuRZGjVR4p5oa27ikGbZ2hJ1pVfJENS7QnRQ07Y7QsESLhu pHhsX6Dh8ZFjB33REFGSZBPamnK5Eg8/WsaHrI5mv+LLbGBEj5suWKyMnGo+YnB1sXPpKI waGgV3MI+kq69j9wNNP3cK3p6gil8pbXKNuau6K6X74XR3WYB9mmX29iaBqnxA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WR8Ss101szKLl; Sat, 20 Jul 2024 14:44:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KEiTwS028169; Sat, 20 Jul 2024 14:44:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KEiSSx028166; Sat, 20 Jul 2024 14:44:28 GMT (envelope-from git) Date: Sat, 20 Jul 2024 14:44:28 GMT Message-Id: <202407201444.46KEiSSx028166@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: 0d0999fe3137 - stable/14 - if_clone: Allow maxunit to be zero List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0d0999fe313779ea51ef4178dff76bb572fdb09f Auto-Submitted: auto-generated The branch stable/14 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=0d0999fe313779ea51ef4178dff76bb572fdb09f commit 0d0999fe313779ea51ef4178dff76bb572fdb09f Author: Zhenlei Huang AuthorDate: 2024-07-03 13:14:08 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-20 14:42:59 +0000 if_clone: Allow maxunit to be zero Some drivers, e.g. if_enc(4), only allow one instance to be created, but the KPI ifc_attach_cloner() treat zero value of maxunit as not limited, aka IF_MAXUNIT. Introduce a new flag IFC_F_LIMITUNIT to indicate that the requested maxunit is limited and should be respected. Consumers should use the new flag if there is an intended limit. Reviewed by: glebius MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D45757 (cherry picked from commit a2cac544a668d2834ed41986aca32b44b9819c89) --- sys/net/if_clone.c | 13 +++++++++---- sys/net/if_clone.h | 5 +++++ 2 files changed, 14 insertions(+), 4 deletions(-) diff --git a/sys/net/if_clone.c b/sys/net/if_clone.c index 5345d613f9d6..50ebed285d28 100644 --- a/sys/net/if_clone.c +++ b/sys/net/if_clone.c @@ -485,12 +485,13 @@ if_clone_alloc(const char *name, int maxunit) struct if_clone *ifc; KASSERT(name != NULL, ("%s: no name\n", __func__)); + MPASS(maxunit >= 0); ifc = malloc(sizeof(struct if_clone), M_CLONE, M_WAITOK | M_ZERO); strncpy(ifc->ifc_name, name, IFCLOSIZ-1); IF_CLONE_LOCK_INIT(ifc); IF_CLONE_ADDREF(ifc); - ifc->ifc_maxunit = maxunit ? maxunit : IF_MAXUNIT; + ifc->ifc_maxunit = maxunit; ifc->ifc_unrhdr = new_unrhdr(0, ifc->ifc_maxunit, &ifc->ifc_mtx); LIST_INIT(&ifc->ifc_iflist); @@ -523,12 +524,16 @@ if_clone_attach(struct if_clone *ifc) struct if_clone * ifc_attach_cloner(const char *name, struct if_clone_addreq *req) { + int maxunit; + struct if_clone *ifc; + if (req->create_f == NULL || req->destroy_f == NULL) return (NULL); if (strnlen(name, IFCLOSIZ) >= (IFCLOSIZ - 1)) return (NULL); - struct if_clone *ifc = if_clone_alloc(name, req->maxunit); + maxunit = (req->flags & IFC_F_LIMITUNIT) ? req->maxunit : IF_MAXUNIT; + ifc = if_clone_alloc(name, maxunit); ifc->ifc_match = req->match_f != NULL ? req->match_f : ifc_simple_match; ifc->ifc_create = req->create_f; ifc->ifc_destroy = req->destroy_f; @@ -586,7 +591,7 @@ if_clone_advanced(const char *name, u_int maxunit, ifc_match_t match, { struct if_clone *ifc; - ifc = if_clone_alloc(name, maxunit); + ifc = if_clone_alloc(name, maxunit ? maxunit : IF_MAXUNIT); ifc->ifc_match = match; ifc->ifc_create = ifc_advanced_create_wrapper; ifc->ifc_destroy = ifc_advanced_destroy_wrapper; @@ -631,7 +636,7 @@ if_clone_simple(const char *name, ifcs_create_t create, ifcs_destroy_t destroy, struct if_clone *ifc; u_int unit; - ifc = if_clone_alloc(name, 0); + ifc = if_clone_alloc(name, IF_MAXUNIT); ifc->ifc_match = ifc_simple_match; ifc->ifc_create = ifc_simple_create_wrapper; ifc->ifc_destroy = ifc_simple_destroy_wrapper; diff --git a/sys/net/if_clone.h b/sys/net/if_clone.h index d44f7021299c..86aa52c0ed25 100644 --- a/sys/net/if_clone.h +++ b/sys/net/if_clone.h @@ -103,6 +103,11 @@ struct if_clone_addreq_v2 { #define IFC_F_SYSSPACE 0x04 /* Cloner callback: params pointer is in kernel memory */ #define IFC_F_FORCE 0x08 /* Deletion flag: force interface deletion */ #define IFC_F_CREATE 0x10 /* Creation flag: indicate creation request */ +#define IFC_F_LIMITUNIT 0x20 /* Creation flag: the unit number is limited */ + +_Static_assert(offsetof(struct if_clone_addreq, destroy_f) == + offsetof(struct if_clone_addreq_v2, destroy_f), + "destroy_f in if_clone_addreq and if_clone_addreq_v2 are at different offset"); struct if_clone *ifc_attach_cloner(const char *name, struct if_clone_addreq *req); void ifc_detach_cloner(struct if_clone *ifc); From nobody Sat Jul 20 14:44:30 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WR8St3TnJz5RnZb; Sat, 20 Jul 2024 14:44:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WR8St2tKdz4Lww; Sat, 20 Jul 2024 14:44:30 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721486670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zesnpKGNI5R/3KR6xz0saYsJe9L9pnYl+DvprYA2Jm4=; b=EVxL7B6zGm4nsue1IJOnt94tUhUX+s9aoWw1r2IIdx/iSt9CK2HqE3iMsqZprXYIr6vMCe GZhwXjQbBbS7VjyOLDDgrmuWRyAKD6din+qNwTPACmSnYDWgS3Kp7vIN6OasSI8f0gVbms h2Z6EunnxRRtZfKQ7ge5CJ+09TEgFUdhWgHOZQJVKt1c65N8/U9ByWfh9WHG1+8zVNayhU 8dy/ag2u50uua8xkoQwYZCiqN2aTCshaaKH9ywkdIsEEjHQ3pdCmX1bIpAKktKw0nXFZjs JSudCOsfpQJYt7jkPgkSoB9VqG/nhTzxISw1YUwIy25+NWsHLgHcNx/++dq76Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721486670; a=rsa-sha256; cv=none; b=pytWUuUuLENCli6nLj53ECZGcnaUjzmMt8WlCpmq6cdyB4BB90Rzl5dPs/b2lEA37CT9Yp AYVDTYnn1Czy07NFfZmIdvN9sP6erXU87RTZrUGDNfAk5b4ybGN1eV5GH87Ydw59lA9tGm E7i/7YjQSJ9kIjtxrMoFZjeUYaiD8ee3eeshBbutVTtFYEpNj5MX2ZKv8q6CGBThd79Iwm Q2B/mxx4aK3Eh2lI4k1o6z3WPKug/GJsn4YTOF3kwrPbZbjU4Af5uAULqnfouHqkCwRM/s ufDIz7debwXDTfq9QNvJcMDzAU0JX+V8uzxd3d8aYfUxYuck6jcYdn92vp6Ojg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721486670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zesnpKGNI5R/3KR6xz0saYsJe9L9pnYl+DvprYA2Jm4=; b=wnJPl9GIr5FOr6FbW5asY7bRMjxM6XdkSgFjznNxmuq4Xb3mM9lThXjMkJrWSp2stN2/1n 8/QyPu2FiNPBFNy8FN+cFota0YmzHQ/oldrxgpgcKG8vHsDumElsPtFtTENjRIxzSevM37 MW6FpB21uKpNYWuzGIzCsth7RMZU1vQ0EmGA7dFeSRTWXnCBXMduslBNwegf1Ipq/4zQSs nhuJL8QDTeUY0Df+8i4oapOyIXvOlkacx/3tOjuh2JTC2zqzd6ee2352PnFnfgLIrGWteL f9tfIrZluRSnQL/+CNvmigAF3dvIqOadICQuynj3YJoUziCqEwZtTVApFCwNWA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WR8St1RnNzL2W; Sat, 20 Jul 2024 14:44:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KEiUIU028230; Sat, 20 Jul 2024 14:44:30 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KEiUAI028227; Sat, 20 Jul 2024 14:44:30 GMT (envelope-from git) Date: Sat, 20 Jul 2024 14:44:30 GMT Message-Id: <202407201444.46KEiUAI028227@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Zhenlei Huang Subject: git: ca735be05c59 - stable/14 - if_pflog: Limit the maximum unit via the new KPI List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: zlei X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: ca735be05c59f83e107213e41517bef1a5d10108 Auto-Submitted: auto-generated The branch stable/14 has been updated by zlei: URL: https://cgit.FreeBSD.org/src/commit/?id=ca735be05c59f83e107213e41517bef1a5d10108 commit ca735be05c59f83e107213e41517bef1a5d10108 Author: Zhenlei Huang AuthorDate: 2024-07-03 13:14:09 +0000 Commit: Zhenlei Huang CommitDate: 2024-07-20 14:42:59 +0000 if_pflog: Limit the maximum unit via the new KPI The cloner has the ability to limit the maximum unit. Employ it to do that rather than roll our own. No functional change intended. Reviewed by: kp MFC after: 2 weeks Differential Revision: https://reviews.freebsd.org/D45767 (cherry picked from commit 07d138afc7e5efee73368459dd047493713056cf) --- sys/netpfil/pf/if_pflog.c | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/sys/netpfil/pf/if_pflog.c b/sys/netpfil/pf/if_pflog.c index 53fe36343c75..b143aae1434a 100644 --- a/sys/netpfil/pf/if_pflog.c +++ b/sys/netpfil/pf/if_pflog.c @@ -105,14 +105,16 @@ VNET_DEFINE(struct ifnet *, pflogifs[PFLOGIFS_MAX]); /* for fast access */ static void pflogattach(int npflog __unused) { - int i; + int i; + for (i = 0; i < PFLOGIFS_MAX; i++) V_pflogifs[i] = NULL; struct if_clone_addreq req = { .create_f = pflog_clone_create, .destroy_f = pflog_clone_destroy, - .flags = IFC_F_AUTOUNIT, + .flags = IFC_F_AUTOUNIT | IFC_F_LIMITUNIT, + .maxunit = PFLOGIFS_MAX - 1, }; V_pflog_cloner = ifc_attach_cloner(pflogname, &req); struct ifc_data ifd = { .unit = 0 }; @@ -125,8 +127,7 @@ pflog_clone_create(struct if_clone *ifc, char *name, size_t maxlen, { struct ifnet *ifp; - if (ifd->unit >= PFLOGIFS_MAX) - return (EINVAL); + MPASS(ifd->unit < PFLOGIFS_MAX); ifp = if_alloc(IFT_PFLOG); if_initname(ifp, pflogname, ifd->unit); From nobody Sat Jul 20 14:57:24 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WR8lm2WBVz5RphT; Sat, 20 Jul 2024 14:57:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WR8lm20mmz4Mx3; Sat, 20 Jul 2024 14:57:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721487444; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u//RVQfloj695XF3Rwwjltcfqv4Z2Xn7sdYFehHBXAg=; b=QZPLGeB2u1lEj4qdQ3u/WCM2VImOIlY/dQn9Z4yv5RsJS9J03iCDBSUWb5ns6rBWOycJ5q UDYbCxWjVS/+7v73PVjUX/lc96zakSufIQkO8Waj29WX1qkjTU8srqaItDNziXP6IxIanI O26Ub08J82S2n+QhzFneptQmAKF0PCMuZltYhy3FwdKNazAk3I5/vejMKDkQoEvAl2SLId gK+e16In1j+rxtQF9TjozNwgeYp/KkXZDo0/PFkdGd8lmbyg4UZozwRaragozWiM1S0W0s tTZXL7LE79c314Yx+QuvBMWSuGzJhr0J5KvHFXhQZqOPfBwA9/ecstwuAyXQ2A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721487444; a=rsa-sha256; cv=none; b=RzT7hIA0qHf2MO25+hg52pTk53DscYU+XcaZeXE6JNiWswo0Ag9bctM/6AGx7ux3K5fye1 Y8gqGwzJfjNVVlNLfCx2zkj1sSHH+VkavChey4SWBkE5YAcdf9BAVF7YHEx6llTVzKC0ay 2GBuqJ8E73ORwJX3dBH/CBNLJtoSc7AJG5LWAziom8j9qsqeSuZYV2731OjIW9TZqD/3Bb kS1iaITIOz8oqN7M9oONzbQ2FCtFZu4mbBnB9y+XHg3HQhbjfiRCLa+6WkPmOY/hTvj0v5 BSnvDjVSz4aaczuW0i2b8W9Psf0Ea28vDwMrJWwqw1V+H9Og7Lbpkyv+XCLAgw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721487444; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u//RVQfloj695XF3Rwwjltcfqv4Z2Xn7sdYFehHBXAg=; b=yGD7x7qyZNmM/b/yVyMzR73aCNYQB+SGOStAp6R54wk1xftUNoOsG5AXn3SjepnvsQ70AL PSYxaB67n3cK4/AYaM7BEN9p9lPRuhj0wHLN46+O35DJjxu6u9z60Rddl7zIMbR41Lqnss OWbeR8tVGwCwF+3GxCA0cNHQE2jHdAlQuv8vtR4lvMIQTwTZyNqeUxOp5C3udGksi26wma VLniIomyC8gCPk6QblwG/lO4NhN1cWbDnDzrNPtAaiiLGodjzF7TtruiG4v8UortqwSrOz qd8nLaAQ4pTHazKGYYlorA8Fdzvn/fPDh6eQmLP6YNlJxwBZtmXHYcw3n2GTKA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WR8lm1YHSzLXb; Sat, 20 Jul 2024 14:57:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KEvOa1045163; Sat, 20 Jul 2024 14:57:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KEvOko045160; Sat, 20 Jul 2024 14:57:24 GMT (envelope-from git) Date: Sat, 20 Jul 2024 14:57:24 GMT Message-Id: <202407201457.46KEvOko045160@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Alan Somers Subject: git: 9fd9ba30cc20 - stable/13 - ctladm: don't require the use of "-p" with "port -r", part 2 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: asomers X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 9fd9ba30cc20011c07435d6ac19ac08717fd5d0a Auto-Submitted: auto-generated The branch stable/13 has been updated by asomers: URL: https://cgit.FreeBSD.org/src/commit/?id=9fd9ba30cc20011c07435d6ac19ac08717fd5d0a commit 9fd9ba30cc20011c07435d6ac19ac08717fd5d0a Author: Alan Somers AuthorDate: 2024-07-04 20:32:24 +0000 Commit: Alan Somers CommitDate: 2024-07-20 14:56:36 +0000 ctladm: don't require the use of "-p" with "port -r", part 2 * Remove a now