From nobody Mon Apr 7 01:28:58 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSW49Cdz5sNXk; Mon, 07 Apr 2025 01:28:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSW18QCz3wTT; Mon, 07 Apr 2025 01:28:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989339; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dzxOXF3M6u5A0ejTd9DYEDBT32FdAyXyNk0Po/x3WfI=; b=Uv9X3ZNpm0tz8gMw4eQZja3760BLzQdeqEBS1qefZigd/SbvZU+RagDVYVdscogfAzQH34 isKr3f1QMTZXJRhkdPaZ88jDfs/pMG7PHh5SQmd6eb0VfudhK5moxNMGF4m2ee0N/C2Pyd fKbu6StnZ3fRrqSSnX7/fJLIzdhNFBJEnooPekXMUE/lYJgRkDpp5NrMq2yjIFUGCW3iGF xaPezsfxqvfQluc+EQ4Cv0v0vMqATzGk3Uech7Bcz1gKwLZi2po37O/Z9hKyMrumGiNzaM AYUPl4nsjgtqN5nHcNPtiG1Jr4FmMs318oR9gWaWiE/VZ6kV1B6dlQ2Wc+G3nQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989339; a=rsa-sha256; cv=none; b=JLWThAhkZDt2qPFQOpbvG0v89EoIgHTuPftTz9YUhbIR8+1iXyCveb6U3+UTi+T8IHdYWg G7efI0McAqB1xSp51P+NavG0aE+cgiThU5bCwWSZVTrIOyw9Z325pbgC41rPkmElfU48Kw F6Bf7zx4JuMLHwZ4jVkrEsnKr/G3YjG3fAO6sRCF4Oy6E/tBvNRuPFC/osCvL6H5+mtRBm olkIDrski2nnXtchGydUR+yCRzeM1fnpGCanu4tIMCKrxoX9BT0IoOJUng2DS4pbxakJd1 cbj2Wlnmrnabmm61gqBWbuvTCXsH1cCk+3MBR78Y+P7X/obXuWi2yYFjV5OPVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989339; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dzxOXF3M6u5A0ejTd9DYEDBT32FdAyXyNk0Po/x3WfI=; b=h78AKdlsMTAtqhofcHK/B78rRFyBpQgUUut+Y8+lYGVFz/UVP5Fu5OjoEXVwDhvyoSUC57 S+iFjiHjeLhQn/mpHBYVVu/SuPIdyWDeQwWx8mg8TULG6QK2KvcD0WBbNhdehH/1O5MeWK QLniaS5QDhLK+hpx3nw7CktoE1lVG0GT4DFnaPNGf/WsK0tWd9pRbi1GaVAj/9OvqaCDTR ASyYT610xcz8fPJjo5nHQpK6GaxtSqHn/FLSUh6GJJ75fGZcd2EdztoWc0F1w7YhIcJoSu IbQkSI18stNIBaDueLRHgYVp0u5Xu2mSX9VenYsIroSCtSu+6p8qh+Tm0VcilQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSV6Qyrz9V3; Mon, 07 Apr 2025 01:28:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371SwHK062860; Mon, 7 Apr 2025 01:28:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371SwfY062857; Mon, 7 Apr 2025 01:28:58 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:28:58 GMT Message-Id: <202504070128.5371SwfY062857@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 1795bfc315ef - stable/14 - Document KERN_PROC_KQUEUE List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 1795bfc315efc3e1aa1cddccf9a837ddc71461fa Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=1795bfc315efc3e1aa1cddccf9a837ddc71461fa commit 1795bfc315efc3e1aa1cddccf9a837ddc71461fa Author: Konstantin Belousov AuthorDate: 2025-02-24 00:46:17 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 Document KERN_PROC_KQUEUE (cherry picked from commit 4cf6cae879f93856fd3d932574b4f154e8dc5367) --- lib/libc/gen/sysctl.3 | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/lib/libc/gen/sysctl.3 b/lib/libc/gen/sysctl.3 index 836b52128ada..213c3463a7cc 100644 --- a/lib/libc/gen/sysctl.3 +++ b/lib/libc/gen/sysctl.3 @@ -513,6 +513,7 @@ specifies the current process. .It Dv KERN_PROC_NFDS Ta "Integer" .It Dv KERN_PROC_SIGFASTBLK Ta "Integer" .It Dv KERN_PROC_VM_LAYOUT Ta "struct kinfo_vm_layout" +.It Dv KERN_PROC_KQUEUE Ta "struct kinfo_knote []" .El .Pp .Bl -tag -compact @@ -586,6 +587,15 @@ Returns the address of the location, if active. .It Dv KERN_PROC_VM_LAYOUT Fills a structure describing process virtual address space layout. +.It Dv KERN_PROC_KQUEUE +Fills an array of structures describing events registered with +the specified kqueue. +The next two node's values are the +.Va pid +and +.Va kqfd , +the process ID of the process, and the file descriptor of the kqueue +in that process, to query. .El .It Li KERN_PS_STRINGS Reports the location of the process From nobody Mon Apr 7 01:29:01 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSZ15Ngz5sNJb; Mon, 07 Apr 2025 01:29:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSY40cFz3wJ1; Mon, 07 Apr 2025 01:29:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4cSzV15Oeu+I4nixbAHeVkG+Z2Z3HuOh6iGT/IA1XGk=; b=YWQCsN20UvZwnVT/J5CKh0Yt236QX/RoFCCix6SfpjFh8IF2ecrBDl+XJRUIrlGL7iU4pp S15hxw2lhcluxFeP0qBB4G+t91nGQT+BKttNTYR9tPi9UnulME7fGPQcWGDaRNIW/YTJoa hOaWFJTlcZbExba3FmQ6MxDG+fv9Osg1NWG+dZhRkmJjr23aQ54uo04UISNFH9FlMMKzy9 da7GeZwOFXAg9TrubY5+FB/vXMMbqvwtG8XNlf8iKsqk80ecysN9gCQflijFdNxP84uhja a+MFeupD/T+qBLf/eQj1GJN97repJ05lnZ/JhbjEk7KMBw9hxbeaIdC71Is+Iw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989341; a=rsa-sha256; cv=none; b=ViU5Ft8aWTKRUJgg0lEYzDkrIi156+JE5jPpLNy4H/4yHPznzsrKKoI+m/N0KMuasCL50K CMFpKYuQpJSKgf02hRsVaYJVBLFtUuTrb92ex/Mlib716Dbcd2EoeI+z9kYNFxptqrDZ1x ZFqKGGEbTEDU2L3KPdYrmvGVtcJLGgszFkzoCevocyogLmXQ753nUoRi5+8iS+an0LVPn+ 0j3Qlk81ykjtAQCJbSXfaaB8lTi/LoIY5jAQRrc9ha2jdErEpPWh6syjB+HTrb8JvBWu/m lwQ7t7qaOc3mdhuSMqTPOVTM4kv+pRzn/oHFup8vBTlrh/dgB+vYx6lJLlkQNw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4cSzV15Oeu+I4nixbAHeVkG+Z2Z3HuOh6iGT/IA1XGk=; b=PqaS6PVCrG71O9oXRRnF8KHd6lDO/5IxGR9CfPj33ZWnbASMp0laOUMGcM0uogBUEorStk 316ULpSyrhsxtgy9tPurRB3zTRGgp3AZzLo4rRrFYnVQBwEkGZFRZ/V1NcOAUA/rFIKkh6 EGwXJto72b6VGx8Siv0jSslkFBCGTwuFp1ckjqDejs/JJngCcnwp6ciYgiK7r3+Ov6yOR0 cNKOPFLEn6JRhENZbuqG5Qy9IR8sOQ++jH6IwaQ5b8pRLfvOHn0xx7zjFlsSEs9Rahhll7 5rDmuNK+R16RerPk6+K0i+6Y6mIw9nRwJVc8Ag3MwJROZ4Yqs7G+adcUEaAn9Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSY1P37z974; Mon, 07 Apr 2025 01:29:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T1OO062943; Mon, 7 Apr 2025 01:29:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T12m062940; Mon, 7 Apr 2025 01:29:01 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:01 GMT Message-Id: <202504070129.5371T12m062940@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: a15cae4c746a - stable/14 - procstat(1): dump kqueues List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: a15cae4c746ac076c5e273d8d31b16f25632a963 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=a15cae4c746ac076c5e273d8d31b16f25632a963 commit a15cae4c746ac076c5e273d8d31b16f25632a963 Author: Konstantin Belousov AuthorDate: 2025-02-26 00:29:49 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 procstat(1): dump kqueues (cherry picked from commit 28f4cf9217c27edea42c5c024c9e71816890bb3c) --- usr.bin/procstat/Makefile | 1 + usr.bin/procstat/procstat.c | 20 +++ usr.bin/procstat/procstat.h | 1 + usr.bin/procstat/procstat_kqueue.c | 319 +++++++++++++++++++++++++++++++++++++ 4 files changed, 341 insertions(+) diff --git a/usr.bin/procstat/Makefile b/usr.bin/procstat/Makefile index cfd8578c0dbc..a095e4e25ffd 100644 --- a/usr.bin/procstat/Makefile +++ b/usr.bin/procstat/Makefile @@ -12,6 +12,7 @@ SRCS= procstat.c \ procstat_cred.c \ procstat_cs.c \ procstat_files.c \ + procstat_kqueue.c \ procstat_kstack.c \ procstat_penv.c \ procstat_ptlwpinfo.c \ diff --git a/usr.bin/procstat/procstat.c b/usr.bin/procstat/procstat.c index 120a377bc756..cc9ddd473782 100644 --- a/usr.bin/procstat/procstat.c +++ b/usr.bin/procstat/procstat.c @@ -66,6 +66,7 @@ static void cmdopt_signals(int argc, char * const argv[]); static void cmdopt_rusage(int argc, char * const argv[]); static void cmdopt_files(int argc, char * const argv[]); static void cmdopt_cpuset(int argc, char * const argv[]); +static void cmdopt_kqueue(int argc, char * const argv[]); static const char *progname; @@ -104,6 +105,8 @@ static const struct procstat_cmd cmd_table[] = { PS_CMP_PLURAL }, { "file", "files", "[-C]", &procstat_files, &cmdopt_files, PS_CMP_PLURAL }, + { "kqueue", "kqueues", NULL, &procstat_kqueues, &cmdopt_kqueue, + PS_CMP_PLURAL }, { "kstack", "kstack", "[-v]", &procstat_kstack, &cmdopt_verbose, PS_CMP_NORMAL }, { "pargs", "args", NULL, &procstat_pargs, &cmdopt_none, @@ -632,3 +635,20 @@ cmdopt_cpuset(int argc, char * const argv[]) procstat_opts |= PS_OPT_PERTHREAD; cmdopt_none(argc, argv); } + +void +cmdopt_kqueue(int argc, char * const argv[]) +{ + int ch; + + while ((ch = getopt(argc, argv, "v")) != -1) { + switch (ch) { + case 'v': + procstat_opts |= PS_OPT_VERBOSE; + break; + case '?': + default: + usage(NULL); + } + } +} diff --git a/usr.bin/procstat/procstat.h b/usr.bin/procstat/procstat.h index f106fac79127..e075065315f8 100644 --- a/usr.bin/procstat/procstat.h +++ b/usr.bin/procstat/procstat.h @@ -64,6 +64,7 @@ void procstat_cred(struct procstat *prstat, struct kinfo_proc *kipp); void procstat_cs(struct procstat *prstat, struct kinfo_proc *kipp); void procstat_env(struct procstat *prstat, struct kinfo_proc *kipp); void procstat_files(struct procstat *prstat, struct kinfo_proc *kipp); +void procstat_kqueues(struct procstat *prstat, struct kinfo_proc *kipp); void procstat_kstack(struct procstat *prstat, struct kinfo_proc *kipp); void procstat_rlimitusage(struct procstat *procstat, struct kinfo_proc *kipp); diff --git a/usr.bin/procstat/procstat_kqueue.c b/usr.bin/procstat/procstat_kqueue.c new file mode 100644 index 000000000000..ce9d2cb42fe2 --- /dev/null +++ b/usr.bin/procstat/procstat_kqueue.c @@ -0,0 +1,319 @@ +/*- + * SPDX-License-Identifier: BSD-2-Clause + * + * Copyright (c) 2025 The FreeBSD Foundation + * + * This software was developed by Konstantin Belousov + * under sponsorship from the FreeBSD Foundation. + * + * Redistribution and use in source and binary forms, with or without + * modification, are permitted provided that the following conditions + * are met: + * 1. Redistributions of source code must retain the above copyright + * notice, this list of conditions and the following disclaimer. + * 2. Redistributions in binary form must reproduce the above copyright + * notice, this list of conditions and the following disclaimer in the + * documentation and/or other materials provided with the distribution. + * + * THIS SOFTWARE IS PROVIDED BY THE AUTHOR AND CONTRIBUTORS ``AS IS'' AND + * ANY EXPRESS OR IMPLIED WARRANTIES, INCLUDING, BUT NOT LIMITED TO, THE + * IMPLIED WARRANTIES OF MERCHANTABILITY AND FITNESS FOR A PARTICULAR PURPOSE + * ARE DISCLAIMED. IN NO EVENT SHALL THE AUTHOR OR CONTRIBUTORS BE LIABLE + * FOR ANY DIRECT, INDIRECT, INCIDENTAL, SPECIAL, EXEMPLARY, OR CONSEQUENTIAL + * DAMAGES (INCLUDING, BUT NOT LIMITED TO, PROCUREMENT OF SUBSTITUTE GOODS + * OR SERVICES; LOSS OF USE, DATA, OR PROFITS; OR BUSINESS INTERRUPTION) + * HOWEVER CAUSED AND ON ANY THEORY OF LIABILITY, WHETHER IN CONTRACT, STRICT + * LIABILITY, OR TORT (INCLUDING NEGLIGENCE OR OTHERWISE) ARISING IN ANY WAY + * OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF + * SUCH DAMAGE. + */ + +#include +#include +#include +#include + +#include +#include +#include +#include +#include +#include +#include +#include + +#include "procstat.h" + +static const char kqs[] = "kqueues"; +static const char kq[] = "kqueue"; + +#define FILT_ELEM(name) [-EVFILT_##name] = #name, +static const char *const filter_names[] = { + [0] = "invalid", + FILT_ELEM(READ) + FILT_ELEM(WRITE) + FILT_ELEM(AIO) + FILT_ELEM(VNODE) + FILT_ELEM(PROC) + FILT_ELEM(SIGNAL) + FILT_ELEM(TIMER) + FILT_ELEM(PROCDESC) + FILT_ELEM(FS) + FILT_ELEM(LIO) + FILT_ELEM(USER) + FILT_ELEM(SENDFILE) + FILT_ELEM(EMPTY) +}; +#undef FILT_ELEM + +#define PK_FLAG_ELEM(fname, str) { .flag = fname, .dispstr = str } +#define PK_NAME_ELEM(prefix, fname) { .flag = prefix##fname, .dispstr = #fname } +#define PK_FLAG_LAST_ELEM() { .flag = -1, .dispstr = NULL } +struct pk_elem { + unsigned int flag; + const char *dispstr; +}; + +static const struct pk_elem kn_status_names[] = { + PK_FLAG_ELEM(KNOTE_STATUS_ACTIVE, "A"), + PK_FLAG_ELEM(KNOTE_STATUS_QUEUED, "Q"), + PK_FLAG_ELEM(KNOTE_STATUS_DISABLED, "D"), + PK_FLAG_ELEM(KNOTE_STATUS_DETACHED, "d"), + PK_FLAG_ELEM(KNOTE_STATUS_KQUEUE, "K"), + PK_FLAG_LAST_ELEM(), +}; + +static const struct pk_elem ev_flags_names[] = { + PK_FLAG_ELEM(EV_ONESHOT, "O"), + PK_FLAG_ELEM(EV_CLEAR, "C"), + PK_FLAG_ELEM(EV_RECEIPT, "R"), + PK_FLAG_ELEM(EV_DISPATCH, "D"), + PK_FLAG_ELEM(EV_DROP, "d"), + PK_FLAG_ELEM(EV_FLAG1, "1"), + PK_FLAG_ELEM(EV_FLAG2, "2"), + PK_FLAG_LAST_ELEM(), +}; + +static char * +procstat_kqueue_flags(const struct pk_elem *names, unsigned flags, bool commas) +{ + char *res; + const struct pk_elem *pl; + size_t len; + int i; + bool first; + + first = true; + len = 0; + for (i = 0;; i++) { + pl = &names[i]; + if (pl->flag == (unsigned)-1) + break; + if ((flags & pl->flag) != 0) { + if (first) + first = false; + else if (commas) + len += sizeof(","); + len += strlen(pl->dispstr); + } + } + len++; + + res = malloc(len); + first = true; + res[0] = '\0'; + for (i = 0;; i++) { + pl = &names[i]; + if (pl->flag == (unsigned)-1) + break; + if ((flags & pl->flag) != 0) { + if (first) + first = false; + else if (commas) + strlcat(res, ",", len); + strlcat(res, pl->dispstr, len); + } + } + + if (strlen(res) == 0) + return (strdup("-")); + return (res); +} + +static const struct pk_elem rw_filter_names[] = { + PK_NAME_ELEM(NOTE_, LOWAT), + PK_NAME_ELEM(NOTE_, FILE_POLL), + PK_FLAG_LAST_ELEM(), +}; + +static const struct pk_elem user_filter_names[] = { + PK_NAME_ELEM(NOTE_, FFAND), + PK_NAME_ELEM(NOTE_, FFOR), + PK_NAME_ELEM(NOTE_, TRIGGER), + PK_FLAG_LAST_ELEM(), +}; + +static const struct pk_elem vnode_filter_names[] = { + PK_NAME_ELEM(NOTE_, DELETE), + PK_NAME_ELEM(NOTE_, WRITE), + PK_NAME_ELEM(NOTE_, EXTEND), + PK_NAME_ELEM(NOTE_, ATTRIB), + PK_NAME_ELEM(NOTE_, LINK), + PK_NAME_ELEM(NOTE_, RENAME), + PK_NAME_ELEM(NOTE_, REVOKE), + PK_NAME_ELEM(NOTE_, OPEN), + PK_NAME_ELEM(NOTE_, CLOSE), + PK_NAME_ELEM(NOTE_, CLOSE_WRITE), + PK_NAME_ELEM(NOTE_, READ), + PK_FLAG_LAST_ELEM(), +}; + +static const struct pk_elem proc_filter_names[] = { + PK_NAME_ELEM(NOTE_, EXIT), + PK_NAME_ELEM(NOTE_, FORK), + PK_NAME_ELEM(NOTE_, EXEC), + PK_NAME_ELEM(NOTE_, TRACK), + PK_NAME_ELEM(NOTE_, TRACKERR), + PK_NAME_ELEM(NOTE_, CHILD), + PK_FLAG_LAST_ELEM(), +}; + +static const struct pk_elem timer_filter_names[] = { + PK_NAME_ELEM(NOTE_, SECONDS), + PK_NAME_ELEM(NOTE_, MSECONDS), + PK_NAME_ELEM(NOTE_, USECONDS), + PK_NAME_ELEM(NOTE_, NSECONDS), + PK_NAME_ELEM(NOTE_, ABSTIME), + PK_FLAG_LAST_ELEM(), +}; + +#define FILT_ELEM(name) [-EVFILT_##name] = "EVFILT_"#name +static const struct pk_elem *const filter_pk_names[] = { + [0] = NULL, + [-EVFILT_READ] = rw_filter_names, + [-EVFILT_WRITE] = rw_filter_names, + [-EVFILT_AIO] = rw_filter_names, + [-EVFILT_VNODE] = vnode_filter_names, + [-EVFILT_PROC] = proc_filter_names, + [-EVFILT_SIGNAL] = NULL, + [-EVFILT_TIMER] = timer_filter_names, + [-EVFILT_PROCDESC] = proc_filter_names, + [-EVFILT_FS] = NULL, + [-EVFILT_LIO] = rw_filter_names, + [-EVFILT_USER] = user_filter_names, + [-EVFILT_SENDFILE] = NULL, + [-EVFILT_EMPTY] = NULL, +}; + +static char * +procstat_kqueue_fflags(int filter, unsigned fflags) +{ + const struct pk_elem *names; + + names = NULL; + if (filter < 0 && -filter < (int)nitems(filter_pk_names)) + names = filter_pk_names[-filter]; + if (names == NULL) + return (strdup("-")); + return (procstat_kqueue_flags(names, fflags, true)); +} + +static const char * +procstat_kqueue_get_filter_name(int filter) +{ + filter = -filter; + if (filter < 0 || filter >= (int)nitems(filter_names)) + filter = 0; + return (filter_names[filter]); +} + +static void +procstat_kqueue(struct procstat *procstat, struct kinfo_proc *kipp, int fd, + bool verbose) +{ + struct kinfo_knote *kni, *knis; + char *flags, *fflags, *status; + unsigned int count, i, j; + char errbuf[_POSIX2_LINE_MAX]; + + errbuf[0] = '\0'; + knis = procstat_get_kqueue_info(procstat, kipp, fd, &count, errbuf); + if (knis == NULL) { + warnx("%s\n", errbuf); + return; + } + + for (i = 0; i < count; i++) { + kni = &knis[i]; + flags = procstat_kqueue_flags(ev_flags_names, + kni->knt_event.flags, false); + fflags = procstat_kqueue_fflags(kni->knt_event.filter, + kni->knt_event.fflags); + status = procstat_kqueue_flags(kn_status_names, + kni->knt_status, false); + xo_open_instance(kq); + xo_emit("{dk:process_id/%7d} ", kipp->ki_pid); + xo_emit("{:kqueue_fd/%10d} ", fd); + xo_emit("{:filter/%8s} ", procstat_kqueue_get_filter_name( + kni->knt_event.filter)); + xo_emit("{:ident/%10d} ", kni->knt_event.ident); + xo_emit("{:flags/%10s} ", flags); + xo_emit("{:fflags/%10s} ", fflags); + xo_emit("{:data/%#10jx} ", (uintmax_t)kni->knt_event.data); + xo_emit("{:udata/%10p} ", (uintmax_t)kni->knt_event.udata); + if (verbose) { + for (j = 0; j < nitems(kni->knt_event.ext); j++) { + xo_emit("{:ext%u/%#10jx} ", j, + (uintmax_t)kni->knt_event.ext[j]); + } + } + xo_emit("{:status/%10s}\n", status); + free(flags); + free(fflags); + free(status); + xo_close_instance(kq); + } + + procstat_freekqinfo(procstat, knis); +} + +void +procstat_kqueues(struct procstat *procstat, struct kinfo_proc *kipp) +{ + struct filestat_list *fl; + struct filestat *f; + bool verbose; + + verbose = (procstat_opts & PS_OPT_VERBOSE) != 0; + if ((procstat_opts & PS_OPT_NOHEADER) == 0) { + if (verbose) { + xo_emit("{T:/%7s %10s %8s %10s %10s %10s %10s %10s " + "%10s %10s %10s %10s %10s}\n", + "PID", "KQFD", "FILTER", "IDENT", "FLAGS", "FFLAGS", + "DATA", "UDATA", "EXT0", "EXT1","EXT2","EXT3", + "STATUS"); + } else { + xo_emit("{T:/%7s %10s %8s %10s %10s %10s %10s %10s " + "%10s}\n", + "PID", "KQFD", "FILTER", "IDENT", "FLAGS", "FFLAGS", + "DATA", "UDATA", "STATUS"); + } + } + + xo_emit("{ek:process_id/%d}", kipp->ki_pid); + + fl = procstat_getfiles(procstat, kipp, 0); + if (fl == NULL) + return; + xo_open_list(kqs); + STAILQ_FOREACH(f, fl, next) { + if (f->fs_type != PS_FST_TYPE_KQUEUE) + continue; + xo_emit("{ek:kqueue/%d}", f->fs_fd); + xo_open_list(kq); + procstat_kqueue(procstat, kipp, f->fs_fd, verbose); + xo_close_list(kq); + } + xo_close_list(kqs); + procstat_freefiles(procstat, fl); +} From nobody Mon Apr 7 01:28:59 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSZ0VRqz5sNgN; Mon, 07 Apr 2025 01:29:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSY3pZ4z3wJ0; Mon, 07 Apr 2025 01:29:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n/XbIWOWj4NWXjhxeQ1mnK2gjLUp46dvkSGrmvRXsic=; b=ZEJP4PVUe0c/lyotPC+uTKEcTVIHxMkhsgQyCylt6H7Bdwubzns/vMe27I0SQVNfxmdQqR aRaEEcvcCGf66nQYAQPkcf1I6RFkKx/PyFDauxcRsXEvZdu0HE+zDBmAokPmc+W4FewBIj MHiAf5F8JSHLAVfheT7d5y2rSZG3TM0bA0uieTZEFpn7CtaWoL9vxkPQvY19vjLIp9dtcS UTd2hV78ugIw4O7ZcsEDcANF7q39GGcEYDYDgEuP2xCwJypgcsg0W3VaIRY1lWkp3nbpq3 X33olcWKhjCyKEd4EeSrnp8EuCLoinJchdaH6yxdzD2hslDga8QXSGSvmK079A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989341; a=rsa-sha256; cv=none; b=aIcbQbtqQIQo9+Tzo9jTa+QXSQV2PYADSz9MOsFHOv3dv09BFPcxJRqFx+EZ1ghn6ABe0s /NsQcpNR4D1tvLIACUPtLe9n3RLHutL7vpwPvizl+7MabpN5+yDOT5ys66JMmyhAUoAlAh T6rAGhoS1fWlzxKj27gTSwJpLqF5GWPrBxbpQhUh6CghAFuLOsG9oZ8uC0W1ZzzeIir9sX zHGFSvlGfHXnIDNIvhcJFagt6qHcolgngtqJKIbw2ke/AnGkw6Absp9jh5cKU02j/bJHh5 JZDh/NJfylOkIqoJ/wPIqXq1BrFdoeqpOwVoYA5ALAY9nL4xBj1srHrm9nX2XA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989341; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=n/XbIWOWj4NWXjhxeQ1mnK2gjLUp46dvkSGrmvRXsic=; b=GOeRGHYQEkYQWXkCuVBaKGKRGdrFMDxtbZSxK/69xDlUVfbkRwpVh6xun/sNgsdI9BP78l UJSJE+0zhdQtpJDjz/cCidS6uVvz3+kBloDVvIwrHwBVDSYMXZnrQLW0id7F+ND7xV4S8e PPzMw8V4Z/opQ96XPpI8BNghxxScBJQW/bqfh1wab5pD+fzCs3ddRGEX6RUb+m3BzlqSF4 4mXHCsFmU8xHXNVYZYO/ERaZDT+rPQrTTn08+Dr7veyTL76iXPdtJuhyopD2pYrVWKH+XT aM0MZIe4kKghU+EP6ajhZwxmfpmjQaYk0nNtud3rCe6VmflRt1gJwBIRVxUloA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSX0RYCz952; Mon, 07 Apr 2025 01:29:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371SxZl062903; Mon, 7 Apr 2025 01:28:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371SxfI062900; Mon, 7 Apr 2025 01:28:59 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:28:59 GMT Message-Id: <202504070128.5371SxfI062900@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 3cb2a80f6bb0 - stable/14 - libprocstat: add helper to query knotes for specific kqueue List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 3cb2a80f6bb0d8998b441f07057c4ff9863b5fb5 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=3cb2a80f6bb0d8998b441f07057c4ff9863b5fb5 commit 3cb2a80f6bb0d8998b441f07057c4ff9863b5fb5 Author: Konstantin Belousov AuthorDate: 2025-02-24 23:44:10 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 libprocstat: add helper to query knotes for specific kqueue (cherry picked from commit bf46aec4b29a72bcaaa9f1b2fc446ee299f5a6fd) --- lib/libprocstat/Symbol.map | 2 ++ lib/libprocstat/libprocstat.c | 66 +++++++++++++++++++++++++++++++++++++++++++ lib/libprocstat/libprocstat.h | 4 +++ 3 files changed, 72 insertions(+) diff --git a/lib/libprocstat/Symbol.map b/lib/libprocstat/Symbol.map index c2ea7e95312c..3d71c3eaae4a 100644 --- a/lib/libprocstat/Symbol.map +++ b/lib/libprocstat/Symbol.map @@ -50,6 +50,8 @@ FBSD_1.7 { }; FBSD_1.8 { + procstat_get_kqueue_info; procstat_getrlimitusage; + procstat_freekqinfo; procstat_freerlimitusage; }; \ No newline at end of file diff --git a/lib/libprocstat/libprocstat.c b/lib/libprocstat/libprocstat.c index fd9578e9f115..a59dff84f242 100644 --- a/lib/libprocstat/libprocstat.c +++ b/lib/libprocstat/libprocstat.c @@ -2838,3 +2838,69 @@ procstat_freerlimitusage(struct procstat *procstat __unused, rlim_t *resusage) { free(resusage); } + +static struct kinfo_knote * +procstat_get_kqueue_info_sysctl(pid_t pid, int kqfd, unsigned int *cntp, + char *errbuf) +{ + int error, name[5]; + struct kinfo_knote *val; + size_t len; + + name[0] = CTL_KERN; + name[1] = KERN_PROC; + name[2] = KERN_PROC_KQUEUE; + name[3] = pid; + name[4] = kqfd; + + len = 0; + error = sysctl(name, nitems(name), NULL, &len, NULL, 0); + if (error == -1) { + snprintf(errbuf, _POSIX2_LINE_MAX, + "KERN_PROC_KQUEUE.pid<%d>.kq<%d> (size q) failed: %s", + pid, kqfd, strerror(errno)); + return (NULL); + } + val = malloc(len); + if (val == NULL) { + snprintf(errbuf, _POSIX2_LINE_MAX, "no memory"); + return (NULL); + } + + error = sysctl(name, nitems(name), val, &len, NULL, 0); + if (error == -1) { + snprintf(errbuf, _POSIX2_LINE_MAX, + "KERN_PROC_KQUEUE.pid<%d>.kq<%d> failed: %s", + pid, kqfd, strerror(errno)); + free(val); + return (NULL); + } + *cntp = len / sizeof(*val); + return (val); +} + +struct kinfo_knote * +procstat_get_kqueue_info(struct procstat *procstat, + struct kinfo_proc *kp, int kqfd, unsigned int *count, char *errbuf) +{ + switch (procstat->type) { + case PROCSTAT_KVM: + warnx("kvm method is not supported"); + return (NULL); + case PROCSTAT_SYSCTL: + return (procstat_get_kqueue_info_sysctl(kp->ki_pid, kqfd, + count, errbuf)); + case PROCSTAT_CORE: + warnx("core method is not supported"); + return (NULL); + default: + warnx("unknown access method: %d", procstat->type); + return (NULL); + } +} + +void +procstat_freekqinfo(struct procstat *procstat __unused, struct kinfo_knote *v) +{ + free(v); +} diff --git a/lib/libprocstat/libprocstat.h b/lib/libprocstat/libprocstat.h index 99c005ff24a7..3fb73114e9c4 100644 --- a/lib/libprocstat/libprocstat.h +++ b/lib/libprocstat/libprocstat.h @@ -110,6 +110,7 @@ struct kinfo_kstack; struct kinfo_proc; struct kinfo_vmentry; +struct kinfo_knote; struct procstat; struct ptrace_lwpinfo; struct rlimit; @@ -205,6 +206,7 @@ void procstat_freeauxv(struct procstat *procstat, Elf_Auxinfo *auxv); #endif void procstat_freeenvv(struct procstat *procstat); void procstat_freegroups(struct procstat *procstat, gid_t *groups); +void procstat_freekqinfo(struct procstat *procstat, struct kinfo_knote *kni); void procstat_freekstack(struct procstat *procstat, struct kinfo_kstack *kkstp); void procstat_freeprocs(struct procstat *procstat, struct kinfo_proc *p); @@ -220,6 +222,8 @@ struct filestat_list *procstat_getfiles(struct procstat *procstat, struct kinfo_proc *kp, int mmapped); struct kinfo_proc *procstat_getprocs(struct procstat *procstat, int what, int arg, unsigned int *count); +struct kinfo_knote *procstat_get_kqueue_info(struct procstat *procstat, + struct kinfo_proc *kp, int kqfd, unsigned int *count, char *errbuf); int procstat_get_pipe_info(struct procstat *procstat, struct filestat *fst, struct pipestat *pipe, char *errbuf); int procstat_get_pts_info(struct procstat *procstat, struct filestat *fst, From nobody Mon Apr 7 01:29:02 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSb45bZz5sNXt; Mon, 07 Apr 2025 01:29:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSZ3Rr8z3wJ2; Mon, 07 Apr 2025 01:29:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989342; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=O80WNHUKKtrySG2fLUrAyl8vuvdiIo0gb3Wg67rxz+Y=; b=SjQ/J04LDqOwRtACba8s7Y7AWWHRxJNRzOiPZJEj2KZFbKqz7FmXrkzYA3A9jIuXid+Jx/ Ouexfaun5+61WdI3MscMxpHlMv7q/OqG9+CdIRIlKNwHE5USOLcvDNI2e0wPT3HklXHieS x20pLQbuDkW1+7C1lopINtwkYcIsUA+8tH7Sp5NvQyP0zj35vb3k0c3j+7m/OCfvSj7FUX woaR3DRMVBYG8dtSCiCFLCL9XTiY9D/p34e2lN+gpAS9OHmzfenXGaeHTAuW0q5L9Qnd3K MoEAzJV80ljsHvUzv0PlgTiB2CNoRnvpzau/TQLUBOI1+i9+Q2Th0lJli98p9w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989342; a=rsa-sha256; cv=none; b=CcSm9LB0+xmzbZ0IlIBYGrMPTorruwF1O6Ix266D7aTm9iUotcGaLLakx7RZcQRf4pQmZ8 BPgeiHXuyEeM5J/tLzcIUXLqPh1xGGbLsA+zG9/19te9eQI7fd1H7z6KwponVwFHVTLxPg i0roKXyF2eHHASEkexL2uobxm/IGH/DokW6qEag6GyfJNpobIsznCqMs6OJYuxTCiipdiA f6uxXwp5GYCqPTBec2oojmL6cgcWo6ztFUIb6TRiP0dn5GMykSrykS10d9bPlV6rYeqAbb j26OhW9Tnrp81i1yiWcfC2lw571Wb2hnSDPUe2eneIsnWmmqHTLFKl7JqGa42g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989342; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=O80WNHUKKtrySG2fLUrAyl8vuvdiIo0gb3Wg67rxz+Y=; b=f4xmQk4v4IxUs07s9iaZ1QQIkRIsuNMu7bIvtIjBg0onvbDVNyJMfMANrFv6rwxGkZlV7F aAhyfac7ox5epJWqMKGA7zaA6Xn0nOafq/h6A3Iq8i5ygY986YD2hjbmE0xAcCfw+zImSf AJ01rGa0PEbPsO6iSbHgbbGnhjlaaiKNwMstlJb5pNg2i0koDlrc2BdC6/ouJ+QMsjRYOp ov86tRYvlDW8LvBRXZacpw6EUH83uvxGtSVduIywfp3meZknKffrj5JjSm8fskmNTxdEbF Xg9HZkiSE/xAyjeTfBSnfiAaW8kmIVEypsYFDH8beqeXxOAu+gBcK8PBlPEx3A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSZ2KwHz9V4; Mon, 07 Apr 2025 01:29:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T25r062977; Mon, 7 Apr 2025 01:29:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T2pr062974; Mon, 7 Apr 2025 01:29:02 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:02 GMT Message-Id: <202504070129.5371T2pr062974@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 451fca2e9f91 - stable/14 - procstat.1: document kqueues List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 451fca2e9f9132ce726959864dbacc1c6184da8e Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=451fca2e9f9132ce726959864dbacc1c6184da8e commit 451fca2e9f9132ce726959864dbacc1c6184da8e Author: Konstantin Belousov AuthorDate: 2025-03-09 16:32:10 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 