superfluous FALLTHROUGH hint * Don't specify "-p" with an empty argument in the tests Reported by: jhb (cherry picked from commit 7f50027321db3b08477f6236abded0297e9e5ed8) --- usr.sbin/ctladm/ctladm.c | 1 - usr.sbin/ctladm/tests/port.sh | 2 +- 2 files changed, 1 insertion(+), 2 deletions(-) diff --git a/usr.sbin/ctladm/ctladm.c b/usr.sbin/ctladm/ctladm.c index 194f0647fe7f..71f187df931e 100644 --- a/usr.sbin/ctladm/ctladm.c +++ b/usr.sbin/ctladm/ctladm.c @@ -575,7 +575,6 @@ cctl_port(int fd, int argc, char **argv, char *combinedopt) break; } case CCTL_PORT_MODE_REMOVE: - /* FALLTHROUGH */ case CCTL_PORT_MODE_CREATE: { bzero(&req, sizeof(req)); strlcpy(req.driver, driver, sizeof(req.driver)); diff --git a/usr.sbin/ctladm/tests/port.sh b/usr.sbin/ctladm/tests/port.sh index 633dec2fd273..a9ff609d3f4c 100644 --- a/usr.sbin/ctladm/tests/port.sh +++ b/usr.sbin/ctladm/tests/port.sh @@ -62,7 +62,7 @@ cleanup() { ;; "iscsi") TARGET=`awk '/target:/ {print $2}' port-create.txt` - ctladm port -r -d $driver -p "$PORTNUM" -O cfiscsi_portal_group_tag=$PGTAG -O cfiscsi_target=$TARGET + ctladm port -r -d $driver -O cfiscsi_portal_group_tag=$PGTAG -O cfiscsi_target=$TARGET ;; esac fi From nobody Sat Jul 20 16:07:45 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRBJy320bz5Rvch; Sat, 20 Jul 2024 16:07:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRBJy2FrQz4T9W; Sat, 20 Jul 2024 16:07:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721491666; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vglkEL0YangU6l90AG1Q4uLPkkU7QBsrzvt0889XNaM=; b=ySP1x6ueIIpNNnKSyNkq+5w3HiaoDwIFm6TNbcEA5/gM6L5y1kXhogzBbOd9jMMEymiwa0 aqBC1qTWAn6G6nnxusr7m8UfNW2RTY8XbSHdu1Ut3VCM7HhPMbdNG3NHfsBY9IQgnaSJc/ QTY1ZKmMY8jmwIqDYbzwEegBu4GCRL7Vn0PP1EfCTjT7A9jHrshceQQrwIREG5Eia3iEGH pj4xBDbZ1Bzp/vabqQ5AfpBK060jpWfZA12d6vIwP8u8kJRsmUFoCD0yJS7Dk6bp1pTGa+ f4+8lIoBdaRijyHJpg5Yj9eOnusq3ciMhuMgHl6RnDczk776AroGe7f3XUDxUQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721491666; a=rsa-sha256; cv=none; b=jPOvQ+JTkAbkSnHTx/5QW3T2Jo/rmycUt0bPoGnBoXNm34o0QNkxnotORJAJjoY59OguSr 9NKZotwbqZW5sEghVcU3dowU6rNOZqCQZl0XBOdk3z2mkgB2RtbD7DELy2cXILMApfa/jY jey5pbqbHvs2za4Bt1X/iVWTXOCdKHhC0Wkccqjhl7pYnEPP2m1iuVe7WZV8XPUodVHv9t zK3he+fheoORywaeY1Soln8p4Gt1ypzDQdQpUVcpMz02NrMJ8rEhrk6Reub/c5VzLwH1IY 0p6P7jFOUwDPYaS720tAJYe9rfRaVAftzeQx+eH8i20pjzRgxc8+hZt1lIIJVw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721491666; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vglkEL0YangU6l90AG1Q4uLPkkU7QBsrzvt0889XNaM=; b=kw/ympVSRG4mF07EmuJq3k51sZC+AC1CW5o3vf5rfa5zNusxRiTgNV/R/Fn3U7EGBN3o6q 3OS6gqOwTu3XD/Uis6/XDZrfonzdph7wtMSWDMIMMuywtTbeXiw3M/v1cfwf7kXiEvsGz2 dWpmAZkGZKhSb/l1r4OkFmwZXn9OipGgCIN+I3Cg0xIaDCJO34H87HXP0XcSrwtNyAkYyb wmGZaeR3Y609Qr6m9+HaJe1d3AGu/0Divg8+9LBs7HVquK+ZWPLTZPob644pgd3VrTKNCI 9Y4v59/MkwNYaFd2OAmXrx97pRRmpzMhLUoYH7ZHduHTWdK8uRzqQosIebGGKg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRBJx6XbSzNPD; Sat, 20 Jul 2024 16:07:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KG7jnd064319; Sat, 20 Jul 2024 16:07:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KG7jro064316; Sat, 20 Jul 2024 16:07:45 GMT (envelope-from git) Date: Sat, 20 Jul 2024 16:07:45 GMT Message-Id: <202407201607.46KG7jro064316@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Warner Losh Subject: git: 22cdafe197ac - stable/14 - cdefs.h: Don't define fallback for _Static_assert List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 22cdafe197ac960c5ce839ef6ec699b59f4b0080 Auto-Submitted: auto-generated The branch stable/14 has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=22cdafe197ac960c5ce839ef6ec699b59f4b0080 commit 22cdafe197ac960c5ce839ef6ec699b59f4b0080 Author: Warner Losh AuthorDate: 2024-07-20 15:57:53 +0000 Commit: Warner Losh CommitDate: 2024-07-20 15:57:53 +0000 cdefs.h: Don't define fallback for _Static_assert Remove pre 4.6 code to define _Static_assert in terms of _COUNTER. We no longer need to support compilers this old (in fact support for all pre gcc 10 compilers has been removed in -current). This is a partial MFC of that work because removing this fixes a bug that's oft reported with -pedantic-errors and C++98 compilations. PR: 280382, 276738 Sponsored by: Netflix This is a direct commit to stable/14. --- sys/sys/cdefs.h | 9 --------- 1 file changed, 9 deletions(-) diff --git a/sys/sys/cdefs.h b/sys/sys/cdefs.h index 19b7d8fe427d..a52864c5db9d 100644 --- a/sys/sys/cdefs.h +++ b/sys/sys/cdefs.h @@ -277,15 +277,6 @@ #if (defined(__cplusplus) && __cplusplus >= 201103L) || \ __has_extension(cxx_static_assert) #define _Static_assert(x, y) static_assert(x, y) -#elif __GNUC_PREREQ__(4,6) && !defined(__cplusplus) -/* Nothing, gcc 4.6 and higher has _Static_assert built-in */ -#elif defined(__COUNTER__) -#define _Static_assert(x, y) __Static_assert(x, __COUNTER__) -#define __Static_assert(x, y) ___Static_assert(x, y) -#define ___Static_assert(x, y) typedef char __assert_ ## y[(x) ? 1 : -1] \ - __unused -#else -#define _Static_assert(x, y) struct __hack #endif #endif From nobody Sat Jul 20 16:12:35 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRBQW5dTNz5RvkB; Sat, 20 Jul 2024 16:12:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRBQW4spqz4TvJ; Sat, 20 Jul 2024 16:12:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721491955; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i/B25EZWHoJwrRm3znQNzCZHPzKXk/wm+DZAgVcCCJc=; b=hVOfYOInxbjxeIFp1awwTX8Hb1H3tt1MzyvZr/FZrdCnTIM6MKcyhF7mbdFKYM+sFFMY5S 3XqdZmTF8JGVM8F6ZVyz20m/7PdLe8Z9bcatN0rgMnEwueP1EqZ+gxojUkAER5LUAboMkm /8BYUAYoSoJ27IhFGkzJhViZG7gc+d65FDaP9BjLpzUXsZm+O/zKjn6Li2PaXPyM3T0dM+ PcbLEqzW5qAPelHOEB8h4+J78sUV2Z98tNK7H7rWGtjiMG/6mtYpMDdjuFMn0CL8kxsxTx t4uZnVojReNRZy26xwsEGjBhDAboX0BkBu/EEq/96Ill+o7LgAt49KSPECfibA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721491955; a=rsa-sha256; cv=none; b=NSEDPmWP4kwwzV6JVHfSRhTwzi5vWv/faQI9wqwVnS1Xd0Xm0MKMYEDIR1fx2kxS5cfpr/ /YiHH98YXs754vOATsnZABdGQbJsRvwlShYqS7q3OGlLkxdzV9wtdZlavBhhncnLuhJDxU 5ObXkBRyTPyrZYJsuQ6ZKWEGzrmWcRirqGMGGVrY+RmDLHZj00cJR7IEQGT1gF8TF3AE10 XcIupWdPKB4abjpeLjUrGl7NnrRL5Hr5UKcbMRla8LwFNaBEaRQ1oZMUzf4ISuM4XV40TI pu5pg2IH0zdUoHQ6Xh9KIAr4ApLnBQb2MpKJBZw1R3sgJtVfHwGpIsMqviW4OA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721491955; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=i/B25EZWHoJwrRm3znQNzCZHPzKXk/wm+DZAgVcCCJc=; b=SxfCS2/3l6eXi0uiuPD9f1V7I0Q+wR26aps0mOpcnHXxY1xxxByPp7qXInxfo8iQNm1/oC MceFctfQoPHlFOlpfONlWw600idpKkNIV1vULH5MuaxUoqTq6z6reDSPMV0b80ag8UiSRQ Thx26gy/jdz/9eD62MfBMeFinjcE3e381d2KdEPg9j9bowEdrHkT0KW5Ezx7lDK6E1i03t /TNaT1aZGJ6W24+wdsCVKzSFtdZdj5FeDCqt/FOB08Yz/+gr2n95yDuUd5ln1aUbC3N5GZ hRpj5jrj9i72WgjR/cy6jRJvMwwpMDnTsDAqPqnslCuAgZqnoF/baihZrIGC0Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRBQW4TYBzNrm; Sat, 20 Jul 2024 16:12:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KGCZDV080115; Sat, 20 Jul 2024 16:12:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KGCZOx080112; Sat, 20 Jul 2024 16:12:35 GMT (envelope-from git) Date: Sat, 20 Jul 2024 16:12:35 GMT Message-Id: <202407201612.46KGCZOx080112@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Warner Losh Subject: git: d3de5c5b4529 - stable/13 - cdefs.h: Don't define fallback for _Static_assert List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: d3de5c5b45293d15f8b87f2e529318dd99988d4c Auto-Submitted: auto-generated The branch stable/13 has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=d3de5c5b45293d15f8b87f2e529318dd99988d4c commit d3de5c5b45293d15f8b87f2e529318dd99988d4c Author: Warner Losh AuthorDate: 2024-07-20 15:57:53 +0000 Commit: Warner Losh CommitDate: 2024-07-20 16:11:49 +0000 cdefs.h: Don't define fallback for _Static_assert Remove pre 4.6 code to define _Static_assert in terms of _COUNTER. We no longer need to support compilers this old (in fact support for all pre gcc 10 compilers has been removed in -current). This is a partial MFC of that work because removing this fixes a bug that's oft reported with -pedantic-errors and C++98 compilations. PR: 280382, 276738 Sponsored by: Netflix This is a direct commit to stable/14. (cherry picked from commit 22cdafe197ac960c5ce839ef6ec699b59f4b0080) --- sys/sys/cdefs.h | 9 --------- 1 file changed, 9 deletions(-) diff --git a/sys/sys/cdefs.h b/sys/sys/cdefs.h index d9e1c476f1ef..080ae0912210 100644 --- a/sys/sys/cdefs.h +++ b/sys/sys/cdefs.h @@ -278,15 +278,6 @@ #if (defined(__cplusplus) && __cplusplus >= 201103L) || \ __has_extension(cxx_static_assert) #define _Static_assert(x, y) static_assert(x, y) -#elif __GNUC_PREREQ__(4,6) && !defined(__cplusplus) -/* Nothing, gcc 4.6 and higher has _Static_assert built-in */ -#elif defined(__COUNTER__) -#define _Static_assert(x, y) __Static_assert(x, __COUNTER__) -#define __Static_assert(x, y) ___Static_assert(x, y) -#define ___Static_assert(x, y) typedef char __assert_ ## y[(x) ? 1 : -1] \ - __unused -#else -#define _Static_assert(x, y) struct __hack #endif #endif From nobody Sat Jul 20 16:47:58 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRCCM1SZkz5RyJX; Sat, 20 Jul 2024 16:47:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRCCM0hhjz4Wrk; Sat, 20 Jul 2024 16:47:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AJjvF+hL1CnNZgKJDe8ssn60uCudg8YAn1+zA20I79s=; b=IvE0YfUmmPNgEBWyAbc2veQ1r3fuX7SZdq/Z2cvbkNfHiKCOAvjlf2dQYNKVzWYj8yasW/ yGCSQJEKfPSoYP3shp8WiqHQrbQCKrBTLVWumnjSjofFQ8OKcSzdoTpjiZZ+By1aZW/smo b9G2Mv/0z1Kc4JgNIB4T4diPFENEEGGJ70J5WFzZCni3p5LfrITaUgQoGF0XfBMDJ1Bd1U NeYijGI2/xF70xstyN1aAPzbQ9shSPAkzX4u8xIgfUBYJBXD8EYYmBn9Db9fIFMP+FFUy4 /O+Wrokt8a8BhU1mkZdZDprK0V4vh5Wp8d1rS+CRe0bm0UeZCGMlmtLxQzzgYg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721494079; a=rsa-sha256; cv=none; b=rS8Ww23l7WwUvweNww3Z4mIqh3pptyHmdJxTUm6uFYFVpsk7NxdyjMgmKQwFFbutGgNBle sVSv/ZWk0VzTtkll2WRYtgO82UHQGikmBqoSr/aFvg1c8bHceyEd+b3jZUKRoQGMmHYUcP /zjCycT/cYKY7F6uh3pcihF5O7bJio2Ox8YMiBGaP7Fl3+dhcF2BgMgF6ATaonwJ1wrZZa woVSkDEyjz9GyV3sevlimvNCXuIValv08b8asZ3snDLZDGItepYHkG3qIyKoaOzEYqA07A FV0AIkdqEj9el2gSQx8+/R+K3gQBmpHn7DVEs1Ev2NQhtJ/CRDwWZpFWEw6erQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494079; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=AJjvF+hL1CnNZgKJDe8ssn60uCudg8YAn1+zA20I79s=; b=xvAOQjzeIKzPLC7lzS0flDKTaAYdUE5jbdHACo8ZgleC2fk4Q1k6hDXh25FMjd0Ccygv0F yyZUQjFKp1yCmlS8ebP+PHzB34hzDr713BK6pTZUcMiOSdQHb+45E8K0KC9lwqa35QoDS3 /7td7oJduBR9v8YFTF0BRJhEoNnRS+4iIzz3PTqMVLBOaDrg0tG1HiRiuKejsMm01WSATd kp4VlMXzPvo1WCozQUrX68//hMWtLUW4NIoO1gRjEVZxYHynTGqDgBDjLur+WJ1yjoXl4Q QYtD2KeadNJFuquuM0u2OQlrn/k/w1eugwUl7YosDgeA0jRYbjclpXDq/HFd6A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRCCM09hJzPdZ; Sat, 20 Jul 2024 16:47:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KGlwa4031338; Sat, 20 Jul 2024 16:47:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KGlwZ5031335; Sat, 20 Jul 2024 16:47:58 GMT (envelope-from git) Date: Sat, 20 Jul 2024 16:47:58 GMT Message-Id: <202407201647.46KGlwZ5031335@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Warner Losh Subject: git: 29020ea39d6c - stable/14 - development.7/FILES: add CONTRIBUTING + git-arc.sh List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 29020ea39d6c55983dfa49b3c2928acdd851c1d3 Auto-Submitted: auto-generated The branch stable/14 has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=29020ea39d6c55983dfa49b3c2928acdd851c1d3 commit 29020ea39d6c55983dfa49b3c2928acdd851c1d3 Author: Alexander Ziaee AuthorDate: 2024-06-18 11:02:42 +0000 Commit: Warner Losh CommitDate: 2024-07-20 16:46:52 +0000 development.7/FILES: add CONTRIBUTING + git-arc.sh MFC after: 3 days Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/1300 (cherry picked from commit c2c6f08c8b47cfda79529e0a1016b8f7803c0ec8) --- share/man/man7/development.7 | 11 +++++++++-- 1 file changed, 9 insertions(+), 2 deletions(-) diff --git a/share/man/man7/development.7 b/share/man/man7/development.7 index 0eb5377bd07b..c12ab2b885a3 100644 --- a/share/man/man7/development.7 +++ b/share/man/man7/development.7 @@ -21,7 +21,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd November 1, 2022 +.Dd July 7, 2024 .Dt DEVELOPMENT 7 .Os .Sh NAME @@ -116,7 +116,14 @@ build and test status of CURRENT and STABLE branches, the continuous integration system is at: .Pp .Lk https://ci.FreeBSD.org -.Pp +.Sh FILES +.Bl -compact -tag -width "/usr/src/tools/tools/git/git-arc.sh" +.It Pa /usr/src/CONTRIBUTING.md +.Fx +contribution guidelines +.It Pa /usr/src/tools/tools/git/git-arc.sh +Phabricator review tooling +.El .Sh EXAMPLES Check out the CURRENT branch, build it, and install, overwriting the current system: From nobody Sat Jul 20 16:48:00 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRCCN3263z5RyDG; Sat, 20 Jul 2024 16:48:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRCCN0xXLz4XD2; Sat, 20 Jul 2024 16:48:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494080; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=A+gbsbUOKT4tAJS8FMLRXy8ST+TQdWmxlb2Khf9/6cc=; b=VbVhtl600Ev8/CfZ/yk1NIYCV+0G5MEDOYdoDNdezCFrjKdHDqIdfQ8Xv7u3xav9pWcVge 7vTjbV3VObw7NusLKzeujRlEmMoEBu/+WSbzhukZKIyt832cLmJmXGLo8Jhk7wE/ntz/iE KT91K4eFkcziJJQbaGj+Ue31vDcdlQJKRlRHDDG5uvNFpxt+fByJIkKnzgsO7Dyj+FxgIn g+C8LhPH1W2J4Cdg/VcE4uTxV6BYNC4MaMfXaQlNo+U9ZBYeo83TZqrwn73DFdtKGDDsfW C6v/mrnCAaUXkGFk5Sf62RGnWzbo+yE1r1dqNN869v7JHjuVTH9RfZhYNOXbwg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721494080; a=rsa-sha256; cv=none; b=nUbuwwGmhOis6/A6b4fi328yaWJID6gsojw3y3ANClyURdn18EWjT6+2ZDKNBFRPJ2gmzI 56maHD7H3hSaYyUY5cibnLrk2lvSBdhBQclqf/pM2ZeCriIwdvjejIwZD21E9J9dp6kiEW AWWauoM7blt5sUfNpFV3Ttl8INWgsPrrwFS+nCFRXodWzC8fZqaA9NmX0u4DRQugR5UroC gmdZpI2sP/hMVY022Qh+vcjkAEJaMYU03S4xYC8YiABw3O8Bedfc5OeXokUM4gmaSk9QYq Zo/yOMv8bYH3drrSqdmS2qYdpZdLy9TtmQtLhvqe2Clmawh3BOzO8PwomHOwGQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494080; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=A+gbsbUOKT4tAJS8FMLRXy8ST+TQdWmxlb2Khf9/6cc=; b=Uvu66q0jqGheTHYCS9KS4j9zRMKUrZ16+T3CFt8b+Gq6S+aM5BBj7Fbtr3dIKDri/vzgz0 1qliSbtjOtmySW/1dBuF/PRcHPxlRoscNwc5U2RuUYmO4OXLb+TLLspppq9dgYRZbWUxwq MrNqYsWv4lenEhOcubZajeTeNSyLfntP3CcCte85e4JK3BbqM2wccgFdTF9GXbOvqy4X7Y KUns0AT2S1aQv5fhQV1Ap4+FDnoBykPAnXrAni7t1Y+7vStBXcN3v9qXR24LpuYKLRqKTA W+50fLLuWfgKNx3kpbxxdne7gBllpCsW/WMSYV/J2tY7VwCdyvJxVqVk/UEPpg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRCCN0XvVzPK4; Sat, 20 Jul 2024 16:48:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KGm0GD031389; Sat, 20 Jul 2024 16:48:00 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KGm0UW031386; Sat, 20 Jul 2024 16:48:00 GMT (envelope-from git) Date: Sat, 20 Jul 2024 16:48:00 GMT Message-Id: <202407201648.46KGm0UW031386@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Warner Losh Subject: git: 735f676b91a5 - stable/14 - kbcontrol.1+kbdmap.1: improve manual descriptions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 735f676b91a5c8cebecc26672927e28880629876 Auto-Submitted: auto-generated The branch stable/14 has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=735f676b91a5c8cebecc26672927e28880629876 commit 735f676b91a5c8cebecc26672927e28880629876 Author: Alexander Ziaee AuthorDate: 2024-06-04 07:49:43 +0000 Commit: Warner Losh CommitDate: 2024-07-20 16:47:11 +0000 kbcontrol.1+kbdmap.1: improve manual descriptions Update the man page descriptions so that apropos {console,keyboard} finds more relevant man pages. MFC after: 3 days Reviewed by: imp, emase Pull Request: https://github.com/freebsd/freebsd-src/pull/1275 (cherry picked from commit 580dc180c7ebd84a4aee27938a5f4a62520ac5d9) --- usr.sbin/kbdcontrol/kbdcontrol.1 | 10 +++++----- usr.sbin/kbdmap/kbdmap.1 | 7 +++++-- 2 files changed, 10 insertions(+), 7 deletions(-) diff --git a/usr.sbin/kbdcontrol/kbdcontrol.1 b/usr.sbin/kbdcontrol/kbdcontrol.1 index 0b984547a122..34126c718ed9 100644 --- a/usr.sbin/kbdcontrol/kbdcontrol.1 +++ b/usr.sbin/kbdcontrol/kbdcontrol.1 @@ -1,5 +1,7 @@ +.\"- +.\" SPDX-License-Identifer: BSD-2-Clause .\" -.\" kbdcontrol - a utility for manipulating the syscons or vt keyboard driver section +.\" kbdcontrol - syscons or vt keyboard driver configuration utility .\" .\" Redistribution and use in source and binary forms, with or without .\" modification, are permitted provided that the following conditions @@ -10,14 +12,12 @@ .\" notice, this list of conditions and the following disclaimer in the .\" documentation and/or other materials provided with the distribution. .\" -.\" @(#)kbdcontrol.1 -.\" -.Dd March 16, 2016 +.Dd July 7, 2024 .Dt KBDCONTROL 1 .Os .Sh NAME .Nm kbdcontrol -.Nd keyboard control and configuration utility +.Nd system video console keyboard control/configuration utility .Sh SYNOPSIS .Nm .Op Fl dFKix diff --git a/usr.sbin/kbdmap/kbdmap.1 b/usr.sbin/kbdmap/kbdmap.1 index 4c7f01d84745..002d8b2b9773 100644 --- a/usr.sbin/kbdmap/kbdmap.1 +++ b/usr.sbin/kbdmap/kbdmap.1 @@ -1,3 +1,6 @@ +.\"- +.\" SPDX-License-Identifier: BSD-2-Clause +.\" .\" Copyright (c) March 1995 Wolfram Schneider . Berlin. .\" All rights reserved. .\" @@ -21,13 +24,13 @@ .\" LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. -.Dd July 3, 2002 +.Dd July 7, 2024 .Dt KBDMAP 1 .Os .Sh NAME .Nm kbdmap , .Nm vidfont -.Nd front end for syscons and vt +.Nd system video console keyboard map/font dialog utilities .Sh SYNOPSIS .Nm .Op Fl K From nobody Sat Jul 20 16:48:01 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRCCP5y7bz5RxpP; Sat, 20 Jul 2024 16:48:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRCCP2VH0z4X9x; Sat, 20 Jul 2024 16:48:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494081; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0inNqts2DURClpjEpQq9pmIQc+bQ44W0rk3ISy4mu8U=; b=dZWK+seL2odDEHg037Xzmv+Hp/8VI1y6UTodG3IlhGbwTuPrtNtH7eQFRWwyYd92JSePth xEYtm3oWVLZngEJprcsn/pASZTtGjU2GyktA/KmCTqPzb0usJ7BB4Psy9whieeRi78dDeG 70uUYifks8lEhYUk35iY5JdhqxaqRInVO/AzPmysMFTTeNe5frcSQQRVMj8yuiL+wDLe76 qfpnDXYY4OpBBh75uRodZtQUTOoapzb1lrLG/ujGgijtoRAlnO8vV4xJRX7H0bG5FDZREp G9K28vFccBC3kRP3b19aZRn+lIOyIxva+mNCj1V5dj4Pyd57AtQe3dSfeILBCw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721494081; a=rsa-sha256; cv=none; b=nnKWmNMnFiZaeVVoeiy/tAsur+61CqMoTz6osE0f2MMaiCsBt2NfQRCB5s0UjJ/0qItpHj 2waNAFtgz42WbPwn7BuQahCwt0B67ILVOXfRTmjqh9W7Rbw9MOOvsJqzbQERNpkWnNq5Nk HVQUbKLGvcodDd5gPwVW/EAIGmn4FOon+rolValM0m30RVNOKxYueuvHpq0Nb76HBiyk5G oGjAFrgYrlGQ9tPKlxJQhH7OtkbDCrZWEur83ip3R9X0fHUh1Mg1VefhPdkQBcCHf7sLwt 9VB5gLxLP2LtgG9VEYmQXO9JTtF6oR2tmqS2MLmHgCHsc4tjtz5a6rXhslI/BQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494081; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0inNqts2DURClpjEpQq9pmIQc+bQ44W0rk3ISy4mu8U=; b=k/Uupg9Cgx/x/YdlVr8e1qSW3kB4QkCQdJ3dScoMJJnhipVv36otmQnaqhjQa/BvP5USb+ Zg/w/5abYhccbBdNuggwD/KeQ5LOZA6e1wXqgMOhy1SJXCP0YTp4M90UzcH4RJmKie6+ZT Hy8DsxA+wCwaKJU4aGtzypTu8BvJZDx1bvOW9GhvERlQMxiE0QqNtX9Q1fEyBo8LO5sb90 SCI+3iF33qvsqCFB79riOGa+nSK0Y/zcCywT0aWyi2vOanrxNEYZcSYQdvyQXpe6vIqyMv wUM0vkumQZExg2+rle6v5OBDH2264s5VveXqbU7r0D0eCKB2C5X+wkd2G8XvIQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRCCP1rhlzPK5; Sat, 20 Jul 2024 16:48:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KGm1vl031437; Sat, 20 Jul 2024 16:48:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KGm1D8031434; Sat, 20 Jul 2024 16:48:01 GMT (envelope-from git) Date: Sat, 20 Jul 2024 16:48:01 GMT Message-Id: <202407201648.46KGm1D8031434@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Warner Losh Subject: git: 95c280792505 - stable/14 - manuals/description: system video console utilitys List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 95c2807925052f6a0938ac51757ef6a97a340835 Auto-Submitted: auto-generated The branch stable/14 has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=95c2807925052f6a0938ac51757ef6a97a340835 commit 95c2807925052f6a0938ac51757ef6a97a340835 Author: Alexander Ziaee AuthorDate: 2024-06-04 09:03:41 +0000 Commit: Warner Losh CommitDate: 2024-07-20 16:47:26 +0000 manuals/description: system video console utilitys Update the man page descriptions so that apropos are more consistent for console related man pages. Motive: apropos results: clarify consistently MFC after: 3 days Reviewed by: emaste, imp Pull Request: https://github.com/freebsd/freebsd-src/pull/1275 (cherry picked from commit de2ab11ff955faa32bfffe5b2401b444a7c138f2) --- sbin/conscontrol/conscontrol.8 | 6 ++++-- share/man/man4/vt.4 | 7 +++++-- usr.sbin/moused/moused.8 | 7 +++++-- usr.sbin/vidcontrol/vidcontrol.1 | 8 ++++---- 4 files changed, 18 insertions(+), 10 deletions(-) diff --git a/sbin/conscontrol/conscontrol.8 b/sbin/conscontrol/conscontrol.8 index 54c89d5e5c1b..c11a1f7db5d9 100644 --- a/sbin/conscontrol/conscontrol.8 +++ b/sbin/conscontrol/conscontrol.8 @@ -1,3 +1,5 @@ +.\"- +.\" SPDX-License-Identifer: BSD-2-Clause .\" .\" Copyright (c) 2001 Jonathan Lemon .\" All rights reserved. @@ -23,12 +25,12 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd April 14, 2011 +.Dd July 7, 2024 .Dt CONSCONTROL 8 .Os .Sh NAME .Nm conscontrol -.Nd control physical console devices +.Nd control physical system video console devices .Sh SYNOPSIS .Nm .Op Cm list diff --git a/share/man/man4/vt.4 b/share/man/man4/vt.4 index 81eafb6fae6a..0523f990f57e 100644 --- a/share/man/man4/vt.4 +++ b/share/man/man4/vt.4 @@ -1,3 +1,6 @@ +.\"- +.\" SPDX-License-Identifier: BSD-2-Clause +.\" .\" Copyright (c) 2014 Warren Block .\" All rights reserved. .\" @@ -22,12 +25,12 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd May 24, 2024 +.Dd July 7, 2024 .Dt "VT" 4 .Os .Sh NAME .Nm vt -.Nd virtual terminal console driver +.Nd virtual terminal system video console driver .Sh SYNOPSIS .Cd "options TERMINAL_KERN_ATTR=_attribute_" .Cd "options TERMINAL_NORM_ATTR=_attribute_" diff --git a/usr.sbin/moused/moused.8 b/usr.sbin/moused/moused.8 index 9eeb48547866..cd5d8ddde339 100644 --- a/usr.sbin/moused/moused.8 +++ b/usr.sbin/moused/moused.8 @@ -1,3 +1,6 @@ +.\"- +.\" SPDX-License-Identifier: BSD-4-Clause +.\" .\" Copyright (c) 1996 .\" Mike Pritchard . All rights reserved. .\" @@ -28,12 +31,12 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd May 15, 2008 +.Dd July 7, 2024 .Dt MOUSED 8 .Os .Sh NAME .Nm moused -.Nd pass mouse data to the console driver +.Nd pass mouse data to the system video console driver .Sh SYNOPSIS .Nm .Op Fl DPRacdfs diff --git a/usr.sbin/vidcontrol/vidcontrol.1 b/usr.sbin/vidcontrol/vidcontrol.1 index 1d0f437476ee..09855df6b60f 100644 --- a/usr.sbin/vidcontrol/vidcontrol.1 +++ b/usr.sbin/vidcontrol/vidcontrol.1 @@ -1,3 +1,5 @@ +.\"- +.\" SPDX-License-Identifier: BSD-2-Clause .\" .\" vidcontrol - a utility for manipulating the syscons or vt video driver .\" @@ -10,14 +12,12 @@ .\" notice, this list of conditions and the following disclaimer in the .\" documentation and/or other materials provided with the distribution. .