procstat.1: document kqueues (cherry picked from commit d76a31ca74cffda4aea63b1276f92c039ca76053) --- usr.bin/procstat/procstat.1 | 41 +++++++++++++++++++++++++++++++++++++++++ 1 file changed, 41 insertions(+) diff --git a/usr.bin/procstat/procstat.1 b/usr.bin/procstat/procstat.1 index 273d8339c42e..4813f112a725 100644 --- a/usr.bin/procstat/procstat.1 +++ b/usr.bin/procstat/procstat.1 @@ -187,6 +187,47 @@ Display file descriptor information for the process. If the .Fl C subcommand flag is used then additional capability information is printed. +.It Ar kqueue(s) Op Fl v +Display the events registered in the process kqueues. +The filter name, filter-specific identifier, flags, filter-specific flags, +system and user data, and event status are displayed. +If the +.Fl v +verbose flag is provided to the subcommand, the values of the ext array +are displayed as well. +.Pp +For flags, a string is printed consisting of the following symbols +corresponding to set flags: +.Bl -tag -width X -compact +.It O +.Va EV_ONESHOT +.It C +.Va EV_CLEAR +.It R +.Va EV_RECEIPT +.It D +.Va EV_DISPATCH +.It d +.Va EV_DROP +.It 1 +.Va EV_FLAG1 +.It 2 +.Va EV_FLAG2 +.El +.Pp +For status: +.Bl -tag -width X -compact +.It A +.Va KNOTE_STATUS_ACTIVE +.It Q +.Va KNOTE_STATUS_QUEUED +.It D +.Va KNOTE_STATUS_DISABLED +.It d +.Va KNOTE_STATUS_DETACHED +.It K +.Va KNOTE_STATUS_KQUEUE +.El .It Ar kstack | Fl k Display the stacks of kernel threads in the process, excluding stacks of threads currently running on a CPU and threads with stacks swapped to disk. From nobody Mon Apr 7 01:29:03 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSb6nT2z5sNZY; Mon, 07 Apr 2025 01:29:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSb3nr0z3wTb; Mon, 07 Apr 2025 01:29:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989343; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JurzevWK+gcabGUXW31xNWffOxia5fmou1HpRMLNWus=; b=BIDLvEakaXyJ8uyEuK4VZb6Eo21jVzdLUqQlQ1X0bbNTesdSdIoHzwowKQ70l/bGvw1rIZ bqu+qJDcVPfWgJmrVXTCU+5PiXBItauRMZYB/Xaenzu9RVaxaqzo8bmavYnH5GyO1K74xw tdPWxSty0xAvTuTsy21zRf1ZTvtNwRCPmjmXyX9hGVVzvjPMM6zFP+qRGAjE8NSCNAplNT m/Yqqduk1A/OOjg/4pUU7ns4tLKXfYNAAY/2dhi3ANcdtwF43beSB7RC32YBXjjm/zhMFg gnuRkMyWGxhm3f4TlHQrlb+Rf/knxRQlqw+7xQshZF6X1RgQ8t0AkpzZyP/hOA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989343; a=rsa-sha256; cv=none; b=vx7WU86Q/OIJfLPJPxMto7PzUaIYmnGbYsaNcUENXFVBjGjjTo0vGhONSiHWcQcMxHPsIJ JsAQ4YMV+OSjZMqD2kYbqOeqhQQLnSLghZ0hxHiSDvnasb0dMICCOTtsS19iO8JwXgbOYU yKYyGzqzq5zup7390X+bMy+epZIlVVnnoWhhQQqTN7dDx/GMI9FG/j2xBpbtalRIzub79Z ci+vCFxdZn1Om4hpIfieSrrTGCZxxYHGrWAr4s+NlmBeTqb4ceyEC2e3OwiF2gcuX8C7wA Tv2wZhXaLmbi3htf7vuRg/dFKcgrQKxMPTx13/LzOyxos5dzTe60lae9Pmbl9A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989343; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JurzevWK+gcabGUXW31xNWffOxia5fmou1HpRMLNWus=; b=SAPWz39oI4La0yM/xw3LKzs31efteAOlJUkHevP7/zEe0csmIxtrpvrwFROzch5CmCq9LM sC8VRRrBFgCPykmlqvmjjtWY2iFYEMQxm68AUGMkDTl4DFBlMbmIOMFC5JuPIjDEBaPynO Xr8NX6vGjkbQBJvVoSfPNzRQpA90LtflYKGS/lILjlpkmWvCbvIO0k1XsMuKQ0kUgcsAeK xjkPZS4DSkcx1/3/gX5xBfJpr+q5UWRHO4PgPYmKy5N5KxxyEu0hwn89OQNCxWiyxLptfu eAd2oZTGaYT1MMh+iirdiKkGggB+W2CmZuvQTeQLmofU70b7iePj8zeIwt6VTA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSb3GwRz9Sl; Mon, 07 Apr 2025 01:29:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T3hU063016; Mon, 7 Apr 2025 01:29:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T3AK063013; Mon, 7 Apr 2025 01:29:03 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:03 GMT Message-Id: <202504070129.5371T3AK063013@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: e260058f33c9 - stable/14 - descriptors: add fget_remote_foreach() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e260058f33c93f9728879b7eaa893239bd4cf006 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=e260058f33c93f9728879b7eaa893239bd4cf006 commit e260058f33c93f9728879b7eaa893239bd4cf006 Author: Konstantin Belousov AuthorDate: 2025-03-18 02:10:03 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 descriptors: add fget_remote_foreach() (cherry picked from commit 4b69f1fab66db4fd3f874e78a457e317cd498d36) --- sys/kern/kern_descrip.c | 41 +++++++++++++++++++++++++++++++++++++++++ sys/sys/file.h | 2 ++ 2 files changed, 43 insertions(+) diff --git a/sys/kern/kern_descrip.c b/sys/kern/kern_descrip.c index c21e34f7e805..7fa03e002ad7 100644 --- a/sys/kern/kern_descrip.c +++ b/sys/kern/kern_descrip.c @@ -2995,6 +2995,47 @@ fget_remote(struct thread *td, struct proc *p, int fd, struct file **fpp) return (error); } +int +fget_remote_foreach(struct thread *td, struct proc *p, + int (*fn)(struct proc *, int, struct file *, void *), void *arg) +{ + struct filedesc *fdp; + struct fdescenttbl *fdt; + struct file *fp; + int error, error1, fd, highfd; + + error = 0; + PROC_LOCK(p); + fdp = fdhold(p); + PROC_UNLOCK(p); + if (fdp == NULL) + return (ENOENT); + + FILEDESC_SLOCK(fdp); + if (refcount_load(&fdp->fd_refcnt) != 0) { + fdt = atomic_load_ptr(&fdp->fd_files); + highfd = fdt->fdt_nfiles - 1; + FILEDESC_SUNLOCK(fdp); + } else { + error = ENOENT; + FILEDESC_SUNLOCK(fdp); + goto out; + } + + for (fd = 0; fd <= highfd; fd++) { + error1 = fget_remote(td, p, fd, &fp); + if (error1 != 0) + continue; + error = fn(p, fd, fp, arg); + fdrop(fp, td); + if (error != 0) + break; + } +out: + fddrop(fdp); + return (error); +} + #ifdef CAPABILITIES int fgetvp_lookup_smr(struct nameidata *ndp, struct vnode **vpp, bool *fsearch) diff --git a/sys/sys/file.h b/sys/sys/file.h index da96f3e332fc..bef21d39e641 100644 --- a/sys/sys/file.h +++ b/sys/sys/file.h @@ -266,6 +266,8 @@ int fget_fcntl(struct thread *td, int fd, cap_rights_t *rightsp, int needfcntl, struct file **fpp); int _fdrop(struct file *fp, struct thread *td); int fget_remote(struct thread *td, struct proc *p, int fd, struct file **fpp); +int fget_remote_foreach(struct thread *td, struct proc *p, + int (*fn)(struct proc *, int, struct file *, void *), void *arg); fo_rdwr_t invfo_rdwr; fo_truncate_t invfo_truncate; From nobody Mon Apr 7 01:29:04 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSd1smtz5sNJy; Mon, 07 Apr 2025 01:29:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSc6b2tz3wYV; Mon, 07 Apr 2025 01:29:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989345; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dQtsa/pL5IBYehUtxPcywBXeCkbqi7jvN0VGuRHspOI=; b=DbHo4Hj/Kasy+UCjdQ0votpAQwbW6zkb9CWPdDS/SGgWyqaAHwVluRaR9Rvl3aI0PJiEBK gqwUar3WdyhEkpqGF/IEQ4f6Zhczf6Ola4QhFM9PCgoo6XkLgRU6Mk5qEZHbYoqDu4kpWK O94O+7Ig+wyGE/A8hH/i0jyLvjNxB2nwwcypnq05wJNVQmq/ucL5kiwx68q8FIpZ8KViHp 9MJPm01huFX0NOeSGbNmfV/MuSDHXUoRlx/PQPRCy9WYLg0dbscHniX+VlcL2LFDlnLBEC VRbEH/4TMt92z/c1W1LUI6K6xl6TR70pet0GXHH8cQrNu2ULRoNVYnDR1T6VEw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989345; a=rsa-sha256; cv=none; b=s1ldTBFWjg5T12UNtS7n3b4dJtnwBe1qwJ4v44b8Q5bWPrbBNUxpU/Wa/mSFB0IiFj18Ao MJqzHeE1iMTE7fUF+qpv4+FMTvzAK5Q3U3lmgFj9TGhD4UyyL6PWapLXw5zN9jlz26zUdW XucgoPpaSz80LzN2rKdT1dbKO0dAQ3ig0WRg8lqdsUbNwI4F7q6fsfPzI2XTt9VAcWeF/Y 1CqjuJ1uazHIecPzhJU3RF1ekTbL2EfJ3uFzc/PMmHvugiIWrhD8m/pwJ9+PtO5jPmZ60Q XkeWOlHRf6VfVaRJ+Q5qhSfgG4+2ftnjLNO8mbQIPFSyyd0xMTHDZu1l7u1nhw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989345; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dQtsa/pL5IBYehUtxPcywBXeCkbqi7jvN0VGuRHspOI=; b=igl4lQ6vJQb1bo6Q/toLjx3oAObI7/cRGTdQjKg7T+VqKRAUAFD4pg4fo3A6IE0/Y4euPv eu8lLp4qfpEgHOPN/JQtI4CE7ROLhyhaqQg5CqbgCfOdQ1q03Wq/6bQ9btNSQ4VcJcBZ0r GsSEWYBtdh4J2c5zEhqYgy4gEMm0MDlSQcJcpyRk6+UaSEMOk5oMLTW6uOWnUpJDMMIK6u 1QpEmzOz1qi3hf2CGUzNF711aY2/42bhVJtVJ3gtEvPoJ9/sgDhNDWTsUCrJWDqCWEOnfR H8+t+yVfNHa6zorCaKn94IilxZtS2LmnxVY520eVG9rFjJd7WCtzxUOMV07tSw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSc4fBxz9fr; Mon, 07 Apr 2025 01:29:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T4d2063051; Mon, 7 Apr 2025 01:29:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T4Cf063048; Mon, 7 Apr 2025 01:29:04 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:04 GMT Message-Id: <202504070129.5371T4Cf063048@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 52464e913a56 - stable/14 - sysctl_kern_proc_kqueue(): convert to use sbuf List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 52464e913a568fb419302fe03536ca1a5cd0b508 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=52464e913a568fb419302fe03536ca1a5cd0b508 commit 52464e913a568fb419302fe03536ca1a5cd0b508 Author: Konstantin Belousov AuthorDate: 2025-03-13 22:30:32 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 sysctl_kern_proc_kqueue(): convert to use sbuf (cherry picked from commit fee6a52e433811fde5a9f6be06bb446b5336aba3) --- sys/kern/kern_event.c | 74 ++++++++++++++++++++++++++++++--------------------- 1 file changed, 44 insertions(+), 30 deletions(-) diff --git a/sys/kern/kern_event.c b/sys/kern/kern_event.c index 14aa3abd1901..b0106b5fa9ce 100644 --- a/sys/kern/kern_event.c +++ b/sys/kern/kern_event.c @@ -58,6 +58,7 @@ #include #include #include +#include #include #include #include @@ -2871,7 +2872,7 @@ knote_status_export(int kn_status) } static int -sysctl_kern_proc_kqueue_report_one(struct proc *p, struct sysctl_req *req, +kern_proc_kqueue_report_one(struct sbuf *s, struct proc *p, struct kqueue *kq, struct knote *kn) { struct kinfo_knote kin; @@ -2887,13 +2888,41 @@ sysctl_kern_proc_kqueue_report_one(struct proc *p, struct sysctl_req *req, KQ_UNLOCK_FLUX(kq); if (kn->kn_fop->f_userdump != NULL) (void)kn->kn_fop->f_userdump(p, kn, &kin); - error = SYSCTL_OUT(req, &kin, sizeof(kin)); - maybe_yield(); + error = sbuf_bcat(s, &kin, sizeof(kin)); KQ_LOCK(kq); kn_leave_flux(kn); return (error); } +static int +kern_proc_kqueue_report(struct sbuf *s, struct proc *p, struct kqueue *kq) +{ + struct knote *kn; + int error, i; + + error = 0; + KQ_LOCK(kq); + for (i = 0; i < kq->kq_knlistsize; i++) { + SLIST_FOREACH(kn, &kq->kq_knlist[i], kn_link) { + error = kern_proc_kqueue_report_one(s, p, kq, kn); + if (error != 0) + goto out; + } + } + if (kq->kq_knhashmask == 0) + goto out; + for (i = 0; i <= kq->kq_knhashmask; i++) { + SLIST_FOREACH(kn, &kq->kq_knhash[i], kn_link) { + error = kern_proc_kqueue_report_one(s, p, kq, kn); + if (error != 0) + goto out; + } + } +out: + KQ_UNLOCK_FLUX(kq); + return (error); +} + static int sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) { @@ -2901,8 +2930,8 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) struct proc *p; struct file *fp; struct kqueue *kq; - struct knote *kn; - int error, i, *name; + struct sbuf *s, sm; + int error, error1, *name; name = (int *)arg1; if ((u_int)arg2 != 2) @@ -2928,34 +2957,19 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) goto out2; } - kq = fp->f_data; - if (req->oldptr == NULL) { - error = SYSCTL_OUT(req, NULL, sizeof(struct kinfo_knote) * - kq->kq_knlistsize * 11 / 10); + s = sbuf_new_for_sysctl(&sm, NULL, 0, req); + if (s == NULL) { + error = ENOMEM; goto out2; } + sbuf_clear_flags(s, SBUF_INCLUDENUL); - KQ_LOCK(kq); - for (i = 0; i < kq->kq_knlistsize; i++) { - SLIST_FOREACH(kn, &kq->kq_knlist[i], kn_link) { - error = sysctl_kern_proc_kqueue_report_one(p, req, - kq, kn); - if (error != 0) - goto out3; - } - } - if (kq->kq_knhashmask == 0) - goto out3; - for (i = 0; i <= kq->kq_knhashmask; i++) { - SLIST_FOREACH(kn, &kq->kq_knhash[i], kn_link) { - error = sysctl_kern_proc_kqueue_report_one(p, req, - kq, kn); - if (error != 0) - goto out3; - } - } -out3: - KQ_UNLOCK_FLUX(kq); + kq = fp->f_data; + error = kern_proc_kqueue_report(s, p, kq); + error1 = sbuf_finish(s); + if (error == 0) + error = error1; + sbuf_delete(s); out2: fdrop(fp, td); out1: From nobody Mon Apr 7 01:29:06 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSg2RKfz5sNgg; Mon, 07 Apr 2025 01:29:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSf6YMNz3wfR; Mon, 07 Apr 2025 01:29:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989346; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wMalFKcynB1STOvRCMlm2kGDyRXBuTgyGohKw9k03oU=; b=nMDgPeUmevn0ZlqriRzzHz9hZXziv8lrph8k2EEe8UlBcsj3IgRgdp3Nf8sS0Mr5iEMRjj tipyNaMT5BCDxhr37+zpLJnaG/uAmNHyLMTCoSZ+aX6XfPHy8amdmhnFaIgA2FUxZjRiy8 lwl4vg2dUvnqSlep+T94KX8wQUXywEsLSGjzOWVbtrGQZ2MohdYBKCHIlg3bovVUmCxYox 1UYi+mqdp2WiBi9EC2HU2bLIJt3/ebv7W1qJq11voYm2sPygP2oZMv3UBz2vd7UuBNy2Vp BAmeeUQlauYk4WDV0XYoWFCxyKSW1whaARWo1Mbx89ins00ylK+pw6T2QIehbA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989346; a=rsa-sha256; cv=none; b=Ra4T/0pZTO38/hA2hUisUheeebqqJ8f+R8nCj0/ZwWWOkjfxUqpuKiNg/kb7OBZaAak0jw FFCJhkgIusMZvK1t5+cG+hG1e1AoD9aKqa/cyoigbjNClJt3zVUM59fHtUQU8czMqgJnKj 0AoKzZHQGpQuwxCHMSjwsnpi1xOjL3XenRBIy2jU/Am2W3xtbIx8xRZzl6iTrnk58/5AD9 JR3RtZkQlqNNe/Q9MqUtJ2OcAlaC/x/sJ9Y7PF/Rta6TkR+BDKmWhzG8Y65ttw9R5hXkHs BNbzhIjgUlceXilZW9md8si17KLNiTwklp1YKUJ9sUwxeRQl1g34Bly8YSVsTw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989346; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wMalFKcynB1STOvRCMlm2kGDyRXBuTgyGohKw9k03oU=; b=ixxxUsPHEdZCb+XXgfiAYg0hNSpcyKCJR11Yj0RJq4yN6mBvf8x2KLq/Y3fyGbIN87fcJb PYo01bS8bvXgcPuzlHRfWZB6USMLjaWcpAUoSHEUQNGMqCKdScJyMJdMh7iutNBGTKGi76 HarWbXjKtDYVVxYfVmKVDTXyZQ00UOwIJ22USRQ7UWQgEoC1WPTqtmSxliZV16IEbw2evS AwhuTIbkVQMxxcgoKf56oy7Cdztwe0WBtxAkqBHxk6Xf5wn7T/SlwST7dZs1ZHG6UUUTAu 7f2lW/RQuO50G3O8cCZUpHkrAlFwFyUpKX27UHEvRDozBrr+Q7jW6dtcy+dtrA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSf5pjPz92b; Mon, 07 Apr 2025 01:29:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T6pS063131; Mon, 7 Apr 2025 01:29:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T6mi063128; Mon, 7 Apr 2025 01:29:06 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:06 GMT Message-Id: <202504070129.5371T6mi063128@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 8547f0b80909 - stable/14 - FREEBSD_COMPAT32: add freebsd32_kevent_to_kevent32() helper List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8547f0b80909e48710d6cf08fb61ada7e9fe2e1d Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8547f0b80909e48710d6cf08fb61ada7e9fe2e1d commit 8547f0b80909e48710d6cf08fb61ada7e9fe2e1d Author: Konstantin Belousov AuthorDate: 2025-03-13 23:03:59 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 FREEBSD_COMPAT32: add freebsd32_kevent_to_kevent32() helper (cherry picked from commit 6534c17326b27af9d85dd7f4ed5758df0385a57f) --- sys/compat/freebsd32/freebsd32_misc.c | 59 ++++++++++++++++++++--------------- 1 file changed, 33 insertions(+), 26 deletions(-) diff --git a/sys/compat/freebsd32/freebsd32_misc.c b/sys/compat/freebsd32/freebsd32_misc.c index 7d945cfb6de5..bf5b9cdfba18 100644 --- a/sys/compat/freebsd32/freebsd32_misc.c +++ b/sys/compat/freebsd32/freebsd32_misc.c @@ -679,6 +679,36 @@ freebsd32_pselect(struct thread *td, struct freebsd32_pselect_args *uap) return (error); } +static void +freebsd32_kevent_to_kevent32(const struct kevent *kevp, struct kevent32 *ks32) +{ + uint64_t e; + int j; + + CP(*kevp, *ks32, ident); + CP(*kevp, *ks32, filter); + CP(*kevp, *ks32, flags); + CP(*kevp, *ks32, fflags); +#if BYTE_ORDER == LITTLE_ENDIAN + ks32->data1 = kevp->data; + ks32->data2 = kevp->data >> 32; +#else + ks32->data1 = kevp->data >> 32; + ks32->data2 = kevp->data; +#endif + PTROUT_CP(*kevp, *ks32, udata); + for (j = 0; j < nitems(kevp->ext); j++) { + e = kevp->ext[j]; +#if BYTE_ORDER == LITTLE_ENDIAN + ks32->ext64[2 * j] = e; + ks32->ext64[2 * j + 1] = e >> 32; +#else + ks32->ext64[2 * j] = e >> 32; + ks32->ext64[2 * j + 1] = e; +#endif + } +} + /* * Copy 'count' items into the destination list pointed to by uap->eventlist. */ @@ -687,36 +717,13 @@ freebsd32_kevent_copyout(void *arg, struct kevent *kevp, int count) { struct freebsd32_kevent_args *uap; struct kevent32 ks32[KQ_NEVENTS]; - uint64_t e; - int i, j, error; + int i, error; KASSERT(count <= KQ_NEVENTS, ("count (%d) > KQ_NEVENTS", count)); uap = (struct freebsd32_kevent_args *)arg; - for (i = 0; i < count; i++) { - CP(kevp[i], ks32[i], ident); - CP(kevp[i], ks32[i], filter); - CP(kevp[i], ks32[i], flags); - CP(kevp[i], ks32[i], fflags); -#if BYTE_ORDER == LITTLE_ENDIAN - ks32[i].data1 = kevp[i].data; - ks32[i].data2 = kevp[i].data >> 32; -#else - ks32[i].data1 = kevp[i].data >> 32; - ks32[i].data2 = kevp[i].data; -#endif - PTROUT_CP(kevp[i], ks32[i], udata); - for (j = 0; j < nitems(kevp->ext); j++) { - e = kevp[i].ext[j]; -#if BYTE_ORDER == LITTLE_ENDIAN - ks32[i].ext64[2 * j] = e; - ks32[i].ext64[2 * j + 1] = e >> 32; -#else - ks32[i].ext64[2 * j] = e >> 32; - ks32[i].ext64[2 * j + 1] = e; -#endif - } - } + for (i = 0; i < count; i++) + freebsd32_kevent_to_kevent32(&kevp[i], &ks32[i]); error = copyout(ks32, uap->eventlist, count * sizeof *ks32); if (error == 0) uap->eventlist += count; From nobody Mon Apr 7 01:29:05 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSf2Jktz5sNY4; Mon, 07 Apr 2025 01:29:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSd6LYbz3whh; Mon, 07 Apr 2025 01:29:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989345; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vAl9tmIdHJcr8qv1tWcXG5cw6eZrSsWcGeiAUEKrhtQ=; b=Myp4adlIDtq3XSaNJ3i11oToFvzC9AvF3sjmHdWqUa52V1r8ut7QMsmQbJHjePS67jWqk6 Awdh82/XEHnruxC3TV5BrTrcoySsLCCnAZU+FpvOtLR8bSXaP5JqqnPCksFUJe+ng0gkog Q9JT+dmMhxfTjD/XtQxU0udAvHyKG8movRSWrf0198aDykiMQgBmcwfVoFPZCN/FTRHY6u V4Oi9wCjze+Xfe/q30mWM1k/rmRtY/uAHgpKtR9mnWbMwWZ7Ru5a900iBPjjkpxuVhBTMr gBQBkUHIWizr/eCOl0m6WFPwP+JaxCf2hx23pR3UsOWGiwByIIfi3OhAojpf0A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989345; a=rsa-sha256; cv=none; b=v5dFNyKqElUfZjschYdLrBKHcQ6bU3eP1OO0Gfr4rmzxcRVLWlH++fKd3BQnI8ET6xjCrk sf1xpdW2wVI3rKjIWM6XnoRf8/8+q6/VbFH3IWAvYu4sVfG0WUuxeCsga/5fmBkxI7wRK5 osOZE9Z/vJpUdGH1VZn/o4J4RgmsQpDHaKceUeELa3swqGsvZWFyVtoNaLYw5b5CA3uNfE KxfFu6y0AFnuyDCzqB9JkxeewkeVg0G725UzErSMJUilaBCRWMaCycy7arvwHkKVM0jeYv 85qVEulogUL2xe4mBjUrP3wWcM8NQA/86I2bGdUJq7lAeqriFNJa6mGCNx9GnQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989345; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=vAl9tmIdHJcr8qv1tWcXG5cw6eZrSsWcGeiAUEKrhtQ=; b=jSscRWNHkykR5Luc2+5RWXwsw+LqVSpUfxSKQ8pU/n4UIFuroDtyrpgy5dYkHK5OiG9zwk SykaW4lGUcGTK1cgkOIL86gK01dP7nrom2SGl/8ezXAx+Acu1OC34cEH3jQnCaFlGEhDUD F+Kd+2jT+4pz7hxuxydcxfTZUNHD6YzCr62jaFjU6cY5BVg5qBtlwGe+lCLXsWlzUqX5pf sac3zFjCLosZTwef9g6ojiCmLr5NHyvULt6xqftUyGYjvm22ciJtejJGoECrvd96g3IQ+r VxuUTdrFznHcWLhb+EXU5Cf0u6ZaO6zdnUjQUIxAxemMWcWN5uIAQ+krwhaKMg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSd55WSz953; Mon, 07 Apr 2025 01:29:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T5qI063092; Mon, 7 Apr 2025 01:29:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T59m063089; Mon, 7 Apr 2025 01:29:05 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:05 GMT Message-Id: <202504070129.5371T59m063089@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: c69b90d08b29 - stable/14 - kinfo_knote: add knt_kq_fd member List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c69b90d08b29d0bf6ae0d8b6ae0a29c4ad3c8886 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=c69b90d08b29d0bf6ae0d8b6ae0a29c4ad3c8886 commit c69b90d08b29d0bf6ae0d8b6ae0a29c4ad3c8886 Author: Konstantin Belousov AuthorDate: 2025-03-13 23:34:40 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 kinfo_knote: add knt_kq_fd member (cherry picked from commit 9d1e7a7e8e8bde5b343226ce0fefc583932d5af3) --- sys/kern/kern_event.c | 19 ++++++++++++------- sys/sys/user.h | 1 + 2 files changed, 13 insertions(+), 7 deletions(-) diff --git a/sys/kern/kern_event.c b/sys/kern/kern_event.c index b0106b5fa9ce..e9808e3c6e19 100644 --- a/sys/kern/kern_event.c +++ b/sys/kern/kern_event.c @@ -2873,7 +2873,7 @@ knote_status_export(int kn_status) static int kern_proc_kqueue_report_one(struct sbuf *s, struct proc *p, - struct kqueue *kq, struct knote *kn) + int kq_fd, struct kqueue *kq, struct knote *kn) { struct kinfo_knote kin; int error; @@ -2882,6 +2882,7 @@ kern_proc_kqueue_report_one(struct sbuf *s, struct proc *p, return (0); memset(&kin, 0, sizeof(kin)); + kin.knt_kq_fd = kq_fd; memcpy(&kin.knt_event, &kn->kn_kevent, sizeof(struct kevent)); kin.knt_status = knote_status_export(kn->kn_status); kn_enter_flux(kn); @@ -2895,7 +2896,8 @@ kern_proc_kqueue_report_one(struct sbuf *s, struct proc *p, } static int -kern_proc_kqueue_report(struct sbuf *s, struct proc *p, struct kqueue *kq) +kern_proc_kqueue_report(struct sbuf *s, struct proc *p, int kq_fd, + struct kqueue *kq) { struct knote *kn; int error, i; @@ -2904,7 +2906,8 @@ kern_proc_kqueue_report(struct sbuf *s, struct proc *p, struct kqueue *kq) KQ_LOCK(kq); for (i = 0; i < kq->kq_knlistsize; i++) { SLIST_FOREACH(kn, &kq->kq_knlist[i], kn_link) { - error = kern_proc_kqueue_report_one(s, p, kq, kn); + error = kern_proc_kqueue_report_one(s, p, kq_fd, + kq, kn); if (error != 0) goto out; } @@ -2913,7 +2916,8 @@ kern_proc_kqueue_report(struct sbuf *s, struct proc *p, struct kqueue *kq) goto out; for (i = 0; i <= kq->kq_knhashmask; i++) { SLIST_FOREACH(kn, &kq->kq_knhash[i], kn_link) { - error = kern_proc_kqueue_report_one(s, p, kq, kn); + error = kern_proc_kqueue_report_one(s, p, kq_fd, + kq, kn); if (error != 0) goto out; } @@ -2931,7 +2935,7 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) struct file *fp; struct kqueue *kq; struct sbuf *s, sm; - int error, error1, *name; + int error, error1, kq_fd, *name; name = (int *)arg1; if ((u_int)arg2 != 2) @@ -2949,7 +2953,8 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) #endif td = curthread; - error = fget_remote(td, p, name[1] /* kqfd */, &fp); + kq_fd = name[1]; + error = fget_remote(td, p, kq_fd, &fp); if (error != 0) goto out1; if (fp->f_type != DTYPE_KQUEUE) { @@ -2965,7 +2970,7 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) sbuf_clear_flags(s, SBUF_INCLUDENUL); kq = fp->f_data; - error = kern_proc_kqueue_report(s, p, kq); + error = kern_proc_kqueue_report(s, p, kq_fd, kq); error1 = sbuf_finish(s); if (error == 0) error = error1; diff --git a/sys/sys/user.h b/sys/sys/user.h index aa8c38d13288..34031c99fc97 100644 --- a/sys/sys/user.h +++ b/sys/sys/user.h @@ -679,6 +679,7 @@ struct kinfo_vm_layout { #define KNOTE_EXTDATA_PIPE 2 struct kinfo_knote { + int knt_kq_fd; struct kevent knt_event; int knt_status; int knt_extdata; From nobody Mon Apr 7 01:29:10 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSl10N7z5sNh0; Mon, 07 Apr 2025 01:29:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSk2929z3wZV; Mon, 07 Apr 2025 01:29:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989350; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=a7tD7fui+dPwWWd4mFgcYrOo9nKhvtati7yWzDyRyRk=; b=ePDyEYyeAyB0m8YiOpx9uqszp6ZuP36/SsCqqCrVo0UwxIC12YK5KzhVH83d5XLCyKa+j4 zAP/BUtGQynrG1Mzb0/2ymyLAfipynOy00uPqyAJxS4XAII/rxWCGP0s5TSEJzdvoRpaT6 jsrWVCICwn8yMOnObv9sMm8hwJGS68gl73W7lMlmm1Z5KvVBXpVJx+SESUZ4qp0E3ocnqG iEUaaIJ0hefIHN8dxxsLjTXkUA62OKP5eZtJri+nJFCrQYeotd/WJMddEh+rdf5j9jgNnf 1hj40wS1CPH+Mw7ksGYeoVsjaeyixCSgB+7NOaU2Sag+LehhM0x93+c5vHfy/A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989350; a=rsa-sha256; cv=none; b=A7TjYHfNKV34iRwJCl0/G4smpbD3kDqU8Soiy1DawEoYIWCTEwuIS6fXubt9oCVA7Ww9Tl yUwCUgj4qpVHcuR6+o6sGSXVNt9DP3BJ393pzrCBlPYWnLGDhzbdKlGQGb301q6JtcNPsh IdwEDFJAmjtq1RpSr/Ojw+tpiRluqxgNaEvaFp4irCi6J7ywQ+kby1546/9nS7WWy7a+B9 3x4Xj+uzf0fuSisFHMsSfZ2fbvDCJ2PWRUarsaxlkV2w6hhgPVc2EjDn4gX3ezF/GZ4NTC fPgI6xUMPi7CqXLACFbhXiKfhhYMDGD2rWZt30ZiQfkwjSGMCanhGTZCN8OrdA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989350; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=a7tD7fui+dPwWWd4mFgcYrOo9nKhvtati7yWzDyRyRk=; b=di2Rl+kCpx9J6QzmbnxTRKEfol8Oo6+NgLAAoi4H+pdVNN0QgUJOtJLv/oTVFVLPGPF+64 055xgtTYARcgwBl2p/d70cscEIhqcbxmdMKZUZ0FOa5PX22EOeYacfu2Ow+niiW9T1kJhg pT0QwRhkbwJGcxbZqbgEH0F/5lqsDGcrWXxvv7SF7B+y/VrgkM4PgNHWvRLzlOhVntQRzs WsBrf3pF5/ENy90tDBaqGdX84ysN+sIRuDa76SaPPPyvzeevWNKNQhkdBnncQp14hLn5ON 2npBdZuMhn9X3zt6INzki3of45/bcEorOKWa2GTNYkQQ1X9WEwUB7Spp0F16lA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSk1dK4z9fs; Mon, 07 Apr 2025 01:29:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TAcA063228; Mon, 7 Apr 2025 01:29:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TA9I063225; Mon, 7 Apr 2025 01:29:10 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:10 GMT Message-Id: <202504070129.5371TA9I063225@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 2170bf801d13 - stable/14 - sysctl KERN_PROC_KQUEUE: treat omitted kqfd as request to dump all kqueues List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 2170bf801d13549babf914cffde84b01f44ce604 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=2170bf801d13549babf914cffde84b01f44ce604 commit 2170bf801d13549babf914cffde84b01f44ce604 Author: Konstantin Belousov AuthorDate: 2025-03-15 01:50:46 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 sysctl KERN_PROC_KQUEUE: treat omitted kqfd as request to dump all kqueues (cherry picked from commit ab9b296498fe5809bbb905c320d46e700c267164) --- sys/kern/kern_event.c | 64 +++++++++++++++++++++++++++++++-------------------- 1 file changed, 39 insertions(+), 25 deletions(-) diff --git a/sys/kern/kern_event.c b/sys/kern/kern_event.c index 8188323bdbc9..e891cb7c094a 100644 --- a/sys/kern/kern_event.c +++ b/sys/kern/kern_event.c @@ -2964,8 +2964,6 @@ kern_proc_kqueues_out1(struct thread *td, struct proc *p, struct sbuf *s, { struct kern_proc_kqueues_out1_cb_args a; - MPASS(p == curproc); - a.s = s; a.compat32 = compat32; return (fget_remote_foreach(td, p, kern_proc_kqueues_out1_cb, &a)); @@ -2987,19 +2985,39 @@ kern_proc_kqueues_out(struct proc *p, struct sbuf *sb, size_t maxlen, return (error); } +static int +sysctl_kern_proc_kqueue_one(struct thread *td, struct sbuf *s, struct proc *p, + int kq_fd, bool compat32) +{ + struct file *fp; + struct kqueue *kq; + int error; + + error = fget_remote(td, p, kq_fd, &fp); + if (error == 0) { + if (fp->f_type != DTYPE_KQUEUE) { + error = EINVAL; + } else { + kq = fp->f_data; + error = kern_proc_kqueue_report(s, p, kq_fd, kq, + compat32); + } + fdrop(fp, td); + } + return (error); +} + static int sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) { struct thread *td; struct proc *p; - struct file *fp; - struct kqueue *kq; struct sbuf *s, sm; - int error, error1, kq_fd, *name; + int error, error1, *name; bool compat32; name = (int *)arg1; - if ((u_int)arg2 != 2) + if ((u_int)arg2 > 2 || (u_int)arg2 == 0) return (EINVAL); error = pget((pid_t)name[0], PGET_HOLD | PGET_CANDEBUG, &p); @@ -3007,36 +3025,32 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) return (error); td = curthread; - kq_fd = name[1]; - error = fget_remote(td, p, kq_fd, &fp); - if (error != 0) - goto out1; - if (fp->f_type != DTYPE_KQUEUE) { - error = EINVAL; - goto out2; - } +#ifdef FREEBSD_COMPAT32 + compat32 = SV_CURPROC_FLAG(SV_ILP32); +#else + compat32 = false; +#endif s = sbuf_new_for_sysctl(&sm, NULL, 0, req); if (s == NULL) { error = ENOMEM; - goto out2; + goto out; } sbuf_clear_flags(s, SBUF_INCLUDENUL); -#ifdef FREEBSD_COMPAT32 - compat32 = SV_CURPROC_FLAG(SV_ILP32); -#else - compat32 = false; -#endif - kq = fp->f_data; - error = kern_proc_kqueue_report(s, p, kq_fd, kq, compat32); + if ((u_int)arg2 == 1) { + error = kern_proc_kqueues_out1(td, p, s, compat32); + } else { + error = sysctl_kern_proc_kqueue_one(td, s, p, + name[1] /* kq_fd */, compat32); + } + error1 = sbuf_finish(s); if (error == 0) error = error1; sbuf_delete(s); -out2: - fdrop(fp, td); -out1: + +out: PRELE(p); return (error); } From nobody Mon Apr 7 01:29:08 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSj5gKwz5sNgw; Mon, 07 Apr 2025 01:29:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSj2VRGz3wlf; Mon, 07 Apr 2025 01:29:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989349; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mUTp/JYg4OgekTiRHzbAQA0UORn7goYINWvgX1VcpEw=; b=fCM8lf9DMdLklLQrPpC5D1N7eaHW6yGXme/sQt+Wh38D5GuNJiJNOVBwP9vWB43bFryXs7 bAis702WJu6xJKrhxP1y9lyoNn4/sa+zSm3Mu79hyZyuzepx50dJpLZnTmISVVYbjDE+OY l3sHjDVi5iDv3A/VxiyI7I74R2V6Ka+JovVrNYWLc1ZpedlwL3OKNR4AzzKfnUo620sWVT DW9TRgIqUq84pUSfKZ0TSRiTzvZBvPiSky8Y8Xgqk8yf89oBwayNqlfgKIaU0OqZ8ol5ZU bT4dtJYK22vyWqxcrouMapBek4PQFt4E6VomNYzSHhC0IrrjJT3+r9NCJtBPkg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989349; a=rsa-sha256; cv=none; b=RJ6b4wqs6nZjq20Onmgtd4ecdM6Dll93TzBDhHo4itLtSQJFm/Oeth8vTnAO8UXLHNWV8a k/g+sjsUekYhhi+SdnjECfbAnxDuFYAQt2aARcoqEF8tTZmGDFFnmS0mJh9Zz5KmG2CPeh qX6d3tTv/eX9gpGEkId0bXW+HvoAk5+iauT48W1lLnmYDdOkc+7SHLQnMhQMyjpQ1GGhkS zW7oooD31j98eU9osMGXKMuzYQKvZq0t8FE/j89SrapmAxfEjoizgnq8tPVj9GUL/jd7+w zbWFWbmy5LdSZiWEWUH8gNdrMQ9S/7FOlq7atYBgExZlnxk+DcHB6HWnbBpgCw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989349; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=mUTp/JYg4OgekTiRHzbAQA0UORn7goYINWvgX1VcpEw=; b=Wq3G3Q2X0AzvnGit2YMCCC9BK3a97Fm8eJwUebMov8s2Yms6p5H4UR2Zd/XTVcR17Zq5I3 1eMa5gPmxCioHLQZ6LixVWuQqbe5cn03YZnUb5vJMdfPEAs1ii4G02Tm8Y+GC/iRsZSG6I e9I1g+ec56SBltGoh5KL5OK0R8zV+frwAvXgOmbqeukKBoT2bEdYfG4V9cA+AfEeexd/Be VtVyHcqv3tdDAqPmrABHzicr0I8imGSrnE91SJpJRc7hrQ21V8X5soDZARTeaL93hgOkYr eg5frh+7k1ab09HKGnyFl/lTZRtPsDrnvbBgxQAT6VSzPjtJS8tMCX55HRv2qA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSj0jFHz9gk; Mon, 07 Apr 2025 01:29:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T81d063196; Mon, 7 Apr 2025 01:29:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T8gF063193; Mon, 7 Apr 2025 01:29:08 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:08 GMT Message-Id: <202504070129.5371T8gF063193@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 5e6b89bd560b - stable/14 - Add NT_PROCSTAT_KQUEUES core note List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5e6b89bd560bbb5c16cb1a8411fc6685cb312991 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=5e6b89bd560bbb5c16cb1a8411fc6685cb312991 commit 5e6b89bd560bbb5c16cb1a8411fc6685cb312991 Author: Konstantin Belousov AuthorDate: 2025-03-13 22:31:25 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 Add NT_PROCSTAT_KQUEUES core note (cherry picked from commit 5e7c43ff02dc0ec246582af24d3f4d03d5d55bf4) --- sys/kern/imgact_elf.c | 51 +++++++++++++++++++++++++++++++++++++++++++++++++++ sys/kern/kern_event.c | 47 +++++++++++++++++++++++++++++++++++++++++++++++ sys/sys/elf_common.h | 1 + sys/sys/user.h | 2 ++ 4 files changed, 101 insertions(+) diff --git a/sys/kern/imgact_elf.c b/sys/kern/imgact_elf.c index 18adb8adf4c8..0a09bb9e3891 100644 --- a/sys/kern/imgact_elf.c +++ b/sys/kern/imgact_elf.c @@ -1561,6 +1561,7 @@ static void __elfN(note_threadmd)(void *, struct sbuf *, size_t *); static void __elfN(note_procstat_auxv)(void *, struct sbuf *, size_t *); static void __elfN(note_procstat_proc)(void *, struct sbuf *, size_t *); static void __elfN(note_procstat_psstrings)(void *, struct sbuf *, size_t *); +static void __elfN(note_procstat_kqueues)(void *, struct sbuf *, size_t *); static void note_procstat_files(void *, struct sbuf *, size_t *); static void note_procstat_groups(void *, struct sbuf *, size_t *); static void note_procstat_osrel(void *, struct sbuf *, size_t *); @@ -1886,6 +1887,8 @@ __elfN(prepare_notes)(struct thread *td, struct note_info_list *list, __elfN(note_procstat_psstrings), p); size += __elfN(register_note)(td, list, NT_PROCSTAT_AUXV, __elfN(note_procstat_auxv), p); + size += __elfN(register_note)(td, list, NT_PROCSTAT_KQUEUES, + __elfN(note_procstat_kqueues), p); *sizep = size; } @@ -2703,6 +2706,54 @@ __elfN(note_procstat_auxv)(void *arg, struct sbuf *sb, size_t *sizep) } } +static void +__elfN(note_procstat_kqueues)(void *arg, struct sbuf *sb, size_t *sizep) +{ + struct proc *p; + size_t size, sect_sz, i; + ssize_t start_len, sect_len; + int structsize; + bool compat32; + +#if defined(COMPAT_FREEBSD32) && __ELF_WORD_SIZE == 32 + compat32 = true; + structsize = sizeof(struct kinfo_knote32); +#else + compat32 = false; + structsize = sizeof(struct kinfo_knote); +#endif + p = arg; + if (sb == NULL) { + size = 0; + sb = sbuf_new(NULL, NULL, 128, SBUF_FIXEDLEN); + sbuf_set_drain(sb, sbuf_count_drain, &size); + sbuf_bcat(sb, &structsize, sizeof(structsize)); + kern_proc_kqueues_out(p, sb, -1, compat32); + sbuf_finish(sb); + sbuf_delete(sb); + *sizep = size; + } else { + sbuf_start_section(sb, &start_len); + + sbuf_bcat(sb, &structsize, sizeof(structsize)); + kern_proc_kqueues_out(p, sb, *sizep - sizeof(structsize), + compat32); + + sect_len = sbuf_end_section(sb, start_len, 0, 0); + if (sect_len < 0) + return; + sect_sz = sect_len; + + KASSERT(sect_sz <= *sizep, + ("kern_proc_kqueue_out did not respect maxlen; " + "requested %zu, got %zu", *sizep - sizeof(structsize), + sect_sz - sizeof(structsize))); + + for (i = 0; i < *sizep - sect_sz && sb->s_error == 0; i++) + sbuf_putc(sb, 0); + } +} + #define MAX_NOTES_LOOP 4096 bool __elfN(parse_notes)(struct image_params *imgp, Elf_Note *checknote, diff --git a/sys/kern/kern_event.c b/sys/kern/kern_event.c index c7260f6bb267..8188323bdbc9 100644 --- a/sys/kern/kern_event.c +++ b/sys/kern/kern_event.c @@ -2940,6 +2940,53 @@ out: return (error); } +struct kern_proc_kqueues_out1_cb_args { + struct sbuf *s; + bool compat32; +}; + +static int +kern_proc_kqueues_out1_cb(struct proc *p, int fd, struct file *fp, void *arg) +{ + struct kqueue *kq; + struct kern_proc_kqueues_out1_cb_args *a; + + if (fp->f_type != DTYPE_KQUEUE) + return (0); + a = arg; + kq = fp->f_data; + return (kern_proc_kqueue_report(a->s, p, fd, kq, a->compat32)); +} + +static int +kern_proc_kqueues_out1(struct thread *td, struct proc *p, struct sbuf *s, + bool compat32) +{ + struct kern_proc_kqueues_out1_cb_args a; + + MPASS(p == curproc); + + a.s = s; + a.compat32 = compat32; + return (fget_remote_foreach(td, p, kern_proc_kqueues_out1_cb, &a)); +} + +int +kern_proc_kqueues_out(struct proc *p, struct sbuf *sb, size_t maxlen, + bool compat32) +{ + struct sbuf *s, sm; + int error; + + s = sbuf_new(&sm, NULL, maxlen, SBUF_FIXEDLEN); + error = kern_proc_kqueues_out1(curthread, p, s, compat32); + sbuf_finish(s); + if (error == 0) + sbuf_bcat(sb, sbuf_data(s), MIN(sbuf_len(s), maxlen)); + sbuf_delete(s); + return (error); +} + static int sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) { diff --git a/sys/sys/elf_common.h b/sys/sys/elf_common.h index 0c7d7e2b2fc3..79237db2a0a6 100644 --- a/sys/sys/elf_common.h +++ b/sys/sys/elf_common.h @@ -820,6 +820,7 @@ typedef struct { #define NT_PROCSTAT_PSSTRINGS 15 /* Procstat ps_strings data. */ #define NT_PROCSTAT_AUXV 16 /* Procstat auxv data. */ #define NT_PTLWPINFO 17 /* Thread ptrace miscellaneous info. */ +#define NT_PROCSTAT_KQUEUES 18 /* Procstat kqueues events. */ #define NT_PPC_VMX 0x100 /* PowerPC Altivec/VMX registers */ #define NT_PPC_VSX 0x102 /* PowerPC VSX registers */ #define NT_X86_SEGBASES 0x200 /* x86 FS/GS base addresses. */ diff --git a/sys/sys/user.h b/sys/sys/user.h index 34031c99fc97..943de0737457 100644 --- a/sys/sys/user.h +++ b/sys/sys/user.h @@ -723,6 +723,8 @@ int kern_proc_cwd_out(struct proc *p, struct sbuf *sb, ssize_t maxlen); int kern_proc_out(struct proc *p, struct sbuf *sb, int flags); int kern_proc_vmmap_out(struct proc *p, struct sbuf *sb, ssize_t maxlen, int flags); +int kern_proc_kqueues_out(struct proc *p, struct sbuf *s, size_t maxlen, + bool compat32); int vntype_to_kinfo(int vtype); void pack_kinfo(struct kinfo_file *kif); From nobody Mon Apr 7 01:29:07 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSh3tTZz5sNYG; Mon, 07 Apr 2025 01:29:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSh0pQcz3wj6; Mon, 07 Apr 2025 01:29:08 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989348; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=prbV1CCOGtwtfgTVAXT5cZRnGXxOeaIn9SZIOSxoc1w=; b=ZNC81DBvMsN+IKeDHlSvDqtlE/BpLcDGCtqUzCAjs7ZSEYYeTg24rOtsOlpguC6MOQayHU 4pY8t4mJcF7ageI+iJzwoGLlaZzeN6IRDc0kRbCRTMkPfZ4AcCm5ON5fXdQohZ6M52swWO Jrue74ZnQCBXJfUa4H0Bl/KU4hI5PBN4onMkx04CcX/uiSmspIlo283u4vDjLRiR+1trI2 n/29jVNg2F/AkejHMYr9+Z0g49MiPjcAIV0R6PpXE5eYiRpcUPjqvGd7MUwfS09YSEN8gc AGYE9Zza01WVXsAgSkI7zI8QTPW5ruK8e5MjXJois6h/NzVCNLpBf+jaEsyQhA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989348; a=rsa-sha256; cv=none; b=x79rG1xRe0Vdbzb2/gwBeSmk5VgIwfVNGzMRZm4Jxcufr5WgGhcU3eOB5G5OHhIFMRyPId GmUPFHGENXye5pdF/nFNxaRlinXtaDrPkZDuL47qaNEsnzyObs2fxx6HIZvPUm2wJh+rl8 9B6Ni8cUNvEMmoDbUXYnEScucD3rqRRhvebOrCYqqEWOhDidpQ6erVZxZfw2YYvN5RutPK /oqhQBm+tVN7MVFmg+kjrqDVlMggKzwLemgVKKsgiX5q7BCJmoa0KkBPmg2Na3SNfhaZim uOM38Y1pAr589mQTP0801QdL5BjgwHoEkCX81BxSakrJBbMmpF7I9ph4wJ/riw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989348; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=prbV1CCOGtwtfgTVAXT5cZRnGXxOeaIn9SZIOSxoc1w=; b=J2yzJ1A4v+skJgHBFnjZU36k7mspNpnoNStzHBFZKQrQyoNLbZXCe8hlVCBuXbuX227hHc YYGYNUMjJGcNZbeyvGj+6jGkpOM4AXzy/RqEirVrBslwXPdDW7HAz0kd9jA0FzSH4Wl4o2 KmBYwclcCS3nPGCVrnmOaK2c8acGjiwK8y/O0D/T1xRZE9yMJe31gySMhOvDgSgBI0Q7Pd MXgc5r0LOQ0J7wn0b6tbL920VmQBJP375Xc8X8OHsXT3znkIbXPWTFhf9Z8mVHQ6llTSj6 3etrI2fjy85CSvi2rLBuG7tlpPD+aduUHq/ZXBbh1twFcKudjB6/RQS8SSZgAg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSg6qjWz92c; Mon, 07 Apr 2025 01:29:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371T7R5063164; Mon, 7 Apr 2025 01:29:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371T7M6063161; Mon, 7 Apr 2025 01:29:07 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:07 GMT Message-Id: <202504070129.5371T7M6063161@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: f4ea3580d6c2 - stable/14 - sysctl KERN_PROC_KQUEUE: implement compat32 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f4ea3580d6c2f734d2f9d18e711cc92160463348 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=f4ea3580d6c2f734d2f9d18e711cc92160463348 commit f4ea3580d6c2f734d2f9d18e711cc92160463348 Author: Konstantin Belousov AuthorDate: 2025-03-13 23:05:21 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:21 +0000 sysctl KERN_PROC_KQUEUE: implement compat32 (cherry picked from commit fa8fdd80dff94dc848b449282080a5d85a3e6012) --- sys/compat/freebsd32/freebsd32.h | 18 +++++++++++++ sys/compat/freebsd32/freebsd32_misc.c | 50 +++++++++++++++++++++++++++++++++++ sys/compat/freebsd32/freebsd32_util.h | 5 ++++ sys/kern/kern_event.c | 38 +++++++++++++++++--------- 4 files changed, 98 insertions(+), 13 deletions(-) diff --git a/sys/compat/freebsd32/freebsd32.h b/sys/compat/freebsd32/freebsd32.h index 3dbf1b5a876d..2db154a8155c 100644 --- a/sys/compat/freebsd32/freebsd32.h +++ b/sys/compat/freebsd32/freebsd32.h @@ -446,6 +446,24 @@ struct kinfo_vm_layout32 { uint32_t kvm_spare[12]; }; +struct kinfo_knote32 { + int knt_kq_fd; + struct kevent32 knt_event; + int knt_status; + int knt_extdata; + union { + struct { + int knt_vnode_type; + uint32_t knt_vnode_fsid[2]; + uint32_t knt_vnode_fileid[2]; + char knt_vnode_fullpath[PATH_MAX]; + } knt_vnode; + struct { + uint32_t knt_pipe_ino[2]; + } knt_pipe; + }; +}; + struct kld_file_stat_1_32 { int version; /* set to sizeof(struct kld_file_stat_1) */ char name[MAXPATHLEN]; diff --git a/sys/compat/freebsd32/freebsd32_misc.c b/sys/compat/freebsd32/freebsd32_misc.c index bf5b9cdfba18..6fcb4f9a9582 100644 --- a/sys/compat/freebsd32/freebsd32_misc.c +++ b/sys/compat/freebsd32/freebsd32_misc.c @@ -709,6 +709,56 @@ freebsd32_kevent_to_kevent32(const struct kevent *kevp, struct kevent32 *ks32) } } +void +freebsd32_kinfo_knote_to_32(const struct kinfo_knote *kin, + struct kinfo_knote32 *kin32) +{ + memset(kin32, 0, sizeof(*kin32)); + CP(*kin, *kin32, knt_kq_fd); + freebsd32_kevent_to_kevent32(&kin->knt_event, &kin32->knt_event); + CP(*kin, *kin32, knt_status); + CP(*kin, *kin32, knt_extdata); + switch (kin->knt_extdata) { + case KNOTE_EXTDATA_NONE: + break; + case KNOTE_EXTDATA_VNODE: + CP(*kin, *kin32, knt_vnode.knt_vnode_type); +#if BYTE_ORDER == LITTLE_ENDIAN + kin32->knt_vnode.knt_vnode_fsid[0] = kin->knt_vnode. + knt_vnode_fsid; + kin32->knt_vnode.knt_vnode_fsid[1] = kin->knt_vnode. + knt_vnode_fsid >> 32; + kin32->knt_vnode.knt_vnode_fileid[0] = kin->knt_vnode. + knt_vnode_fileid; + kin32->knt_vnode.knt_vnode_fileid[1] = kin->knt_vnode. + knt_vnode_fileid >> 32; +#else + kin32->knt_vnode.knt_vnode_fsid[1] = kin->knt_vnode. + knt_vnode_fsid; + kin32->knt_vnode.knt_vnode_fsid[0] = kin->knt_vnode. + knt_vnode_fsid >> 32; + kin32->knt_vnode.knt_vnode_fileid[1] = kin->knt_vnode. + knt_vnode_fileid; + kin32->knt_vnode.knt_vnode_fileid[0] = kin->knt_vnode. + knt_vnode_fileid >> 32; +#endif + memcpy(kin32->knt_vnode.knt_vnode_fullpath, + kin->knt_vnode.knt_vnode_fullpath, PATH_MAX); + break; + case KNOTE_EXTDATA_PIPE: +#if BYTE_ORDER == LITTLE_ENDIAN + kin32->knt_pipe.knt_pipe_ino[0] = kin->knt_pipe.knt_pipe_ino; + kin32->knt_pipe.knt_pipe_ino[1] = kin->knt_pipe. + knt_pipe_ino >> 32; +#else + kin32->knt_pipe.knt_pipe_ino[1] = kin->knt_pipe.knt_pipe_ino; + kin32->knt_pipe.knt_pipe_ino[0] = kin->knt_pipe. + knt_pipe_ino >> 32; +#endif + break; + } +} + /* * Copy 'count' items into the destination list pointed to by uap->eventlist. */ diff --git a/sys/compat/freebsd32/freebsd32_util.h b/sys/compat/freebsd32/freebsd32_util.h index c32c7a2ef4c1..93b574ec9422 100644 --- a/sys/compat/freebsd32/freebsd32_util.h +++ b/sys/compat/freebsd32/freebsd32_util.h @@ -122,6 +122,11 @@ struct image_args; int freebsd32_exec_copyin_args(struct image_args *args, const char *fname, enum uio_seg segflg, uint32_t *argv, uint32_t *envv); +struct kinfo_knote; +struct kinfo_knote32; +void freebsd32_kinfo_knote_to_32(const struct kinfo_knote *kin, + struct kinfo_knote32 *kin32); + extern int compat_freebsd_32bit; #endif /* !_COMPAT_FREEBSD32_FREEBSD32_UTIL_H_ */ diff --git a/sys/kern/kern_event.c b/sys/kern/kern_event.c index e9808e3c6e19..c7260f6bb267 100644 --- a/sys/kern/kern_event.c +++ b/sys/kern/kern_event.c @@ -75,6 +75,10 @@ #include #endif #include +#ifdef COMPAT_FREEBSD32 +#include +#include +#endif #include @@ -2873,9 +2877,12 @@ knote_status_export(int kn_status) static int kern_proc_kqueue_report_one(struct sbuf *s, struct proc *p, - int kq_fd, struct kqueue *kq, struct knote *kn) + int kq_fd, struct kqueue *kq, struct knote *kn, bool compat32 __unused) { struct kinfo_knote kin; +#ifdef COMPAT_FREEBSD32 + struct kinfo_knote32 kin32; +#endif int error; if (kn->kn_status == KN_MARKER) @@ -2889,7 +2896,13 @@ kern_proc_kqueue_report_one(struct sbuf *s, struct proc *p, KQ_UNLOCK_FLUX(kq); if (kn->kn_fop->f_userdump != NULL) (void)kn->kn_fop->f_userdump(p, kn, &kin); - error = sbuf_bcat(s, &kin, sizeof(kin)); +#ifdef COMPAT_FREEBSD32 + if (compat32) { + freebsd32_kinfo_knote_to_32(&kin, &kin32); + error = sbuf_bcat(s, &kin32, sizeof(kin32)); + } else +#endif + error = sbuf_bcat(s, &kin, sizeof(kin)); KQ_LOCK(kq); kn_leave_flux(kn); return (error); @@ -2897,7 +2910,7 @@ kern_proc_kqueue_report_one(struct sbuf *s, struct proc *p, static int kern_proc_kqueue_report(struct sbuf *s, struct proc *p, int kq_fd, - struct kqueue *kq) + struct kqueue *kq, bool compat32) { struct knote *kn; int error, i; @@ -2907,7 +2920,7 @@ kern_proc_kqueue_report(struct sbuf *s, struct proc *p, int kq_fd, for (i = 0; i < kq->kq_knlistsize; i++) { SLIST_FOREACH(kn, &kq->kq_knlist[i], kn_link) { error = kern_proc_kqueue_report_one(s, p, kq_fd, - kq, kn); + kq, kn, compat32); if (error != 0) goto out; } @@ -2917,7 +2930,7 @@ kern_proc_kqueue_report(struct sbuf *s, struct proc *p, int kq_fd, for (i = 0; i <= kq->kq_knhashmask; i++) { SLIST_FOREACH(kn, &kq->kq_knhash[i], kn_link) { error = kern_proc_kqueue_report_one(s, p, kq_fd, - kq, kn); + kq, kn, compat32); if (error != 0) goto out; } @@ -2936,6 +2949,7 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) struct kqueue *kq; struct sbuf *s, sm; int error, error1, kq_fd, *name; + bool compat32; name = (int *)arg1; if ((u_int)arg2 != 2) @@ -2944,13 +2958,6 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) error = pget((pid_t)name[0], PGET_HOLD | PGET_CANDEBUG, &p); if (error != 0) return (error); -#ifdef COMPAT_FREEBSD32 - if (SV_CURPROC_FLAG(SV_ILP32)) { - /* XXXKIB */ - error = EOPNOTSUPP; - goto out1; - } -#endif td = curthread; kq_fd = name[1]; @@ -2968,9 +2975,14 @@ sysctl_kern_proc_kqueue(SYSCTL_HANDLER_ARGS) goto out2; } sbuf_clear_flags(s, SBUF_INCLUDENUL); +#ifdef FREEBSD_COMPAT32 + compat32 = SV_CURPROC_FLAG(SV_ILP32); +#else + compat32 = false; +#endif kq = fp->f_data; - error = kern_proc_kqueue_report(s, p, kq_fd, kq); + error = kern_proc_kqueue_report(s, p, kq_fd, kq, compat32); error1 = sbuf_finish(s); if (error == 0) error = error1; From nobody Mon Apr 7 01:29:13 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSp12hcz5sNZp; Mon, 07 Apr 2025 01:29:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSn5fKPz3wsQ; Mon, 07 Apr 2025 01:29:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989353; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=b/d5qatMlUMaI+VTUTvRunMDPbXLNnSnMo332e4YcUI=; b=mCwhA4cLKQB5yMXmKz9pqF/iYVUXkcIwcjj7R89ik6hdjKfreqj6LTuMpcdZlpHM17oKW0 C2iQTeNpkb7alk2mYS6afplfsE1EreVgg278Yq1Yeh0kDC1cMC5fdJ4HXhei221/4ATp/p RXk7X0nYzJU77U4Xe4Fqrbgf8Whd6T0jD9CuvnbpPbDPt7VGqZMWl89OtX+7eKoerkZowT HgfTjmWNJBu3Cc04FCFIvc7GJ0pbzO8L9awzt6KdYTjpH4cIe1iSLH3lGPc+Qq2h62mzhA zlco9V2XrJ16NYDLaq6WBqXeDMXfoEfSk1/Asg5hZhhQ18Y+tNtBGfP1ERH8Vw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989353; a=rsa-sha256; cv=none; b=dzqr2/xZ4JwwIhPRrTwJS3uO2TNI7c+neMf4JcQJMcHGv0Sp1l8aaVEFQJDSiCvy7trqSX r+pGW9rbn1aZhIXxfiHAqFKDIdZgWVspNE7qnMS9XBQJHSH+C2JojS+gav0OMKCc0/Jrts nmBgWVWgcU4xAIqeUyq16hE0uvCYMms/Ry30LMBmHt06LO75UC1en96JpxbyCmvkK/mMHv 7lprP6Acbbgum1tHLuBN/wfG8qS8AJ0bXSvGjfITbptSp/LJIFF4PecMIEavR9nR5tKOvP 6Znrerps1ROa3y1xRLSAMZPetujjZqmHDZLG3F+iugEOlR/KCp2Y9GBI7EY/Lw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989353; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=b/d5qatMlUMaI+VTUTvRunMDPbXLNnSnMo332e4YcUI=; b=ZMeW8Mt2QZB6K9jUZXL/uk48nbS1vO6xlIQdvoKGsGa7RmmyNYVcnLZrfusCLuLUbzWNZl Ytwiqis3F23imYGbFKg5U7LZTS7PjIt1TuPEIU9w56VDx9jUfSNBHR8YgELZp3iZEEWUwZ je9yD4iVAZUUm+16jQromL11CjSAERmOLxreycvDCIuOAkibtgdqGKvPlva1rm8pAd5Whr ScCTfOtQHnNOPCX1Vsd40d7h62RpelG75t6IpOfaxsMM4Uf5Ana6nLc0YCdo91R9bo6SOM +S88MnYOkx9T56uZwERDv2ohb19TnbwOJnQ500/VgdClPcnciSPFFex60fPTcQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSn4NNgz9gl; Mon, 07 Apr 2025 01:29:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TDku063330; Mon, 7 Apr 2025 01:29:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TDAC063327; Mon, 7 Apr 2025 01:29:13 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:13 GMT Message-Id: <202504070129.5371TDAC063327@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 8476ab3558f0 - stable/14 - gcore(1): dump NT_PROCSTAT_KQUEUES section List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8476ab3558f05724d04e1711277ffdee780c66b8 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8476ab3558f05724d04e1711277ffdee780c66b8 commit 8476ab3558f05724d04e1711277ffdee780c66b8 Author: Konstantin Belousov AuthorDate: 2025-03-15 01:56:09 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 gcore(1): dump NT_PROCSTAT_KQUEUES section (cherry picked from commit 10626f7384f9e39a8c02dfd475b1fd14fd7395dd) --- usr.bin/gcore/elfcore.c | 12 +++++++++++- 1 file changed, 11 insertions(+), 1 deletion(-) diff --git a/usr.bin/gcore/elfcore.c b/usr.bin/gcore/elfcore.c index 2bffd409bb11..86613a91ca73 100644 --- a/usr.bin/gcore/elfcore.c +++ b/usr.bin/gcore/elfcore.c @@ -105,6 +105,7 @@ static void *elf_note_powerpc_vsx(void *, size_t *); static void *elf_note_procstat_auxv(void *, size_t *); static void *elf_note_procstat_files(void *, size_t *); static void *elf_note_procstat_groups(void *, size_t *); +static void *elf_note_procstat_kqueues(void *, size_t *); static void *elf_note_procstat_osrel(void *, size_t *); static void *elf_note_procstat_proc(void *, size_t *); static void *elf_note_procstat_psstrings(void *, size_t *); @@ -388,6 +389,7 @@ elf_putnotes(pid_t pid, struct sbuf *sb, size_t *sizep) elf_putnote(NT_PROCSTAT_PSSTRINGS, elf_note_procstat_psstrings, &pid, sb); elf_putnote(NT_PROCSTAT_AUXV, elf_note_procstat_auxv, &pid, sb); + elf_putnote(NT_PROCSTAT_KQUEUES, elf_note_procstat_kqueues, &pid, sb); #endif size = sbuf_end_section(sb, old_len, 1, 0); @@ -756,7 +758,7 @@ procstat_sysctl(void *arg, int what, size_t structsz, size_t *sizep) { size_t len; pid_t pid; - int name[4], structsize; + int name[5], structsize; void *buf, *p; pid = *(pid_t *)arg; @@ -841,6 +843,14 @@ elf_note_procstat_auxv(void *arg, size_t *sizep) sizeof(Elf_Auxinfo), sizep)); } +static void * +elf_note_procstat_kqueues(void *arg, size_t *sizep) +{ + + return (procstat_sysctl(arg, KERN_PROC_KQUEUE, + sizeof(struct kinfo_knote), sizep)); +} + static void * elf_note_procstat_rlimit(void *arg, size_t *sizep) { From nobody Mon Apr 7 01:29:11 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSl6Qrzz5sNlq; Mon, 07 Apr 2025 01:29:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSl31rWz3wgf; Mon, 07 Apr 2025 01:29:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989351; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=89RFGocoy0NDaNz1ZaWsIYuoVHMmtu3ACSATalqaKo8=; b=KT37y3CGJ1RRg7R9gDOpvF01yHNiNKb5hCW8iN1eDoAdvqBVGTB6hdvSHuABZouxL+q+d4 I4khAIbVZV/TCbJv/aizFu6aR9OUOUjQuYLM3aUKAquWtZfWqNGbGk0esNIdixvlwVq7wk g0ljjZ7uzlOczwac2ePEgRCO3xklo1iwrA0Q00nWjWCbt8kvkRCWv0USGH3cWmhzquPdtK oLvtUR+LD3j8rhytt+VlGL+oj58NKl68iP8AjpZI+/LR0Lg2qBnrIkflGUfBdfPvjf+Wpu rztqpDXR7rZu60A62yoCpRhxRJM+gzzZjZ10x+KJqY6YuWAE/TF64KVYqfC/QQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989351; a=rsa-sha256; cv=none; b=xqGSX+LioPRjIQvD3lbwObKXvjRFDfLBWG8k0cMOFFuSszo78/7VL2A8Ppw+S0c7hRhwOU SOG1jJCOpvsjWQzbmCFZpNtDj6gPm45sdnu12fnwxJGwyOKx7hziXY39atj2YDVqSp9KuJ cWprUm3btzdUaf1fDYF2q+T0HSm63+M4sBE/G0Xvs0o3vItnGAljsjCKbT5ph9tR+FLhWa cyLBUG7s8GliHD/6EEXTCFwG+GMog9PEwpWYkuY70XvCemkVywCYWwo8mIfpfdStdOJPOs 6c3Dmd3oas2CQB/hpT1HWf/F9zAZ93ua9HVy2XAz0qmb5aILm1247H6sj+xrrg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989351; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=89RFGocoy0NDaNz1ZaWsIYuoVHMmtu3ACSATalqaKo8=; b=F+n9gBqbCXZQW2SzQED8wsqy4jTfF8r9Puld+4X5yi83t1htQ3znw27hZT5cdovk4CGrMo Qh2HliZeLBPjBegDifHbtu5y2mAJKMxWMLWByfJtFOmgfl6gCaS2K7yf0TRzkiV7DUbvVR TMKN+1Y0y8LhIO7dDcJKQ5I3CGy6kxXYcFg6n3pt3J0iJIzTLK+Opi2VCApPjLAdifLAIl xBnRx5/YRLlVvV4AbF3xavMPR+RPrTbgRexnkKOY+idJiFAJOOgwZbQcFM/JyCP0MVD2L7 JCQzItWsDvBBwQF/XHAFoOZQTUe6+lnIa8cugt07A5cj1YqULPJPvrhBcFGgpg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSl2ZmRz954; Mon, 07 Apr 2025 01:29:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TBU2063260; Mon, 7 Apr 2025 01:29:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TBaA063257; Mon, 7 Apr 2025 01:29:11 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:11 GMT Message-Id: <202504070129.5371TBaA063257@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 867ac6f5e9e0 - stable/14 - struct kinfo_knote: add spare fields List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 867ac6f5e9e0a98ae50873365ecc4dc038dd7d7e Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=867ac6f5e9e0a98ae50873365ecc4dc038dd7d7e commit 867ac6f5e9e0a98ae50873365ecc4dc038dd7d7e Author: Konstantin Belousov AuthorDate: 2025-03-15 14:49:14 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 struct kinfo_knote: add spare fields (cherry picked from commit fe8ece34b446e92218a283ce5a7754784b6c53c1) --- sys/compat/freebsd32/freebsd32.h | 1 + sys/sys/user.h | 1 + 2 files changed, 2 insertions(+) diff --git a/sys/compat/freebsd32/freebsd32.h b/sys/compat/freebsd32/freebsd32.h index 2db154a8155c..c3234141d5a9 100644 --- a/sys/compat/freebsd32/freebsd32.h +++ b/sys/compat/freebsd32/freebsd32.h @@ -451,6 +451,7 @@ struct kinfo_knote32 { struct kevent32 knt_event; int knt_status; int knt_extdata; + uint32_t knt_spare0[8]; union { struct { int knt_vnode_type; diff --git a/sys/sys/user.h b/sys/sys/user.h index 943de0737457..3e5dba871c54 100644 --- a/sys/sys/user.h +++ b/sys/sys/user.h @@ -683,6 +683,7 @@ struct kinfo_knote { struct kevent knt_event; int knt_status; int knt_extdata; + uint64_t knt_spare0[4]; union { struct { int knt_vnode_type; From nobody Mon Apr 7 01:29:12 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSn1Xz6z5sNh9; Mon, 07 Apr 2025 01:29:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSm4QJVz3wm5; Mon, 07 Apr 2025 01:29:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989352; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Fr8KylIaEboVRvAhm26ndjVvXzQHcY7cIeKpzwYrCz8=; b=SFrBMhpnZVv3ERfeumixe1GfsraLZpJPvpzxak+kMeNAEgF5zhNB9OCWD+rS7PLgNtgHwR y7PEKl4pU8gNdQsWm43ZMeoE8scoc7ubve+tc19UogScgAVhUQu/I3faq0vSrnYQiRyEXa TtVQsB883No78VqkSDOiCkUGW+K5hNCWi1NGpfHvxfVo5WnbDTS3dXhq7NRbzOY1B9nJbv 8CHzyqqoUOd0A3DwZVpMQGxSTTPHw5PsIXy6aoXed8z9G+nJ5SwBMs8uvZzz3CqXrAzLYu