\" -.\" @(#)vidcontrol.1 -.\" -.Dd April 6, 2022 +.Dd July 7, 2024 .Dt VIDCONTROL 1 .Os .Sh NAME .Nm vidcontrol -.Nd system console control and configuration utility +.Nd system video console control and configuration utility .Sh SYNOPSIS .Nm .Op Fl CdHLPpx From nobody Sat Jul 20 16:48:02 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRCCQ5DMTz5RyGx; Sat, 20 Jul 2024 16:48:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRCCQ3QZMz4XBB; Sat, 20 Jul 2024 16:48:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9Pl+c96bL7hjmQsZ86G58QIs+qUZwNDpQH2vJpfEMtg=; b=Svf+s4ymHk14tQXh9ypDUJW720HqV0/e3G1t9DR0H74aZFpjdX20FMzZSgZGnVsNNvQIqN jDb6Enesir/D36aGclxrvA1+qvBkvJiMXVi9rxbmInUlK6iVQEu6JfOE9vm6kM5tTo6mns UPCHLfs+O8sJGgXEL3+GGk8b6DY7skZNgb/MhlQSjXSJ3BdSUOAJyZ43RIx7hik6FPY7Kr c52IeWyi1eaBmHo1faWT1NyIgwN6frkqi3JbQJQVCjYT3QjQD+9JEutliBdpUZYl4lm07p u39r2IiLST/gc3HrK4eMBAxj7eF+W2oym9NIfg9v1eSJn2Wc73On3Vwu5Xj/xw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721494082; a=rsa-sha256; cv=none; b=PZqfm4IqKt2nYcffJPvNsHABy9VZwl/cQ1VdCM+Vke3U/+TRxwZtDtlkq2H4PPKNqk+KE9 A0RrjHEcYCOyG/nt3WxZ2EJxD+irnmT4yHPJq3RNeuE+uL20DmuEtoibFVIfvvdMgAbUkB Kt1KJlrbW5/ZRfdtEdbJFeHGbA6/uE3zWZJyI7bl5emAXPnpkwVv9fxTdRzXUXTd4NOQ2O PjrdtLkTimPv0Chw3SR5+WM5Jfi76PRDpnh8h/hyB2DMXUMf+EbZniDXbFebeRDgULG/Mb jTRMb6q4XMYmfNci48k/+EsYmxxJPVSbwwI4irK7AmKc7TaTnqDwWcljtMaa5Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721494082; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=9Pl+c96bL7hjmQsZ86G58QIs+qUZwNDpQH2vJpfEMtg=; b=BJH536TgZ4QYsdIwAUD5s5RrSgay4hiwi9wXY/FosbFh81AmvMhk5ACJ4na6bUgZpjiTIB 9+O35+YM4ODjhZ5b1xhlVM+OH5/7b6RFyE/a3SrlQ014f8wAbRIXV0l5JKXBxhUmoJEbHP 1XXFudkjeuEi3GotHmElzhIOs6dyRzyhuSIiCLfeJ510m3E6UAxJxb8izbCmPJa7REUlkR vTPyu8t4/nQN+uY4Adbo6GBpsO6J8DJ1NNyGD6X9sPUyq1ZThzZ5yKkUjRwKftyI8dTtn9 MqWq1Kid3mVSAmRdPQefRzdXCbWWkrbTLb/epy04owSEYLl8ykqOH40X8caXUQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRCCQ2mwqzPMN; Sat, 20 Jul 2024 16:48:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46KGm2sY031478; Sat, 20 Jul 2024 16:48:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46KGm2Iw031475; Sat, 20 Jul 2024 16:48:02 GMT (envelope-from git) Date: Sat, 20 Jul 2024 16:48:02 GMT Message-Id: <202407201648.46KGm2Iw031475@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Warner Losh Subject: git: 18606111ec5b - stable/14 - networking.7: remove confusing caveat List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: imp X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 18606111ec5b2b78dbf933ddb1e9bfd477a0b896 Auto-Submitted: auto-generated The branch stable/14 has been updated by imp: URL: https://cgit.FreeBSD.org/src/commit/?id=18606111ec5b2b78dbf933ddb1e9bfd477a0b896 commit 18606111ec5b2b78dbf933ddb1e9bfd477a0b896 Author: Alexander Ziaee AuthorDate: 2024-07-05 00:50:25 +0000 Commit: Warner Losh CommitDate: 2024-07-20 16:47:28 +0000 networking.7: remove confusing caveat + service routing restart breaks on dhcp + change my copyright from inbox to home Fixes: 75eda009 MFC after: 3 days Reported by: Graham Perrin, zlei Reviewed by: imp Pull Request: https://github.com/freebsd/freebsd-src/pull/1316 (cherry picked from commit c55f56de9da11e11ee950993afe8b8575d8daa56) --- share/man/man7/networking.7 | 9 +-------- 1 file changed, 1 insertion(+), 8 deletions(-) diff --git a/share/man/man7/networking.7 b/share/man/man7/networking.7 index 869812c05a9b..03e80793e98d 100644 --- a/share/man/man7/networking.7 +++ b/share/man/man7/networking.7 @@ -1,7 +1,7 @@ .\"- .\" SPDX-License-Identifier: BSD-2-Clause .\" -.\" Copyright (c) 2024 Alexander Ziaee +.\" Copyright (c) 2024 Alexander Ziaee. Ohio. .\" .Dd April 17, 2024 .Dt "NETWORKING" 7 @@ -92,10 +92,3 @@ will need to be escaped for commonly using .Ql \e , see the manual page for your shell for more details. -.Pp -Currently -.Ql Ic service netif restart -does not restart routing. -A common workaround is to issue -.Ql Ic service netif restart && service routing restart -instead. From nobody Sun Jul 21 05:25:22 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRX1G4sjKz5R0Nx; Sun, 21 Jul 2024 05:25:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRX1G47NZz4T1h; Sun, 21 Jul 2024 05:25:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539522; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NGiqP0RN93bs3nW1v03o5W5jeMbcXn2V72P/5w+WJt0=; b=vSQoDblNYS9jwPWcIOvv3yLMZUUgLicx7FUFgktX+ryqmFygxOQAlto6Rz4sQrppueH+H3 MsWyvLYrb9L/HZTCcHRyMjRxgkYWYkWaHmDsKK+bdiuOp/7BHPZ2fP3wumWdZURykqTY2m ms8HVPlD3/vZ1L0fDfWCo4YpB7DFAtso+qkj+/5tFDYjq/K1bin4vnypMGVT+DU5Wsys3l dgAcDAJdyuaokycc+CYRaAd3UPaTh51wNKli05GNMNC18pm1mNhQaXrgU5TzV9RPlpm3Jr n5acUbayzYEcE6ALETEHboXidtGGNonuXde01M5PxRVUJEbDkrSjXAw2TRgBNQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721539522; a=rsa-sha256; cv=none; b=lBp7fQQiq8ziXeJcNwVWgmVutSeydA9JYoim+H9OHwY9FLN9J0QlTYX38vuKb4V75YQ/dt sPAahGyysEB0wCNhCalF2RU6oqlaudq4XFfc1tJNWYC1dp2784aPzAkr//26656/r9xeP8 4SR0LniTNwezUCt2mrINZhBf7eNNCHngmHIw0+sGUJPnnNSh7JTcr5/PwWb1VjJXmTqky7 sSl+wzg0OjpE+PFPdOU9O58MUaoGD+9cIyIL+VzlhIRgge22DhLXyGtQ8y3KQKzB/IuHbz 1VDK2ALMwm/ZFhu9QBWctpsqb1rXYyFIeEiR1yYAo9GYDNTPFImrFwfhQUdsvQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539522; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NGiqP0RN93bs3nW1v03o5W5jeMbcXn2V72P/5w+WJt0=; b=huMkwqYZw21AOHPammCJacq+j0r4jBUQzNLev+pEmuqJicPMqUXEbORK/GAQleL9MkML3p SG42YxRhRmcOUkGpVq6tqNdJzHH0mPqRttzLhG7vM1xnDmeMu25R8NWsEueiEeqGLTe170 4zeyKYSydQz4dNvL3c7lERRGgxIzpDnvnaxEb/CK25pNyF8QLUhKUjblbyIBAOiH6nKIJh oFuzNnfrHLJ2TileuduEw3DAGsW9D3xZ3xA4Hv+MFmVNGYAA+I7oSRmT5ztPeQJx1tZ5Ue FlSCffCdrbDeVF77wdDaPVpqGw10GoY58BVbkzcpcJPgQOpmXOw+kOM+lgLOGg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRX1G3b87zncS; Sun, 21 Jul 2024 05:25:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L5PMWZ017261; Sun, 21 Jul 2024 05:25:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L5PMH2017258; Sun, 21 Jul 2024 05:25:22 GMT (envelope-from git) Date: Sun, 21 Jul 2024 05:25:22 GMT Message-Id: <202407210525.46L5PMH2017258@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kyle Evans Subject: git: 2e57144df7e1 - stable/13 - stand: module: unlink the entire tail when dependencies fail to load List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 2e57144df7e1f8d9ed91a75f96ff2b8affc1c601 Auto-Submitted: auto-generated The branch stable/13 has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=2e57144df7e1f8d9ed91a75f96ff2b8affc1c601 commit 2e57144df7e1f8d9ed91a75f96ff2b8affc1c601 Author: Kyle Evans AuthorDate: 2024-06-25 20:31:50 +0000 Commit: Kyle Evans CommitDate: 2024-07-21 05:25:07 +0000 stand: module: unlink the entire tail when dependencies fail to load Assume you have loader configured to load linux64, which has a dependency on both linux_common and mqueuefs but neither the kernel nor kernel config in question have the mqueuefs module included. When the load command for linux64 fails to find mqueuefs, it will free both linux64 and linux_common as they were loaded first, but only linux64 gets removed from the module list. As a result, future traversals hit an easy use-after-free with linux_common. Fix it so that we unlink the entire tail of the list. Anything after the initially loaded module is, by definition, a dependency on the loaded module while we're still in the load command, so we can just discard the entire tail. If linux_common were loaded before linux64, it should not move to a position during this load where it would suddenly be missing from the view presented to the kernel. Reported by: philip Reviewed by: imp, philip, tsoome (cherry picked from commit 3da568710fde08251996c117b87bedb326dedb57) --- stand/common/module.c | 31 ++++++++++++++++++++++++++----- 1 file changed, 26 insertions(+), 5 deletions(-) diff --git a/stand/common/module.c b/stand/common/module.c index b4a53701ffba..699be7bf4feb 100644 --- a/stand/common/module.c +++ b/stand/common/module.c @@ -65,6 +65,7 @@ static char *mod_searchmodule(char *name, struct mod_depend *verinfo); static char * mod_searchmodule_pnpinfo(const char *bus, const char *pnpinfo); static void file_insert_tail(struct preloaded_file *mp); static void file_remove(struct preloaded_file *fp); +static void file_remove_tail(struct preloaded_file *fp); struct file_metadata* metadata_next(struct file_metadata *base_mp, int type); static void moduledir_readhints(struct moduledir *mdp); static void moduledir_rebuild(void); @@ -958,7 +959,7 @@ mod_loadkld(const char *kldname, int argc, char *argv[]) file_insert_tail(fp); /* Add to the list of loaded files */ if (file_load_dependencies(fp) != 0) { err = ENOENT; - file_remove(fp); + file_remove_tail(fp); loadaddr = loadaddr_saved; fp = NULL; break; @@ -1719,25 +1720,45 @@ file_insert_tail(struct preloaded_file *fp) * Remove module from the chain */ static void -file_remove(struct preloaded_file *fp) +file_remove_impl(struct preloaded_file *fp, bool keep_tail) { - struct preloaded_file *cm; + struct preloaded_file *cm, *next; if (preloaded_files == NULL) return; + if (keep_tail) + next = fp->f_next; + else + next = NULL; + if (preloaded_files == fp) { - preloaded_files = fp->f_next; + preloaded_files = next; return; } + for (cm = preloaded_files; cm->f_next != NULL; cm = cm->f_next) { if (cm->f_next == fp) { - cm->f_next = fp->f_next; + cm->f_next = next; return; } } } +static void +file_remove(struct preloaded_file *fp) +{ + + file_remove_impl(fp, true); +} + +static void +file_remove_tail(struct preloaded_file *fp) +{ + + file_remove_impl(fp, false); +} + static char * moduledir_fullpath(struct moduledir *mdp, const char *fname) { From nobody Sun Jul 21 05:25:23 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRX1H5v9qz5R0Yy; Sun, 21 Jul 2024 05:25:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRX1H4zppz4ShF; Sun, 21 Jul 2024 05:25:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539523; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JvpIBAdx3FhNBCrGB0lL0BmPWMxea0QmQ7IYvxI6c6o=; b=w0ZmryIP1Lj8IJZLk/o+5EqACWUSvmhlkcVvWnT0oOpGjyRI7RA41RF3LVVpg03Hn1oK8e 1Nw096KTd/3mc5YwpRmHVDpYb/Hpa8SioyiFtV4njtLhBPmmrZByaQiJ4mZEte5A6lWMwx SqvUknLZ9CrfrsnFi1OSjksp41AUJKcvFoCWcxIJl85rb8EWY25MocEPBZKHPlraxhdHNV YxwEG0S3fx0wM88JjKpYIjKAkGcdmIjPbkx+13l8VEowKy/SVVXl+cqDf6OsIyj65GVaGr iBt3KXjNsoCEZn1avwvEEClPnp9YnfPb15dZMtC4HBCynLpEQYnVoKOH82dC6A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721539523; a=rsa-sha256; cv=none; b=uCgyilVqJ0EfkkWfsDertLQVsi3rMisCFUY/l/yjf+eiaLFm8b+Pt1hPeKw7BaOpMvOJoy vF1/1HTyohr6uPoYJtXqPvLGp+tQMKU6RiN0LqA2yRDLbzmEwVquJXrpYgEN3/eRjqbk0F LCUgmIFCvqQEcWbjpJZtMRgoyLSYSEi+FDGkKbQe7SLPvG0EvxZVGojZBYAfY2A4vV4qc1 d3il9PUDlAJHpsxy56wdoI2PzdFmhmn+CacGLrq5e32lWl93ivSHHSj/0/EIA7Jb6K8fJR QTDM6FUIBIj0Q0Cr7WXyiFTMqWW99ISYMoju4b0y/lp8zZHG1T7aUtYv3P/2ag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539523; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JvpIBAdx3FhNBCrGB0lL0BmPWMxea0QmQ7IYvxI6c6o=; b=tvPx9RkltvrAVPoLJ/eHUQ8RmJIqJI3Fl2YP+NV2zkivGcRtAjwgejGw2il8bBe5To3FV2 yrlpKB6ygxxEclMVdRBG2GFfASWCoB2RH5l+GsSfZ2vdPWO38THvQKIpnewdO9ViKruV8n ynD/LBozguKEa2c4Y5TwV/Ag7iZU+D+oLQzkjfeTSfKPkfqAwMYxm9L8vqMa21iCoQzS4B Q7KEBCIaSZbrUg/eMO0z9b8Z82BKK/45Qj3uJ0YzX6ijODNX189zgv3Jck9UIMGRW6jmef eUyE32Ne6xEg5I/LKG9j65Pj4ApO+c3cfrWPeJh4azEFbV9GdrxigsW5eDRDAg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRX1H4b5hznKv; Sun, 21 Jul 2024 05:25:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L5PNBc017318; Sun, 21 Jul 2024 05:25:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L5PNXq017315; Sun, 21 Jul 2024 05:25:23 GMT (envelope-from git) Date: Sun, 21 Jul 2024 05:25:23 GMT Message-Id: <202407210525.46L5PNXq017315@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kyle Evans Subject: git: 98e1ee23857c - stable/13 - kern: zero out stack buffer after copying out random bits List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 98e1ee23857cf858a66dff23b39f80ede00d2311 Auto-Submitted: auto-generated The branch stable/13 has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=98e1ee23857cf858a66dff23b39f80ede00d2311 commit 98e1ee23857cf858a66dff23b39f80ede00d2311 Author: Kyle Evans AuthorDate: 2024-07-15 20:17:47 +0000 Commit: Kyle Evans CommitDate: 2024-07-21 05:25:12 +0000 kern: zero out stack buffer after copying out random bits The kern.arandom sysctl handler uses an intermediate buffer on the stack to hold random data that it subsequently copies out to the sysctl request. Err on the side of caution and zero out the stack buffer after we're done with it to avoid a potential entropy leak later on. Reviewed by: cem, emaste, markj (cherry picked from commit 5862c891bb7c588aa00538d85eb26ffe77d3f709) --- sys/kern/kern_mib.c | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/sys/kern/kern_mib.c b/sys/kern/kern_mib.c index c9056503925f..aa4798a5a956 100644 --- a/sys/kern/kern_mib.c +++ b/sys/kern/kern_mib.c @@ -182,10 +182,14 @@ sysctl_kern_arnd(SYSCTL_HANDLER_ARGS) { char buf[256]; size_t len; + int error; len = MIN(req->oldlen, sizeof(buf)); read_random(buf, len); - return (SYSCTL_OUT(req, buf, len)); + + error = SYSCTL_OUT(req, buf, len); + explicit_bzero(buf, len); + return (error); } SYSCTL_PROC(_kern, KERN_ARND, arandom, From nobody Sun Jul 21 05:25:28 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRX1N5fvyz5R0WY; Sun, 21 Jul 2024 05:25:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRX1N4SBDz4SjG; Sun, 21 Jul 2024 05:25:28 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539528; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mBd5kcEej1dSbK0oSpDdF4tTYptuOCAA+MdzxdRe7tM=; b=NlJtJ9Av1NzmxjLbGi+/4IUdShRDVJKH7ghlmWO7hxqIpc2i8KxVFToU/CGJfU9xP3WQdm H02Xf5Wcb+2Xvsz1Z9ZTkyPT8C2jgyfAO79SoWd+zAo2cVt4948uqdPL1lWjL6Mqki3ROC vtdjrA7NU7Dl+nNRXxrjS6ZRsYVpqnTgD6sUCHudkH3MCP86VXW0uLOFQRTAzYBS8QH0n+ TQH/y9ge34586kI/1YSmbMXhHAkP8iBZUYjfcsKRz+UAzd9adcH6gIvYO0ORP1fyHSx14b IPKhyvJORIlfhRhR/TTWSb8594Nb6N0UnkL8d6BRfIRU//8xUmvN+/42A4nwGg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721539528; a=rsa-sha256; cv=none; b=antoIDmq+df8x6a+lZuNsOd9ErWqB9O7EmQ7X1+wNvEihiScR/dBi/27jTMHSIt2GewZnd lCanqYu+5GlJTMhoes8DK4FO9KgX5oItCUIij6DMyx4OPGLXy5oAUDgg+nwCzNNtTPz/Hu woZQKo/22M3R/94Dg7F9DNxLGsC548/zlXNz7v22LmqUhKpD0UCR5z/DglI0qrnjFmly3x RJBLgOWWNqAyHOlzq2K4PeTg9fZwJbpjcTREzV96V5somx+Tqtxbp8W1UmYcLIXUoeufXl Xs5eONR6jU8RyWOkfvC+hc5jrWcaYH1y/b0cclMqy4bwCzyZbiq6vjtajK161Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539528; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mBd5kcEej1dSbK0oSpDdF4tTYptuOCAA+MdzxdRe7tM=; b=h4pS357CKD+3yg5ZLicDUa7dzzSHzMNEO04xWMj30n+et2p5aZ12+t0WNYtSy07TTDwbnK eS7Ndnr9whem8dnNwWeCKyHmXDhx47ojs+1DV3A8E0wyWc11cmwFK61Vsc6FRye+48mn2A J1i2cDBCwIxu5xPbjmmizYEzzIHSKkv0cL/Xp82JvQGX73YVoKWn0QbFO8un8qLr2doy3U Fm1jPlWIupKncJZp6Ymfvl1muFj8fc7CSU3RvQchTL8KX9mfgz9LQ+cTP5ceIyYgBSXmtW mGPprtcuwdPwSpxLS5szP/ONgkMu8vyBHCSdF5G+o+xamd/pMNYYA/yNbz5UIg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRX1N3qGwzn8h; Sun, 21 Jul 2024 05:25:28 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L5PSC4017484; Sun, 21 Jul 2024 05:25:28 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L5PSVF017481; Sun, 21 Jul 2024 05:25:28 GMT (envelope-from git) Date: Sun, 21 Jul 2024 05:25:28 GMT Message-Id: <202407210525.46L5PSVF017481@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kyle Evans Subject: git: f29a2ea5b44d - stable/14 - stand: module: unlink the entire tail when dependencies fail to load List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f29a2ea5b44d79957c2568fa0181877c7556c7f3 Auto-Submitted: auto-generated The branch stable/14 has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=f29a2ea5b44d79957c2568fa0181877c7556c7f3 commit f29a2ea5b44d79957c2568fa0181877c7556c7f3 Author: Kyle Evans AuthorDate: 2024-06-25 20:31:50 +0000 Commit: Kyle Evans CommitDate: 2024-07-21 05:24:50 +0000 stand: module: unlink the entire tail when dependencies fail to load Assume you have loader configured to load linux64, which has a dependency on both linux_common and mqueuefs but neither the kernel nor kernel config in question have the mqueuefs module included. When the load command for linux64 fails to find mqueuefs, it will free both linux64 and linux_common as they were loaded first, but only linux64 gets removed from the module list. As a result, future traversals hit an easy use-after-free with linux_common. Fix it so that we unlink the entire tail of the list. Anything after the initially loaded module is, by definition, a dependency on the loaded module while we're still in the load command, so we can just discard the entire tail. If linux_common were loaded before linux64, it should not move to a position during this load where it would suddenly be missing from the view presented to the kernel. Reported by: philip Reviewed by: imp, philip, tsoome (cherry picked from commit 3da568710fde08251996c117b87bedb326dedb57) --- stand/common/module.c | 31 ++++++++++++++++++++++++++----- 1 file changed, 26 insertions(+), 5 deletions(-) diff --git a/stand/common/module.c b/stand/common/module.c index 832a8eb4988d..29228f0de22a 100644 --- a/stand/common/module.c +++ b/stand/common/module.c @@ -64,6 +64,7 @@ static char *mod_searchmodule(char *name, struct mod_depend *verinfo); static char * mod_searchmodule_pnpinfo(const char *bus, const char *pnpinfo); static void file_insert_tail(struct preloaded_file *mp); static void file_remove(struct preloaded_file *fp); +static void file_remove_tail(struct preloaded_file *fp); struct file_metadata* metadata_next(struct file_metadata *base_mp, int type); static void moduledir_readhints(struct moduledir *mdp); static void moduledir_rebuild(void); @@ -876,7 +877,7 @@ mod_loadkld(const char *kldname, int argc, char *argv[]) file_insert_tail(fp); /* Add to the list of loaded files */ if (file_load_dependencies(fp) != 0) { err = ENOENT; - file_remove(fp); + file_remove_tail(fp); loadaddr = loadaddr_saved; fp = NULL; break; @@ -1637,25 +1638,45 @@ file_insert_tail(struct preloaded_file *fp) * Remove module from the chain */ static void -file_remove(struct preloaded_file *fp) +file_remove_impl(struct preloaded_file *fp, bool keep_tail) { - struct preloaded_file *cm; + struct preloaded_file *cm, *next; if (preloaded_files == NULL) return; + if (keep_tail) + next = fp->f_next; + else + next = NULL; + if (preloaded_files == fp) { - preloaded_files = fp->f_next; + preloaded_files = next; return; } + for (cm = preloaded_files; cm->f_next != NULL; cm = cm->f_next) { if (cm->f_next == fp) { - cm->f_next = fp->f_next; + cm->f_next = next; return; } } } +static void +file_remove(struct preloaded_file *fp) +{ + + file_remove_impl(fp, true); +} + +static void +file_remove_tail(struct preloaded_file *fp) +{ + + file_remove_impl(fp, false); +} + static char * moduledir_fullpath(struct moduledir *mdp, const char *fname) { From nobody Sun Jul 21 05:25:29 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRX1Q0Zwtz5R0bn; Sun, 21 Jul 2024 05:25:30 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRX1P5Hv9z4Sxp; Sun, 21 Jul 2024 05:25:29 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539529; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6ydTIC9hzRzW/FXLxu0m1c2aUXnDvB2j87212DwGNak=; b=TQuW2hQk7EPE1HgaTgmgjVKQKtt3w96tIwt++RIuPXC7xuplC9VsPg+niUsubVcfyMbWbX bNvIKtZhICTzUTy4mcuiMd6CGNrWNJX7yx8ez/8i1Z4T42vG/kB36FbXNubB7jufzOIDj9 ZBvgLStIrxupD2igy9nI7eISdvF//OqpmoRHuBnxR0Dm17zd2ZPbo7ShfWWOAmg4dSeymQ 2iw3oTKQLDMk2exNHhqlS/Z8NxGctRudwDKBmeWNiLQXrzHKbWNKDpYvxmN6hab3DK49Vo sMieLxHFuOiM+2fYGwcTUwX2ubtCA9ioQWA4NxcyqRfDsImdSMyuW9ocFg/gDg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721539529; a=rsa-sha256; cv=none; b=q4swCPFEWeVtJbAprn3xb6rchjALEcxUgS1fayiZZyQeBLBtrkbrX4KlS3E6CbW1g4SPJ3 3rHYpqQ4bfNnDmyDO2N9jxpLE0vxWdo2aCX06CiT9XbQJ6k11D5YmDZEddM7be0qKaJ233 fGwyD5aMmNN0DdpniDPWLqBVoYbOIJ60YWkjzXpjlY/cm3xG5dkwCv6KT54HnxhuxJmQlS A6KcvOcE1P8M5CMmxqMW1Af07uytl3oYjNjpkwPZHW8BeQlcFu+eNuO/czLpWLu4n4kMbo LlBAbW5jUdW0s72I8/wjuk/UDtqUc95cLDlGqhx3RLI+qo2jxZGgOvM4UlS9vg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721539529; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6ydTIC9hzRzW/FXLxu0m1c2aUXnDvB2j87212DwGNak=; b=AdxTN76qRl3YTmUdjycWD8y6IFOZnz9R9J9mnjSo2s/T9Vi4pI3OzvVZHUQpSFYGFJW1CS bSQcXNb4KPOj29mK3KAVbXnNQrpvkO42Q6Tl6fl2uMST06EMjHQ1pxzzgfX8D4hU55Ehhk BDbk8gS+iZFH6DP8NDJ7CUwAgSE5zt9QVgXNzcB+HenCczfEo9C5gPMr5jRuoEAKxmYW12 v6Vr7P1us3J9cjd1S5VXg1fWNdtNatRmaEGeszXaux1Ke0ZlJZX36tTrNKoGgvRlbPaPzP npa/tnuKliZvLINwX7GMPJ7xFz+wCrIYuB6CZ51RWKoQuEIGrNI+GZ0wT98mNw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRX1P4sRZzn3D; Sun, 21 Jul 2024 05:25:29 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L5PTbk017541; Sun, 21 Jul 2024 05:25:29 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L5PT7O017538; Sun, 21 Jul 2024 05:25:29 GMT (envelope-from git) Date: Sun, 21 Jul 2024 05:25:29 GMT Message-Id: <202407210525.46L5PT7O017538@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Kyle Evans Subject: git: 1eb62930e736 - stable/14 - kern: zero out stack buffer after copying out random bits List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kevans X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 1eb62930e73689ce8e9cc68cf6f5cdc337c56bf3 Auto-Submitted: auto-generated The branch stable/14 has been updated by kevans: URL: https://cgit.FreeBSD.org/src/commit/?id=1eb62930e73689ce8e9cc68cf6f5cdc337c56bf3 commit 1eb62930e73689ce8e9cc68cf6f5cdc337c56bf3 Author: Kyle Evans AuthorDate: 2024-07-15 20:17:47 +0000 Commit: Kyle Evans CommitDate: 2024-07-21 05:24:55 +0000 kern: zero out stack buffer after copying out random bits The kern.arandom sysctl handler uses an intermediate buffer on the stack to hold random data that it subsequently copies out to the sysctl request. Err on the side of caution and zero out the stack buffer after we're done with it to avoid a potential entropy leak later on. Reviewed by: cem, emaste, markj (cherry picked from commit 5862c891bb7c588aa00538d85eb26ffe77d3f709) --- sys/kern/kern_mib.c | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/sys/kern/kern_mib.c b/sys/kern/kern_mib.c index 7d2a9e7f8474..8ce09a47ef58 100644 --- a/sys/kern/kern_mib.c +++ b/sys/kern/kern_mib.c @@ -182,10 +182,14 @@ sysctl_kern_arnd(SYSCTL_HANDLER_ARGS) { char buf[256]; size_t len; + int error; len = MIN(req->oldlen, sizeof(buf)); read_random(buf, len); - return (SYSCTL_OUT(req, buf, len)); + + error = SYSCTL_OUT(req, buf, len); + explicit_bzero(buf, len); + return (error); } SYSCTL_PROC(_kern, KERN_ARND, arandom, From nobody Sun Jul 21 08:51:16 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRcZr3hM8z5R4TW; Sun, 21 Jul 2024 08:51:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRcZr2v58z4lWF; Sun, 