w+76HBRZiurgx1BixG8lUEdKtQpJ5blcjUCEsMmNO6R4CW6YJuR1vPCtVjTHtw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989352; a=rsa-sha256; cv=none; b=gZzLspdGWSAvL1qbP0zSOFfNlGURhqVMoD/cZT61M/wHCx0rLvmgiS2ypWXBOFhUjiCaQT 14kCLduI7IVQnpUM/9We9o+qONyNGqkruyCcymP5UEz0EYaQimDQCUZk6RCZNlxOBRjGcK wv0uLgzkod86+8vfqB4Uo98/ZHoxM6YfOC1qXO3uKq9mpvOf0iPxJl1ea4Eg6Y2zv22rQd ZVMinsjbXuY+zc5wORL9U8xdE9lCCuL2NgfbVupNwPUnaOBXJPYIn50M6BOsoHYq6fu34G 9Coc8qkh2sMOPcKZE9yC1GZdefPnDhhf6d9xR9DC1+VgO3+i2Z1l1oxqyLNq9g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989352; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Fr8KylIaEboVRvAhm26ndjVvXzQHcY7cIeKpzwYrCz8=; b=s3V/2V4DFapoI1oMHC+tuXvfULyaRiwuk22/bLHcgIhSaz8YKFtVY/6K54E6whkQOv7e/X i1fM+gRfofYq4rOSs63T4GRL0nCxbZjYrZqJaReeAZh+FjLH8GK6VwRyvGqFj+EeWogdFo xh3Q3aNd0/1URZkC+dsQF8fGDjL6sMsW6ZmBKy0OXM7yL1eGlfHPHvSK+lGlxKlCLp4225 fGDgndAMhkaqwvREqPMmOY+kA2m4AsLGGrq8L3gxj/NM2+GeU7L2P2P6WIGGJvnoatEOcQ Mmf1YYWVTxiZyWwHcf3cMnpwDtPrDEOPkNsKMnVjM0m5bC1zyGow58ES3B+gaQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSm3Rzjz955; Mon, 07 Apr 2025 01:29:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TCfM063298; Mon, 7 Apr 2025 01:29:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TCNb063295; Mon, 7 Apr 2025 01:29:12 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:12 GMT Message-Id: <202504070129.5371TCNb063295@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 6c0c6ad350c9 - stable/14 - libprocstat: add knowledge about NT_PROCSTAT_KQUEUES core file section List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 6c0c6ad350c9e35291d0fb1eda8f889eef655f83 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=6c0c6ad350c9e35291d0fb1eda8f889eef655f83 commit 6c0c6ad350c9e35291d0fb1eda8f889eef655f83 Author: Konstantin Belousov AuthorDate: 2025-03-13 23:06:05 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 libprocstat: add knowledge about NT_PROCSTAT_KQUEUES core file section (cherry picked from commit 1c3d6532ca29c7aa7d26edd4074bc91671ac1bc2) --- lib/libprocstat/core.c | 4 ++++ lib/libprocstat/core.h | 1 + lib/libprocstat/libprocstat.c | 33 +++++++++++++++++++++++++++++++-- 3 files changed, 36 insertions(+), 2 deletions(-) diff --git a/lib/libprocstat/core.c b/lib/libprocstat/core.c index a3e500367920..f74303cdb876 100644 --- a/lib/libprocstat/core.c +++ b/lib/libprocstat/core.c @@ -110,6 +110,10 @@ static const struct psc_type_info { .n_type = NT_PTLWPINFO, .structsize = sizeof(struct ptrace_lwpinfo) }, + [PSC_TYPE_KQUEUES] = { + .n_type = NT_PROCSTAT_KQUEUES, + .structsize = sizeof(struct kinfo_knote) + }, }; static bool core_offset(struct procstat_core *core, off_t offset); diff --git a/lib/libprocstat/core.h b/lib/libprocstat/core.h index 8f6aa40192da..f4276fbdf09e 100644 --- a/lib/libprocstat/core.h +++ b/lib/libprocstat/core.h @@ -43,6 +43,7 @@ enum psc_type { PSC_TYPE_ENVV, PSC_TYPE_AUXV, PSC_TYPE_PTLWPINFO, + PSC_TYPE_KQUEUES, PSC_TYPE_MAX }; diff --git a/lib/libprocstat/libprocstat.c b/lib/libprocstat/libprocstat.c index a59dff84f242..bd314f481e32 100644 --- a/lib/libprocstat/libprocstat.c +++ b/lib/libprocstat/libprocstat.c @@ -2883,6 +2883,9 @@ struct kinfo_knote * procstat_get_kqueue_info(struct procstat *procstat, struct kinfo_proc *kp, int kqfd, unsigned int *count, char *errbuf) { + struct kinfo_knote *kn, *k, *res, *rn; + size_t len, kqn; + switch (procstat->type) { case PROCSTAT_KVM: warnx("kvm method is not supported"); @@ -2891,8 +2894,34 @@ procstat_get_kqueue_info(struct procstat *procstat, return (procstat_get_kqueue_info_sysctl(kp->ki_pid, kqfd, count, errbuf)); case PROCSTAT_CORE: - warnx("core method is not supported"); - return (NULL); + k = procstat_core_get(procstat->core, PSC_TYPE_KQUEUES, + NULL, &len); + if (k == NULL) { + snprintf(errbuf, _POSIX2_LINE_MAX, + "getting NT_PROCSTAT_KQUEUES note failed"); + *count = 0; + return (NULL); + } + for (kqn = 0, kn = k; kn < k + len / sizeof(*kn); kn++) { + if (kn->knt_kq_fd == kqfd) + kqn++; + } + res = calloc(kqn, sizeof(*res)); + if (res == NULL) { + free(k); + snprintf(errbuf, _POSIX2_LINE_MAX, + "no memory"); + return (NULL); + } + for (kn = k, rn = res; kn < k + len / sizeof(*kn); kn++) { + if (kn->knt_kq_fd != kqfd) + continue; + *rn = *kn; + rn++; + } + *count = kqn; + free(k); + return (res); default: warnx("unknown access method: %d", procstat->type); return (NULL); From nobody Mon Apr 7 01:29:15 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSr3BxLz5sNVY; Mon, 07 Apr 2025 01:29:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSq6pFrz3wbd; Mon, 07 Apr 2025 01:29:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989356; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZD0AjNhzh4h6ahRrwRQ5CYtz3DLPjXhJJLJeOQ1FSzQ=; b=qNT8uT5lwJw4dj1+q33G9Ijz2gxAwyAXUIZekQ9NtI3a2iZZUQ+X7DUUSOSkdlwZx8ghEc j4W4WshVi87/tH4AupOzuQJpO19qiDY6YtD2gQHz4rWfL5W8ty7tLJvgenzUbbUE+5Kmcc h21nzLrVZMIbp390MyhuhsNbqDkaizRkeY5UgcC/1XTvHURnVyZCJBJb//fRhSNzchXe7o Pzgc1GBRwO6FPMDsmGxnwO9tauWAEwgfmOebMZ4J/oVjYkQSCxuARjApEezE1SqCLtBJkB TdK1cD1SKpjB+R9PzWJSeUDtOhS44A9dozQmlVCmKv+ZX/m+J8SdFUsgeoI1VQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989356; a=rsa-sha256; cv=none; b=aEpre/BxoOMktm+Z29c4BxIwvbc/+fRJH0nxxYsKgoeVkZl84sWAoMdoVk821AKuueL85L eGGNLIISBoi+Sug/aV1+2cIuDc/6QnkYLEPa+Fc9LQiJu/1z1dfa8ozJNX3hsJq7rM90wd Q8QfLx+mNK1yLRAhkkatEl39oNpFu/wxJ/G9d5/ClELLZZkZEI8CvLVvwia/GeoD5z1Oe5 VHn/cXUKpeIchlNgxcG2EKsCXy9sMPeUa9LU7UJmAyOiYz+lc1a/922l3xF6c9D4RiFnn5 2yEuUIQ6ZaYNuXu2WEJYy6vvGFTsjlp3Q9PeFF0vl4C3iWvm3Is+UwDIEhUbpw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989356; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZD0AjNhzh4h6ahRrwRQ5CYtz3DLPjXhJJLJeOQ1FSzQ=; b=uCmoQ//wc97LnZZZ7ck5PLFG3BboincAsfH1zjPjUD137Hw2pqc4nLT/IIL+jBCPYi1f/D d6CUqDsdw0taTB8xz4AU6NrKmKMzUHtFRZ8Jj/N1Q9KUGcD0AQnC+wr3asR6Ax82MYv6km 6l4ee2vXiBU/9/9ORsXCH3K7Wa67GhdKmJ05Jsgd98XCYZ6hg4GTBV4xxR5LIaJwGLqcYG SUh45EXJ89S4raokJ2PUw8N/FznwUkGI2QCC+TiDIo+WS1v0HcKhal4MTwGt9LUwOPDBL6 wN7KIAQ8cndYEo6lrJwvyjQ0S9p764/MkxbJEPsj5mTAeLyFXMep+RUxZIKxXA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSq6Ksyz9ft; Mon, 07 Apr 2025 01:29:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TFIc063396; Mon, 7 Apr 2025 01:29:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TFRA063393; Mon, 7 Apr 2025 01:29:15 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:15 GMT Message-Id: <202504070129.5371TFRA063393@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 40c6cb628a12 - stable/14 - kern_proc_kqueues_out(): maxlen == -1 means there is no maxlen List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 40c6cb628a122b32986bdadb8ddf70f1a4455c92 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=40c6cb628a122b32986bdadb8ddf70f1a4455c92 commit 40c6cb628a122b32986bdadb8ddf70f1a4455c92 Author: Konstantin Belousov AuthorDate: 2025-03-24 04:29:15 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 kern_proc_kqueues_out(): maxlen == -1 means there is no maxlen (cherry picked from commit c18a16ebcf5bf0bad19be10f58d9f42cbc079057) --- sys/kern/kern_event.c | 14 +++++++++++--- 1 file changed, 11 insertions(+), 3 deletions(-) diff --git a/sys/kern/kern_event.c b/sys/kern/kern_event.c index e891cb7c094a..eb77a5064113 100644 --- a/sys/kern/kern_event.c +++ b/sys/kern/kern_event.c @@ -2974,13 +2974,21 @@ kern_proc_kqueues_out(struct proc *p, struct sbuf *sb, size_t maxlen, bool compat32) { struct sbuf *s, sm; + size_t sb_len; int error; - s = sbuf_new(&sm, NULL, maxlen, SBUF_FIXEDLEN); + if (maxlen == -1 || maxlen == 0) + sb_len = 128; + else + sb_len = maxlen; + s = sbuf_new(&sm, NULL, sb_len, maxlen == -1 ? SBUF_AUTOEXTEND : + SBUF_FIXEDLEN); error = kern_proc_kqueues_out1(curthread, p, s, compat32); sbuf_finish(s); - if (error == 0) - sbuf_bcat(sb, sbuf_data(s), MIN(sbuf_len(s), maxlen)); + if (error == 0) { + sbuf_bcat(sb, sbuf_data(s), MIN(sbuf_len(s), maxlen == -1 ? + SIZE_T_MAX : maxlen)); + } sbuf_delete(s); return (error); } From nobody Mon Apr 7 01:29:14 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSq2lCqz5sNm2; Mon, 07 Apr 2025 01:29:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSp5Rvrz3wh8; Mon, 07 Apr 2025 01:29:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989354; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dbrOK5K5A4jmrqRBTq9qyQxTFsOfmlYh7A77nILexQY=; b=nr9/5AMXg/FbepsoGrm8g6s2JLEKPTxjXwfNDWaMXgU0XjxsuMOXdXrKBKP1m1lHpNGsPr r4r4P3tls1Ymg3DgQnkBEhwi4wfSj7HRf9C9OmpkmsA6deue8gXEfd3UDJGHxVQ4aX6DvF dFpNWUHkOU+rV1cpkcuScgzIont0wrBvJ2dcFYxSbN6D9m3J4JmofutIInCaddvHv4Q+SQ bnHyrzPMF7T+61WpNTn7jfKnfv82gxSCzE7dU2Thto9Y+M1qyiDnJ4XqRlgJAiCb8+g+y5 Jt28YFYEmTqeCqL/uokoTcqs3MUvPIRA3/BJLBZK6lN7O/tlHF6VWBgQgkKDRg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989354; a=rsa-sha256; cv=none; b=DnRjOOglb92ZtAh46XgUCWoaL5GViHQULi9Ts1ca/oNGZO241EFUeTTSDH5BKsuBEBnnzN yZY5+wEN+V43aNUwB5uONXPZhHDYQM9Tidp9pfMAja4o70Z0k9BVr7AF+KBlQ1QQ4MUggM q+77e6m5/BBs9SVh1SFrb3ZUFNxFGMRU6YHRUGr8Kf/vC4wfwZzOQx2zBocqXX8cYVS3WJ gTsMBrzdhgqvamANOEux+Sd9Xr+4TREkzcU41CmjUEO+vo+huCYbc6y0diViz5RnHhy510 HqoQVEjEPMkllb+6hP9HBeAWUZvX5l7lRzVaSDTRhoYc5ljxT6YpIv13ooc3FA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989354; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=dbrOK5K5A4jmrqRBTq9qyQxTFsOfmlYh7A77nILexQY=; b=NcxVJD1PCPwrFWIUuJgGPbb05RFxHSDBjk9zw/mN7TDYQGNyEYMD2b6SeVV8dS7ZxAK0Xd iaBtkmsGEQ63KN63jhtWVf1cQYfTk28mOe4oBrhuqOSbk1EhB0YwZTRL3Qa7EApRygvYSX ppGTKnrYp/cWZpvaar/JZ3pcqcIj+qxlGNwgZkvTTrRNxFE/Up/b8PlgUdhn6d19FX7vxa rFdnxJL6WBJPqAx2hSY/15MrTq7zqL78OjNaY2W9xDcVIPfrvAWhWMMYgL+vgAA7QlNnKu gisgLTB4G01UQM74X4EV26ByBt/i+pOnWHCT0q1sXYyO2HeTgJUopy9fDyguQg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSp51f6z956; Mon, 07 Apr 2025 01:29:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TEYL063362; Mon, 7 Apr 2025 01:29:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TEuh063359; Mon, 7 Apr 2025 01:29:14 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:14 GMT Message-Id: <202504070129.5371TEuh063359@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 78f7ec2bc5f9 - stable/14 - freebsd32/freebsd32.h: only define kinfo_knote32 when kevent32 is defined List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 78f7ec2bc5f9136e55cef6012d95bfa167af2803 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=78f7ec2bc5f9136e55cef6012d95bfa167af2803 commit 78f7ec2bc5f9136e55cef6012d95bfa167af2803 Author: Konstantin Belousov AuthorDate: 2025-03-24 04:06:24 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 freebsd32/freebsd32.h: only define kinfo_knote32 when kevent32 is defined (cherry picked from commit a6ea60aa48878d2d0c113f541fb2b9b8246ac06b) --- sys/compat/freebsd32/freebsd32.h | 2 ++ 1 file changed, 2 insertions(+) diff --git a/sys/compat/freebsd32/freebsd32.h b/sys/compat/freebsd32/freebsd32.h index c3234141d5a9..3a4625b8e2d3 100644 --- a/sys/compat/freebsd32/freebsd32.h +++ b/sys/compat/freebsd32/freebsd32.h @@ -446,6 +446,7 @@ struct kinfo_vm_layout32 { uint32_t kvm_spare[12]; }; +#if defined(_WANT_KEVENT32) || (defined(_KERNEL) && defined(__LP64__)) struct kinfo_knote32 { int knt_kq_fd; struct kevent32 knt_event; @@ -464,6 +465,7 @@ struct kinfo_knote32 { } knt_pipe; }; }; +#endif struct kld_file_stat_1_32 { int version; /* set to sizeof(struct kld_file_stat_1) */ From nobody Mon Apr 7 01:29:16 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSs5SzPz5sNpV; Mon, 07 Apr 2025 01:29:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSs0jCtz3wt1; Mon, 07 Apr 2025 01:29:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989357; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jQNeN+Zw1cXR2/AN2pdozRo1RXIckJDnGC/VaUXKcbE=; b=SixYstv/HT3A71gTqMKhJxta81OzbYdSc+CtUJ4/Ov8i5Beovw/vmwc4G/7F/7SABDVW3G moWv2zDO0By/pNSrZ5nWlG+IcaiTN3IEUyAp5zMlad5bty2jJfhv81KiSFwTm5ARp1y+40 nW9IOE0dVTGSeSo1Uf/6x4Z5EOZnRiGcIKNRnK3vaOd2LH61BU/Iw7KKbOzItpyRG8fzgB U/AFAsPfk6pQ6PX9EFcWKfoQelrDZAkem8rcONKY8WdOQitA+PJ5sj3xikUTx7NF78kG+v O0tnGR4BbekRz7AfbeyzN6kuKoUyY7WHFo/0k1YHPJDoS9JRdY9e70jFvK76oQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989357; a=rsa-sha256; cv=none; b=TrcDAZZq1QwXH5X6lFClJ4TI0kfHqDz7dm6uJE48kPwEmHNhrejsSeyZ7YW+/BsDxnkA9F fkHIQkJ0ApIRCGsDWVHhwNmSTKoeBpI3mI7E/+p4c4jzKCqZIhHECWd4LB6GmmSknQrkPq ujAhZWPLyETGrJsmOJ3hxRb2k4rYKYf66ZnlMKYaHXZ2nKU8FqDMWx2xXPcfEWoSe4yiXx qYgaf0YIVvmRGNMU2+zpSgYltrhDTvylRxrJ8EQWtzkrMOUBnthzz1au+Rfxp0zCUb1gPQ hwIvc811V7pMLKnx9sJBLI5pJWmfVcA57o+Zsy0PVQUm6Wq6KcEjLF0zyTtF1g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989357; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=jQNeN+Zw1cXR2/AN2pdozRo1RXIckJDnGC/VaUXKcbE=; b=aQk1MumpeT+p45BzWpSbyh8SwBxksJ8oCr4BZkBZo57uAsvecvETKFTq6D4CO+8IddRYSH ClqIjTHykDd0Tt1EsGUt0xg9CF78IoU3lHNiNsEoXHAABykThkID2aAp6xlTpLpUoo9Hfw 3qDyyxjDLEGDyKnkoDQOqCiyD7C0VZ09YmTJQzwVWkVqd4TzwfQC96AbMp9iHqV4PDlp9c 3ejTfttgOpsRlhd4EO1Weu7ho+7Rs3R8wVOggykP6uZNsGqWD831fEOHGAj8BoBTwEjrsS 7kvjSQd03DvmWm7OQ97zl5cNb5wV40myjCMyJ/9KfJ6gJjaKaHRbsYUyhKtFEg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSs04DLz975; Mon, 07 Apr 2025 01:29:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TGaC063428; Mon, 7 Apr 2025 01:29:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TGj8063425; Mon, 7 Apr 2025 01:29:16 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:16 GMT Message-Id: <202504070129.5371TGj8063425@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: c07ea8aefd82 - stable/14 - kevent32/kinfo_knote32: remove __LP64__ predicate in definitions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c07ea8aefd82aa68f8b9f4497536f75f9faabfc6 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=c07ea8aefd82aa68f8b9f4497536f75f9faabfc6 commit c07ea8aefd82aa68f8b9f4497536f75f9faabfc6 Author: Konstantin Belousov AuthorDate: 2025-03-24 06:45:30 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 kevent32/kinfo_knote32: remove __LP64__ predicate in definitions (cherry picked from commit 2452bcd8913bb45ec269d0a3219ca8bfc0c7a183) --- sys/compat/freebsd32/freebsd32.h | 2 +- sys/sys/event.h | 2 +- 2 files changed, 2 insertions(+), 2 deletions(-) diff --git a/sys/compat/freebsd32/freebsd32.h b/sys/compat/freebsd32/freebsd32.h index 3a4625b8e2d3..3b45d291c70a 100644 --- a/sys/compat/freebsd32/freebsd32.h +++ b/sys/compat/freebsd32/freebsd32.h @@ -446,7 +446,7 @@ struct kinfo_vm_layout32 { uint32_t kvm_spare[12]; }; -#if defined(_WANT_KEVENT32) || (defined(_KERNEL) && defined(__LP64__)) +#if defined(_WANT_KEVENT32) || defined(_KERNEL) struct kinfo_knote32 { int knt_kq_fd; struct kevent32 knt_event; diff --git a/sys/sys/event.h b/sys/sys/event.h index dee3365ba7b6..1b30e4292de8 100644 --- a/sys/sys/event.h +++ b/sys/sys/event.h @@ -101,7 +101,7 @@ struct freebsd11_kevent { }; #endif -#if defined(_WANT_KEVENT32) || (defined(_KERNEL) && defined(__LP64__)) +#if defined(_WANT_KEVENT32) || defined(_KERNEL) struct kevent32 { __uint32_t ident; /* identifier for this event */ short filter; /* filter for event */ From nobody Mon Apr 7 01:29:19 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSy6mJvz5sNbB; Mon, 07 Apr 2025 01:29:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSv404zz3wnH; Mon, 07 Apr 2025 01:29:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989359; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2kxhq61wZp8jKqEXd3k59XjRTqtbZvv0vF1g5oZHib0=; b=ga9TWUPVED1SgsXxg9tqOOqsHRc0chkHYax1IrhS9Oz44j9FiVGms01A9fJCU4w0bsocT1 kzeeVpGEF6vHtmEEojOpzk3B0I/4WBG16Zo8EBQVzwRH6CgW+WPnruR+K7/MlxOjqCO61I mHJxJ2Ryqj5viS7S93nIQHpXJ8oQczEogfAm9qfoIwgKxYYkahFOOK97Fqbi/YhQYbAXFZ pDGivqYJpRt/uESoWjnO8UuCGV4ra1sX6+3u8e2HkmDnUMVll7AYNytsr6jcwlbfzyf37B wnMOOiMk+eKWrZfWlXgnVaG8WLixcQjrWrhV7TNcmMyM7JfE9frUGxE2WxLQ0g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989359; a=rsa-sha256; cv=none; b=Mf91cIeeO9yDFLAnWzbRMTiKYSLn87ZGZjoSXCBwL8msUc/kPMUcXSXDG/d7arMPhMA9rG bZZceFlDRioeNRNLJV2hkCdIBvitbTYC5QufJRLTJnwv0stQP7g6OXP3YXcm3px/uuE/Gm 2MqWqPjFCIdNGVTH0lx3KQxdOSgv1Y546WvGcDG+8VpeUQpi2u8iIkaqTY6prSlpTLjqOw jDbT/ul3Bc8MMOTqdXYQ3f/booUYIXcThLnR1Sk3A5/F99OndXCyXV0adOzGmB0oKXBuIy WePM3BmtNFszpVKaHMeRBgbY476+gluTe5nO1u5eB9a2liWktq480r5LCf3osg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989359; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2kxhq61wZp8jKqEXd3k59XjRTqtbZvv0vF1g5oZHib0=; b=xYrbgrHpaXtCHZzht7tqU5SETI3swWa0nj2r3fCuffT2ZSRkwVPZojkYJnW5o/yV24tNgS g3GDKLPsfzSQEDRf9IAk2GhA8p/rhCsqX9ymMrMg34qI/78r9a9Mvdthi5EFgQk1SnjCVC lx/dwjAtFCox4UrvcUQKjQa8SFkP7GcTwA2IaLFz3V+YUYcwSwdYTsAYGoVmt8hf30aDpy x4Gn5ljq5WokJEBl2r4gMIwfFVURgBnGmEZ/drU21pzejJ1RuTC6j10RunAXtNLSf9cSuH 23A0qeYZ5uboYZok0jbXK/b2+dnBV5mDJc3h7+NUVk4oMpwDgIrSRYhVSXEC9g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSv2Hnkz9fv; Mon, 07 Apr 2025 01:29:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TJMw063498; Mon, 7 Apr 2025 01:29:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TJdm063495; Mon, 7 Apr 2025 01:29:19 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:19 GMT Message-Id: <202504070129.5371TJdm063495@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: ca3222c4fcf3 - stable/14 - ptrace_test: add test for expanded reporting of syscall args List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: ca3222c4fcf3d9c704acf86d59fe96b5fc9b454d Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=ca3222c4fcf3d9c704acf86d59fe96b5fc9b454d commit ca3222c4fcf3d9c704acf86d59fe96b5fc9b454d Author: Konstantin Belousov AuthorDate: 2025-03-24 02:44:38 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:23 +0000 ptrace_test: add test for expanded reporting of syscall args (cherry picked from commit 526becbf6e42331e3680d55fe1e9a82e1b56a735) --- tests/sys/kern/ptrace_test.c | 48 ++++++++++++++++++++++++++++++++++++++++++++ 1 file changed, 48 insertions(+) diff --git a/tests/sys/kern/ptrace_test.c b/tests/sys/kern/ptrace_test.c index 40a9beda3006..9aff1738f293 100644 --- a/tests/sys/kern/ptrace_test.c +++ b/tests/sys/kern/ptrace_test.c @@ -4161,6 +4161,53 @@ ATF_TC_BODY(ptrace__syscall_args, tc) REQUIRE_EQ(errno, ECHILD); } +/* + * Check that syscall info is available whenever kernel has valid td_sa. + * Assumes that libc nanosleep(2) is the plain syscall wrapper. + */ +ATF_TC_WITHOUT_HEAD(ptrace__syscall_args_anywhere); +ATF_TC_BODY(ptrace__syscall_args_anywhere, tc) +{ + struct timespec rqt; + struct ptrace_lwpinfo lwpi; + register_t args[8]; + pid_t debuggee, wpid; + int error, status; + + debuggee = fork(); + ATF_REQUIRE(debuggee >= 0); + if (debuggee == 0) { + rqt.tv_sec = 100000; + rqt.tv_nsec = 0; + for (;;) + nanosleep(&rqt, NULL); + _exit(0); + } + + /* Give the debuggee some time to go to sleep. */ + sleep(2); + error = ptrace(PT_ATTACH, debuggee, 0, 0); + ATF_REQUIRE(error == 0); + wpid = waitpid(debuggee, &status, 0); + REQUIRE_EQ(wpid, debuggee); + ATF_REQUIRE(WIFSTOPPED(status)); + REQUIRE_EQ(WSTOPSIG(status), SIGSTOP); + + error = ptrace(PT_LWPINFO, debuggee, (caddr_t)&lwpi, sizeof(lwpi)); + ATF_REQUIRE(error == 0); + ATF_REQUIRE(lwpi.pl_syscall_code == SYS_nanosleep); + ATF_REQUIRE(lwpi.pl_syscall_narg == 2); + error = ptrace(PT_GET_SC_ARGS, debuggee, (caddr_t)&args[0], + lwpi.pl_syscall_narg * sizeof(register_t)); + ATF_REQUIRE(error == 0); + ATF_REQUIRE(args[0] == (register_t)&rqt); + ATF_REQUIRE(args[1] == 0); + + error = ptrace(PT_DETACH, debuggee, 0, 0); + ATF_REQUIRE(error == 0); + kill(SIGKILL, debuggee); +} + /* * Verify that when the process is traced that it isn't reparent * to the init process when we close all process descriptors. @@ -4477,6 +4524,7 @@ ATF_TP_ADD_TCS(tp) #endif ATF_TP_ADD_TC(tp, ptrace__PT_LWPINFO_stale_siginfo); ATF_TP_ADD_TC(tp, ptrace__syscall_args); + ATF_TP_ADD_TC(tp, ptrace__syscall_args_anywhere); ATF_TP_ADD_TC(tp, ptrace__proc_reparent); ATF_TP_ADD_TC(tp, ptrace__procdesc_wait_child); ATF_TP_ADD_TC(tp, ptrace__procdesc_reparent_wait_child); From nobody Mon Apr 7 01:29:20 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSz2l5jz5sNmG; Mon, 07 Apr 2025 01:29:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSy5Bftz3wwB; Mon, 07 Apr 2025 01:29:22 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989362; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=b7B5S+KEcFerDX34/WOhZ6LeubA8/X7NCCpS5Wqvid4=; b=ePiEKLRHwQ2zuJ6edq92Lyj2XIiiSipLMInR8wfox7eSUHzBveG3953g1zOIakRvMxOpid UQ4v5ULCBQ9TXA3cO9b1v0f0tYqOOTEFwWILUr71QKwtpE++w1DYU0AXQhfJIuDE+XQvXH wrx0FFx95anKsKKD5d2xefi7YZy+InKKFYcOeoTLCojPYXHGGSmmMA8GtKQmCqNpBelPbv f0U9rbaG9feY7/uLgFOng/O1WRNN9MKA6HDjmjGkiPKD0WVW61hB8rjEjPG6WcIeDixll1 WgPLUcQN5NAAB73ec/SzomsfxmliWOsXt/Oq6r+zdtQYpD7N8j1aPy58QGSVTA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989362; a=rsa-sha256; cv=none; b=JcZ89qcoeQb+ieAiXXjU7ikHDVbcDBJU/k1lOB6QajM3Gc/udeu9mA6l5tV818ry4G8OsO c1gWFhLvUhTLIkJKpT9PJrTAnDlxTp48rcgMjoN9tDGmAXdbwXp2qsWs7OC4uJWH9AMpdK MOopbZb+g4/mZ+14MmqVqBIVAvawsC3hjiOKJiRgHR/QjxUAFtNz7msq+y1Bh2VVI9nV30 6dHVtZxQN3tiEASg7KlAnZVkNsrGeJAkdw4N1cv0wdvaXnVf6+r8KmKb9blPcZggTNQmcv 56AT1F8IPYKpPjR89koV6xlbZBnxQh3rZ/oHtsg4auWbOiNqMrovJfgxeTjA1Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989362; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=b7B5S+KEcFerDX34/WOhZ6LeubA8/X7NCCpS5Wqvid4=; b=paYn1g8/4XQVEsMHPffMD4j9dl5JCUWtLBY4VWi7S/eR6p+nvcuuVC8XK47L93iUMbYrCC iuameiQVLhNXkdq+Ka0qF+lvjUJsdC+GbPWXfECD3De1Hs0XY6FR7WIZ8usUjp3eBWeFYQ UILbzr3+8MrZ6m6J5XWcQfhTB9vjGHxprqArkkWGYeqwZYpg566Gwi7UjA4aVazt4jWEVo 5HHLguqgxyfTKHf83cgAzQpSjYzy3zTUlcaSk5xVlGjQLrQZwkT4xWYuu3/3v1BB6A3jD8 KpF7e/9WfPPl0jqhQKmXg8CV1FXljDkBm2Nhlg0E6UJtUl7ByDmMpcD+KBfoBA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSw3RQdz9gm; Mon, 07 Apr 2025 01:29:20 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TK9Z063531; Mon, 7 Apr 2025 01:29:20 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TKQd063528; Mon, 7 Apr 2025 01:29:20 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:20 GMT Message-Id: <202504070129.5371TKQd063528@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 477c394ce138 - stable/14 - mlx5en: sync channel close with the rq completion processing List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 477c394ce138c83e8b4517ebc36564b5f52a9a1f Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=477c394ce138c83e8b4517ebc36564b5f52a9a1f commit 477c394ce138c83e8b4517ebc36564b5f52a9a1f Author: Konstantin Belousov AuthorDate: 2025-03-04 07:45:17 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:23 +0000 mlx5en: sync channel close with the rq completion processing (cherry picked from commit f0adc907fc7d3eebfc692fd5f4987c97e61b103d) --- sys/dev/mlx5/mlx5_en/en.h | 1 + sys/dev/mlx5/mlx5_en/mlx5_en_main.c | 11 +++++++++++ sys/dev/mlx5/mlx5_en/mlx5_en_rx.c | 5 +++++ 3 files changed, 17 insertions(+) diff --git a/sys/dev/mlx5/mlx5_en/en.h b/sys/dev/mlx5/mlx5_en/en.h index 7741419ade55..d962366892d7 100644 --- a/sys/dev/mlx5/mlx5_en/en.h +++ b/sys/dev/mlx5/mlx5_en/en.h @@ -769,6 +769,7 @@ struct mlx5e_rq { struct mlx5e_cq cq; struct lro_ctrl lro; volatile int enabled; + int processing; int ix; /* Dynamic Interrupt Moderation */ diff --git a/sys/dev/mlx5/mlx5_en/mlx5_en_main.c b/sys/dev/mlx5/mlx5_en/mlx5_en_main.c index 4e3e66abf6d9..058923be5769 100644 --- a/sys/dev/mlx5/mlx5_en/mlx5_en_main.c +++ b/sys/dev/mlx5/mlx5_en/mlx5_en_main.c @@ -1463,6 +1463,17 @@ static void mlx5e_close_rq_wait(struct mlx5e_rq *rq) { + mtx_lock(&rq->mtx); + MPASS(rq->enabled == 0); + while (rq->processing > 0) { + /* + * No wakeup, relying on timeout. + * Use msleep_sbt() since msleep() conflicts with linuxkpi. + */ + msleep_sbt(&rq->processing, &rq->mtx, 0, "mlx5ecrq", + tick_sbt * hz, 0, C_HARDCLOCK); + } + mtx_unlock(&rq->mtx); mlx5e_disable_rq(rq); mlx5e_close_cq(&rq->cq); cancel_work_sync(&rq->dim.work); diff --git a/sys/dev/mlx5/mlx5_en/mlx5_en_rx.c b/sys/dev/mlx5/mlx5_en/mlx5_en_rx.c index 2ed2060d5a5d..8e47d7392007 100644 --- a/sys/dev/mlx5/mlx5_en/mlx5_en_rx.c +++ b/sys/dev/mlx5/mlx5_en/mlx5_en_rx.c @@ -689,6 +689,9 @@ mlx5e_rx_cq_comp(struct mlx5_core_cq *mcq, struct mlx5_eqe *eqe __unused) mtx_unlock(&c->iq.lock); mtx_lock(&rq->mtx); + if (rq->enabled == 0) + goto out; + rq->processing++; /* * Polling the entire CQ without posting new WQEs results in @@ -709,6 +712,8 @@ mlx5e_rx_cq_comp(struct mlx5_core_cq *mcq, struct mlx5_eqe *eqe __unused) net_dim(&rq->dim, rq->stats.packets, rq->stats.bytes); mlx5e_cq_arm(&rq->cq, MLX5_GET_DOORBELL_LOCK(&rq->channel->priv->doorbell_lock)); tcp_lro_flush_all(&rq->lro); + rq->processing--; +out: mtx_unlock(&rq->mtx); for (int j = 0; j != MLX5E_MAX_TX_NUM_TC; j++) { From nobody Mon Apr 7 01:29:18 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWBSy5DWBz5sNpd; Mon, 07 Apr 2025 01:29:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWBSt1zq7z3wn9; Mon, 07 Apr 2025 01:29:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989358; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JDuUyt/RWyJseVfVY8H5HsL2QYiYyuoMVwUrCkjN7UQ=; b=tlnTjc8mRKomncZGp30gv4BaFlSi7E4uTO+mX7St1VTb/LL7OP3M/n4usoIei6cHgZtQTd +c5FqPxUf2/0CmoXDKeZdgz6r3nJcM/fIdjgIh7EuPpqYfFQ1vNQ8vPoRVQmfpFxhmfijQ lJZKWfgrtR3V6ba81Q5q+TYAxbTie2Y1fMsZKokPKN/8eWsqdHbuOcBt0xsabT+8rDA0PT 8qmRnj8pvXlJNx8JvGxT5VRsmX+YHKwnlh923Z0Hoa0nCO+JoNcm4CHAtWnOVteomReWb7 89HjDPwH9mRV1zfZKtwUwV1haMxViq+PtHRxhPqUWO1QkHcSpsjoyqemFg9EfQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743989358; a=rsa-sha256; cv=none; b=Nll6js1RZuffSx8gi1duJRiEnyf9jPe7VZriFIZrdViK4IbjNlFVoXJi68nND+r/j3OSqd uJNSInrRXvK1ajthJKA56Zkm2PMndK9PJ6d+V3fZ0RVvBHotE9wN/7vKArJShSKgjXYGt2 yg+fIp2sfoL5g+S2rM0LpC8QFsrNF7To2TpPM5Fz8RMWyEYMSaUFOjL/h9GJSco31s0PqR YtMpqQVjUs4Qn39qlkQx7xwcvNta63InoEZsYoyy/umUHqRnnc1xYOz+TZp89gzvvsXK/0 Y8XKhS9jaRl5an8DC61ID7G6TOsGgCVxPnCNBw5JaLVJYdaQ1k1oxGHN39IE/Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743989358; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=JDuUyt/RWyJseVfVY8H5HsL2QYiYyuoMVwUrCkjN7UQ=; b=K/PWzO8vBUO+CZzbKAYY4/vGwKjNrXLlBwmbNOEthyhm1eBcrw636+r40X3gG+sv1PQISU FWrByJXSeyH7d52fkgyGWkAfOpCOppgzRCFXgPf71RwqpT/UPELzrKOq9yzgGp0FKYOJMq I4fQwQrj/wW0LeB3mHFiIOUZ+gBnI6RDgwJsWWBpu9wyLWhUqmuvM1MVq9nB9ZknlcEeO9 NRFrDynbLaSnb0eyPRLJrYJ8eGjZn2evT3Mh97OQlNBu81L+Ih821UC34LIiLDdHitWmro uEedU0erflIIyUxvJ8SMU+rEZHSMDiMhBrHbNEDOncWGupwbP3AS5zGfKbCicQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWBSt1Bpyz9V5; Mon, 07 Apr 2025 01:29:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5371TIQN063466; Mon, 7 Apr 2025 01:29:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5371TIY6063463; Mon, 7 