21 Jul 2024 08:51:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551876; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8C70p4CMoE9GEX32lKBUEHPBOxG3tsP8DDWBssZDA70=; b=gf/rUjTjL0m3DvrnOC1+BG0R3g0R7P8CEAqaIoYdqqquGxG6U59n8fmEPz47k9b89H5UMX JHJyzArnTk3Y1esY86/ibtd+9Qj2yQmACZbxo87oAyeJWkYSBJCkWWc7961RHIrWhfqyLK eafSyF97Hj3h3DfCiyf2JAEQOhs1+fXDqRJR77tsXIVIqF41/kYLE0io9ZIiWe3OeSf9Un 6rWzyppv3cgo/CTcfeftH0b4hF1ASPmKhei7QuY649vFUljQm7NEiaNDBcnElcAT+5qBer qcIDEOQKdkps5tlNHcFPQf6MlThwWZSeQZnOTMLLPnv2SA9XWybOVItAO9L/Iw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721551876; a=rsa-sha256; cv=none; b=OMXTojcZwlUKOE5NG3PZwL7JRQCreL8KiEQ+S+382mo2sEKFR2PpJAXOMioz6khVnVZ0/p qlnpNgWLPxcZOaTN+vL5rDw0RfIec3EWtgWwXjAV3fu2WlL2lcpEVX76Nj0WYojFGz8uYW 1pU5jCda0P3WrCKdyvT59HJSnyVlGtLGrGrCt2Lg8xRdEGFENNEWEeNuQH8gPYRNgMl931 BHm/h5YnXebRGRNm+Ny9mN8DZlZ2G6drM7kSM+XgKVUEqkPMHKh7zkJtpYKx4I40nkkA+f jdhQh3HBbAw9AVzG7Z0Y5mC3vU8DqEWlJ0Pwde1ZRB+JTAcEN97Lm6iqKvbLxA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551876; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8C70p4CMoE9GEX32lKBUEHPBOxG3tsP8DDWBssZDA70=; b=ZmSe48BXWiSpJSrMG/KnxgmPtDWp6euxmRcWjSm+MnkRYGAt1lMo4eTHA/qR0MOySoKrB2 DWTCdBAT3yCxMOhQEQlls15PxttQItUi5vUIWtVQjNPMP9fch0F/PWWnjwWSuetPYcZcGE iEl8X6B5D6pb6gPTBWQjNAPCE5DfhOs2pHQF3iT6LG2uncpd/WM2MB3maJb4crinl1F9Lj evaabNnbSDw0104Gi66oEy84pM4uSQO/g18ua6D+iQLSKb3jjgnWOqzg32uVQtJpQeAULy Pk3SznbYMriN7fmx6lYWRh4r8NQJsZgfJjC7qBEU3Gpc8TTPPQenJCKlPwfXwQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRcZr2R9Bzsw0; Sun, 21 Jul 2024 08:51:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L8pGIf071226; Sun, 21 Jul 2024 08:51:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L8pGdX071223; Sun, 21 Jul 2024 08:51:16 GMT (envelope-from git) Date: Sun, 21 Jul 2024 08:51:16 GMT Message-Id: <202407210851.46L8pGdX071223@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 8c405f08c099 - stable/14 - amd64 pmap_allocpte_nosleep(): fix indent List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8c405f08c0993945d668dba8bacf025da8303c68 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8c405f08c0993945d668dba8bacf025da8303c68 commit 8c405f08c0993945d668dba8bacf025da8303c68 Author: Konstantin Belousov AuthorDate: 2024-07-13 04:05:36 +0000 Commit: Konstantin Belousov CommitDate: 2024-07-21 08:50:29 +0000 amd64 pmap_allocpte_nosleep(): fix indent (cherry picked from commit 616dd88a2e68c1243e4c8b57e883742937a61af0) --- sys/amd64/amd64/pmap.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/amd64/amd64/pmap.c b/sys/amd64/amd64/pmap.c index d6e9713f215a..50a52d89db85 100644 --- a/sys/amd64/amd64/pmap.c +++ b/sys/amd64/amd64/pmap.c @@ -4758,8 +4758,8 @@ pmap_allocpte_nosleep(pmap_t pmap, vm_pindex_t ptepindex, struct rwlock **lockp, } if ((*pdp & PG_V) == 0) { /* Have to allocate a new pd, recurse */ - if (pmap_allocpte_nosleep(pmap, pmap_pdpe_pindex(va), - lockp, va) == NULL) { + if (pmap_allocpte_nosleep(pmap, pmap_pdpe_pindex(va), + lockp, va) == NULL) { pmap_allocpte_free_unref(pmap, va, pmap_pml4e(pmap, va)); pmap_free_pt_page(pmap, m, true); From nobody Sun Jul 21 08:51:17 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRcZs4pK8z5R4gQ; Sun, 21 Jul 2024 08:51:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRcZs3Y74z4lWG; Sun, 21 Jul 2024 08:51:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551877; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N4dFkmws7SiVyXqy4ieDXJG4w8GIqlGLUoOviYL0NBE=; b=Go5ZwCwtf+FnFeiZnuKgefZ3rBo20Spi/H5x/OzTO8Tt+8uBNMRxrL8oTKcHdKzIJijDT9 aF9bMozpqdS4JFV2l8bYInKUMmrx9MR7x7fS6nNre4dgNkJAKT/rC5tchlMVODuXOW1Z2Y LBnhVXxqi+r9UeWBlXVY+YtPQQ45KPoKXeR1+UqFHJN/dsBQv7PXhXw8P3Db+ej43FYG09 +F1JGLvDdSklMHzfsZuVSzItVnE4LSAHljdQGfMUxrEOkOujI+A9jgj5pInbdlfLf4B+Z4 6JdhFYQAhkuVNzSeIts7xN7wgWkGYdsUJv4S+kM8BTHxFKJEGCvhdMylNzlvbA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721551877; a=rsa-sha256; cv=none; b=eFvQECU5h4yFBs6z4tuJtISoKdgIOedxSEIPiQH0+b2DDkvqXy0asqzBWMOzhBQBJ7+7tR NRObeGeeRnq09fQGKn1MRXEH7Cmk+m1KEf0s+AO8wzyT+uHDHZo+FwA7K2RTx6SDtB+YgQ AixwZKCMvVzLP20pkJ4lV5NKEF3E02mhMgzR5qgLtaXNFC+fXRen4R9PK3g+KZ1N8BtyTH wTr+Z3XxNABNgLFOXdD7Mrbbtka44PWZijCeS8qRrZGHzc+8FDHohmPK7T6kGm/+9M8XS7 29yqbRXJTZZMp7mRo3p7FVnJFEWGjQmpfZaQXsv3TTfdYjyj75+zdL3K0vrePg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551877; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=N4dFkmws7SiVyXqy4ieDXJG4w8GIqlGLUoOviYL0NBE=; b=T5kY80Oo7XYeKcm8SdGNWWj8qFTX9ALPgvT01mykJ3AGo4tjzxo4Zjkyc8icljLUX0JrPK Fl9L0zLQ7qnmEaX0R3i+++xl13NTbKiey3s8TExhl68mfV9a7rDMa9L4Z5kiYVcZ6Eu/Ze gFP2+38py82wR8sr0YL02oSGe9PZCNZvzBZ3tkDprAjg4XPaaGSDzGHITB7LRBobPx77nI lGmzivO2+TnK6YuFMmyu/fyaViQsR03G2DiegkB2NlNNSZUb8mJmQKVEE/Tiv8f7KyuI85 qoH3ZB4XgI9HXBYAqeBNxknugqpalfPa9BI43ugnRX6PDIL6sjy0DcD3TGc2ng== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRcZs38j1ztV1; Sun, 21 Jul 2024 08:51:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L8pHcD071271; Sun, 21 Jul 2024 08:51:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L8pHfd071268; Sun, 21 Jul 2024 08:51:17 GMT (envelope-from git) Date: Sun, 21 Jul 2024 08:51:17 GMT Message-Id: <202407210851.46L8pHfd071268@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 010f09a7b16c - stable/14 - amd64 pmap_allocpte_nosleep(): stop testing tautological condition List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 010f09a7b16c2799d23161ba819a67f309318ef6 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=010f09a7b16c2799d23161ba819a67f309318ef6 commit 010f09a7b16c2799d23161ba819a67f309318ef6 Author: Konstantin Belousov AuthorDate: 2024-07-13 04:07:18 +0000 Commit: Konstantin Belousov CommitDate: 2024-07-21 08:50:29 +0000 amd64 pmap_allocpte_nosleep(): stop testing tautological condition (cherry picked from commit 10a6ae0ddffb1de842a0ba6a6ca29786de6d3bfd) --- sys/amd64/amd64/pmap.c | 9 +++++---- 1 file changed, 5 insertions(+), 4 deletions(-) diff --git a/sys/amd64/amd64/pmap.c b/sys/amd64/amd64/pmap.c index 50a52d89db85..0d364dec7c82 100644 --- a/sys/amd64/amd64/pmap.c +++ b/sys/amd64/amd64/pmap.c @@ -4704,8 +4704,8 @@ pmap_allocpte_nosleep(pmap_t pmap, vm_pindex_t ptepindex, struct rwlock **lockp, *pml5 = VM_PAGE_TO_PHYS(m) | PG_U | PG_RW | PG_V | PG_A | PG_M; if (pmap->pm_pmltopu != NULL && pml5index < NUPML5E) { - if (pmap->pm_ucr3 != PMAP_NO_CR3) - *pml5 |= pg_nx; + MPASS(pmap->pm_ucr3 != PMAP_NO_CR3); + *pml5 |= pg_nx; pml5u = &pmap->pm_pmltopu[pml5index]; *pml5u = VM_PAGE_TO_PHYS(m) | PG_U | PG_RW | PG_V | @@ -4725,6 +4725,8 @@ pmap_allocpte_nosleep(pmap_t pmap, vm_pindex_t ptepindex, struct rwlock **lockp, if (!pmap_is_la57(pmap) && pmap->pm_pmltopu != NULL && pml4index < NUPML4E) { + MPASS(pmap->pm_ucr3 != PMAP_NO_CR3); + /* * PTI: Make all user-space mappings in the * kernel-mode page table no-execute so that @@ -4732,8 +4734,7 @@ pmap_allocpte_nosleep(pmap_t pmap, vm_pindex_t ptepindex, struct rwlock **lockp, * the kernel-mode page table active on return * to user space. */ - if (pmap->pm_ucr3 != PMAP_NO_CR3) - *pml4 |= pg_nx; + *pml4 |= pg_nx; pml4u = &pmap->pm_pmltopu[pml4index]; *pml4u = VM_PAGE_TO_PHYS(m) | PG_U | PG_RW | PG_V | From nobody Sun Jul 21 08:51:18 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRcZv0fZsz5R4gV; Sun, 21 Jul 2024 08:51:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRcZt56y2z4lT8; Sun, 21 Jul 2024 08:51:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551878; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pJR9zZvv72CSjHnz2FrC2nexmUrz18Ml0c5k97at/A=; b=b4pA5jd78EhFnGMbJFX9zTkG/3Y/aXnk5M165DX/iDGaa9j/gf1iOErx8CVC520o7DoL1h cDwnu6JSAVQoVottYM1SjfyXa5Izn6UBM+ypyfDL/cJtr6Msi2ib3+zMQ4vv+bpfXCCNgX HfRdaKvZJLh+8FuM9U7zcvSjm3Iicz8wkUvmIXBkwblbKCjKXkXpQB6fSEOkU4ZPQUIrb4 PPEhw3gLxFE8Ij494Pzo+Qh1clhvQb9/GKHYzP8pw9rzQuse7+kV0IeL8chZn6MWKaZ7aO RiVnml/oS7AUrXp63blihy75Tumc3+e7sYL/CJUP+RgW9EbbhnPubE6zsyc9tg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721551878; a=rsa-sha256; cv=none; b=TkuqnegTYD71fi8UU2kUr2MuvgpO6YhAZQAJ5Bg01uM/8OSu3c0kyTbCdLke7M/GWL5Tth VIZdZrJw41hTLxKsmJGV4b10vzt4Dm1CNitCNJ+zMk7Bith4YdIuraq8o/BO3IIyOKdzw5 vGLEksypx93WG8fG26dTVwPZhbsyRPNh0rg3qKQRbI1PDEe0ScovjBKjsO/NBfOyyaKLCP AIapJRk06g1qnhL51TnfbFn7/HgL0HlK+Ez4be38mFEnkAG9a+SdpN7R9xbrD1uZrMbQwq wnDMOg0aaijj9vKtroerr8YdfJAunFRqWPjliH4Uq8ipr7nOT8OVb/FGHPidsw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551878; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pJR9zZvv72CSjHnz2FrC2nexmUrz18Ml0c5k97at/A=; b=NgAByDa0DRusStOKYabBwnXUe+5HlF0p5fS5EHvCShayfe6QBNAxnagyvp/GxF9EmiOeF3 wZ9En0vm4QyA8nGkd4+r0dw5gKD7fGo4ZdyMGFC05oZtWQV1HpO2wz2aXGSCVg5HsNV0P2 BJvNheeHzzZxdwIsqZ/YF+ynbUyyUfU/PoTUg9NQA1PyfC7IWpVUb0H+KYIEZSbDZnYRyB nkNRFuU+OuqDC8rFHpD/Fva0crdJj8DNPnfHHyndZ9fOXEZTK/u8ytJnuAr8EpAc+z35kC CufoF+HxAJzFpzmU7BF8gHmXNQY7IFTop3N9t95mrcsYw8yY2ZxwEgMu9njkTw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRcZt4PxhztGf; Sun, 21 Jul 2024 08:51:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L8pIk3071317; Sun, 21 Jul 2024 08:51:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L8pIla071314; Sun, 21 Jul 2024 08:51:18 GMT (envelope-from git) Date: Sun, 21 Jul 2024 08:51:18 GMT Message-Id: <202407210851.46L8pIla071314@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 049a256e9aa7 - stable/14 - vm_page: add vm_page_clearref() helper List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 049a256e9aa7b37487a6538d8c5763db6ec7a658 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=049a256e9aa7b37487a6538d8c5763db6ec7a658 commit 049a256e9aa7b37487a6538d8c5763db6ec7a658 Author: Konstantin Belousov AuthorDate: 2024-07-08 17:45:33 +0000 Commit: Konstantin Belousov CommitDate: 2024-07-21 08:50:29 +0000 vm_page: add vm_page_clearref() helper (cherry picked from commit 45cde0e439188589ca2511f6fd76829cbf68267e) --- sys/vm/vm_page.h | 11 +++++++++++ 1 file changed, 11 insertions(+) diff --git a/sys/vm/vm_page.h b/sys/vm/vm_page.h index c9773f27d195..a1df6f736aee 100644 --- a/sys/vm/vm_page.h +++ b/sys/vm/vm_page.h @@ -949,6 +949,17 @@ vm_page_in_laundry(vm_page_t m) return (queue == PQ_LAUNDRY || queue == PQ_UNSWAPPABLE); } +static inline void +vm_page_clearref(vm_page_t m) +{ + u_int r; + + r = m->ref_count; + while (atomic_fcmpset_int(&m->ref_count, &r, r & (VPRC_BLOCKED | + VPRC_OBJREF)) == 0) + ; +} + /* * vm_page_drop: * From nobody Sun Jul 21 08:51:19 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRcZv735Kz5R4Wg; Sun, 21 Jul 2024 08:51:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRcZv5Jfvz4lTJ; Sun, 21 Jul 2024 08:51:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551879; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RLJV7/L4FEor+2LoE1quZL/+s8TV02zdLOcHL0YKQsQ=; b=p7dZnUA84THCsi6u2AkCZQEfPaBfby6m1jy5flhKWrT1znSaaOIg0MBfL0s58Z+gClxdma 4DOtEJhcZROokwTWsElwA1KBwBpSdF3cl7hg5nHPHxxAyemh6Onqz9L4CGkZbdBvpt14sX V80LVoo3awcd9dDea0EVncFl4yNUxwa0SQhyaYW0e2RupEZwf7g4Haf1PXa7VUi81mqCSG oJk2h9BLQvE4i0nE9IiWdrn398UAs6eSl2Cg4/p4YNhPEqJ46hR60tpYeR9IWquZ2JUP5l Yhn1ja0kUZHSFC2R3BDtqf6yatdsInzdwjqokfXxYvwEE9b1U9njaZ0UFoJDhg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721551879; a=rsa-sha256; cv=none; b=q8MPRmS2y+tV1so8/Pg58ZftecS18Cb5lYrEy4aJg73WyTsD/KET1X8WWSMJ5OE7/VaU/A nmgSTgYL24Cqg717eKFX7HPhmBfM+lBwI5z0CZ71gY+JpDPhKGetT/fF77l2XLrNy0S0An gVAqkGg/ZpNTOEKMyQ1KY9o6R0lJWqwMxlcg4oU2YCfbzJN4AkorF0L2Y4Id+glLs+2MLC OkiH9Kr5qQ5OW7nDpVJ/aEFMVb0nm6CjMefMYrDJPA+oAg/qwMYc8JM9eNRZ0q8hduU0GD 4T4dWLUKnLr1hGJOotBYJpHc6OSaAcYUW/43byOkF5jCC4zbExop+e54u0v6OQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721551879; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RLJV7/L4FEor+2LoE1quZL/+s8TV02zdLOcHL0YKQsQ=; b=vAX9csPI6Lwh29q/DhKx1pN194AF12YZddd7K789noMZotGvhPSB8pDyFSktyGUy5MRE+F wmmzBva2kQrTH09EWQ3Xg8Ujpyzv+WO9dL90dmhrTrVGcCdGKxFUC9sRCfk/4S8ew36qhc p8xrFOnRAFuiUweubM5wrRstz5TeXf5rx/0jHz00M1TEHFzDr7bGNbyvxsRe+5nqFsrF/F AiTvv5fCxaBCZkwx/dYx1Ft7eHDIPTqoYpqS/WffdrdmhkxMvZ/Om9EezNX5YuyzHweWIr a7ShFaneJ+Gsy+YZ+q/gtmfl8wr1RKMDPVocuo34xYyVXYlxK9weEkbTgdjTYg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRcZv4nmwzst9; Sun, 21 Jul 2024 08:51:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46L8pJpE071365; Sun, 21 Jul 2024 08:51:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46L8pJHE071362; Sun, 21 Jul 2024 08:51:19 GMT (envelope-from git) Date: Sun, 21 Jul 2024 08:51:19 GMT Message-Id: <202407210851.46L8pJHE071362@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 240ddb304ff3 - stable/14 - DMAR pagetables pages: handle ref_count special references List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 240ddb304ff327e831f75f8ae27f2e0220211b90 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=240ddb304ff327e831f75f8ae27f2e0220211b90 commit 240ddb304ff327e831f75f8ae27f2e0220211b90 Author: Konstantin Belousov AuthorDate: 2024-07-07 23:26:57 +0000 Commit: Konstantin Belousov CommitDate: 2024-07-21 08:50:29 +0000 DMAR pagetables pages: handle ref_count special references (cherry picked from commit 7773023b72de19c6c9a47fd04ac955ec52773f0f) --- sys/x86/iommu/intel_idpgtbl.c | 22 ++++++++++++---------- 1 file changed, 12 insertions(+), 10 deletions(-) diff --git a/sys/x86/iommu/intel_idpgtbl.c b/sys/x86/iommu/intel_idpgtbl.c index 82cac8bb2d39..deee50858dd2 100644 --- a/sys/x86/iommu/intel_idpgtbl.c +++ b/sys/x86/iommu/intel_idpgtbl.c @@ -48,6 +48,7 @@ #include #include #include +#include #include #include #include @@ -391,7 +392,7 @@ retry: * pte write and clean while the lock is * dropped. */ - m->ref_count++; + vm_page_wire(m); sfp = NULL; ptep = domain_pgtbl_map_pte(domain, base, lvl - 1, @@ -399,7 +400,7 @@ retry: if (ptep == NULL) { KASSERT(m->pindex != 0, ("loosing root page %p", domain)); - m->ref_count--; + vm_page_unwire_noq(m); iommu_pgfree(domain->pgtbl_obj, m->pindex, flags); return (NULL); @@ -407,8 +408,8 @@ retry: dmar_pte_store(&ptep->pte, DMAR_PTE_R | DMAR_PTE_W | VM_PAGE_TO_PHYS(m)); dmar_flush_pte_to_ram(domain->dmar, ptep); - sf_buf_page(sfp)->ref_count += 1; - m->ref_count--; + vm_page_wire(sf_buf_page(sfp)); + vm_page_unwire_noq(m); iommu_unmap_pgtbl(sfp); /* Only executed once. */ goto retry; @@ -487,7 +488,7 @@ domain_map_buf_locked(struct dmar_domain *domain, iommu_gaddr_t base, dmar_pte_store(&pte->pte, VM_PAGE_TO_PHYS(ma[pi]) | pflags | (superpage ? DMAR_PTE_SP : 0)); dmar_flush_pte_to_ram(domain->dmar, pte); - sf_buf_page(sf)->ref_count += 1; + vm_page_wire(sf_buf_page(sf)); } if (sf != NULL) iommu_unmap_pgtbl(sf); @@ -593,8 +594,7 @@ domain_unmap_clear_pte(struct dmar_domain *domain, iommu_gaddr_t base, int lvl, iommu_unmap_pgtbl(*sf); *sf = NULL; } - m->ref_count--; - if (m->ref_count != 0) + if (!vm_page_unwire_noq(m)) return; KASSERT(lvl != 0, ("lost reference (lvl) on root pg domain %p base %jx lvl %d", @@ -710,7 +710,7 @@ domain_alloc_pgtbl(struct dmar_domain *domain) m = iommu_pgalloc(domain->pgtbl_obj, 0, IOMMU_PGF_WAITOK | IOMMU_PGF_ZERO | IOMMU_PGF_OBJL); /* No implicit free of the top level page table page. */ - m->ref_count = 1; + vm_page_wire(m); DMAR_DOMAIN_PGUNLOCK(domain); DMAR_LOCK(domain->dmar); domain->iodom.flags |= IOMMU_DOMAIN_PGTBL_INITED; @@ -742,8 +742,10 @@ domain_free_pgtbl(struct dmar_domain *domain) /* Obliterate ref_counts */ VM_OBJECT_ASSERT_WLOCKED(obj); - for (m = vm_page_lookup(obj, 0); m != NULL; m = vm_page_next(m)) - m->ref_count = 0; + for (m = vm_page_lookup(obj, 0); m != NULL; m = vm_page_next(m)) { + vm_page_clearref(m); + vm_wire_sub(1); + } VM_OBJECT_WUNLOCK(obj); vm_object_deallocate(obj); } From nobody Sun Jul 21 17:46:20 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRrSF0s1lz5Q9q8; Sun, 21 Jul 2024 17:46:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRrSF0N6Wz3xLM; Sun, 21 Jul 2024 17:46:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721583981; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RewJkfyOQAGti+nNCIotraQjKi0vwtP+H3sgc+MVeto=; b=xUKG7hC1ebcS7zLIwprHM9nqwApP7wWWHEAXlfnMeeJZfZRMCTR8iDXTqkH1kjV1Pmjj63 3CGU7I4jtJGLtOe/7QDlkq68IUTt8uIYuPiql4ObHKVyV13nJGy/js7LMQb6hWVzWbF8Em tnbOPypD4LXgaMRKB7iAYtPqWa03hznl/+UrKt92qsvTAXsN8EabJEdjVRdCsP46EAIL4P SRSne/RqhEfiTS1tExXd5QyTRPlq8nZ8pz9UrENcatqYkZIWDhff/xh1FzjsDsEjX8aDXk xdJySt5DUaqlGmvnSpGYKEb0itZAUVW21KeViEsk4dpo7MjuplJRFkrgqsC3jA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721583981; a=rsa-sha256; cv=none; b=ZqH3mtdeRKm1S29W90cVjTjru/oECvVJBKM6UMMEdNEcHtR8+Q6uAmgbu1WRKgRHfngIdy pHllrHVs9YuaSvnKFa0B1uRroRtyi8X5C2M7Ib97VUwsaBF6ld02QDDd6gDEeS6GgNTQtA 5vyRfYQvy2kUio2RevwDEu6vKmooE6BaE0qmKUtjehiZ0+xz0y2NrVh/LLgtQkwRU4cDvb kDSAfdxadslNIwYfw9FJwfyINyLRz33KFJi+b8GuaLvZNDX5izxyx5QXLzeLpQ2igB64Wi c/zOXm80yVr62QQ3zXKbIyDYySTNSG3SAq4yCuSsTCmwm+cKd95DLqmg744VYA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721583981; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=RewJkfyOQAGti+nNCIotraQjKi0vwtP+H3sgc+MVeto=; b=S+jyP80oANfNTAQXGTZyaGd4X6k8vTAqgHSJCFOiGbSjQnFiLiGNW3xxdvEoObWuPA2VwU 2Gy2R8Mzq0hSVTdnWw2vr0rk81Qef0KGYkQNLWW4Upg22K0UZPDiU/CDKKdx3Z3o1NA5ky JPG2+zeP3FEHpabr7jFbMYugS9/3mW04pK8e6thtny7a6hYANH624+TGbbmpJvvwQ+0Hz6 uKLUtllKxVfYRa1P9V24FNdXPl3hIQ6C4u8fkx+yruB7+R7Brff3RhiIt7D4/D2Vh/Auh/ nTBVdKKwQ4rLGDp7q6l0BQwP1k34Zu7G9+so8gEjRXk5AQb2Ix38dBkXAl6w6Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRrSD75jyz195W; Sun, 21 Jul 2024 17:46:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46LHkK9Q081207; Sun, 21 Jul 2024 17:46:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46LHkKGN081204; Sun, 21 Jul 2024 17:46:20 GMT (envelope-from git) Date: Sun, 21 Jul 2024 17:46:20 GMT Message-Id: <202407211746.46LHkKGN081204@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Alexander Motin Subject: git: 908777f1c258 - stable/14 - nvmecontrol: Fix "Workloadd" typo List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mav X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 908777f1c258760c50511d1de4eec4f43f4e71a1 Auto-Submitted: auto-generated The branch stable/14 has been updated by mav: URL: https://cgit.FreeBSD.org/src/commit/?id=908777f1c258760c50511d1de4eec4f43f4e71a1 commit 908777f1c258760c50511d1de4eec4f43f4e71a1 Author: Alexander Motin AuthorDate: 2024-07-12 15:36:40 +0000 Commit: Alexander Motin CommitDate: 2024-07-21 17:46:02 +0000 nvmecontrol: Fix "Workloadd" typo MFC after: 1 week (cherry picked from commit 6ac0f711ad9ecd9ac1525787bb08002c85c03cde) --- sbin/nvmecontrol/power.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/nvmecontrol/power.c b/sbin/nvmecontrol/power.c index 95ee1763a28c..78de46dbc277 100644 --- a/sbin/nvmecontrol/power.c +++ b/sbin/nvmecontrol/power.c @@ -95,7 +95,7 @@ power_list(struct nvme_controller_data *cdata) int i; printf("\nPower States Supported: %d\n\n", cdata->npss + 1); - printf(" # Max pwr Enter Lat Exit Lat RT RL WT WL Idle Pwr Act Pwr Workloadd\n"); + printf(" # Max pwr Enter Lat Exit Lat RT RL WT WL Idle Pwr Act Pwr Workload\n"); printf("-- -------- --------- --------- -- -- -- -- -------- -------- --\n"); for (i = 0; i <= cdata->npss; i++) power_list_one(i, &cdata->power_state[i]); From nobody Sun Jul 21 17:46:54 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRrSt5RT5z5Q9nN; Sun, 21 Jul 2024 17:46:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRrSt4wHdz3xSm; Sun, 21 Jul 2024 17:46:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721584014; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2qzeo4WiYBNBEwbMthMQoaXiOgFImtHCszQKuqiTC44=; b=bDNPiGt7XG12SzxIiLY6WnyXjFtIHDwKVhFVhgBNaZfmRlYi/fmzvTQ4k5nN6iO6wTxbxX Vy/K8OWg6ejMy7EpIMVIgcVTQRFY0oWGKtUwUzi9IJ3mgTM0PxFOVNtsqNqw0fCucm60zf bRkeHUNZuE0k5jJDLfvZoFa+IVFKPunO6uKEzMrP/vrMVlPD95N16og0FeB/rrrg04I+A6 nfxOartsxk8AMX4930jJagY+O6coBjHiznaU6Cr6oK9+1GY2uU7fvF78G8vDVjOEwUll0T JWDvmC0so2KD436Z0n0JaFoBWDX8wzGNveSayfC985kpLKPGEd2N/xzFKJelTA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721584014; a=rsa-sha256; cv=none; b=bL/QctJv7Sjqcu8DLyUrGn4s0ZpNXRACyLTHAakfpdzdBQ6Lgbv8WI8gkOd8GLqVa8u/8S YMDxWFJhzUYPTF30pSXu9EmLyp8BFC9jIUr/kRbp93uxaAcarVfSCb2pdc8taIrHtQSRoG 8f25Kbcse1kyzCdfYc6cgF3npom1O3W66l+RjuJQh5UIPX+pw/Ju1nrLcseVvpnA3mgpbJ TyQ+fgkgoDt9hMoh1hT+UM8iVY3vWNzsXodTbtn84Da2xtXYEYSMal2bEqTTmDmi7ZbMD9 8AIcw/ASTMEfSKL5bM64Dsg0iRQcJ4f34aE1eaLLDUYGtp6UdpEQ84mPpYtrgg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721584014; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2qzeo4WiYBNBEwbMthMQoaXiOgFImtHCszQKuqiTC44=; b=rdl84ImONHLLbNIHXaHSbbjiiL23XmXXHdwowgQLTNsDyUuLFlmDNqNh4aNzPS2tYYEyZu mF1YYA9AGsBP/JzcLZQosjgrDpj2ntYV2PL6tK7lx9OeiilC1EzJhrS57AVXiQWUPAyUCU J2jFuq2ecVsh0nDUgz3HdOIYwd+gJr8qvTQXNT3Bfnj9ahaLacizzmMq9xjSh8v32ggMkm blPiJXSRGdNx5VbuoGDQeMaFQg9l2ixqT02pS0jJ2rCSLgJrWEFDLZFJ7JtROlpAHmN24Q ED3W5+FdKLcOZo/JYYCbxmUpWWwCTgrPrAHuel2Vh6BIbqf19mc57+2klcHRrQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRrSt4X0gz1850; Sun, 21 Jul 2024 17:46:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46LHksxN081411; Sun, 21 Jul 2024 17:46:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46LHks5G081408; Sun, 21 Jul 2024 17:46:54 GMT (envelope-from git) Date: Sun, 21 Jul 2024 17:46:54 GMT Message-Id: <202407211746.46LHks5G081408@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Alexander Motin Subject: git: 9746cb2197a1 - stable/13 - nvmecontrol: Fix "Workloadd" typo List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: mav X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 9746cb2197a1576666c701d275c5a670381e8881 Auto-Submitted: auto-generated The branch stable/13 has been updated by mav: URL: https://cgit.FreeBSD.org/src/commit/?id=9746cb2197a1576666c701d275c5a670381e8881 commit 9746cb2197a1576666c701d275c5a670381e8881 Author: Alexander Motin AuthorDate: 2024-07-12 15:36:40 +0000 Commit: Alexander Motin CommitDate: 2024-07-21 17:46:50 +0000 nvmecontrol: Fix "Workloadd" typo MFC after: 1 week (cherry picked from commit 6ac0f711ad9ecd9ac1525787bb08002c85c03cde) --- sbin/nvmecontrol/power.