Apr 2025 01:29:18 GMT (envelope-from git) Date: Mon, 7 Apr 2025 01:29:18 GMT Message-Id: <202504070129.5371TIY6063463@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: fdbf48835da5 - stable/14 - ptrace(2): expand ability to fetch syscall parameters List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: fdbf48835da5d38fa7d156bdd3e899c7664c7e08 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=fdbf48835da5d38fa7d156bdd3e899c7664c7e08 commit fdbf48835da5d38fa7d156bdd3e899c7664c7e08 Author: Konstantin Belousov AuthorDate: 2025-03-20 01:52:29 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-07 01:28:22 +0000 ptrace(2): expand ability to fetch syscall parameters (cherry picked from commit fd5bc306ff3d8f908f36703d6ab714322f9f3c75) --- sys/kern/kern_sig.c | 8 ++++++++ sys/kern/sys_process.c | 8 +++----- 2 files changed, 11 insertions(+), 5 deletions(-) diff --git a/sys/kern/kern_sig.c b/sys/kern/kern_sig.c index 6661f4cd6187..8e5c9f247b57 100644 --- a/sys/kern/kern_sig.c +++ b/sys/kern/kern_sig.c @@ -345,6 +345,14 @@ ast_sig(struct thread *td, int tda) * the postsig() loop was performed. */ sigfastblock_setpend(td, resched_sigs); + + /* + * Clear td_sa.code: signal to ptrace that syscall arguments + * are unavailable after this point. This AST handler is the + * last chance for ptracestop() to signal the tracer before + * the tracee returns to userspace. + */ + td->td_sa.code = 0; } static void diff --git a/sys/kern/sys_process.c b/sys/kern/sys_process.c index a6cc9a36643b..19fe8bcc7627 100644 --- a/sys/kern/sys_process.c +++ b/sys/kern/sys_process.c @@ -1174,7 +1174,8 @@ kern_ptrace(struct thread *td, int req, pid_t pid, void *addr, int data) case PT_GET_SC_ARGS: CTR1(KTR_PTRACE, "PT_GET_SC_ARGS: pid %d", p->p_pid); - if ((td2->td_dbgflags & (TDB_SCE | TDB_SCX)) == 0 + if (((td2->td_dbgflags & (TDB_SCE | TDB_SCX)) == 0 && + td2->td_sa.code == 0) #ifdef COMPAT_FREEBSD32 || (wrap32 && !safe) #endif @@ -1517,12 +1518,9 @@ kern_ptrace(struct thread *td, int req, pid_t pid, void *addr, int data) pl->pl_sigmask = td2->td_sigmask; pl->pl_siglist = td2->td_siglist; strcpy(pl->pl_tdname, td2->td_name); - if ((td2->td_dbgflags & (TDB_SCE | TDB_SCX)) != 0) { + if (td2->td_sa.code != 0) { pl->pl_syscall_code = td2->td_sa.code; pl->pl_syscall_narg = td2->td_sa.callp->sy_narg; - } else { - pl->pl_syscall_code = 0; - pl->pl_syscall_narg = 0; } CTR6(KTR_PTRACE, "PT_LWPINFO: tid %d (pid %d) event %d flags %#x child pid %d syscall %d", From nobody Mon Apr 7 02:39:17 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWD1d6rCRz5sTQH; Mon, 07 Apr 2025 02:39:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWD1d69Myz4JgP; Mon, 07 Apr 2025 02:39:17 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743993557; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D7/y0/zjmtpD3oihvfn0YUmbIgDmsCXLvYovDEyMbUE=; b=soVrfTvshwTNgZVs7xN7/ypGijZSxz8yxGbfHwJi6XsOQDir5ynkBnk+1uHSfiZKed0szs O+r2wVjgI8JmPRxrz7fpPSHvJnIjWibnPrxmWd6+kju+uT5+H63HRNCUOyg1iJZ/C/nbcJ JW41TO3ljcXdca0tz9vXQf8TTWjGiJkhz26oYRHkMUynbh3s/2F7Fh2T+U92Nv0qCLjMU3 Vy6ov3DDBZgAn4BR+HH4dXGEit37V/yArKJCidXTMBvhl6IgWy0WVqwIlKXOjydp2uBmHC iYF1rQbzSG2h6/QzbMQDm0OhHLx4NbhDb07PKWJiSxYsbPfwjolcnwtipbPK+A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743993557; a=rsa-sha256; cv=none; b=f7OHufKEwq3fhS9bn4h7Za7SsSEypNI8fuguUor+SfhivZQ28F9Y3wN1KQrBBnaEBWqFyj QClvHag2i7nGJu+SbJ7zjsPHznVrPu1Qg4nLu4esyr9L1q+o5uwPjz/rDYQvWMyVnXZDzW 0Fjk25mVu2T7TGxLpT/dn48lSSKSNF+wZ6lTAOdgCL9cgQHnV/WBlSMMFq40KlQp0B8BIn ObU9I7CpWmAI2eDeN0IdzVbCaYPKEHyJ/n4iOjcdxH6M5eI6kV+eZKkGhIepV2PqvnXpu1 /hmDszP7A0EccD70xUZUKV86wXCAQEoWOTAcHhsxdYpjFXYQQ52zJ6tuaJs2Gg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743993557; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D7/y0/zjmtpD3oihvfn0YUmbIgDmsCXLvYovDEyMbUE=; b=FQJPKA2f976S0p3EQKKq5pUFvWxgcQPbulCTQfgs8Lx7yD00DPmWCKQUVxHgPrCF+a19Jn 9V39O7TGq1qJdqC3NLD14FD/+E4RsYZa16zQWpi+Gasy+CrRcH7IUEfBSPOpeK/EUtbmE4 3UuJsBqQXtcloqdpQZVWxL4DZpcOkfRDCOQfjFSZn5egAwMtTllYNLeqkkBtLIV2tWIopN Wy43ZRwWDTt4dB5QwBWUC1ybU4JRpmvVBUDPzLnMI57jDRiyVgaMh1/7uPRN9kxxKEXCDQ v8Yf+F/yIuC636JhnlBAgN0aQuTElXbfrf2mIQYQQEufh7zkug4MOxYbOgGFlg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWD1d5PCJzCRt; Mon, 07 Apr 2025 02:39:17 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5372dHfx093864; Mon, 7 Apr 2025 02:39:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5372dH4i093861; Mon, 7 Apr 2025 02:39:17 GMT (envelope-from git) Date: Mon, 7 Apr 2025 02:39:17 GMT Message-Id: <202504070239.5372dH4i093861@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 50c58014795c - stable/14 - lib/libexpat: bump libbsdxml.3 after 2.7.1 import List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 50c58014795c63813c508bce59c97895ae2ca3c7 Auto-Submitted: auto-generated The branch stable/14 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=50c58014795c63813c508bce59c97895ae2ca3c7 commit 50c58014795c63813c508bce59c97895ae2ca3c7 Author: Philip Paeps AuthorDate: 2025-04-07 02:35:19 +0000 Commit: Philip Paeps CommitDate: 2025-04-07 02:38:45 +0000 lib/libexpat: bump libbsdxml.3 after 2.7.1 import Forgotten in fe9278888fd4414abe2d922e469cf608005f4c65. Pointy hat to: philip (cherry picked from commit 03a1992591b0ae85b6b250255fe56e17f6d919c6) --- lib/libexpat/libbsdxml.3 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/libexpat/libbsdxml.3 b/lib/libexpat/libbsdxml.3 index 21c07d39e5e2..c91184840b70 100644 --- a/lib/libexpat/libbsdxml.3 +++ b/lib/libexpat/libbsdxml.3 @@ -23,7 +23,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\"/ -.Dd December 8, 2024 +.Dd April 7, 2025 .Dt LIBBSDXML 3 .Os .Sh NAME @@ -34,7 +34,7 @@ .Sh DESCRIPTION The .Nm -library is a verbatim copy of the eXpat XML library version 2.6.4. +library is a verbatim copy of the eXpat XML library version 2.7.1. .Pp The .Nm From nobody Mon Apr 7 02:39:53 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWD2K75dcz5sTb6; Mon, 07 Apr 2025 02:39:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWD2K312Fz4Kdf; Mon, 07 Apr 2025 02:39:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743993593; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2upVR62keS22HMqKUG7Hl1L/5mPT1NgUtouAp+G+N8E=; b=BIlFUS5D5WDsrqJXAsZAopUQL13Y4X+f23ANrktCqKlHEREpNVDHjd7MDQbjYQsSk9glRP YweK8ZwyWuPnvmBE4fQRokAkHmNVsnztUsMFqX4eEMlwjtmSFBof8xQ8BY0dWEeBVtMlaL NnfnLvr3tHN3TVImCENXLFxr6cVBL2NiunVQX8LGavMQR5CN6f9Kadnx46BWs9tRyr0xWK 232U929ryOTFZZHM35ErGKgZ3a5nn/u8ueEHVUmUiKB6e2A1MSx+ZhjtZmzeoXG8tXxFg0 yEpLojvwOZLglu03gA3GkA10gBpGRU1rUzmDkANYkIyWv8IGpsryFl9j+TschA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743993593; a=rsa-sha256; cv=none; b=oPFNPKAqluvCGfIE2M1s7GCRtNgFW/2IpMITwz0URQPnCAgax96OOXLuET1P6Az8CFuj17 qTI+MAlLBNvs2DOYHC/HR0hhtg7lK/NeTk7tam0h1bEQcXHpXZFTkKb/0bGq8y2utlDz0e EYh26OVwMBy9wo+hMnpEco26GZ6oVtcIvpY6Tq+95xfoJFZ6SCy/5BgJzP8wsjYtuwWt7M kpwVZHLMVD9UUUjsAydBMRktyS8YIR2qDQR7xffK9iBT/MNviI1gkyTfbZUhRg/t1Ajn+c sH/JwEoNiW+YyGa5OBTFNcrMvP699IV7pALAjf4ESqU3U/kwHJHmsboBOPMerg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743993593; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=2upVR62keS22HMqKUG7Hl1L/5mPT1NgUtouAp+G+N8E=; b=iIWA/jWoYCHT7nc1IkvvwDuVU8oarDHAX3xgMrCtH9jfGlb3cRTJAe5yZJROncbD/Auu/1 3wswNMfcRWRE5yhnG39rajQn1XdTVo5AWFsb4F7qiRwXdIjHykrfM4JucB+ChfjgdWSqNx 07R0+ByXQieSsBL67p3ODGy86eWLx8SDEzEQCGyUdqIBQnUBOFClwfaN/SPLieILwkMuXV J8swRKIIMkkfEUL0UWKuzWENVY5QlnnR3l8yECjGQbqNtnrXxDFnbBEaBJeJ2j1vWTh8u6 RFjdkhdrvwDTrhxyyvaEdEkkoCPPLT1ux2CHCQKR23nelthZId+2PDrwMIkwHw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWD2K2PqWzCRv; Mon, 07 Apr 2025 02:39:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5372dr4v094147; Mon, 7 Apr 2025 02:39:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5372drF2094144; Mon, 7 Apr 2025 02:39:53 GMT (envelope-from git) Date: Mon, 7 Apr 2025 02:39:53 GMT Message-Id: <202504070239.5372drF2094144@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: adc9e9e8dbdd - stable/13 - lib/libexpat: bump libbsdxml.3 after 2.7.1 import List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: adc9e9e8dbddcf7d57bcdef0d9d0a0e7c08c15ba Auto-Submitted: auto-generated The branch stable/13 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=adc9e9e8dbddcf7d57bcdef0d9d0a0e7c08c15ba commit adc9e9e8dbddcf7d57bcdef0d9d0a0e7c08c15ba Author: Philip Paeps AuthorDate: 2025-04-07 02:35:19 +0000 Commit: Philip Paeps CommitDate: 2025-04-07 02:39:30 +0000 lib/libexpat: bump libbsdxml.3 after 2.7.1 import Forgotten in fe9278888fd4414abe2d922e469cf608005f4c65. Pointy hat to: philip (cherry picked from commit 03a1992591b0ae85b6b250255fe56e17f6d919c6) --- lib/libexpat/libbsdxml.3 | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/lib/libexpat/libbsdxml.3 b/lib/libexpat/libbsdxml.3 index 21c07d39e5e2..c91184840b70 100644 --- a/lib/libexpat/libbsdxml.3 +++ b/lib/libexpat/libbsdxml.3 @@ -23,7 +23,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\"/ -.Dd December 8, 2024 +.Dd April 7, 2025 .Dt LIBBSDXML 3 .Os .Sh NAME @@ -34,7 +34,7 @@ .Sh DESCRIPTION The .Nm -library is a verbatim copy of the eXpat XML library version 2.6.4. +library is a verbatim copy of the eXpat XML library version 2.7.1. .Pp The .Nm From nobody Mon Apr 7 03:39:34 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWFMC1zghz5sYSM; Mon, 07 Apr 2025 03:39:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWFMC0jjlz3Hmf; Mon, 07 Apr 2025 03:39:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743997175; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0uzhrzcM4V7r1vDj6v9XfhG6nuGarFodIbOJIZqHRsA=; b=LAnvupE6h+ZP95vimv0hqR45SPDkOQNK5kfTekeUOAc1jU75UDKdwDbvuwg9ozKUpxD6+F CF4bqmL6qYBehXwc0rNENO0dUp0ekZ0OLBiKBtGYaS3USHaecxQ7+ErlRkQUuqLFI3ycn7 USFjGhZpJSEzL9FXwhSMlnAIue3A3+oZm7JgcuExwEbAXU3s6RaapnriZKoW3r3o30w8AN iGdVWDc2UwQGwo2Jx6tvcz3YULBeupVZaLHSSgsEzr8XtTFMbzX+asICJnN5FjyJfCypF1 xvybzOOJABeS6TAZUbKf08y8ewO+sTVplrIh/6XmSK0/+62PjMQo4ctEdgJ4XQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743997175; a=rsa-sha256; cv=none; b=clArYqqjSXQY9h+a4bIPIlPXMX3flKQGdSnh/16sMSrejiXaGewql8DyeisrlTDy9cvJ0B 7moyjqX+B989DCi+erUzJn/e4+kx3d4FC4SG3Ku3BJyfgP3GvpBxguwE/6I4fla509Kbur tGJnHGrVqzb6o3Lwv2R7xZc9qt6I7aaV3/Ia5onxWCEFA7uRq2YdmgAToi4wIKLroJOZqZ pRF5+y0J362Bmb4kA1rPgfo2fZ7WJW/4xcTbVYW5UDSKUs2yFUha82qExPkLgC0RnHO9fi cOz6WtriHYIFDqqW1nq+hsMo89t85bmEA2FmHb6Rcnv7B9da9GgrNCeeRKmXBg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743997175; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=0uzhrzcM4V7r1vDj6v9XfhG6nuGarFodIbOJIZqHRsA=; b=XNg39BO9zozbnsjEH5OubhbYx5ksYjOQxjCHKvakXAZw/b1liRg/MPZgdAe2N9mwN5k5eT AWitTRyjx/+eGW7CuGhzfvHhXXcXoEScOyVRgwk97tEq6C+LH3B2cfjPhBoOfgoQ8G/lPh rN/sioKS5JuBF21QE03U5WD1EK2Zyl7LQ9sC4W3KNok6mpz5mQ3CHD0hck21R4BuxAVmv6 EzVp9x4AsdCrdzjb6Px90CpUlAHkS36zA0Q3sxLbS6zsOdKyynw9XgVyjBwZiOqzSbPWWk deTiMjkgGvVOsmQ+RbYHSk6B3Shy7Up2dsOLVUvo61g4C3B2AkVKgYuPvd8pgA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWFMC09bBzTnM; Mon, 07 Apr 2025 03:39:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5373dYak007837; Mon, 7 Apr 2025 03:39:34 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5373dYvg007834; Mon, 7 Apr 2025 03:39:34 GMT (envelope-from git) Date: Mon, 7 Apr 2025 03:39:34 GMT Message-Id: <202504070339.5373dYvg007834@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: fd4592006b13 - stable/14 - lib/libexpat: update build config for 2.7.1 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: fd4592006b1306e1d63a542612fd66a8374d181f Auto-Submitted: auto-generated The branch stable/14 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=fd4592006b1306e1d63a542612fd66a8374d181f commit fd4592006b1306e1d63a542612fd66a8374d181f Author: Philip Paeps AuthorDate: 2025-04-07 03:36:45 +0000 Commit: Philip Paeps CommitDate: 2025-04-07 03:38:40 +0000 lib/libexpat: update build config for 2.7.1 Forgotten in fe9278888fd4414abe2d922e469cf608005f4c65. Point hat to: philip (cherry picked from commit 00c8538e87c61f1fd57ccd9e02a6d435b68d9a73) --- lib/libexpat/expat_config.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/libexpat/expat_config.h b/lib/libexpat/expat_config.h index 2bb52a4baa03..748f75ee157d 100644 --- a/lib/libexpat/expat_config.h +++ b/lib/libexpat/expat_config.h @@ -89,7 +89,7 @@ #define PACKAGE_NAME "expat" /* Define to the full name and version of this package. */ -#define PACKAGE_STRING "expat 2.6.4" +#define PACKAGE_STRING "expat 2.7.1" /* Define to the one symbol short name of this package. */ #define PACKAGE_TARNAME "expat" @@ -98,7 +98,7 @@ #define PACKAGE_URL "" /* Define to the version of this package. */ -#define PACKAGE_VERSION "2.6.4" +#define PACKAGE_VERSION "2.7.1" /* Define to 1 if all of the C90 standard headers exist (not just the ones required in a freestanding environment). This macro is provided for @@ -106,7 +106,7 @@ #define STDC_HEADERS 1 /* Version number of package */ -#define VERSION "2.6.4" +#define VERSION "2.7.1" /* Define WORDS_BIGENDIAN to 1 if your processor stores words with the most significant byte first (like Motorola and SPARC, unlike Intel). */ From nobody Mon Apr 7 03:41:14 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWFP638MWz5sYxZ; Mon, 07 Apr 2025 03:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWFP62Ryqz3JQQ; Mon, 07 Apr 2025 03:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743997274; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cehPp6jd30PdAHbk/sjoOUzE5BhI1RQEJH8/rA+1P84=; b=hrNFXq1qff/WUcLrCnB1OQMM0bhcuidRBce8jTY12hEsNZmOyCIr2vqOJL0Fxq7n5Hwwg0 daMe8nqaYwUrKMdMfo1u/a1I9ocVVoMfRZgfcQxR2pug27L4jg9RP0b8niJvRqqflR0JO4 OFCRzakc6gklU9aze3K/Apmk+sWFj2odTbiIq6KiUUrO8rVA7/lapizz/7swmULGPvPp75 29Cs3x7fP56d0ghY0bRkJVYLbYipDp5iGLkD9LNysgY2YqiYyULl+UbYlmx/VAsIh8a9ys VWTwA4VNVSw5HD4I+QQ3UKTtcZI6yclfybfsGiwlNbI9gLSlcv0Koer2eq0TJg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1743997274; a=rsa-sha256; cv=none; b=qPzCmmpbC4O1dett6htXy/bJb2nqcUtqH6pWfEDf5XkGbvWdBvF5q8HWtNavmab9M0qG1R 7dRlMDQ6rGuz7IOMky0FsZigDgQLHOuhHIJxwc/yPUCXO4fjvD75YqN3fp1lnNVOnMC11i y4le60klqIuOJgchZRzpX29L+sbVXsKStr6AgYZgw/JSfFxL8DMtGrYondEqhkijsyeyHx 7AUTRRyefHiZhSOP5NXpWq7DvlnPKHsVx6BdJO8LcMFRpRphT+AYPrKc4UTVwZzMt7ns6m TO/maHIhk0agOqoBmhTHn4HG35KLQjwA8eC26aVM128DuJrYHOAZUhEYeQLSpQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1743997274; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cehPp6jd30PdAHbk/sjoOUzE5BhI1RQEJH8/rA+1P84=; b=FwGN872k5xaw59FUTqIs8KNGWcx/lffqPe8EdFEaeDJ8vLT/SHugj6Hhe/Rgm6qvccCqwH qA0AHhInDzL/E88JXJrPa5ecB892zcbJ/y+MLg7tHep45Eb9foSzHrh9Nnzc9+ZvRpFGsI W/1bbTByrZd7aFLg+1nrU+13yryeszuneCNceZ10ZdWKsRD7Mbk7xd1FdaAdfH/a5OYrSL yJYwnRI6dF5r0ecj6cBtq/eb1FmxK6PIDX46Diq5bT0A1DVn2v3iUXWVHzL763vvu7FoY9 WTWc434tgjblr1iimDVgJePdhrzK2qxECuwusA/aLIb2N0m8GR6muTa9ZnjvIA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWFP61qwgzTq4; Mon, 07 Apr 2025 03:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5373fEUm017123; Mon, 7 Apr 2025 03:41:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5373fEoV017120; Mon, 7 Apr 2025 03:41:14 GMT (envelope-from git) Date: Mon, 7 Apr 2025 03:41:14 GMT Message-Id: <202504070341.5373fEoV017120@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 5630672e6f6d - stable/13 - lib/libexpat: update build config for 2.7.1 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 5630672e6f6d58597a3d6f01928a7703f1cdd207 Auto-Submitted: auto-generated The branch stable/13 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=5630672e6f6d58597a3d6f01928a7703f1cdd207 commit 5630672e6f6d58597a3d6f01928a7703f1cdd207 Author: Philip Paeps AuthorDate: 2025-04-07 03:36:45 +0000 Commit: Philip Paeps CommitDate: 2025-04-07 03:40:56 +0000 lib/libexpat: update build config for 2.7.1 Forgotten in fe9278888fd4414abe2d922e469cf608005f4c65. Point hat to: philip (cherry picked from commit 00c8538e87c61f1fd57ccd9e02a6d435b68d9a73) --- lib/libexpat/expat_config.h | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/lib/libexpat/expat_config.h b/lib/libexpat/expat_config.h index 2bb52a4baa03..748f75ee157d 100644 --- a/lib/libexpat/expat_config.h +++ b/lib/libexpat/expat_config.h @@ -89,7 +89,7 @@ #define PACKAGE_NAME "expat" /* Define to the full name and version of this package. */ -#define PACKAGE_STRING "expat 2.6.4" +#define PACKAGE_STRING "expat 2.7.1" /* Define to the one symbol short name of this package. */ #define PACKAGE_TARNAME "expat" @@ -98,7 +98,7 @@ #define PACKAGE_URL "" /* Define to the version of this package. */ -#define PACKAGE_VERSION "2.6.4" +#define PACKAGE_VERSION "2.7.1" /* Define to 1 if all of the C90 standard headers exist (not just the ones required in a freestanding environment). This macro is provided for @@ -106,7 +106,7 @@ #define STDC_HEADERS 1 /* Version number of package */ -#define VERSION "2.6.4" +#define VERSION "2.7.1" /* Define WORDS_BIGENDIAN to 1 if your processor stores words with the most significant byte first (like Motorola and SPARC, unlike Intel). */ From nobody Mon Apr 7 12:50:24 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWTZn1Wf1z5tDq5; Mon, 07 Apr 2025 12:50:25 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWTZm6bc0z46DL; Mon, 07 Apr 2025 12:50:24 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030224; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t7B61Na+6qyOBXlCcxHivfaUX/zmOXimg2csOrED57Q=; b=rGYw4aRUzQb3pgo8s6seti3p57d5lRNCs0zrI60CVs9dXwt2AhPsFaDujtpKHxTvSab/jd hT+7SHDy2TT20+/qG6lBsanXQuma1tjC/IUZGdTtmqpMPZSmQTf24LN0TE54/aWuTHeYpM LcajGKRjnWgY7k90Q2IfyIJYWKo/h3lwLvG/1/4OrRsVk+RXT3BQdNU2byzS7sLHhdginX DNKxDleppOpp03z/SVVZu4gp8Hr0xTPaP/+Rc86i2DeLAAmUtG1jcMEUlKmsJ33WlZufQz nPOwjK15mtNGatQfDAgw7U8IqM0zurqb6GI5nYHex6wo6lkORUSmAz2t3VI0/g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744030224; a=rsa-sha256; cv=none; b=PQzVhsb7nmBRCYXnrC1ZpCXLFnN40kwBOX++WrRkcJJhyJNIy2PhydbdiYPngit557bSR8 ouKE5P4SmqMzG4Tr6SBZsI/NdHyL8rL7kirbg2KHI5NInuvUWjMBlFD98HghKemU8mntyn emSrMg8JsBoV6Cv9dBi1vQ2RkYT4s5shflisOHa+47bBW0RlCiq4w+l33Ap6011IaOI62k jmNU2JVRvtobDvKnOIcTMC/zQcbNhq99pUHwRXML77qe/3LruvLXwmlBjn2A1HIirutKKZ BjG0HN82qZ5ZD/Vm0HFGf/F1xs8YtGVqVVICIdnBW+abpHaLq5zeGNJTVWt8iw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030224; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=t7B61Na+6qyOBXlCcxHivfaUX/zmOXimg2csOrED57Q=; b=GbvUD8br9/WK5fnfaEW7hOCgbH1vNbELFnH7Yx/ElEPp2uvXktLHnOXkbiDz8Re4mVcoeb ehpaHnkN8obkwl/QaX1s/5DhpSRxi3xLT4HFWNZGY4ak1zFOxCNvIRepa6mney742f/IRK i50ih8L7s2jg7PVYlY5h38uFc2C254fHfKY0ZgF24PlLobIiIHBZpZBzDw6S8lkd7acRDi jVZWL3m8Lbp3R/11tT4XshifyXyVevtzVluMjM1iGvBqz2PI3Zvf5lJaFJhosFQbKBzxGj apUkbDgMgY+s8A7Jw16pls/gEej9Mke96111/odh10qDMZeji1JEPggQ4+ppQw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWTZm5lsdzmq6; Mon, 07 Apr 2025 12:50:24 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 537CoOch041554; Mon, 7 Apr 2025 12:50:24 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 537CoOBi041551; Mon, 7 Apr 2025 12:50:24 GMT (envelope-from git) Date: Mon, 7 Apr 2025 12:50:24 GMT Message-Id: <202504071250.537CoOBi041551@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Michael Tuexen Subject: git: cf3fb40d55a5 - stable/14 - tcp rack: cleanup accounting conditional checks List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: cf3fb40d55a5eafd16fc704d1d94d562b0a6c488 Auto-Submitted: auto-generated The branch stable/14 has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=cf3fb40d55a5eafd16fc704d1d94d562b0a6c488 commit cf3fb40d55a5eafd16fc704d1d94d562b0a6c488 Author: Peter Lei AuthorDate: 2025-02-25 20:45:40 +0000 Commit: Michael Tuexen CommitDate: 2025-04-07 12:45:37 +0000 tcp rack: cleanup accounting conditional checks No functional change intended. Reviewed by: tuexen Sponsored by: Netflix, Inc. (cherry picked from commit 6f27541d948fa0126f9262f8cc5326b1c4befcc7) --- sys/netinet/tcp_stacks/rack.c | 30 ------------------------------ 1 file changed, 30 deletions(-) diff --git a/sys/netinet/tcp_stacks/rack.c b/sys/netinet/tcp_stacks/rack.c index fd8054febb54..dca7e347d615 100644 --- a/sys/netinet/tcp_stacks/rack.c +++ b/sys/netinet/tcp_stacks/rack.c @@ -19218,11 +19218,7 @@ rack_fast_rsm_output(struct tcpcb *tp, struct tcp_rack *rack, struct rack_sendma crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_DATA] += cnt_thru; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_DATA] += (crtsc - ts_val); - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[CNT_OF_MSS_OUT] += ((len + segsiz - 1) / segsiz); } sched_unpin(); @@ -19763,11 +19759,7 @@ again: crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_DATA] += cnt_thru; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_DATA] += (crtsc - ts_val); - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[CNT_OF_MSS_OUT] += ((tot_len + segsiz - 1) / segsiz); } sched_unpin(); @@ -20098,8 +20090,6 @@ rack_output(struct tcpcb *tp) crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_BLOCKED] += (crtsc - ts_val); - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_BLOCKED]++; } sched_unpin(); @@ -21243,19 +21233,13 @@ just_return_nolock: crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_DATA]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_DATA] += (crtsc - ts_val); - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[CNT_OF_MSS_OUT] += ((tot_len_this_send + segsiz - 1) / segsiz); } } else { crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_LIMITED]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_LIMITED] += (crtsc - ts_val); } } @@ -21425,8 +21409,6 @@ send: crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_FAIL]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_FAIL] += (crtsc - ts_val); } sched_unpin(); @@ -22395,8 +22377,6 @@ nomore: crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_FAIL]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_FAIL] += (crtsc - ts_val); } sched_unpin(); @@ -22450,8 +22430,6 @@ nomore: crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_FAIL]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_FAIL] += (crtsc - ts_val); } sched_unpin(); @@ -22475,8 +22453,6 @@ nomore: crtsc = get_cyclecount(); if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_FAIL]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_FAIL] += (crtsc - ts_val); } sched_unpin(); @@ -22650,18 +22626,12 @@ skip_all_send: if (tot_len_this_send) { if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_DATA]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_DATA] += crtsc; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[CNT_OF_MSS_OUT] += ((tot_len_this_send + segsiz - 1) /segsiz); } } else { if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_cnt_counters[SND_OUT_ACK]++; - } - if (tp->t_flags2 & TF2_TCP_ACCOUNTING) { tp->tcp_proc_time[SND_OUT_ACK] += crtsc; } } From nobody Mon Apr 7 12:51:44 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWTcJ5K9zz5tDg5; Mon, 07 Apr 2025 12:51:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWTcJ4Zzfz46kB; Mon, 07 Apr 2025 12:51:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030304; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OsUe9Yv8yYHb6OP4898H/N8diAkMBOGI9gKpJ+JmE2s=; b=Ytm+yWrXvYh/0nWyhruzYDt/gtslQGK4a2QZsxiy4mlkrWZowMqcmPCr3VvIbtktzwadpS +zMtf6PbzvJrSf1JgvI7/rPDxdld7V5bJp9dy32NlrOE1BuuNu/Be6ajlODxqN6i/3IVzu JRiUpZsT4xlPg7Lo65yxvHXQiXwrsoOyzkfT0hzoVo45sVubTLW9Z/D1T8gChlllGzz0V7 KlZwkRK3JMoPCwR0B3bkCGTYWtqOILcUy2F3VtuQazDx6zxH3ALpqcwKkS0BDaQ1kbnv+H vh+UfaSeKUjtwbERHYG2xQD/GUbtFv0Xopivxe2AKTBUzNH72FlF42/dtfpdbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744030304; a=rsa-sha256; cv=none; b=vFyaqz5iIyQ/DP0hrWdgGzWVX6GLUnwJRGOKAUVJrK4wRW2x0/A1WjyAcDdt5ktiTkkoyU /gryOThMgORVdRsVIHl/E/PvG/1qymJeOUQi1JIyJQ7qhdufn5otrQQL5E4Jo2xGb0VPKG 8mngVYQXENPAzTA0SWnE6oLswYpo55xoPWAt3JGEbVWJ15h5kjjW9WF1TeFH0Cc7RPzyNT zfpqwmQ0jeqPkMN8pZxluOi+2xbRIrhCE7uEWDWZFt7yNPUK5Lm7XgzKYb8/ZMzgWXpkV/ WJL3Yv5+6TitPql8/h6O58kp/OJvQkxezq8FcuAVSCUazVbI727byX0+DdsBvw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030304; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OsUe9Yv8yYHb6OP4898H/N8diAkMBOGI9gKpJ+JmE2s=; b=qSOtEYNmBKaqMUPSm25YPOwnS2wHYTNCG6hiXoyuIUUf3KgfcYRIRF4Jgdc+ycrH1s9r3D MyuKWMiZLQ39NeKz4kVbrHeSNp5hUreSct19b8jXT7I4nU0KPPatJUIN4gzNUAeZzauXnC LFTx3eZAsdFSCK/OwUE7GZ45PSunrYFqhxDOMvytwo4AkJKe7iVANCKk5/9zIlv+PrFZo3 PAjOyV8PDduH+bI/S2wx4d8FNGYTHAldJ+VaOTotf+Nf1e6nqd3tOsdwAe7T5JBRZLTHrm Aqe1hqpzzGs226N2Pr0e/M3yX2zeJe8rHx8rv+GKzo8ruHHvD0w80IxrlshVLg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWTcJ3vDFznM1; Mon, 07 Apr 2025 12:51:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 537CpiNV048457; Mon, 7 Apr 2025 12:51:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 537Cpi38048454; Mon, 7 Apr 2025 12:51:44 GMT (envelope-from git) Date: Mon, 7 Apr 2025 12:51:44 GMT Message-Id: <202504071251.537Cpi38048454@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Michael Tuexen Subject: git: 47c7dcfe2b09 - stable/14 - sctp: fix double unlock in case adding a remote address fails List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 47c7dcfe2b09a531ad618d962c62c6f84a446d3b Auto-Submitted: auto-generated The branch stable/14 has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=47c7dcfe2b09a531ad618d962c62c6f84a446d3b commit 47c7dcfe2b09a531ad618d962c62c6f84a446d3b Author: Michael Tuexen AuthorDate: 2025-03-31 01:25:53 +0000 Commit: Michael Tuexen CommitDate: 2025-04-07 12:51:00 +0000 sctp: fix double unlock in case adding a remote address fails Thanks to glebius@ for pointing to the problem. Reported by: syzbot+1d5c164f1c10de84ad8a@syzkaller.appspotmail.com Fixes: 2d5c48eccd9f ("sctp: Tighten up locking around sctp_aloc_assoc()") (cherry picked from commit e8623834ca29b562687db945bdd12a3e2fe4aeb1) --- sys/netinet/sctp_pcb.c | 1 - 1 file changed, 1 deletion(-) diff --git a/sys/netinet/sctp_pcb.c b/sys/netinet/sctp_pcb.c index 7f10784ce433..6b4f1ce883d3 100644 --- a/sys/netinet/sctp_pcb.c +++ b/sys/netinet/sctp_pcb.c @@ -4233,7 +4233,6 @@ sctp_aloc_assoc_locked(struct sctp_inpcb *inp, struct sockaddr *firstaddr, LIST_REMOVE(stcb, sctp_asocs); LIST_REMOVE(stcb, sctp_tcbasocidhash); SCTP_ZONE_FREE(SCTP_BASE_INFO(ipi_zone_asoc), stcb); - SCTP_INP_WUNLOCK(inp); SCTP_LTRACE_ERR_RET(inp, NULL, NULL, SCTP_FROM_SCTP_PCB, ENOBUFS); *error = ENOBUFS; return (NULL); From nobody Mon Apr 7 12:53:38 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWTfV2BVVz5tDlb; Mon, 07 Apr 2025 12:53:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWTfV1MWdz47W8; Mon, 07 Apr 2025 12:53:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030418; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aoT1EmDSfFmrfhd1npOyluMYKom8GiOuTggcSYLQ9jE=; b=UpyTP94RmHn6ja/T9RHpViLevZdniUhD5VGoEGgknW1QUZd8eRO7XgiMjzopsp1yYZT6dA faZLv+e1Y3e7Yu9HBiXUqYPawt5+7zgRiA72WB/ZapxdRREnH78aDl53Bg1HFknXtZKuvZ LBgeq9xT0DmBLPFP1bluW9v0kOckokpAuSpGwAp2YlVRgk462KaHTqUmw4c9EZ03f/+CnK 4JthqgHRJ0LEyL2ELu8TyxqkPt3FBTbN3aSw1S4Tt0fRYh+Sm+rH4/n1e1QyTg14LUcDOt coTfhBUqM/P4SsaomyNMSL09vOleaj83cjJXKtr2zN7aQMcImIg7amyuv3qpJw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744030418; a=rsa-sha256; cv=none; b=CjdI9pa6A6Ix6Y/ffDHp7+gKD1jHwiU0+pi9b3WY+Yfqh117ND+lceTDkngSeDHdYv3tq6 Vq5fkJgJkrtjfNJHNGlDIkz73ac5J9Lt5gs/8ctK7gOJox097ZAoqrPTW0bQcvEoM6Z/yf RemLzMc68+tQrAWAKNVJmnyff+m+5UAov3ur491WzzsaxDTETzT5ulEOC9mTB2RCs9ZBLs yTj0dtjAkvfKsOPcnY4hrgP6cdsPcp/VNKb8bB3E1u7Ml7xGgz/3nR4fmJ2K5NBNmL3SVq QmQ21mhRUdx1F9ZJ3f0pJUdNGU6fd1fidrSLgNOa8m9OsXKsJLPCGwovpeHUBg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030418; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=aoT1EmDSfFmrfhd1npOyluMYKom8GiOuTggcSYLQ9jE=; b=ynJIIGnGql/K8ScBCgaWK5ZAlminawIM0s1CAjyeybD4c/Tp3CU9O+Q1Zn8s/WlKTatICp QnKdsWgAFiOV8OMjmcVLOjWmURTEfuaUgCPkpuHNVWyJCs3kYEyaoDH6vlQycasbWLs3S3 Vzp7HmIkhk14gkjPllib1fHIJtCWEm9agHrA12nuLdOqOzVSWBcLGPs7awMnJNgwF6+dBs /W/uB0vOAKKHM8RsSHnm9EVVSdjuB+EWmGvTtOOxSQHokZevpGGtCihnh9h6y6W1lK7ylZ Kooii8DUsDYnfEmXZw4JOA/CTvu+b/GUPuuGq22kMOEhp5Fd2trVUp501IazMQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWTfV0pmQznmD; Mon, 07 Apr 2025 12:53:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 537Crcss049103; Mon, 7 Apr 2025 12:53:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 537CrcIq049100; Mon, 7 Apr 2025 12:53:38 GMT (envelope-from git) Date: Mon, 7 Apr 2025 12:53:38 GMT Message-Id: <202504071253.537CrcIq049100@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Michael Tuexen Subject: git: b95d16f39d68 - stable/14 - tcp: improve initializing the fields in tcp_log_buffer List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: b95d16f39d68b6cb85fbfd7786e801f841bd24cb Auto-Submitted: auto-generated The branch stable/14 has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=b95d16f39d68b6cb85fbfd7786e801f841bd24cb commit b95d16f39d68b6cb85fbfd7786e801f841bd24cb Author: Michael Tuexen AuthorDate: 2025-04-03 06:59:46 +0000 Commit: Michael Tuexen CommitDate: 2025-04-07 12:53:07 +0000 tcp: improve initializing the fields in tcp_log_buffer Initialize the fields in the tcp_log_buffer in the sequence they appear in the structure and add the initialization of tlb_flex1, tlb_flex2, and _pad[]. Reviewed by: rrs, Peter Lei Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D49652 (cherry picked from commit 94acddd2ad0142221124c3fb7fe3778a5a1f8036) --- sys/netinet/tcp_log_buf.c | 11 ++++++++--- 1 file changed, 8 insertions(+), 3 deletions(-) diff --git a/sys/netinet/tcp_log_buf.c b/sys/netinet/tcp_log_buf.c index 7b937958a4fb..e9ad05382b81 100644 --- a/sys/netinet/tcp_log_buf.c +++ b/sys/netinet/tcp_log_buf.c @@ -1857,16 +1857,21 @@ retry: COPY_STAT_T(rttvar); COPY_STAT(rcv_up); COPY_STAT(rcv_adv); + COPY_STAT_T(flags2); COPY_STAT(rcv_nxt); COPY_STAT(rcv_wnd); COPY_STAT_T(dupacks); COPY_STAT_T(segqlen); COPY_STAT(snd_numholes); - COPY_STAT(snd_scale); - COPY_STAT(rcv_scale); - COPY_STAT_T(flags2); + log_buf->tlb_flex1 = 0; + log_buf->tlb_flex2 = 0; COPY_STAT_T(fbyte_in); COPY_STAT_T(fbyte_out); + COPY_STAT(snd_scale); + COPY_STAT(rcv_scale); + log_buf->_pad[0] = 0; + log_buf->_pad[1] = 0; + log_buf->_pad[2] = 0; #undef COPY_STAT #undef COPY_STAT_T /* Copy stack-specific info. */ From nobody Mon Apr 7 12:54:32 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWTgY1bcwz5tFCw; Mon, 07 Apr 2025 12:54:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWTgY15Bsz47pM; Mon, 07 Apr 2025 12:54:33 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=edDEDB72cPtrHQ/xckfnaXj4Yp6O+C9IiDSRBL40SNc=; b=ibpQzx+7JzzzJErw3LVVHiZvzQbKif60wnmFTfBzCFSHlBHp5OxAA+Eu09tdJ0rUy+6MfD YnxleXOcruVaE3HAEuiEH6WeOBhIUIlyj7WCdAC1W5Y9ytq6SQDGshGAsijHbmJzj0U2PC lxacmo8t1l9T+EcgmEHtnnjZGU/n3MBNPN1q3a54xMRnikExyfAxmaXA3+tDmtw57rdDnt DVJrOoAWRic9XgMDJnFN7IKjrr0+biMooj3ojTTXg7lsqTGH55Ixu6QRr3xQ/wTVYQgoSs ZtzUTNa92NOXxslGlAZ2T6s4qE+l9WnR22zvz38dom5NlGUJwV98JOvbDvoXCQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744030473; a=rsa-sha256; cv=none; b=FMkpGS4qjARnNc24a33hwZJJtdtoKNC9vd5AC86t/3y5GDCEhEYJMRfwMGIQpeKs7z3RHL zHa43BY563RZLapNF0u6znTMXa646Fm01vtYVR71V6dztacsV8jdarc/HhDgBclbr/S3UN RXmc0kgqMtTUWAbPJnRm/5ERKu9mjuF2F8oxhNOgJWphJrq1hVxsEWCbgTQYt2ZXYHaRaK 0j3glGzLF6AHBADeDosCEPCoQOuvbQ70kW1P+WNYBZygV4vVQf8tz2HZAyuis1CjtRtxGl f5mgiH9ZxCKt+jmB25bOdZsNyE30ESiv779ejmetKYS6ZeuRtMdtjUeiwRUm9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030473; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=edDEDB72cPtrHQ/xckfnaXj4Yp6O+C9IiDSRBL40SNc=; b=Eac4O9o2wxeH+HjkmiIyjmBzJCPMz+gm3qp2Lv+D8HmY+8B78awe05xKK2wmf2aKt6qKP3 pluDYwcQ02FDKpLsy+qmsKwSTl3NSb8tF7xsYfGyQr4RaMGkE7RJhFyWgul5a4RE1YRv4n VLqtcW0UcpbxgnUV3OVYXTQw5UcYn8TELPKYPq+a2CTtmJtQk8YIG051zGW4VJD3fkF59K N6IAmIqEgXswjjLE9grV4noG0VxBxU9DfGhjCy6VO/RgDxJYuVVi2RmmQ7PJhf8IVoumBp JS/psIVMVpPge2vBL/87GAerPcq12xqQHq5CgAjUFBGzn5Pzn5kIlVCXFswGhw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWTgY0h9qznZP; Mon, 07 Apr 2025 12:54:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 537CsWVK049498; Mon, 7 Apr 2025 12:54:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 537CsWRD049496; Mon, 7 Apr 2025 12:54:32 GMT (envelope-from git) Date: Mon, 7 Apr 2025 12:54:32 GMT Message-Id: <202504071254.537CsWRD049496@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Michael Tuexen Subject: git: cc52d73deba1 - stable/14 - tcp: fix typos in comment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: cc52d73deba1c9fa8b2c56946d143798abe43c78 Auto-Submitted: auto-generated The branch stable/14 has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=cc52d73deba1c9fa8b2c56946d143798abe43c78 commit cc52d73deba1c9fa8b2c56946d143798abe43c78 Author: Peter Lei AuthorDate: 2025-04-04 16:54:35 +0000 Commit: Michael Tuexen CommitDate: 2025-04-07 12:53:52 +0000 tcp: fix typos in comment Reviewed by: tuexen Sponsored by: Netflix, Inc. (cherry picked from commit 2a0d26d793b2ff63d36305aa98047a4bc6a6cd8c) --- sys/netinet/tcp_input.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/netinet/tcp_input.c b/sys/netinet/tcp_input.c index 104e98436f0c..bd491a116fff 100644 --- a/sys/netinet/tcp_input.c +++ b/sys/netinet/tcp_input.c @@ -1464,7 +1464,7 @@ drop: * is at least 3/8 of the current socket buffer size. * 3. receive buffer size has not hit maximal automatic size; * - * If all of the criteria are met we increaset the socket buffer + * If all of the criteria are met, we increase the socket buffer * by a 1/2 (bounded by the max). This allows us to keep ahead * of slow-start but also makes it so our peer never gets limited * by our rwnd which we then open up causing a burst. From nobody Mon Apr 7 12:55:18 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWThR24Wxz5tDlr; Mon, 07 Apr 2025 12:55:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWThQ6nTzz48WF; Mon, 07 Apr 2025 12:55:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030519; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=c50hoCtjwcApwfpXRiVVo1VpA09u95P1K1p2aE0eVzs=; b=u6vPJS47oVYwFM444EVQ3OKdvG8AfYJMHlhhr6sk6GtMKV+ujf7OD6+tYst+qqS7z18c53 UMcabG4u6rEXcIMr9/EUzImco7ug/eWy4csI6Krs8ydtV/R8/DN3Zb+qdgxqaFybcKqKdZ 8DouLOW9rmGxCSZnDkrUTXcJ3V0woxMcFTtaR3sLEKa5fjeZjZUtRyZj+e5sdEkfIL04H/ Cex971k0NQziqSkwzAp8qSKRQahfaNkgGPjhb/puzcaZd0w90OH11S5ERXsMO8MXP/Xret 3FIUO+KnHLTlfIrgN0oo8lVNKa3eFNfzZGY+ki/csGqaDZTOuoNI6nXhHiuEjg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744030519; a=rsa-sha256; cv=none; b=SLb9Ul8xHXTNBgwwC7ydN7yQwqwiWqwqRbM+G5F2O5FHDaHA0gqdzD519CqoVNFcIEiVRd h8b8t4XHniWA2nNrZLpf4AO3QZWLe+jLNLk2S8Kd0S1kGxsYMVsfZ5TjcNdjOAogMtzz6Q 4ENUhGel54yLf+QKZS1YQS8C6CJkHPva98YpcUO4BHdqSUf5TqT9LhYcEEF/pe0ysSwaAK qdps7OvHRpwU3TagsjY349Zz4afkl6GbcI3jlQFTpjGxGqWANSiRaKAuRulMGuIaNEYvV1 QJ0C1+em7cJ7Zmw96KaFNWwdPD1ZM4QjzKl+cocIxM0G4Nzj84eYUSB1wwLSJg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030519; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=c50hoCtjwcApwfpXRiVVo1VpA09u95P1K1p2aE0eVzs=; b=u3Iu5p6vtUCGOTo0iYcXtJkgfy67KpcQKX84WBAsDF9eucDBQecZuAj8yPxLWb8qM56kCx h7Rriwx1lM1n4aMiu1FIgDMqJturlvKm3RQnMPDuwIE4U/t1NufrRCZdt+RT8Hz7NgogTz sQ+sewvINLyxni5TdnSNkdLO8LPZ7+TPMpBcocydfd6RHrlu2ESiEq+igiGCKRbZBQ4lqE 3aPcu1iEhuZq8tXhX5ZyDsSxT94hJIjcfllz1QnWR5E80d1sMMYmEDLuvklSuG6+dymqJH 0T1YiJBFfOVbfv6+e6FFIfkZYd90cdoDXcQH6oK9toEGf/GaCVFuK90VYQl8Hg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWThQ6Mh0znrq; Mon, 07 Apr 2025 12:55:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 537CtIFM049869; Mon, 7 Apr 2025 12:55:18 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 537CtIA8049866; Mon, 7 Apr 2025 12:55:18 GMT (envelope-from git) Date: Mon, 7 Apr 2025 12:55:18 GMT Message-Id: <202504071255.537CtIA8049866@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Michael Tuexen Subject: git: aa1c5de9d27e - stable/14 - tcp: clear sendfile logging struct List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: aa1c5de9d27e71739309f5bcc06363115cbf404e Auto-Submitted: auto-generated The branch stable/14 has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=aa1c5de9d27e71739309f5bcc06363115cbf404e commit aa1c5de9d27e71739309f5bcc06363115cbf404e Author: Peter Lei AuthorDate: 2025-04-04 20:07:09 +0000 Commit: Michael Tuexen CommitDate: 2025-04-07 12:54:52 +0000 tcp: clear sendfile logging struct The sendfile black box logging struct is much smaller than the encompassing stack specific logging union. Be sure to clear the trailing unused memory when logging. Reviewed by: tuexen Sponsored by: Netflix, Inc. (cherry picked from commit 3bd1e85fc13cb90853046300dcaa31d63b45ee21) --- sys/netinet/tcp_log_buf.c | 1 + 1 file changed, 1 insertion(+) diff --git a/sys/netinet/tcp_log_buf.c b/sys/netinet/tcp_log_buf.c index e9ad05382b81..5142b3ebdd71 100644 --- a/sys/netinet/tcp_log_buf.c +++ b/sys/netinet/tcp_log_buf.c @@ -2878,6 +2878,7 @@ tcp_log_sendfile(struct socket *so, off_t offset, size_t nbytes, int flags) struct timeval tv; tcp_log_eventspecific_t log; + memset(&log, 0, sizeof(log)); microuptime(&tv); log.u_sf.offset = offset; log.u_sf.length = nbytes; From nobody Mon Apr 7 12:57:39 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWTl818K7z5tFKX; Mon, 07 Apr 2025 12:57:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWTl80616z49Rx; Mon, 07 Apr 2025 12:57:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030660; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oXb3QiYPt6o2b7JXUG5jgFICp+kLV89ti7NbT9ggiOs=; b=vGmn32jUPE+LI+MeObG/s9KnbkodVTXjaX60bEd/Br7CZkSkpY146ry6syIE+Z5hDq+jnv 1K46eSAu9iEr+o3wSLgpaZQr2ZTKOkgQfVOBWR3+XuqU5TM0557+5Rjb84WldmdRX3NpBu wEPpUPGGLkPZ73rZBompk+6IME0PX9NW1C8ssq9pVD1727+LpE8HPpHWe/c0t+gjI4CcVC GHeQ8P/dyp+gfkwZNyQ2O1Vj+3ACpYOvZhNsNs10TnDfZ1X4jxD5TxGkyYSdOMbOow1dgN hyJNR5aFrfXEpHf89mBfFkSI0pTvh6BUn4TYrC2cUZqqNoKLJa/LX9nTH77Weg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744030660; a=rsa-sha256; cv=none; b=ZiigAwC/NTGBikRnb2+WMYnCnZy37BWJQuZlkawH++Mc/rfyZxSPOArR1vxLwZZrop1twV iPU5OXJbCpFbLsQfIbWSW2p34mPdTsd/2sYxvMusaqFsqAM0DKugtwmBIQcT+6V5jls9V1 mZ+Bla1GAObmHdyhFKECKZWukj4lMB1R/fiO+WN/Zck0+0ULKqAsrzZ5NMyIXHnxxrvyUw USTRzPcom3v8DpYpCbsikUHhka5MY3GdIRJmDELQ80gonC/MlRoN+VnqXIKmckhyo0Vzm1 otlfBcqpRRTjWRspmk3tJwNppyOsY6ZHvBczuKviOv11FviWQEwUsptZJzbLEQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744030660; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oXb3QiYPt6o2b7JXUG5jgFICp+kLV89ti7NbT9ggiOs=; b=liKZq2skwvqF2Bj7bCmcU/7XSSszEoLs6ct/gX+fqZbjnO3uncJE9WvP1fyUtQTJjvEU3u AEACQLCnI44BzYGCGMJ02O/5g6NiqUWJaQW9hDfNtKMTlacDUqJ47kLdz72r4C41xpLGEh qUW/hpJ7JzkOwPcoAL8+VvYySUhZeA1CCpep6zI42QIs3a1C7eisMLQ7OC8vIKH87HpNWD 7fhOKgQ/S+/IFJN6uyuUKd8XOpcCiVa4xLp4cYJFcrVsLfnvR97oqRQfdgIJVOkqtR7H/X ww8j9c9W1/7EOBPidrTtBoL2Q2k5BcL7yfUVMPRFdqwP1Gs+DEaUnVv6I61pgA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWTl76qTfznMQ; Mon, 07 Apr 2025 12:57:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 537CvdMh050723; Mon, 7 Apr 2025 12:57:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 537CvdA9050720; Mon, 7 Apr 2025 12:57:39 GMT (envelope-from git) Date: Mon, 7 Apr 2025 12:57:39 GMT Message-Id: <202504071257.537CvdA9050720@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Michael Tuexen Subject: git: 4c07ee6a5eaf - stable/14 - tcp: remove struct tcp_log_rack List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: tuexen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 4c07ee6a5eaffaf5b6e5ce45354a91c586025c83 Auto-Submitted: auto-generated The branch stable/14 has been updated by tuexen: URL: https://cgit.FreeBSD.org/src/commit/?id=4c07ee6a5eaffaf5b6e5ce45354a91c586025c83 commit 4c07ee6a5eaffaf5b6e5ce45354a91c586025c83 Author: Michael Tuexen AuthorDate: 2025-04-04 21:34:30 +0000 Commit: Michael Tuexen CommitDate: 2025-04-07 12:56:25 +0000 tcp: remove struct tcp_log_rack struct tcp_log_rack is not used, therefore remove it. Reviewed by: Peter Lei Sponsored by: Netflix, Inc. Differential Revision: https://reviews.freebsd.org/D49669 (cherry picked from commit b1c62081feec535a4f2eeb4f8deb58913d9e281c) --- sys/netinet/tcp_log_buf.h | 10 ---------- 1 file changed, 10 deletions(-) diff --git a/sys/netinet/tcp_log_buf.h b/sys/netinet/tcp_log_buf.h index 3c72ed49005c..0b2a91aacedf 100644 --- a/sys/netinet/tcp_log_buf.h +++ b/sys/netinet/tcp_log_buf.h @@ -60,14 +60,6 @@ struct tcp_log_verbose uint8_t _pad[4]; } ALIGN_TCP_LOG; -/* Internal RACK state variables. */ -struct tcp_log_rack -{ - uint32_t tlr_rack_rtt; /* rc_rack_rtt */ - uint8_t tlr_state; /* Internal RACK state */ - uint8_t _pad[3]; /* Padding */ -}; - struct tcp_log_bbr { uint64_t cur_del_rate; uint64_t delRate; @@ -126,7 +118,6 @@ struct tcp_log_sendfile { */ union tcp_log_stackspecific { - struct tcp_log_rack u_rack; struct tcp_log_bbr u_bbr; struct tcp_log_sendfile u_sf; struct tcp_log_raw u_raw; /* "raw" log access */ @@ -185,7 +176,6 @@ struct tcp_log_buffer uint8_t _pad[3]; /* Padding */ /* Per-stack info */ union tcp_log_stackspecific tlb_stackinfo; -#define tlb_rack tlb_stackinfo.u_rack /* The packet */ uint32_t tlb_len; /* The packet's data length */ From nobody Tue Apr 8 01:04:59 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZWntM5zfYz5sTLs; Tue, 08 Apr 2025 01:04:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZWntM5H7Lz3Gbc; Tue, 08 Apr 2025 01:04:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744074299; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M0gWBULrgVMcHrrOzqmWWZRvtf+m7ulCQcB2sRzwot8=; b=fqO6cfBIlVTm6NeL7NqxDFXuHrz4b6Ja942SWwbLNkP0rr/my9Pa1a1/Echx9ag2ys5/vP Dxc5Jr1WBG3LYV7dkuf80lewwT2SqceXDeBRYA52ONqIWQuvm0Ms8S7ocrgyo7WxLaoOcH 8YEJEssGdKy/DPRhjuIsVUfZcUROwoGxpYP3cE4y0og44FOH2ktOSAAgqepCcumAq4wi3o +Zg1gYSLgk4NrWIEH1FhHUceffc+P9gMr878zxBmPKmJprGsnqCaGq1R+Aw2z4S9eKoWJ0 ev0kWxbPqF5PciDj7nkoOTpj22528ylliu9qxr5eYqT8bH68DK8vrRYdO3ObXA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744074299; a=rsa-sha256; cv=none; b=dZLM6+hpoz3343RC9PazYQjhsHnXooaWXDZLsmDJIhDN7If+AgD/kkYfDJOLXi3jKFcOjp 6Ex4eY417eNjQ4F/Pnn0KEJAJhU0mFDx6Sud6xuFNnCPYAdquQ6Qx+dWl2JCjWC2esXvsd YIDrpIzoz72UgN2/e8HXkC+M92k77TTEUupMzfTapLi/oU3MV72gEBOwcmb76irpjT7ZtY ZdxJUI+UreXBygi7BDVjv/Q8JIiDO/lPfbsWcrN9cDqYvdGX3VOcBCa3BU7Xcqr4fDHUEU jJfgxB8LdcZMa3WgI1t/pSfXsDOqntKsND2TXX9bR0sANqZRUTxpeiF/UYaoeA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744074299; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M0gWBULrgVMcHrrOzqmWWZRvtf+m7ulCQcB2sRzwot8=; b=FZGlin08Lx2H8NbJfOlEmTg5oQY/gEzVsuxQYTkKnf/PqQH3gVb3u408UohRg9cd2XX5DF sYb9ZtZnANMu31s4fSHRBAmPCDt1H3/EsEP+e+br9ttNLvx6uV2YL9ud4hQ/9JwlIzMFL4 6T6jDaFJukUPIru25W4Rv2Q9/w18DOiOz6RgtQfSvqvnSE++dLLnYOqWu106DEksYpOvQh XNUutaq5U0jmTC/9VIkNRmnlmmepC1H3OYVW8uVhXOB0NVRSk52fIIJNaCY1SRlRY5+GSC 0uqTbWPE36p7xdAY1iWjVHmOvdBbjMLT4K2oBYlKhfyr64YyDQi8x9kDvLFMcA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZWntM4bNmz18mk; Tue, 08 Apr 2025 01:04:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53814xEF015803; Tue, 8 Apr 2025 01:04:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53814xxR015800; Tue, 8 Apr 2025 01:04:59 GMT (envelope-from git) Date: Tue, 8 Apr 2025 01:04:59 GMT Message-Id: <202504080104.53814xxR015800@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Christos Margiolis Subject: git: 84ed51c41205 - stable/14 - pkg.7: Add example for fetching package for different FreeBSD versions List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: christos X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 84ed51c412056fd90451017eef240ced759c8025 Auto-Submitted: auto-generated The branch stable/14 has been updated by christos: URL: https://cgit.FreeBSD.org/src/commit/?id=84ed51c412056fd90451017eef240ced759c8025 commit 84ed51c412056fd90451017eef240ced759c8025 Author: Christos Margiolis AuthorDate: 2025-04-01 13:29:50 +0000 Commit: Christos Margiolis CommitDate: 2025-04-08 01:04:51 +0000 pkg.7: Add example for fetching package for different FreeBSD versions MFC after: 1 week Reviewed by: bapt Differential Revision: https://reviews.freebsd.org/D49580 (cherry picked from commit 8900283fa37f6555055d8af5ffa1a5a2fbe2940e) --- usr.sbin/pkg/pkg.7 | 7 ++++++- 1 file changed, 6 insertions(+), 1 deletion(-) diff --git a/usr.sbin/pkg/pkg.7 b/usr.sbin/pkg/pkg.7 index 605653bbd8c6..982fd8ecaeb3 100644 --- a/usr.sbin/pkg/pkg.7 +++ b/usr.sbin/pkg/pkg.7 @@ -22,7 +22,7 @@ .\" OUT OF THE USE OF THIS SOFTWARE, EVEN IF ADVISED OF THE POSSIBILITY OF .\" SUCH DAMAGE. .\" -.Dd August 24, 2022 +.Dd March 30, 2025 .Dt PKG 7 .Os .Sh NAME @@ -313,6 +313,11 @@ Check installed packages for checksum mismatches: .Pp Check for missing dependencies: .Dl # pkg check -d -a +.Pp +Fetch a package for a different +.Fx +version, along with all its dependencies: +.Dl # pkg -o ABI=FreeBSD:15:amd64 -o IGNORE_OSVERSION=yes fetch -o destdir -d perl .Sh SEE ALSO .Xr ports 7 , .Xr pkg 8 From nobody Tue Apr 8 10:20:10 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX2By3Ldlz5s9VV; Tue, 08 Apr 2025 10:20:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX2By2mN8z3bjF; Tue, 08 Apr 2025 10:20:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744107610; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rjHHmIQWnft9yS6SVZW4UlnTkt+IdpU9oh9MPgO5xeA=; b=Iupng/ZHFJo3eDlID1ROlS/PuNxRSPejGxy6ty3cf5Ck7IT9OUxUR02Veg3lRP6UN3FzJI dAg5WK5ap1Tnug8/K/Mc3EvqYYWsR0JOp1S9V/YCZaa7d96wyjZmccV7ROKqcS44VKCZy+ XhQAWgLfl3EvLO/QRBY1ia6Y0mh7xucxp6D7xroh6iaHR/bqKPTli46G+VmkAVAFVqGHHZ wamKyKGcf6ZJISBaJ+Bhqg//PZZ74hLgrHcenElu+lpxfC4Iuaf23y3JokdSBqU2CYG0F6 oJzEDP9Bxqv3h/NsT5hYh7WBitz0YVJ2Uy/VCSJ/59saGS92Z7su4BfTDTB9Hg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744107610; a=rsa-sha256; cv=none; b=aEN6/QE/kZDtNAlVjnI/UWCbqOr97pPj9On3L2uSWtBPDMbR4gQERR6tr5JChPXr9X/9J5 GXI0dVxdoqWki/SIh7dM2fKPjgAe6DMwrtR7IEjJYTMCa8AC9RLsWIHHUx2Vh842zdq9jl q6Jce3Cm1auGNGo5S/cxNEl8ycHXUgtSemFpnhwCPYKiIout3eJyGWPvx/y2EGOKhcxqd1 TLnbsF5VSf7rKn3uhiLUY2qOVjVi1CzYXcijRZscdEXc5qDQoM6Rr5w8Tb+jV2+iMZb5Pg OFVtyyDEJsIQ4mbhNaBw9VHo8usrWjPgoYQan9jO9BoABOJUY/kdP4uaGOTraA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744107610; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rjHHmIQWnft9yS6SVZW4UlnTkt+IdpU9oh9MPgO5xeA=; b=f5F6cPcZHNRhZimrp7/hYM+QfaZaSx/4z3DH2Wbj30mwmAm3H8kOQTZChAFylKbFUrN8BF OgreZby9hi2s3CDHxLMuodXgHzUMe+ojBi+oegF/i/qHlCcLddc6zAwAJrh1MWOIAZsOMJ aJIdKZS3ybcIZ955J6uAnxgKTLjJYnMx9yZIgjXzWOftxT+yPtwyowC+b35EmhbWxxCJ5O rT3b98uMiwPGwwMLUkteVwhAfI9cA8f8v6W4Z1SZCOe5POHafyAF3VUoaymTMDh4P+J6tI Vw0S0hNyZ44WZwulyKNS0oNN8dQf7J3N2Ifm2v5Q3yTw2zfduUQMoigj0eGhDQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX2By20X9zBlC; Tue, 08 Apr 2025 10:20:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538AKAII050261; Tue, 8 Apr 2025 10:20:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538AKA07050254; Tue, 8 Apr 2025 10:20:10 GMT (envelope-from git) Date: Tue, 8 Apr 2025 10:20:10 GMT Message-Id: <202504081020.538AKA07050254@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 9c84aea41433 - stable/14 - fts: Stop abusing the comma operator. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 9c84aea41433505d610c6e2eb84c99fcd895a99f Auto-Submitted: auto-generated The branch stable/14 has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=9c84aea41433505d610c6e2eb84c99fcd895a99f commit 9c84aea41433505d610c6e2eb84c99fcd895a99f Author: Dag-Erling Smørgrav AuthorDate: 2025-04-01 13:56:52 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-04-08 10:19:43 +0000 fts: Stop abusing the comma operator. MFC after: 1 week Sponsored by: Klara, Inc. Reviewed by: allanjude Differential Revision: https://reviews.freebsd.org/D49624 (cherry picked from commit 5abef29833d32d257a20b61732993987dd2a6056) --- lib/libc/gen/fts.c | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/lib/libc/gen/fts.c b/lib/libc/gen/fts.c index 64828ff73d60..5c4beef6f573 100644 --- a/lib/libc/gen/fts.c +++ b/lib/libc/gen/fts.c @@ -901,10 +901,12 @@ fts_stat(FTS *sp, FTSENT *p, int follow, int dfd) int saved_errno; const char *path; - if (dfd == -1) - path = p->fts_accpath, dfd = AT_FDCWD; - else + if (dfd == -1) { + path = p->fts_accpath; + dfd = AT_FDCWD; + } else { path = p->fts_name; + } /* If user needs stat info, stat buffer already allocated. */ sbp = ISSET(FTS_NOSTAT) ? &sb : p->fts_statp; From nobody Tue Apr 8 10:20:11 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX2Bz43gqz5s9QK; Tue, 08 Apr 2025 10:20:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX2Bz39s6z3byf; Tue, 08 Apr 2025 10:20:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744107611; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ztPnurOSiVZk50m/X/2zx2xKZ0X/gaxgltQkPLnX9Kw=; b=aSFjBDdIzYe/b2KsGTHaG8pfD3WEYHYUBYQJeW9D9ZmLwkleydGlCI2q6BRjURmupWJsCp KxEY98eYTBoQXlDBTHQ0CPNWKKjw2EszrbY+P4HbLyOBXCYmVBZEMa621e2VpEfYFuScVO JGPx3vHXzAtD566QKQlAzIo438WS9IudpEGuKmArMiFyhdqd5+lwEQ8xfyi/c2jwccJtHS 5gHSGQ8WlatVbpGauFc5ZbajgIsGDppEiY+v19i3Q5+374C5e4rwLPjgAasuUUFAC4C1Ny wbVOwRfDDugAN2tfav9/d7jWaGLMfsoWAa9uDYciiUniI+ead7vRCZZCr6faYQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744107611; a=rsa-sha256; cv=none; b=V6DOn3oPsSoULDszQO5yu1DWMfWSd31jWWQMpKYvqr8RUd7WG5XPZOPUNHfLfTRLxQVpG7 fRkPF88AzrKbnULPYAanazMhYPj6/AjfSzDVVEOpFDKrDy1r7hkxNfZc/8eutUijC9a0BB a3EVFboJil6gocs44uo4wCqg6p9xjfb+SCEMBqlQgW/RvodJGETuTFF023hDZNijbn5OVE 5i1MQa3S8r+4L3O8nuKDPQ56OjnL8fFFwyQJnG8hfpuVD5vPwH9XXpaTDGzOWK52MxyS2f a0HuR/cd33fwepZd5vTGaHfLO6qnboilmcTteo58/0Gerlu8UoMr9gLlBAXjrg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744107611; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ztPnurOSiVZk50m/X/2zx2xKZ0X/gaxgltQkPLnX9Kw=; b=FvLwMcnjPkXYUNK7gPFK5+z/NzO8IYtVyZhBRAkK3KG9jrEefizcVdi5FYzaWJ+tlGHRaN Hzj2pnscXhNRtmsqMMMaX2NGYL5NqAo04w2N1Ot4clqT+jd1g028blQvE6buuy+542xA0C Nk8ye1CBhzqSGd+lZx93YTev2yPaefe37MEq4NjwigklcyuPoIUVmbculSH/JqwyJDhfuB kpTQK+MawQXPR0TemlA5WgzGB5sks9jawk1l3C7hp/b8rd7qZdhiV3IG8UeQHS9qshh4oH swNMQ8hEY8lwyFG/F+XehW4P9hDRcFVyYP+YW58YmeQGFI9HokW+c4CD1YA+zg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX2Bz2bf9zCJS; Tue, 08 Apr 2025 10:20:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538AKBBi051016; Tue, 8 Apr 2025 10:20:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538AKBfh051011; Tue, 8 Apr 2025 10:20:11 GMT (envelope-from git) Date: Tue, 8 Apr 2025 10:20:11 GMT Message-Id: <202504081020.538AKBfh051011@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Dag-Erling =?utf-8?Q?Sm=C3=B8rgrav?