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sbin/nvmecontrol/power.c b/sbin/nvmecontrol/power.c index 95ee1763a28c..78de46dbc277 100644 --- a/sbin/nvmecontrol/power.c +++ b/sbin/nvmecontrol/power.c @@ -95,7 +95,7 @@ power_list(struct nvme_controller_data *cdata) int i; printf("\nPower States Supported: %d\n\n", cdata->npss + 1); - printf(" # Max pwr Enter Lat Exit Lat RT RL WT WL Idle Pwr Act Pwr Workloadd\n"); + printf(" # Max pwr Enter Lat Exit Lat RT RL WT WL Idle Pwr Act Pwr Workload\n"); printf("-- -------- --------- --------- -- -- -- -- -------- -------- --\n"); for (i = 0; i <= cdata->npss; i++) power_list_one(i, &cdata->power_state[i]); From nobody Sun Jul 21 23:10:23 2024 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4WRzf76mDWz5Qkm9; Sun, 21 Jul 2024 23:10:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R11" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4WRzf769pMz4X50; Sun, 21 Jul 2024 23:10:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721603423; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wn3xzDG42vXRdG8QIcc5HJnVrsm0RU2pttwAmHXPY0o=; b=dFsqqcaxIhhseQlVzpGD4+jNqMih4hCAMiZacDd+pDVpXq0IMii3dfIBDm7qCJqyVfNRe1 xfcxch8hazv1lv2ZDuxsyafruzAg4EJQNPTuRkOC1g0Z4Z3eVwuXLW64UGnaTJxfYhVVs1 xv+LDpELwIHRjVDvvSrcyBcOZ/XttLPoQtf3iU4ghOmMpRLQeKTjQlGZBC23ryLNQ4Z1An mJB18X6thdsk+vjRgFcf48PYtG21m+5aj/yx8ldUZS82mMURXd+XyxY1ZD/Ky/ZSyC2eii UOMS8PmveNkKA1cNYQ3z2srDOwu0NxT0Ieudq8VkJnUZ4tQM6q5AMDtsep8lPA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1721603423; a=rsa-sha256; cv=none; b=AuJhpgnq/th68i/bd9f/TNnkHkVw9F0TPkKqM4C7HkxqiChVZDT8uIK7DqhP9b97E1BUVx 3SViVb9rsEku7bD8hY2/8GPRiEsYG6aQZQGdjcmpsrTA+DNphCrmyO1EuFI1cVsc7YXxfX UURQwYb+gXZ2aJm/jALPtWF+QCXVwsyNPEfxmlSr2ALUhdHb9IA3s0gUmi3yxB4zfCwL9j 9kOlAyTVr3j0GBbtQcoehowuEskr2k4dfcl5/fOKoZrMyPYwjNHA8RP/0gYb7X+qLhMzJl 2XumSRqD+ktCNr8ENoGq1X2MBCtiUzeNpzmBIAr1ASeNRYadB4JjFNcj77J02w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1721603423; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wn3xzDG42vXRdG8QIcc5HJnVrsm0RU2pttwAmHXPY0o=; b=b13hi67/BLaEUc95BP3d5mvgqtHdBxU/nkE8wYRZyfd6Zoer9Fi2xKxAYYRbqLP6PU67jj FYfIbJBtbeGK0AzFAY3i5E0myCv3zCzNCtfVFli/7BPtux3meeDE353EIC5SOxnt8LSm2W 7h85QyO9ji9K4dNa5PtCqKFBrdLBXdbAbS9AiTSDwK+zhj39225LoArGXJeLSqIqD+tJm7 ROkWIRmWdrdosl2ywQOksYH7ZNqa2McBDFhXjET4QRIHfdrd+UcHg9xKNC2rlhhXn13j3E qyTbME2pP+tNalKteFBxWp1b6AEr+xc9iIlDuvAufhZjKtIbrOshlxhaHN58aw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4WRzf75hsczKFR; Sun, 21 Jul 2024 23:10:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 46LNANCv031982; Sun, 21 Jul 2024 23:10:23 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 46LNANS2031979; Sun, 21 Jul 2024 23:10:23 GMT (envelope-from git) Date: Sun, 21 Jul 2024 23:10:23 GMT Message-Id: <202407212310.46LNANS2031979@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Rick Macklem Subject: git: 7ac2b39c59bd - stable/14 - nfsd: Fix nfsrv_cleanclient so that it can be called with a mutex List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: rmacklem X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7ac2b39c59bda30d42478ed6ca09baf588bff773 Auto-Submitted: auto-generated The branch stable/14 has been updated by rmacklem: URL: https://cgit.FreeBSD.org/src/commit/?id=7ac2b39c59bda30d42478ed6ca09baf588bff773 commit 7ac2b39c59bda30d42478ed6ca09baf588bff773 Author: Rick Macklem AuthorDate: 2024-06-21 22:08:48 +0000 Commit: Rick Macklem CommitDate: 2024-07-21 23:06:02 +0000 nfsd: Fix nfsrv_cleanclient so that it can be called with a mutex On Feb. 28, a problem was reported on freebsd-stable@ where a nfsd thread processing an ExchangeID operation was blocked for a long time by another nfsd thread performing a copy_file_range. This occurred because the copy_file_range was taking a long time, but also because handling a clientID requires that all other nfsd threads be blocked via an exclusive lock, as required by ExchangeID. This patch adds two arguments to nfsv4_cleanclient() so that it can optionally be called with a mutex held. For this patch, the first of these arguments is "false" and, as such, there is no change in semantics. However, this change will allow a future commit to modify handling of the clientID so that it can be done with a mutex held while other nfsd threads continue to process NFS RPCs. (cherry picked from commit a7de51068502ad1e2851d4a855ed28b27573bb36) --- sys/fs/nfs/nfsrvstate.h | 2 +- sys/fs/nfsserver/nfs_nfsdsocket.c | 2 +- sys/fs/nfsserver/nfs_nfsdstate.c | 55 +++++++++++++++++++++++---------------- 3 files changed, 35 insertions(+), 24 deletions(-) diff --git a/sys/fs/nfs/nfsrvstate.h b/sys/fs/nfs/nfsrvstate.h index da214ae9d4e9..cc19ed6fa1d2 100644 --- a/sys/fs/nfs/nfsrvstate.h +++ b/sys/fs/nfs/nfsrvstate.h @@ -333,7 +333,7 @@ struct nfsf_rec { u_int32_t numboots; /* Number of boottimes */ }; -void nfsrv_cleanclient(struct nfsclient *, NFSPROC_T *); +void nfsrv_cleanclient(struct nfsclient *, NFSPROC_T *, bool, SVCXPRT **); void nfsrv_freedeleglist(struct nfsstatehead *); /* diff --git a/sys/fs/nfsserver/nfs_nfsdsocket.c b/sys/fs/nfsserver/nfs_nfsdsocket.c index 1f50634405d0..df0c0edd1b59 100644 --- a/sys/fs/nfsserver/nfs_nfsdsocket.c +++ b/sys/fs/nfsserver/nfs_nfsdsocket.c @@ -797,7 +797,7 @@ nfsrvd_compound(struct nfsrv_descript *nd, int isdgram, u_char *tag, !LIST_EMPTY(&clp->lc_deleg)) nfsrv_writestable(clp->lc_id, clp->lc_idlen, NFSNST_REVOKE, p); - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); nfsrv_freedeleglist(&clp->lc_olddeleg); LIST_REMOVE(clp, lc_hash); diff --git a/sys/fs/nfsserver/nfs_nfsdstate.c b/sys/fs/nfsserver/nfs_nfsdstate.c index ce3f3481f04a..7a28e51e21fc 100644 --- a/sys/fs/nfsserver/nfs_nfsdstate.c +++ b/sys/fs/nfsserver/nfs_nfsdstate.c @@ -204,7 +204,7 @@ static void nfsrv_locklf(struct nfslockfile *lfp); static void nfsrv_unlocklf(struct nfslockfile *lfp); static struct nfsdsession *nfsrv_findsession(uint8_t *sessionid); static int nfsrv_freesession(struct nfsrv_descript *nd, struct nfsdsession *sep, - uint8_t *sessionid); + uint8_t *sessionid, bool locked, SVCXPRT **old_xprtp); static int nfsv4_setcbsequence(struct nfsrv_descript *nd, struct nfsclient *clp, int dont_replycache, struct nfsdsession **sepp, int *slotposp); static int nfsv4_getcbsession(struct nfsclient *clp, struct nfsdsession **sepp); @@ -337,7 +337,7 @@ nfsrv_setclient(struct nfsrv_descript *nd, struct nfsclient **new_clpp, */ if (i != nfsrv_clienthashsize) { LIST_REMOVE(clp, lc_hash); - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); nfsrv_freedeleglist(&clp->lc_olddeleg); zapit = 1; @@ -390,7 +390,7 @@ nfsrv_setclient(struct nfsrv_descript *nd, struct nfsclient **new_clpp, */ if (clp->lc_expiry < NFSD_MONOSEC && (!LIST_EMPTY(&clp->lc_open) || !LIST_EMPTY(&clp->lc_deleg))) { - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); } @@ -454,7 +454,7 @@ nfsrv_setclient(struct nfsrv_descript *nd, struct nfsclient **new_clpp, /* Get rid of all sessions on this clientid. */ LIST_FOREACH_SAFE(sep, &clp->lc_session, sess_list, nsep) { - ret = nfsrv_freesession(NULL, sep, NULL); + ret = nfsrv_freesession(NULL, sep, NULL, false, NULL); if (ret != 0) printf("nfsrv_setclient: verifier changed free" " session failed=%d\n", ret); @@ -725,7 +725,7 @@ nfsrv_getclient(nfsquad_t clientid, int opflags, struct nfsclient **clpp, * for an Open with CLAIM_DELEGATE_PREV unless in * grace, but get rid of the rest of the state. */ - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_olddeleg); if (nfsrv_checkgrace(nd, clp, 0)) { /* In grace, so just delete delegations */ @@ -893,7 +893,7 @@ nfsrv_destroyclient(struct nfsrv_descript *nd, nfsquad_t clientid, NFSPROC_T *p) } /* Destroy the clientid and return ok. */ - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); nfsrv_freedeleglist(&clp->lc_olddeleg); LIST_REMOVE(clp, lc_hash); @@ -962,7 +962,7 @@ nfsrv_adminrevoke(struct nfsd_clid *revokep, NFSPROC_T *p) */ clp->lc_flags &= ~LCL_CALLBACKSON; clp->lc_flags |= LCL_ADMINREVOKED; - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); nfsrv_freedeleglist(&clp->lc_olddeleg); NFSLOCKV4ROOTMUTEX(); @@ -1382,7 +1382,8 @@ nfsrv_servertimer(void *arg __unused) * there are no other active nfsd threads. */ void -nfsrv_cleanclient(struct nfsclient *clp, NFSPROC_T *p) +nfsrv_cleanclient(struct nfsclient *clp, NFSPROC_T *p, bool locked, + SVCXPRT **old_xprtp) { struct nfsstate *stp, *nstp; struct nfsdsession *sep, *nsep; @@ -1391,7 +1392,8 @@ nfsrv_cleanclient(struct nfsclient *clp, NFSPROC_T *p) nfsrv_freeopenowner(stp, 1, p); if ((clp->lc_flags & LCL_ADMINREVOKED) == 0) LIST_FOREACH_SAFE(sep, &clp->lc_session, sess_list, nsep) - (void)nfsrv_freesession(NULL, sep, NULL); + (void)nfsrv_freesession(NULL, sep, NULL, locked, + old_xprtp); } /* @@ -4499,7 +4501,7 @@ nfsrv_docallback(struct nfsclient *clp, int procnum, nfsv4stateid_t *stateidp, if (procnum != NFSV4PROC_CBNULL) nfsv4_freeslot(&sep->sess_cbsess, slotpos, true); - nfsrv_freesession(NULL, sep, NULL); + nfsrv_freesession(NULL, sep, NULL, false, NULL); } else if (nd->nd_procnum == NFSV4PROC_CBNULL) error = newnfs_connect(NULL, &clp->lc_req, cred, NULL, 1, dotls, &clp->lc_req.nr_client); @@ -4548,7 +4550,7 @@ nfsrv_docallback(struct nfsclient *clp, int procnum, nfsv4stateid_t *stateidp, nfsv4_freeslot(&sep->sess_cbsess, slotpos, true); } - nfsrv_freesession(NULL, sep, NULL); + nfsrv_freesession(NULL, sep, NULL, false, NULL); } else error = newnfs_request(nd, NULL, clp, &clp->lc_req, NULL, NULL, cred, clp->lc_program, @@ -5151,7 +5153,7 @@ nfsrv_clientconflict(struct nfsclient *clp, int *haslockp, vnode_t vp, */ nfsrv_writestable(clp->lc_id, clp->lc_idlen, NFSNST_REVOKE, p); nfsrv_backupstable(); - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); nfsrv_freedeleglist(&clp->lc_olddeleg); LIST_REMOVE(clp, lc_hash); @@ -5343,7 +5345,7 @@ nfsrv_delegconflict(struct nfsstate *stp, int *haslockp, NFSPROC_T *p, nfsrv_writestable(clp->lc_id, clp->lc_idlen, NFSNST_REVOKE, p); nfsrv_backupstable(); if (clp->lc_expiry < NFSD_MONOSEC) { - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); nfsrv_freedeleglist(&clp->lc_olddeleg); LIST_REMOVE(clp, lc_hash); @@ -6150,7 +6152,7 @@ nfsrv_throwawayallstate(NFSPROC_T *p) for (i = 0; i < nfsrv_clienthashsize; i++) { LIST_FOREACH_SAFE(clp, &NFSD_VNET(nfsclienthash)[i], lc_hash, nclp) { - nfsrv_cleanclient(clp, p); + nfsrv_cleanclient(clp, p, false, NULL); nfsrv_freedeleglist(&clp->lc_deleg); nfsrv_freedeleglist(&clp->lc_olddeleg); free(clp->lc_stateid, M_NFSDCLIENT); @@ -6373,7 +6375,7 @@ nfsrv_destroysession(struct nfsrv_descript *nd, uint8_t *sessionid) } while (igotlock == 0); NFSUNLOCKV4ROOTMUTEX(); - error = nfsrv_freesession(nd, NULL, sessionid); + error = nfsrv_freesession(nd, NULL, sessionid, false, NULL); if (error == 0 && samesess != 0) nd->nd_flag &= ~ND_HASSEQUENCE; @@ -6469,12 +6471,13 @@ out: */ static int nfsrv_freesession(struct nfsrv_descript *nd, struct nfsdsession *sep, - uint8_t *sessionid) + uint8_t *sessionid, bool locked, SVCXPRT **old_xprtp) { struct nfssessionhash *shp; int i; - NFSLOCKSTATE(); + if (!locked) + NFSLOCKSTATE(); if (sep == NULL) { shp = NFSSESSIONHASH(sessionid); NFSLOCKSESSION(shp); @@ -6488,28 +6491,36 @@ nfsrv_freesession(struct nfsrv_descript *nd, struct nfsdsession *sep, if (nd != NULL && nfsrv_checkmachcred(NFSV4OP_DESTROYSESSION, nd, sep->sess_clp) != 0) { NFSUNLOCKSESSION(shp); - NFSUNLOCKSTATE(); + if (!locked) + NFSUNLOCKSTATE(); return (NFSERR_AUTHERR | AUTH_TOOWEAK); } sep->sess_refcnt--; if (sep->sess_refcnt > 0) { NFSUNLOCKSESSION(shp); - NFSUNLOCKSTATE(); + if (!locked) + NFSUNLOCKSTATE(); return (NFSERR_BACKCHANBUSY); } LIST_REMOVE(sep, sess_hash); LIST_REMOVE(sep, sess_list); } NFSUNLOCKSESSION(shp); - NFSUNLOCKSTATE(); + if (!locked) + NFSUNLOCKSTATE(); if (sep == NULL) return (NFSERR_BADSESSION); for (i = 0; i < NFSV4_SLOTS; i++) if (sep->sess_slots[i].nfssl_reply != NULL) m_freem(sep->sess_slots[i].nfssl_reply); - if (sep->sess_cbsess.nfsess_xprt != NULL) - SVC_RELEASE(sep->sess_cbsess.nfsess_xprt); + if (!locked) { + if (sep->sess_cbsess.nfsess_xprt != NULL) + SVC_RELEASE(sep->sess_cbsess.nfsess_xprt); + if (old_xprtp != NULL) + *old_xprtp = NULL; + } else if (old_xprtp != NULL) + *old_xprtp = sep->sess_cbsess.nfsess_xprt; free(sep, M_NFSDSESSION); return (0); }