= Subject: git: 64f5a71c1cb7 - stable/13 - fts: Stop abusing the comma operator. List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: des X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 64f5a71c1cb79c09e50a37ddbe958224bb64add4 Auto-Submitted: auto-generated The branch stable/13 has been updated by des: URL: https://cgit.FreeBSD.org/src/commit/?id=64f5a71c1cb79c09e50a37ddbe958224bb64add4 commit 64f5a71c1cb79c09e50a37ddbe958224bb64add4 Author: Dag-Erling Smørgrav AuthorDate: 2025-04-01 13:56:52 +0000 Commit: Dag-Erling Smørgrav CommitDate: 2025-04-08 10:19:41 +0000 fts: Stop abusing the comma operator. MFC after: 1 week Sponsored by: Klara, Inc. Reviewed by: allanjude Differential Revision: https://reviews.freebsd.org/D49624 (cherry picked from commit 5abef29833d32d257a20b61732993987dd2a6056) --- lib/libc/gen/fts.c | 8 +++++--- 1 file changed, 5 insertions(+), 3 deletions(-) diff --git a/lib/libc/gen/fts.c b/lib/libc/gen/fts.c index ff51d2b224c2..9ffd0bd9972d 100644 --- a/lib/libc/gen/fts.c +++ b/lib/libc/gen/fts.c @@ -901,10 +901,12 @@ fts_stat(FTS *sp, FTSENT *p, int follow, int dfd) int saved_errno; const char *path; - if (dfd == -1) - path = p->fts_accpath, dfd = AT_FDCWD; - else + if (dfd == -1) { + path = p->fts_accpath; + dfd = AT_FDCWD; + } else { path = p->fts_name; + } /* If user needs stat info, stat buffer already allocated. */ sbp = ISSET(FTS_NOSTAT) ? &sb : p->fts_statp; From nobody Tue Apr 8 13:40:36 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fD5RJjz5sQ4n; Tue, 08 Apr 2025 13:40:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fD4jPMz3CLc; Tue, 08 Apr 2025 13:40:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119636; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=w61GvVjk+zghriDLmZFPBK+7KZYSsL8BKBwROjHqegw=; b=ythfQJS/cunsd/GrB6uHO5dNwZVtwqhsthy14ClS5UITssQUsfXLh2rygfaFGwhbmiXRD2 r3E05QIgTASw6bhZspmiHVmgWSWk9MCcVbHJ3jAL5D7vM7OdupWA+mLei1w2g/4GPd1bwr 4vShwTi20AUzagoP6T0Hi+l14gdDjaczOjFXtPsgEu0UoZqCQ5gpFnY7UBbcEZSfz9878t WqKwk7qLh6tQxArJ61Xtr6sHHJGxs4OPTAgcZnjriYfJaTMV7Cb2J/i9IPu1AgavdowYKc G109GfZOl1cZLT56yBIENkny2Q4v5vjodOSKbJltCX5KjkIcw0RSv7ov11S4Rw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119636; a=rsa-sha256; cv=none; b=fsr7a8RtXc1gw+uSftX2K2YgSrG9Cz/vau1RU3sawpx6AaIfuxJte/Z+U4HG7uiC9EhlvX TVqetlm/5DcrMF1N8u7M21JMjYpSF8QeDTdxWnS7UFJeSelIQS/M0Z9Dlp0CwAmZfC1ewl qSh3ZgyvQdqr/avm3ql9JzWZOsYeU36bWCCKxFG2Xf4td9oI/zD+EgSia9OUWpr06P4Kdo GiKEOWr9nnhXvGPLHgIvjOtnxjQUwGuMKk6esCt1SZdn2seeGp0+pQv2V5QXETbfbaE4Sm 34PYkWHjIGWxd88ZUUIH0vsfufiu1m6DPjQ3VKi5Y+hsyd43LbS4jexOep1rWA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119636; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=w61GvVjk+zghriDLmZFPBK+7KZYSsL8BKBwROjHqegw=; b=HZSglURTgJSD86tPNWBNFeT44pXxw/KhqMzOsyPQ+jTC2ZoHVXxY9ZAMS8bCTVU86U0RhL NKxHyJAknArwVHz08r0NU6slO3mPbCgsii/FZDYPNM8c84Qh4lzeJiFu978d35BcFOgCMr cpyRez2DPCTJAToZkyk6g2fBe9CqaRnKO7/zQYOaLftxkTEQUi9ntIjTbT7SuuD8VCKWqf AFa43lgS2XgdcIoenZ3gvZkQyWK7cm1O+GzyhqPn6m6qpRo1v5O/oBQw6rSqCv89zZbc1Y 1anyRqjAwupkQ91fk8LSQHxGq0MiAJBGbMUogckg4t5JmOYvBlS9vg2Bst5acA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fD41jpzZX9; Tue, 08 Apr 2025 13:40:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DeaQd030545; Tue, 8 Apr 2025 13:40:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DeanQ030542; Tue, 8 Apr 2025 13:40:36 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:36 GMT Message-Id: <202504081340.538DeanQ030542@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: f9fa6cb391f8 - stable/14 - cred: Hide internal flag CRED_FLAG_CAPMODE List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f9fa6cb391f8811d12e566dbc91b34c8d6117d88 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=f9fa6cb391f8811d12e566dbc91b34c8d6117d88 commit f9fa6cb391f8811d12e566dbc91b34c8d6117d88 Author: Olivier Certner AuthorDate: 2024-07-16 16:07:40 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:14 +0000 cred: Hide internal flag CRED_FLAG_CAPMODE This flag is used in field 'cr_flags', which is never directly visible outside the kernel. That field is however exported through 'struct kinfo_proc' objects (field 'ki_cr_flags'), either from the kernel via sysctls or from libkvm, and is supposed to contain exported flags prefixed with KI_CRF_ (currently, KI_CRF_CAPABILITY_MODE and KI_CRF_GRP_OVERFLOW, this second one being a purely userland one signaling overflow of 'ki_groups'). Make sure that KI_CRF_CAPABILITY_MODE is the flag actually exported and tested by userland programs, and hide the internal CRED_FLAG_CAPMODE. As both flags are currently defined to the same value, this doesn't change the KBI, but of course does change the KPI. A code search via GitHub and Google fortunately doesn't reveal any outside uses for CRED_FLAG_CAPMODE. While here, move assignment of 'ki_uid' to a more logical place in kvm_proclist(), and definition of XU_NGROUPS as well in 'sys/ucred.h' (no functional/interface changes intended). Reviewed by: mhorne Approved by: markj (mentor) MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D46909 (cherry picked from commit 09290c3a0c82524138973b14f393379edf733753) A ports exp-run (PR 283410) showed one port to be affected (sysutils/procs), which has been fixed upstream and in the ports tree. All additional indirect references to CRED_FLAG_CAPMODE we found after the code search mentioned in the original commit message are automatically generated from our headers by FFI mechanisms, so automatically disappear at recompilation (and the KBI is not changed, as explained above, so recompilation is not needed). --- bin/ps/print.c | 2 +- lib/libkvm/kvm_proc.c | 6 ++++-- sys/sys/ucred.h | 12 ++++++------ usr.bin/procstat/procstat_cred.c | 2 +- 4 files changed, 12 insertions(+), 10 deletions(-) diff --git a/bin/ps/print.c b/bin/ps/print.c index 30fbf8ed12de..8972cb14758b 100644 --- a/bin/ps/print.c +++ b/bin/ps/print.c @@ -275,7 +275,7 @@ state(KINFO *k, VARENT *ve __unused) *cp++ = 'V'; if ((flag & P_SYSTEM) || k->ki_p->ki_lock > 0) *cp++ = 'L'; - if ((k->ki_p->ki_cr_flags & CRED_FLAG_CAPMODE) != 0) + if ((k->ki_p->ki_cr_flags & KI_CRF_CAPABILITY_MODE) != 0) *cp++ = 'C'; if (k->ki_p->ki_kiflag & KI_SLEADER) *cp++ = 's'; diff --git a/lib/libkvm/kvm_proc.c b/lib/libkvm/kvm_proc.c index 0cd8d754eb04..6ad5d4a7cea6 100644 --- a/lib/libkvm/kvm_proc.c +++ b/lib/libkvm/kvm_proc.c @@ -144,11 +144,14 @@ kvm_proclist(kvm_t *kd, int what, int arg, struct proc *p, if (proc.p_state == PRS_NEW) continue; if (KREAD(kd, (u_long)proc.p_ucred, &ucred) == 0) { + kp->ki_uid = ucred.cr_uid; kp->ki_ruid = ucred.cr_ruid; kp->ki_svuid = ucred.cr_svuid; kp->ki_rgid = ucred.cr_rgid; kp->ki_svgid = ucred.cr_svgid; - kp->ki_cr_flags = ucred.cr_flags; + kp->ki_cr_flags = 0; + if (ucred.cr_flags & CRED_FLAG_CAPMODE) + kp->ki_cr_flags |= KI_CRF_CAPABILITY_MODE; if (ucred.cr_ngroups > KI_NGROUPS) { kp->ki_ngroups = KI_NGROUPS; kp->ki_cr_flags |= KI_CRF_GRP_OVERFLOW; @@ -156,7 +159,6 @@ kvm_proclist(kvm_t *kd, int what, int arg, struct proc *p, kp->ki_ngroups = ucred.cr_ngroups; kvm_read(kd, (u_long)ucred.cr_groups, kp->ki_groups, kp->ki_ngroups * sizeof(gid_t)); - kp->ki_uid = ucred.cr_uid; if (ucred.cr_prison != NULL) { if (KREAD(kd, (u_long)ucred.cr_prison, &pr)) { _kvm_err(kd, kd->program, diff --git a/sys/sys/ucred.h b/sys/sys/ucred.h index 7df554884250..be7d5bab1d19 100644 --- a/sys/sys/ucred.h +++ b/sys/sys/ucred.h @@ -41,11 +41,14 @@ #endif #include +#if defined(_KERNEL) || defined(_WANT_UCRED) struct loginclass; -#define XU_NGROUPS 16 +/* + * Flags for cr_flags. + */ +#define CRED_FLAG_CAPMODE 0x00000001 /* In capability mode. */ -#if defined(_KERNEL) || defined(_WANT_UCRED) /* * Number of groups inlined in 'struct ucred'. It must stay reasonably low as * it is also used by some functions to allocate an array of this size on the @@ -103,10 +106,7 @@ struct ucred { #define FSCRED ((struct ucred *)-1) /* filesystem credential */ #endif /* _KERNEL || _WANT_UCRED */ -/* - * Flags for cr_flags. - */ -#define CRED_FLAG_CAPMODE 0x00000001 /* In capability mode. */ +#define XU_NGROUPS 16 /* * This is the external representation of struct ucred. diff --git a/usr.bin/procstat/procstat_cred.c b/usr.bin/procstat/procstat_cred.c index f37a328e362f..9f6e6ae199c6 100644 --- a/usr.bin/procstat/procstat_cred.c +++ b/usr.bin/procstat/procstat_cred.c @@ -63,7 +63,7 @@ procstat_cred(struct procstat *procstat, struct kinfo_proc *kipp) xo_emit("{:rgid/%5d} ", kipp->ki_rgid); xo_emit("{:svgid/%5d} ", kipp->ki_svgid); xo_emit("{:umask/%5s} ", get_umask(procstat, kipp)); - xo_emit("{:cr_flags/%s}", kipp->ki_cr_flags & CRED_FLAG_CAPMODE ? + xo_emit("{:cr_flags/%s}", kipp->ki_cr_flags & KI_CRF_CAPABILITY_MODE ? "C" : "-"); xo_emit("{P: }"); From nobody Tue Apr 8 13:40:37 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fG0hqcz5sPmf; Tue, 08 Apr 2025 13:40:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fF5XPJz3CQh; Tue, 08 Apr 2025 13:40:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119637; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4s3e8/B3k7Yh5eTts4KSkfCg+flBIvxoghjJwst8dfw=; b=vlG3Ff9RCCD3XOhZkDMZ9ZGa3MeEDrY9hmT5kRSLK3MdGpIQOq/IS5houhkGjMchMI8Zar 6m/10QqfLaB+uzKcPWB1C9t++0VLiBW7HoOU64djT+UlO8t8W437jPk4/BzaLKvbajuUKx xHMcYSqdJki8ea+Rwnm/TuorzNE6fEHqxNEMyNYzZpOUJ6kPq1NcB2EWS2K3n70c/qofiv 4vq3KnkE+Fq5EerB2A5OpA3dEGmr4ONvaW0vu2o8b9lrydPNOIE9+jJEOx9xSC5dCRRF33 W5n+WJhrExPVjldCjoDovaTzUINdJ2dxOIEW6bc/XxFCYysmvuYHvIMfG1ojlg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119637; a=rsa-sha256; cv=none; b=cbF7fepCrfkUsv1XJV7NVGuvOXchpFi+YpJnLxIB4GNczdK/H60zib+DsZ9jdRbLEMiM5h UqFELv81GEgjuAFS1sHF1M9jEBnR5HAEMueQVT3pnA4IgrTb4xGGhgvwB6Pc5qVzBYEd6m a/ex5go3Unc57tWWu7yXCLeqhtQQb5bnbp+/BQNR8Zbmbw09y4YyD0ghmM2k0PDchuKrW5 yzj9rRy3yO9Y4FE16v9gb/irNhCAOQHcOoNLRDJ0un120fRf8nGpqr7GnK6CKRqFPECJyH gT6kafgbaO7Y+hhCZk7lMLSSyyNRSdCP1B8pOEBsehxTw0SC3627IBzqR0BRig== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119637; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4s3e8/B3k7Yh5eTts4KSkfCg+flBIvxoghjJwst8dfw=; b=MnKZIMC2YKt1+HWq97WwjG8SQte4TX+L+V+FVFdWuneNa2k9imlTNKtv7kx3wcT7qXjJRB EGZZ6eVg0/pvIFUPO5csWXc9aZvEcFKwD9WahVX5273NkDbtbDh9rpWRzN35Cy6eB4cFly xSl8Kw/w8ZgUAU4aV27pUiYDtac1CYyN7EwpSmsyJERgbFq3eli1UdFcrmLpMCCf18vM9J VXTXDs3oOb5awtCWm3Gew9pOn9KzSrReeuI4l+m4dASFLJLKCe1wpvJ7RZX9rgzWlH6h57 KWb5zVn4cMrCvW20SQr54Tag1tw3Vmd/LJaJWr6TD6SdMj7hXASII4eJwoTMEw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fF4vNgzZwx; Tue, 08 Apr 2025 13:40:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DebNS030586; Tue, 8 Apr 2025 13:40:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DebKd030583; Tue, 8 Apr 2025 13:40:37 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:37 GMT Message-Id: <202504081340.538DebKd030583@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 9dc47f536d3f - stable/14 - vm_phys_avail_check(): Check index parity, fix panic messages List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 9dc47f536d3fd43ca4dd6981443753c55acb8f3f Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=9dc47f536d3fd43ca4dd6981443753c55acb8f3f commit 9dc47f536d3fd43ca4dd6981443753c55acb8f3f Author: Olivier Certner AuthorDate: 2024-11-05 08:58:26 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:20 +0000 vm_phys_avail_check(): Check index parity, fix panic messages The passed index must be the start of a chunk in phys_avail[], so must be even. Test for that and print a separate panic message. While here, fix panic messages: In one, the wrong chunk boundary was printed, and in another, the desired but not the actual condition was printed, possibly leading to confusion. Reviewed by: markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48626 (cherry picked from commit 125ef4e041fed40fed2d00b0ddd90fa0eb7b6ac3) --- sys/vm/vm_phys.c | 10 ++++++---- 1 file changed, 6 insertions(+), 4 deletions(-) diff --git a/sys/vm/vm_phys.c b/sys/vm/vm_phys.c index cd75ed092691..83038b2af0ea 100644 --- a/sys/vm/vm_phys.c +++ b/sys/vm/vm_phys.c @@ -1597,15 +1597,17 @@ vm_phys_avail_count(void) static void vm_phys_avail_check(int i) { + if (i % 2 != 0) + panic("Chunk start index %d is not even.", i); if (phys_avail[i] & PAGE_MASK) panic("Unaligned phys_avail[%d]: %#jx", i, (intmax_t)phys_avail[i]); - if (phys_avail[i+1] & PAGE_MASK) + if (phys_avail[i + 1] & PAGE_MASK) panic("Unaligned phys_avail[%d + 1]: %#jx", i, - (intmax_t)phys_avail[i]); + (intmax_t)phys_avail[i + 1]); if (phys_avail[i + 1] < phys_avail[i]) - panic("phys_avail[%d] start %#jx < end %#jx", i, - (intmax_t)phys_avail[i], (intmax_t)phys_avail[i+1]); + panic("phys_avail[%d]: start %#jx > end %#jx", i, + (intmax_t)phys_avail[i], (intmax_t)phys_avail[i + 1]); } /* From nobody Tue Apr 8 13:40:38 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fH0f7Gz5sQFs; Tue, 08 Apr 2025 13:40:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fG6pxvz3CWP; Tue, 08 Apr 2025 13:40:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119639; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nPmUpI0AQ83489OPQYssp14LbHCdK7wx3DGtMVYd8WE=; b=RqvnAP1eVfdSF3AunUHDxrlb1NobZwDMxJORIpU2zORwrqEw3dISrEtUUOMIptPAlsZLAc HAsweyH3zupn4j0fRVvzGYiF1M70OZeqSFbHdTbzVGbjizK+c2wVmkS/xmYVKFjXmACx+q dJk1+BOaaUnvnoi4kuHj5MlGCoLtydLy/DuPC9wbGk5g9h0mqgTBnaLB8by9E1ok89ilhc GvoC+L4ctbkmSgSrH44as8pMG2GEXQX5dEW7fewXreIe1J1+iSn/F37z5prA/gxT4T0210 Y1v61LnBs3JtPxwdzQvtes156NPXym4jN1tS5pt1kAuB/2TV1kSf2PxZmOiFGQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119639; a=rsa-sha256; cv=none; b=ZGbauTQf64RFowDS/dBFamMQjl4p0e2xbC2Fhr6/tQiXAJiyvONRhlfQwFJbMvRzuG1pT9 M2RRft3A0VcrLRcw9Uoam24S10Ai/k86jJmEV4I/WKT86Xrfp57/4v5jwWpbByOFzSmQZg 78W515TMRzuMpDTvUXdvJ+lNXauW7Slpl+vqK3jSAcHOuOC8JDd7mk9+USvZHv74ufZFim u+AbRIWczhZ/sxdQBqNdn7Vw6T7slin+Cs8LUnx6wkGKBZX1Zb7lJ3E2rmsz/OBU3YawS2 KhjmoOJzZPQOYycrXJUQE+nUHCmgbyMh6MZzISxnRR7lXqecy+UuCHAnlrpM7A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119639; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=nPmUpI0AQ83489OPQYssp14LbHCdK7wx3DGtMVYd8WE=; b=HjN5rtJbco5PSP7WQcnDUcGBKCO2KMoMaJDjUH/1G4KCMclV2p1J1biVISK+v8cIIQzheI zvjmaIY4gCQmp01BaaLcHVX+bfymNfWR8xjD38FT57EuQmwfjh+tVENj1MMDj0WrCFaohD yMCJgJd3HLX4R8l4ypqOOS9vk8YA4hMBXdnUaFUdHFnvISYfFVyVQ883/bdKL2QcNvCygi uiV+D0dW1gyZB1Yn6F5IllNpgYKOsgRqVcQ4VTV7LYi+55zpn27Q2u4Fn3J8U+z7sv8Fv9 vPAd4S5CkbQSwscjkjFx3zD7XZai1hghxFZU48p9i7JfACRn4+mD6Gl7ONylTg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fG6Nvyzb5l; Tue, 08 Apr 2025 13:40:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DecPv030620; Tue, 8 Apr 2025 13:40:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DecTS030617; Tue, 8 Apr 2025 13:40:38 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:38 GMT Message-Id: <202504081340.538DecTS030617@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 088dd40169b1 - stable/14 - vm_phys_add_seg(): Check for bad segments, allow empty ones List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 088dd40169b1186bd09164daea10e26bdb833eee Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=088dd40169b1186bd09164daea10e26bdb833eee commit 088dd40169b1186bd09164daea10e26bdb833eee Author: Olivier Certner AuthorDate: 2024-10-09 17:04:34 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:21 +0000 vm_phys_add_seg(): Check for bad segments, allow empty ones A bad specification is if 'start' is strictly greater than 'end', or bounds are not page aligned. The latter was already tested under INVARIANTS, but now will be also on production kernels. The reason is that vm_phys_early_startup() pours early segments into the final phys_segs[] array via vm_phys_add_seg(), but vm_phys_early_add_seg() did not check their validity. Checking segments once and for all in vm_phys_add_seg() avoids duplicating validity tests and is possible since early segments are not used before being poured into phys_segs[]. Finally, vm_phys_add_seg() is not performance critical. Allow empty segments and discard them (silently, unless 'bootverbose' is true), as vm_page_startup() was testing for this case before calling vm_phys_add_seg(), and we felt the same test in vm_phys_early_startup() was due before calling vm_phys_add_seg(). As a consequence, remove the empty segment test from vm_page_startup(). Reviewed by: markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48627 (cherry picked from commit f30309abcce4cec891413da5cba2db92dd6ab0d7) --- sys/vm/vm_page.c | 3 +-- sys/vm/vm_phys.c | 16 ++++++++++++---- 2 files changed, 13 insertions(+), 6 deletions(-) diff --git a/sys/vm/vm_page.c b/sys/vm/vm_page.c index 7eebf30e19a7..49628b94b12b 100644 --- a/sys/vm/vm_page.c +++ b/sys/vm/vm_page.c @@ -746,8 +746,7 @@ vm_page_startup(vm_offset_t vaddr) * physical pages. */ for (i = 0; phys_avail[i + 1] != 0; i += 2) - if (vm_phys_avail_size(i) != 0) - vm_phys_add_seg(phys_avail[i], phys_avail[i + 1]); + vm_phys_add_seg(phys_avail[i], phys_avail[i + 1]); /* * Initialize the physical memory allocator. diff --git a/sys/vm/vm_phys.c b/sys/vm/vm_phys.c index 83038b2af0ea..98ea22fd2b9d 100644 --- a/sys/vm/vm_phys.c +++ b/sys/vm/vm_phys.c @@ -458,10 +458,18 @@ vm_phys_add_seg(vm_paddr_t start, vm_paddr_t end) { vm_paddr_t paddr; - KASSERT((start & PAGE_MASK) == 0, - ("vm_phys_define_seg: start is not page aligned")); - KASSERT((end & PAGE_MASK) == 0, - ("vm_phys_define_seg: end is not page aligned")); + if ((start & PAGE_MASK) != 0) + panic("%s: start (%jx) is not page aligned", __func__, + (uintmax_t)start); + if ((end & PAGE_MASK) != 0) + panic("%s: end (%jx) is not page aligned", __func__, + (uintmax_t)end); + if (start > end) + panic("%s: start (%jx) > end (%jx)!", __func__, + (uintmax_t)start, (uintmax_t)end); + + if (start == end) + return; /* * Split the physical memory segment if it spans two or more free From nobody Tue Apr 8 13:40:39 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fK2c0Nz5sQDV; Tue, 08 Apr 2025 13:40:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fJ3D5Nz3Ckw; Tue, 08 Apr 2025 13:40:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119640; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bV+1/CMo/6hMGl4hJc19L/ofKerXoqiZgwOT3gqwL0k=; b=wyFchHPEa4q4OFzg2z7pdjwiFNu/ymawoe+ISJoPrB//B8VmMtomHvzR+qyrTVamjeBXx8 n3VKoNfRX3WmdU4S4yYiJzGhUYJ03pRPtvz0Jl0crxXDbmE6RjB8VkmhAY/EIhGDo4h5vd AbfQLjrVce8EUO4W61l5tOr/fdGpiNsoTOt3KPtRnx5R9H45GTn3O875uIhrTR6Xs1l36Y TqXGQfHhDfA/KRpB/zWd/aGLs/JHIAAKTYPNjIvxETeED4BcU9LTLkMBcld4kO2SJks8/t ZSaeELcq2sUKvXTKrkBVfg1DuuhTL5Q42q0SjrDC531jwIMDU1ZdlGNfZbSSEQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119640; a=rsa-sha256; cv=none; b=BmEJwQfKbiM13fmOnOkUUfYrkNYLSvBokrQnP8zmd9npmqDgSuVours9+lNeq/fOEtykwf 0tlPF8Do0dcfYAMiG7SN6MLsFLKg9BOXKWiqfYHtjpCIaKPT0v2pIUGrrzTsnnNvcqXar/ VkkepGaxmQjb64OtpsMvuyAK2lkahuI1XGYS28SMyqjzOPhpIvmrOy6mRyOFB+TlJa1fOO Gyqmq2qOc0KflLe4DwAPH6LbTBIMuUUTpbvLMWj+aKi84JsM13tJS1SORrJV3qBgBDopV/ x2f6Wy6SjZ91q+LimRb380NCNZMQPNb7rGZxmyieKsuqqO7ITgBrcHbP8rUePw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119640; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=bV+1/CMo/6hMGl4hJc19L/ofKerXoqiZgwOT3gqwL0k=; b=XCyXggctcqGLGDwpZQKtL4OWJhFvL0bQntqobAQErtSAKtOaffsMuiebKr0aDJsO87mArt hR9LAvytx9cbuQWv6ZhV/ufGDwFVHrjFPmaHUkftdwZzpmJWgS4gSC4tiv9meSe/eQ5HOp cZMfs8OlwF9AE18BfV3cVysbmqbMeEkRr12OkrAd0/DI4yyeyFZL9fJddCYKjqosG4YJQt iO/mgStjx5FzKGJo/Uvvhdv35PDzTU1DFo53+tLbDm/LDqvyQgBsdfhQiF8hcMnTaMmYmr QJm3cqW5AmLsCABb9utEb/wVJ0vomNukK+wWK9NiZBcKCpYHd1VTPpBvO0Ajgw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fH6Ym4zZNq; Tue, 08 Apr 2025 13:40:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Ded8Z030654; Tue, 8 Apr 2025 13:40:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DedNi030651; Tue, 8 Apr 2025 13:40:39 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:39 GMT Message-Id: <202504081340.538DedNi030651@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: f106887cb0aa - stable/14 - vm_phys: Check for overlap when adding a segment List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f106887cb0aa502a23f353d3c75dc60ec1ce1668 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=f106887cb0aa502a23f353d3c75dc60ec1ce1668 commit f106887cb0aa502a23f353d3c75dc60ec1ce1668 Author: Olivier Certner AuthorDate: 2024-10-10 07:41:40 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:21 +0000 vm_phys: Check for overlap when adding a segment Segments are passed by machine-dependent routines, so explicit checks will make debugging much easier on very weird machines or when someone is tweaking these machine-dependent routines. Additionally, this operation is not performance-sensitive. For the same reasons, test that we don't reach the maximum number of physical segments (the compile-time of the internal storage) in production kernels (replaces the existing KASSERT()). Reviewed by: markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48628 (cherry picked from commit 8a14ddcc1d8e4384d8ad77c5536c916c6e9a7d65) --- sys/vm/vm_phys.c | 18 +++++++++++++----- 1 file changed, 13 insertions(+), 5 deletions(-) diff --git a/sys/vm/vm_phys.c b/sys/vm/vm_phys.c index 98ea22fd2b9d..3f8c37b4c2bf 100644 --- a/sys/vm/vm_phys.c +++ b/sys/vm/vm_phys.c @@ -403,18 +403,26 @@ _vm_phys_create_seg(vm_paddr_t start, vm_paddr_t end, int domain) { struct vm_phys_seg *seg; - KASSERT(vm_phys_nsegs < VM_PHYSSEG_MAX, - ("vm_phys_create_seg: increase VM_PHYSSEG_MAX")); - KASSERT(domain >= 0 && domain < vm_ndomains, - ("vm_phys_create_seg: invalid domain provided")); + if (!(0 <= domain && domain < vm_ndomains)) + panic("%s: Invalid domain %d ('vm_ndomains' is %d)", + __func__, domain, vm_ndomains); + if (vm_phys_nsegs >= VM_PHYSSEG_MAX) + panic("Not enough storage for physical segments, " + "increase VM_PHYSSEG_MAX"); + seg = &vm_phys_segs[vm_phys_nsegs++]; - while (seg > vm_phys_segs && (seg - 1)->start >= end) { + while (seg > vm_phys_segs && seg[-1].start >= end) { *seg = *(seg - 1); seg--; } seg->start = start; seg->end = end; seg->domain = domain; + if (seg != vm_phys_segs && seg[-1].end > start) + panic("Overlapping physical segments: Current [%#jx,%#jx) " + "at index %zu, previous [%#jx,%#jx)", + (uintmax_t)start, (uintmax_t)end, seg - vm_phys_segs, + (uintmax_t)seg[-1].start, (uintmax_t)seg[-1].end); } static void From nobody Tue Apr 8 13:40:40 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fL1Lttz5sQFw; Tue, 08 Apr 2025 13:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fK1BhMz3Cl6; Tue, 08 Apr 2025 13:40:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119641; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=URXLDu/ecdee+3Hx7ezvyGSjB4BNKPNA1AMXA7JlqIs=; b=KMMxt/AH+y5wWyCinbifsmUQ2Vp4LyjXkq+h8L8aaJjBTAugpgYkW8ddioHpQIwLnp+cv1 t/xNxhIWoJcx/wil2jLu5569hJp9dQcwX81Zs7oHC5aQXuNkKsLvt2IJI9sFd9V6miGk6l 2jdc4L5VHg+F+D7y8IvmxAvGKfH0JWwFvgkK3KPMioqznwudYFc295vjowxIIwEIj8ZSHv qSaTV/Poer0WQyRfJFBkIQBCTpF4FuRE1KGXTnfQureCUk0olQc1qJsQg2g3z2h1J/wZ92 krdGq3ikf7eIm3UuUrE0bZ8xntC17WWOXinf78hTXCtGpuu3Y9I0GrrfWMvtaQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119641; a=rsa-sha256; cv=none; b=FWpGb/n5L71M/tUUD12L0aMnxKdMi6npZWV2Y+E9jAwTrZ+yZ5uSINnI1j6W8OuyNjfuC2 JEPJW5AyOXm0Jx6uEBo7ixRbxn21wYdPbckVJ9GMr2/gzIVBFBLoxxZX5Wmj+gvQz54GAK dwWoCbh6redD6lq7meJJofwqqTWfb++NVU73HywiJ7BquMmLnBN6uCrTRWiVUhIw2lYVY7 nOVGSVepvsFgQDtl5K1SZxHPdPJ534T0+9Rek+H0L5ed5OMNUgCgYcrJODt05OqKToC/nC eC362XTuhv6EB3+1JW901KrT01rXnbj/PzNaj2C20b0ZNDMkwzfmI0Q2ar2K7w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119641; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=URXLDu/ecdee+3Hx7ezvyGSjB4BNKPNA1AMXA7JlqIs=; b=Y35/W3tsQGtUZx2T9kh98CEe9mGF7PDfRjYOHWNNkVfEkgNYPac7jdKf/vnmN7g/h50oCC WSQ2eEh+oXR4Sev3EZTQEOc3kyzMTrSGIiUWW83ZeyZRM7MLzP50muLx4SMEDWR/vfKwok 4nhSbn8vZibjd05pKH8mapAiOUoCkp3EXL0IWDj8KGMcfbSjYz89D7461X2oIKM4V4rn+l U+vE8G7u9amgHYz4vmL7TvE1ycO/uEi77ya1iqUFacrYGy0Z+C/MHsvq/sIFro2qrvbd+v ul+ugw5sS5xYkbnO8mLd+WB7eN1TGlcoMTVlE0l6RXJunDmn2yCTL6UI+h5DSw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fK0j9fzb61; Tue, 08 Apr 2025 13:40:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Dee2r030688; Tue, 8 Apr 2025 13:40:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DeedU030685; Tue, 8 Apr 2025 13:40:40 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:40 GMT Message-Id: <202504081340.538DeedU030685@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 7658c4f8c727 - stable/14 - vm_phys_avail_count(): Fix out-of-bounds accesses List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7658c4f8c727e3f646e49824e2ac5ce2372af897 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=7658c4f8c727e3f646e49824e2ac5ce2372af897 commit 7658c4f8c727e3f646e49824e2ac5ce2372af897 Author: Olivier Certner AuthorDate: 2024-10-28 16:22:28 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:21 +0000 vm_phys_avail_count(): Fix out-of-bounds accesses On improper termination of phys_avail[] (two consecutive 0 starting at an even index), this function would (unnecessarily) continue searching for the termination markers even if the index was out of bounds. Reviewed by: markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48629 (cherry picked from commit 291b7bf071e8b50f2b7877213b2d3307ae5d3e38) --- sys/vm/vm_phys.c | 10 ++++------ 1 file changed, 4 insertions(+), 6 deletions(-) diff --git a/sys/vm/vm_phys.c b/sys/vm/vm_phys.c index 3f8c37b4c2bf..34a003fe0ab0 100644 --- a/sys/vm/vm_phys.c +++ b/sys/vm/vm_phys.c @@ -1599,12 +1599,10 @@ vm_phys_avail_count(void) { int i; - for (i = 0; phys_avail[i + 1]; i += 2) - continue; - if (i > PHYS_AVAIL_ENTRIES) - panic("Improperly terminated phys_avail %d entries", i); - - return (i); + for (i = 0; i < PHYS_AVAIL_COUNT; i += 2) + if (phys_avail[i] == 0 && phys_avail[i + 1] == 0) + return (i); + panic("Improperly terminated phys_avail[]"); } /* From nobody Tue Apr 8 13:40:42 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fM0BcXz5sQDd; Tue, 08 Apr 2025 13:40:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fL2pTFz3Ccj; Tue, 08 Apr 2025 13:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119642; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pYOmCbvPflS8eQx70NzPrqbilTnspOGMb6kRqBTuHU=; b=Bm8VxqndfmgtEP5GRH3Ald6iEG04d2r5qC2S3M+BNdbaBMSEUkSmSpkLrhY2I5lTQEW1Oy ZZaQybWjHUyHGm/yRjtdQHalRWYhUW2GmWlnNs9Gn7CYYVQxlXMdKLsBAKpZbyrjFiFM2O 5roZcGrqnIghR/ciNn2G/5sMBuWeskZKGTnRu7jI+8DHSSF4LFYb4AbVMtc8Ugi1g5Zfcj xsRl8FaAcMKAJ33sBArLC0eIBQKy2SUymy7uktV4YxNa6/mvJQbQ+j2JZ00kpbsAZVvfuL re0u9OBRIwjluUW5kDb7SF/4VxkZfVa6JuFlH02AmRpxqkgnYNcWIw5mY3LGOg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119642; a=rsa-sha256; cv=none; b=qPnfhFKKZEyGT/k/jXCh1vYh+vq468Wa7OEFhxJMCdCFuQ+angfXo+0+uck7msXNpI+bZQ V4LaPZILuoBK3nJ0SRBVwKhbYIajUfRWk1qjvUAF/HokRDZXR83c/sHWP1YKS2wKl84G9N WEKu7optwLo9pu2gylntpEtXzYNidB8zDw0FfYGq+8z/SdN07lJxu4QiNpyy0xdAPBERcZ GYiig8vpFoXnxmBIL3Q0EDAw3AhoB4ahj9wCU+WBJn9vENk0TVPqqHQC1EqKw5K40Zzevf 1Z8Ww+uKVD1AfQSeHz13p7Lwlri9n2jXf5TsqsiBqF4g5EYCdtSEZnDq6Tz5MQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119642; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/pYOmCbvPflS8eQx70NzPrqbilTnspOGMb6kRqBTuHU=; b=IBP4PU3yLVfD7mop8HU2znfnDcr53NaVLBcnV20sSzleDynUHynr7uSku6PFomsFTfobxN 416VsVQyxK7bVO2fFjltQ1PYrbwlrct3KzugHVpvnX3XF9vHNTbK5Jsska1kS91CyQOToV QVRY+uqskYjAHEPoiB6nXU0w00j8qkd0auZedOyxI53RsRrfth8RuUvkZkdSvoNBbTQ1E+ +WkLEwh7HHYeRKCDYT/9mLCbTqglzBVPAx5jklJx0B6srw7iwQmDX3x9KzFE9MttiM+ZTS pHyJhjBMTFjpJMlOym/egZfGonQrzM0lZn3Td4g5bNqSrb6hZV+QS1HlaTHllg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fL1Pk2zZrS; Tue, 08 Apr 2025 13:40:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DegFq030722; Tue, 8 Apr 2025 13:40:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Degc1030719; Tue, 8 Apr 2025 13:40:42 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:42 GMT Message-Id: <202504081340.538Degc1030719@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 25e25d6f1b55 - stable/14 - vm_phys_avail_split(): Tolerate split requests at boundaries List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 25e25d6f1b55d9b48c1800dc1b5bd5e3d102a049 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=25e25d6f1b55d9b48c1800dc1b5bd5e3d102a049 commit 25e25d6f1b55d9b48c1800dc1b5bd5e3d102a049 Author: Olivier Certner AuthorDate: 2024-11-04 17:05:19 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:21 +0000 vm_phys_avail_split(): Tolerate split requests at boundaries Previously, such requests would lead to a panic. The only caller so far (vm_phys_early_startup()) actually faces the case where some address can be one of the chunk's boundaries and has to test it by hand. Moreover, a later commit will introduce vm_phys_early_alloc_ex(), which will also have to deal with such boundary cases. Consequently, make this function handle boundaries by not splitting the chunk and returning EJUSTRETURN instead of 0 to distinguish this case from the "was split" result. While here, expand the panic message when the address to split is not in the passed chunk with available details. Reviewed by: markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48630 (cherry picked from commit e1499bfff8b8c128d7b3d330f95e0c67d7c1fa77) --- sys/vm/vm_phys.c | 22 +++++++++++++++------- 1 file changed, 15 insertions(+), 7 deletions(-) diff --git a/sys/vm/vm_phys.c b/sys/vm/vm_phys.c index 34a003fe0ab0..10ce7e15f12a 100644 --- a/sys/vm/vm_phys.c +++ b/sys/vm/vm_phys.c @@ -1671,7 +1671,13 @@ vm_phys_avail_size(int i) } /* - * Split an entry at the address 'pa'. Return zero on success or errno. + * Split a chunk in phys_avail[] at the address 'pa'. + * + * 'pa' must be within a chunk (slots i and i + 1) or one of its boundaries. + * Returns zero on actual split, in which case the two new chunks occupy slots + * i to i + 3, else EJUSTRETURN if 'pa' was one of the boundaries (and no split + * actually occurred) else ENOSPC if there are not enough slots in phys_avail[] + * to represent the additional chunk caused by the split. */ static int vm_phys_avail_split(vm_paddr_t pa, int i) @@ -1679,8 +1685,12 @@ vm_phys_avail_split(vm_paddr_t pa, int i) int cnt; vm_phys_avail_check(i); - if (pa <= phys_avail[i] || pa >= phys_avail[i + 1]) - panic("vm_phys_avail_split: invalid address"); + if (pa < phys_avail[i] || pa > phys_avail[i + 1]) + panic("%s: Address %#jx not in range at slot %d [%#jx;%#jx].", + __func__, (uintmax_t)pa, i, + (uintmax_t)phys_avail[i], (uintmax_t)phys_avail[i + 1]); + if (pa == phys_avail[i] || pa == phys_avail[i + 1]) + return (EJUSTRETURN); cnt = vm_phys_avail_count(); if (cnt >= PHYS_AVAIL_ENTRIES) return (ENOSPC); @@ -1842,12 +1852,10 @@ vm_phys_early_startup(void) for (i = 0; mem_affinity[i].end != 0; i++) { idx = vm_phys_avail_find(mem_affinity[i].start); - if (idx != -1 && - phys_avail[idx] != mem_affinity[i].start) + if (idx != -1) vm_phys_avail_split(mem_affinity[i].start, idx); idx = vm_phys_avail_find(mem_affinity[i].end); - if (idx != -1 && - phys_avail[idx] != mem_affinity[i].end) + if (idx != -1) vm_phys_avail_split(mem_affinity[i].end, idx); } } From nobody Tue Apr 8 13:40:43 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fN0xqDz5sQFy; Tue, 08 Apr 2025 13:40:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fM2h1cz3Cg7; Tue, 08 Apr 2025 13:40:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119643; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1KAoC/dGLKJGPzPXIDAP4vtgMGTGCdW4UQArE1pRUzo=; b=MbXiPzfSTlUIDhPOGsjcDdOZDfg50y/QWePm0Z8QinQXGBMxVNSk8iS1GMGx7KstrzftpD VmL9uoiZ25h0ccIU84ygZHRDOOCwDIB2DEU/hbclYNHkaGWC5H9GMXpEg3Ap5Dd/i9aw/l orWCwgFdiuHZ8LOKuvAvAz1Uve1tTfrSJirlMXEazfB4+IoqVtBFtAAtZtuOFANAF+fhSl HDOXexJH62GP09Mhc2ZX0PlQbhq9Hphhrn66+5Z97J8jBY6CyTOjP09MbM09+6jpUT7dz1 0kDDLUWMBv34G7UksIDoptGdd11v18V52Am9+KPIa+m+sqXdO+0ADo13wiT/mQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119643; a=rsa-sha256; cv=none; b=APypjRIZSSqtlmhSIesjna8GLKdU3fQnR+tsmTz15OB3dQezUQ7o5uAZ2JDcKbSgOdV70R VYqjL/8wf/8iTYHmaiovPWhl6Lext8ZqCmyF+kCnbd/RwS+m79KFACcNxkP4MVtelaA3um m2OzvWSjD9Z61TEEqCQGMFhA8OiORxdZ0leW/M/wkHyBd5lU348M3msEqKYWo5wcWZLRU6 y7F+4iQFWsFFTeVMnuk4rmLmN5V6bH33iVB/RLjmbKdOFNrwAC59Cvxne1SiEtlOdh5e46 zqY0rqmpziMfwQWJlJG7nC3Jj+LkXCYgrzrsvpv2MCGu299BrJEL+OirH7UD8w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119643; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1KAoC/dGLKJGPzPXIDAP4vtgMGTGCdW4UQArE1pRUzo=; b=SzjvP4Tf4Qi7nAF0Xeanppaa4kuZhGsA7mRRAtzAYaWArlywJmOsaj++qU6ayITdImBC6I 6p0CYP2b7XtGv3mo569isrwo1nrimrC/KKReQeWPdlmH+lQd5CWPgp/ymnkSIxMDs7aRsd eGx3fhHX9wX1Mhn+UZJfutU4B/dktTqGY1Ad/ufT6YNHC3sj0F7ya8cWQ6EPQkd/rcUxZj pXyAMchiXWOxFjqbG/bIouU1u/x4lkXfb0lde2ml6TBdvvIyfw8V+Izg4Z2wPuKTMDsIaE +r+VjBDQ4bs/fYbvhzVqclZPkF7tCOuSzRrG78h2gf5sDp/cvFvRiKa7kI5VdA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fM22THzbCr; Tue, 08 Apr 2025 13:40:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DehYw030761; Tue, 8 Apr 2025 13:40:43 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Dehvx030758; Tue, 8 Apr 2025 13:40:43 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:43 GMT Message-Id: <202504081340.538Dehvx030758@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 6230945b8819 - stable/14 - vm_phys_early_startup(): Panic if phys_avail[] is empty List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 6230945b8819f51d2f46ea16a3437fdc91665f90 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=6230945b8819f51d2f46ea16a3437fdc91665f90 commit 6230945b8819f51d2f46ea16a3437fdc91665f90 Author: Olivier Certner AuthorDate: 2024-10-28 16:59:57 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:22 +0000 vm_phys_early_startup(): Panic if phys_avail[] is empty Reviewed by: markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48631 (cherry picked from commit 32e77bcdec5c034a9252876aa018f0bf34b36dbc) --- sys/vm/vm_phys.c | 3 +++ 1 file changed, 3 insertions(+) diff --git a/sys/vm/vm_phys.c b/sys/vm/vm_phys.c index 10ce7e15f12a..92ac80d8d3bf 100644 --- a/sys/vm/vm_phys.c +++ b/sys/vm/vm_phys.c @@ -1834,6 +1834,9 @@ vm_phys_early_startup(void) struct vm_phys_seg *seg; int i; + if (phys_avail[1] == 0) + panic("phys_avail[] is empty"); + for (i = 0; phys_avail[i + 1] != 0; i += 2) { phys_avail[i] = round_page(phys_avail[i]); phys_avail[i + 1] = trunc_page(phys_avail[i + 1]); From nobody Tue Apr 8 13:40:45 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fQ1Y9Nz5sQL1; Tue, 08 Apr 2025 13:40:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fP4NLCz3CVB; Tue, 08 Apr 2025 13:40:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119645; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g+Ppc9s2lyCgF62Q6UHjt3Im2g91jmaGMtnzVBx+xm0=; b=XBvshakUxqV8iTd+Rtm873EzuzmBtTKXP5UJwsl7lIfyjVsEaS2ztLze8zq4X+tDa0z9pI KAs7pOXnoQ2Y/OGSQpTPgasxu9FMhgDC+mPzje1tEuJ6qHVyWqjPysJzwTsIhU4Iw4Ttcq 0Pe2e1bAkTd209twZ46rAKnjbc7u5yrOeZuygjvwJ9aRTyQTK25WGLt/vrxw73emdBF0t3 SlZBhQWOLdKT7SWIJa/62ovvAAxguI3B7Rt51IvSSSMdFgOtJ41GcDxKx82iSDkGTVN0VF opvB7HQsjwKbYqTX+q7p8E4yL0JRkkroWbIOg/uCyGm5o+W4/5ok1tETNkPqqw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119645; a=rsa-sha256; cv=none; b=Q8jxsd5rFbp2vZtV9b3bm9PD1Ggqag1BCjAMGU5l9iCzsafPYBgbCB+yt9hg/PgSdMl9IJ Wkw04pezy/X2KaFYoL56IrtRuF3IMm7lmPY8RSvt4CcBnR2hPrnYHNN6T92U3zmKgEKkot vFOUsts8kCg/i9iPpDrInceyaGC/M3F9wYCeJAVk3SHPd4jqiJFfyCgqha3QljMbVekzIj uI8I9a3dWck/CJ3JFoyZw4xdki2hWFtUsP4ScNP9k1xtil5mfDTEPy0tcJqiA0FIXfDsGA XHhdfzsMioexZzwmMyIYeCwr04jkG9QQG/A3tvkHcP1YZvG5yOx5DxzHlLE+CQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119645; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=g+Ppc9s2lyCgF62Q6UHjt3Im2g91jmaGMtnzVBx+xm0=; b=B/YueC3W5Z7sHUy0jSv8h6Odjmm3ay2Pm8Ne60R3rMNmVY6KHRa7Ve280MJ9FWncEYPVTd IQ2AmRHQ3fOWH66d4z2Ch51gtx20m/e9E6bjF/GbIbYjW3nUFCMolIJQ3ohcO5YEO6QZGN v2GRyRdoCZIYtP/fGGoIQBtrvbDupGWZEmvIZ40wqPf89WoQONYp9NGE02OhBZFIa5dUbW auSS5ZbU3ZwjmgeuNyc/+iv2plEUh9oTN32f7luGOjwlfwLNeKJCEyg9Vo98olzVujdtmU QtZn0qqqht6E7L0FRh3R15Kz6Jp7KQgOPtcEWns0Cw540xOxN3VqkN18aqa/2g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fP3zP9zb62; Tue, 08 Apr 2025 13:40:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DejVc030827; Tue, 8 Apr 2025 13:40:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DejdK030824; Tue, 8 Apr 2025 13:40:45 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:45 GMT Message-Id: <202504081340.538DejdK030824@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: c7360214579b - stable/14 - powerpc: mmu_radix_page_array_startup(): Don't force allocation from domain 0 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: c7360214579b72bb111a795e03b80c315ffdc38b Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=c7360214579b72bb111a795e03b80c315ffdc38b commit c7360214579b72bb111a795e03b80c315ffdc38b Author: Olivier Certner AuthorDate: 2025-02-07 15:24:10 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:22 +0000 powerpc: mmu_radix_page_array_startup(): Don't force allocation from domain 0 In this case, the domain from which the memory to back the VM page array is allocated does not matter, so just let vm_phys_early_alloc() choose a suitable domain. Reviewed by: jhibbits, markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48888 (cherry picked from commit 0ebd9cf85d3627e50e6a7330b67719fce4d1a5fe) --- sys/powerpc/aim/mmu_radix.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/powerpc/aim/mmu_radix.c b/sys/powerpc/aim/mmu_radix.c index b904978e042c..038be6fa828d 100644 --- a/sys/powerpc/aim/mmu_radix.c +++ b/sys/powerpc/aim/mmu_radix.c @@ -6392,7 +6392,7 @@ mmu_radix_page_array_startup(long pages) start = VM_MIN_KERNEL_ADDRESS; end = start + pages * sizeof(struct vm_page); - pa = vm_phys_early_alloc(0, end - start); + pa = vm_phys_early_alloc(-1, end - start); start = mmu_radix_map(&start, pa, end - start, VM_MEMATTR_DEFAULT); #ifdef notyet From nobody Tue Apr 8 13:40:44 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fN6FYzz5sQ6t; Tue, 08 Apr 2025 13:40:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fN3y7Wz3CZV; Tue, 08 Apr 2025 13:40:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119644; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V1iajTtH9+W+F/bOxwryp0oVKLQzxzF+mAQJt8HbNb8=; b=MyWcYsT3R6PxLROEuPasvhDu9k5ckD4Nefi4jOKvIvSTHv+4OZYx//T7g+sGshm9A6P8sZ VZVaZrYA4CRZrCvJZ5XXtOVjisEq+OnDFepHwaBFTKPZlwAH74RpWyPf9ypdtZa5NlxpdZ HlfaMMIfflVfNYlK+iiOuZBYwZ0M5G5ifzVnfNzxsNq14RbJ1q8yzM2v0VOVEzZ3SDWVYA 7nyMeoEPWUaopGLtQzEnQvZrpKlYdg/DHDgVGuj4/IaoIi3xeUsXw/56xTYzsKqohbdvsX ZP0y9Ez+vpCvuKz/c4GxYGVCTsY/CFsa7m3Vo2alANuQU5Fy9I14+YuuRHtQXQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119644; a=rsa-sha256; cv=none; b=IVmiqn1JOz7kAfOAfyklcvXF4Yv868Wz9A6PEbEKQ62tdJMw0p8cDvcciE27BVSyJ1jW/h T7GZiCdYRoLceJgCRZl4w6wQjCScnSaUpEEr/rlmVRbhumJMCE2BfvHThRAIf3WBg7w7+c 99es+bx/gcU8YnYIiB06RfCII75+czc6fitxhtsKryG6da7X487fHFK6hoLWGjMa0aa8V/ uWd3AKRn0gEja4iaiGezSKt9fO4vrYx6Qx6ZHZsHZJ9mqze5JLzFyiopU/MQZX0ygQpWqA RdU3TrUfATO7z1NxR7F5aW5TU/IQ18lIpDDpsuHxPoMY6RLs2VgN/p1oLdDtRQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119644; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V1iajTtH9+W+F/bOxwryp0oVKLQzxzF+mAQJt8HbNb8=; b=oEULCh47ven0oy60s2JI6mE3+q0KTRbkpglN1qB5MSwN+EHisnM7LYGRg/Dnh7C/5Rb13c lWNhPj+qp75vEnCaR0JGDmS8bbBTxG+wSb+vO28PbtJ3Q6+fHP9lN9LLBInUp5dozuxlrO t7GhCV18AwjWUHwPl3AL7rYmsvt4Rpdg8ycT3SCTgn2ZXCCSio4yuVELduzwz8iZQl7Ha5 /P4YgoijT9kGihZqUIaYJhzBDzkXO1ohtkGSlYH0wuvRf20LY0q1PX8SraCOr2NojdhJlI oZVzXuWXPk1hW+pJ6jFEQOVRe4g6Oueb25be1zAwE21W5bZ62X5OwwJiommeRA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fN3KSJzZrT; Tue, 08 Apr 2025 13:40:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DeiNm030794; Tue, 8 Apr 2025 13:40:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DeiAk030791; Tue, 8 Apr 2025 13:40:44 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:44 GMT Message-Id: <202504081340.538DeiAk030791@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: f3983aeb6284 - stable/14 - vm_page_startup(): Clarify memory lowest, highest and size computation List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f3983aeb628460085f4fc0d9ab65aa8c36077de8 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=f3983aeb628460085f4fc0d9ab65aa8c36077de8 commit f3983aeb628460085f4fc0d9ab65aa8c36077de8 Author: Olivier Certner AuthorDate: 2024-10-29 10:41:47 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:22 +0000 vm_page_startup(): Clarify memory lowest, highest and size computation Change the comment before this block of code, and separate the latter from the preceding one by an empty line. Move the loop on phys_avail[] to compute the minimum and maximum memory physical addresses closer to the initialization of 'low_avail' and 'high_avail', so that it's immediately clear why the loop starts at 2 (and remove the related comment). While here, fuse the additional loop in the VM_PHYSSEG_DENSE case that is used to compute the exact physical memory size. This change suppresses one occurence of detecting whether at least one of VM_PHYSSEG_DENSE or VM_PHYSSEG_SPARSE is defined at compile time, but there is still another one in PHYS_TO_VM_PAGE(). Reviewed by: markj MFC after: 1 week Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D48632 (cherry picked from commit 16317a174a5288f0377f8d40421b5c7821d57ac2) --- sys/vm/vm_page.c | 41 ++++++++++++++++++++--------------------- 1 file changed, 20 insertions(+), 21 deletions(-) diff --git a/sys/vm/vm_page.c b/sys/vm/vm_page.c index 49628b94b12b..979a4b7b07fb 100644 --- a/sys/vm/vm_page.c +++ b/sys/vm/vm_page.c @@ -650,40 +650,39 @@ vm_page_startup(vm_offset_t vaddr) pa += PAGE_SIZE; } #endif + /* - * Compute the number of pages of memory that will be available for - * use, taking into account the overhead of a page structure per page. - * In other words, solve - * "available physical memory" - round_page(page_range * - * sizeof(struct vm_page)) = page_range * PAGE_SIZE - * for page_range. + * Determine the lowest and highest physical addresses and, in the case + * of VM_PHYSSEG_SPARSE, the exact size of the available physical + * memory. vm_phys_early_startup() already checked that phys_avail[] + * has at least one element. */ +#ifdef VM_PHYSSEG_SPARSE + size = phys_avail[1] - phys_avail[0]; +#endif low_avail = phys_avail[0]; high_avail = phys_avail[1]; - for (i = 0; i < vm_phys_nsegs; i++) { - if (vm_phys_segs[i].start < low_avail) - low_avail = vm_phys_segs[i].start; - if (vm_phys_segs[i].end > high_avail) - high_avail = vm_phys_segs[i].end; - } - /* Skip the first chunk. It is already accounted for. */ for (i = 2; phys_avail[i + 1] != 0; i += 2) { +#ifdef VM_PHYSSEG_SPARSE + size += phys_avail[i + 1] - phys_avail[i]; +#endif if (phys_avail[i] < low_avail) low_avail = phys_avail[i]; if (phys_avail[i + 1] > high_avail) high_avail = phys_avail[i + 1]; } - first_page = low_avail / PAGE_SIZE; + for (i = 0; i < vm_phys_nsegs; i++) { #ifdef VM_PHYSSEG_SPARSE - size = 0; - for (i = 0; i < vm_phys_nsegs; i++) size += vm_phys_segs[i].end - vm_phys_segs[i].start; - for (i = 0; phys_avail[i + 1] != 0; i += 2) - size += phys_avail[i + 1] - phys_avail[i]; -#elif defined(VM_PHYSSEG_DENSE) +#endif + if (vm_phys_segs[i].start < low_avail) + low_avail = vm_phys_segs[i].start; + if (vm_phys_segs[i].end > high_avail) + high_avail = vm_phys_segs[i].end; + } + first_page = low_avail / PAGE_SIZE; +#ifdef VM_PHYSSEG_DENSE size = high_avail - low_avail; -#else -#error "Either VM_PHYSSEG_DENSE or VM_PHYSSEG_SPARSE must be defined." #endif #ifdef PMAP_HAS_PAGE_ARRAY From nobody Tue Apr 8 13:40:46 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fR3nV2z5sQL5; Tue, 08 Apr 2025 13:40:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fQ5LBcz3CjR; Tue, 08 Apr 2025 13:40:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119646; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FtGnDcJOz6+euAzIB5mv++/R+UXo98hUtll2XqFCIJI=; b=Kdl34aP8r15ILNxI5+AbGFWnhkkaQ/PjO5W+wuqZrdMoia/J0rC6q5Xhjw0CHpCl80FLCu 23SQ4rLv1os+vnNqY9/pUCkX8vcYpYJm9FIpuj4LwxXClwZvr4CD7dElRdxRIo4SiAQGpE vn2gcLYoYvV+a1JzRtwi9617MI+W9J7ORtr9ND9XFRONOaJfCrp08m2HMgIM8ACNpCW68t YiyBI2Bx37RunNKO4EUlV2HlhZI6wtqppnWgzXHt303CQw4amuuOcBXvCIAkTSDDwXUBn0 Swv9rO3h/4g8AGiMMnCkebzYGfF0wAagmndM9uqnEemOMQ+f7XqC5EZqM9pxtA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119646; a=rsa-sha256; cv=none; b=M+GslMLfqk4qI1HggnbR4ikPIMaLmjhtUYIW7AgHXHhUJjwbnzLDEsCR9ZKapbyJBOzD+E 4R92pNIX9a3wHklss3ydfCsGPIhtfqkVLGkIbyXuCE8dgTVpE0azCwVBVvU0J4O2I60sBI wVjDXQYLpfGpHj0Nq5P97DJSZdTeY3eB9ggUQI6NL8TGL3klDAoiwg0KyogZecYGKPTV22 8BcPN/HjMQVNza7SbIjBEy+S6iMCpGAfbbVq7IcLDegieKRfMmCK84c3oPmyt4zipws8rT 23fT7qozy1nj/kyA+AP+Ga72psKAkZbPAP4Az3hEVpvQUCSrZ0HlBn+A3Ni4Ug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119646; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=FtGnDcJOz6+euAzIB5mv++/R+UXo98hUtll2XqFCIJI=; b=f/MxNi7B6/GaDlZeY2FPAs1h2VnPggAhfB7QaqeW41iNxwAzPAKlaCn8H/bob546uHCfsj DIoWzEv8KeQb3vYOgEE5tM87AkuPKq0nbK872M/d3IA3HPOgVU1hxi91po1dzmJLLkMO5W TAAM7t6jbe/CVru65dMkkHomF0MGKuDXLI2VL7QdXnDdPMkeiSIfOf+RpKUkCw6q9bw46B DUQRQjkhKz3sriqGH/jNchYNcofx7xBKGW9VJH3IIGPZ12DpoLEyhoZsfYdVNPD2L0q2J8 w7aOmORU1bS7RqDAq1SnFT4ZcDYpU8xzYwzM75j3EUGHkrj1KQxV/UoA2AlAXQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fQ4tb8zZxG; Tue, 08 Apr 2025 13:40:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DekVL031559; Tue, 8 Apr 2025 13:40:46 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DekdJ031542; Tue, 8 Apr 2025 13:40:46 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:46 GMT Message-Id: <202504081340.538DekdJ031542@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: fb8bea55a596 - stable/14 - smbios: handle smbios3 for arm64 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: fb8bea55a596d47d45e4f3dc432534fb5c304c00 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=fb8bea55a596d47d45e4f3dc432534fb5c304c00 commit fb8bea55a596d47d45e4f3dc432534fb5c304c00 Author: Andrew Gallatin AuthorDate: 2023-11-15 16:11:53 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:22 +0000 smbios: handle smbios3 for arm64 Get smbios working on arm64 where it seems to be exclusively smbios version 3.x The "interesting" thing here is that the smbios table seems to be RAM in the EFI runtime services table. This makes it owned by "ram0", and not io memory. That prevents bus_alloc_resource() from being able to claim it, since ram0 already owns it. According to jhb, this is how things are supposed to work. Eg, bus_alloc_resource() is meant to be used with IO memory, not physical memory. Following his suggestion, I converted the driver to simply use pmap_mapbios(). This is a prerequisite for getting IPMI to attach via the SSIF attachment on arm64 servers, where all IPMI that I've seen uses SSIF. Note that this change is based on initial work by Allan Jude in https://reviews.freebsd.org/D28739. Reviewed by: imp Sponsored by: Netflix, Ampere Computing LLC (D28739) Differential Revision: https://reviews.freebsd.org/D42592 (cherry picked from commit ba0e4d7971e05ee64281a4fc49a2fb408c8ad816) --- sys/dev/smbios/smbios.c | 176 ++++++++++++++++++++++++++++++++---------------- sys/dev/smbios/smbios.h | 15 +++++ 2 files changed, 132 insertions(+), 59 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index b9dd8a40e9e4..7f89430226c8 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -57,41 +57,49 @@ struct smbios_softc { device_t dev; - struct resource * res; - int rid; - - struct smbios_eps * eps; + union { + struct smbios_eps * eps; + struct smbios3_eps * eps3; + }; + bool is_eps3; }; -#define RES2EPS(res) ((struct smbios_eps *)rman_get_virtual(res)) - static void smbios_identify (driver_t *, device_t); static int smbios_probe (device_t); static int smbios_attach (device_t); static int smbios_detach (device_t); static int smbios_modevent (module_t, int, void *); -static int smbios_cksum (struct smbios_eps *); +static int smbios_cksum (void *); +static bool smbios_eps3 (void *); static void smbios_identify (driver_t *driver, device_t parent) { #ifdef ARCH_MAY_USE_EFI struct uuid efi_smbios = EFI_TABLE_SMBIOS; + struct uuid efi_smbios3 = EFI_TABLE_SMBIOS3; void *addr_efi; #endif struct smbios_eps *eps; + struct smbios3_eps *eps3; + void *ptr; device_t child; vm_paddr_t addr = 0; + size_t map_size = sizeof (*eps); int length; - int rid; if (!device_is_alive(parent)) return; #ifdef ARCH_MAY_USE_EFI - if (!efi_get_table(&efi_smbios, &addr_efi)) + if (!efi_get_table(&efi_smbios3, &addr_efi)) { addr = (vm_paddr_t)addr_efi; + map_size = sizeof (*eps3); + } else if (!efi_get_table(&efi_smbios, &addr_efi)) { + addr = (vm_paddr_t)addr_efi; + } + #endif #if defined(__amd64__) || defined(__i386__) @@ -101,28 +109,50 @@ smbios_identify (driver_t *driver, device_t parent) #endif if (addr != 0) { - eps = pmap_mapbios(addr, 0x1f); - rid = 0; - length = eps->length; - - if (length != 0x1f) { + ptr = pmap_mapbios(addr, map_size); + if (ptr == NULL) + return; + if (map_size == sizeof (*eps3)) { + eps3 = ptr; + length = eps3->length; + if (memcmp(eps3->anchor_string, + SMBIOS3_SIG, SMBIOS3_LEN) != 0) { + printf("smbios3: corrupt sig %s found\n", + eps3->anchor_string); + return; + } + } else { + eps = ptr; + length = eps->length; + if (memcmp(eps->anchor_string, + SMBIOS_SIG, SMBIOS_LEN) != 0) { + printf("smbios: corrupt sig %s found\n", + eps->anchor_string); + return; + } + } + if (length != map_size) { u_int8_t major, minor; major = eps->major_version; minor = eps->minor_version; /* SMBIOS v2.1 implementation might use 0x1e. */ - if (length == 0x1e && major == 2 && minor == 1) + if (length == 0x1e && major == 2 && minor == 1) { length = 0x1f; - else + } else { + pmap_unmapbios(eps, map_size); return; + } } child = BUS_ADD_CHILD(parent, 5, "smbios", -1); device_set_driver(child, driver); - bus_set_resource(child, SYS_RES_MEMORY, rid, addr, length); + + /* smuggle the phys addr into probe and attach */ + bus_set_resource(child, SYS_RES_MEMORY, 0, addr, length); device_set_desc(child, "System Management BIOS"); - pmap_unmapbios(eps, 0x1f); + pmap_unmapbios(ptr, map_size); } return; @@ -131,28 +161,27 @@ smbios_identify (driver_t *driver, device_t parent) static int smbios_probe (device_t dev) { - struct resource *res; - int rid; + vm_paddr_t pa; + vm_size_t size; + void *va; int error; error = 0; - rid = 0; - res = bus_alloc_resource_any(dev, SYS_RES_MEMORY, &rid, RF_ACTIVE); - if (res == NULL) { - device_printf(dev, "Unable to allocate memory resource.\n"); - error = ENOMEM; - goto bad; + + pa = bus_get_resource_start(dev, SYS_RES_MEMORY, 0); + size = bus_get_resource_count(dev, SYS_RES_MEMORY, 0); + va = pmap_mapbios(pa, size); + if (va == NULL) { + device_printf(dev, "Unable to map memory.\n"); + return (ENOMEM); } - if (smbios_cksum(RES2EPS(res))) { + if (smbios_cksum(va)) { device_printf(dev, "SMBIOS checksum failed.\n"); error = ENXIO; - goto bad; } -bad: - if (res) - bus_release_resource(dev, SYS_RES_MEMORY, rid, res); + pmap_unmapbios(va, size); return (error); } @@ -160,46 +189,55 @@ static int smbios_attach (device_t dev) { struct smbios_softc *sc; - int error; + void *va; + vm_paddr_t pa; + vm_size_t size; sc = device_get_softc(dev); - error = 0; - sc->dev = dev; - sc->rid = 0; - sc->res = bus_alloc_resource_any(dev, SYS_RES_MEMORY, &sc->rid, - RF_ACTIVE); - if (sc->res == NULL) { - device_printf(dev, "Unable to allocate memory resource.\n"); - error = ENOMEM; - goto bad; + pa = bus_get_resource_start(dev, SYS_RES_MEMORY, 0); + size = bus_get_resource_count(dev, SYS_RES_MEMORY, 0); + va = pmap_mapbios(pa, size); + if (va == NULL) { + device_printf(dev, "Unable to map memory.\n"); + return (ENOMEM); + } + sc->is_eps3 = smbios_eps3(va); + + if (sc->is_eps3) { + sc->eps3 = va; + device_printf(dev, "Version: %u.%u", + sc->eps3->major_version, sc->eps3->minor_version); + } else { + sc->eps = va; + device_printf(dev, "Version: %u.%u", + sc->eps->major_version, sc->eps->minor_version); + if (bcd2bin(sc->eps->BCD_revision)) + printf(", BCD Revision: %u.%u", + bcd2bin(sc->eps->BCD_revision >> 4), + bcd2bin(sc->eps->BCD_revision & 0x0f)); } - sc->eps = RES2EPS(sc->res); - - device_printf(dev, "Version: %u.%u", - sc->eps->major_version, sc->eps->minor_version); - if (bcd2bin(sc->eps->BCD_revision)) - printf(", BCD Revision: %u.%u", - bcd2bin(sc->eps->BCD_revision >> 4), - bcd2bin(sc->eps->BCD_revision & 0x0f)); printf("\n"); - return (0); -bad: - if (sc->res) - bus_release_resource(dev, SYS_RES_MEMORY, sc->rid, sc->res); - return (error); } static int smbios_detach (device_t dev) { struct smbios_softc *sc; + vm_size_t size; + void *va; sc = device_get_softc(dev); + va = (sc->is_eps3 ? (void *)sc->eps3 : (void *)sc->eps); + if (sc->is_eps3) + va = sc->eps3; + else + va = sc->eps; + size = bus_get_resource_count(dev, SYS_RES_MEMORY, 0); - if (sc->res) - bus_release_resource(dev, SYS_RES_MEMORY, sc->rid, sc->res); + if (va != NULL) + pmap_unmapbios(va, size); return (0); } @@ -249,16 +287,36 @@ MODULE_DEPEND(smbios, efirt, 1, 1, 1); #endif MODULE_VERSION(smbios, 1); + +static bool +smbios_eps3 (void *v) +{ + struct smbios3_eps *e; + + e = (struct smbios3_eps *)v; + return (memcmp(e->anchor_string, SMBIOS3_SIG, SMBIOS3_LEN) == 0); +} + static int -smbios_cksum (struct smbios_eps *e) +smbios_cksum (void *v) { + struct smbios3_eps *eps3; + struct smbios_eps *eps; u_int8_t *ptr; u_int8_t cksum; + u_int8_t length; int i; - ptr = (u_int8_t *)e; + if (smbios_eps3(v)) { + eps3 = (struct smbios3_eps *)v; + length = eps3->length; + } else { + eps = (struct smbios_eps *)v; + length = eps->length; + } + ptr = (u_int8_t *)v; cksum = 0; - for (i = 0; i < e->length; i++) { + for (i = 0; i < length; i++) { cksum += ptr[i]; } diff --git a/sys/dev/smbios/smbios.h b/sys/dev/smbios/smbios.h index 286f4f4ca3ac..42b7e1181486 100644 --- a/sys/dev/smbios/smbios.h +++ b/sys/dev/smbios/smbios.h @@ -38,6 +38,8 @@ #define SMBIOS_OFF 0 #define SMBIOS_LEN 4 #define SMBIOS_SIG "_SM_" +#define SMBIOS3_LEN 5 +#define SMBIOS3_SIG "_SM3_" struct smbios_eps { uint8_t anchor_string[4]; /* '_SM_' */ @@ -56,6 +58,19 @@ struct smbios_eps { uint8_t BCD_revision; } __packed; +struct smbios3_eps { + uint8_t anchor_string[5]; /* '_SM3_' */ + uint8_t checksum; + uint8_t length; + uint8_t major_version; + uint8_t minor_version; + uint8_t docrev; + uint8_t entry_point_revision; + uint8_t reserved; + uint32_t structure_table_max_size; + uint64_t structure_table_address; +}; + struct smbios_structure_header { uint8_t type; uint8_t length; From nobody Tue Apr 8 13:40:47 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fS55M6z5sPmp; Tue, 08 Apr 2025 13:40:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fR6Hqgz3Cr9; Tue, 08 Apr 2025 13:40:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119647; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Df4cWCQV8YPiXbEKsmSWJfDIiboPwaRpoaqAtSOJ4og=; b=PmX6Br00WEZa5erq2dMr4qVW/aFdxnwUK+Mvpvvvd43f6K5WUmgos6v0keXKJHeYhStP7P Q3y+WQpCBdZXGl5p+AMXBrrXawYfR+9A92HdmTmCSVqiVrfRLp4cqkyklZQ81I+v8FGSoY Xa+Nogiu6pGhmZc54GHhO1lI35qUw6m5QyButSHRTViXfmd0Cvnx2ICzZugeQ7OD8iy1Bi cIViBQIN6vtvA0Ia1hbylwEUTa3aao9+VaRD6MziKDvYFtbAusDQXuQck0MUcPY+/I+eBd SwrAfXq8m/G6rom8PhNZClmi1zvGOeIWObVVw7Qryt8a2RhVQjVyfwTSxLfMQg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119647; a=rsa-sha256; cv=none; b=IA2EJsWmi6V285ftIQN5YxrNqF71CXnnIDaHtRbjIQYKsPnoc6Pb3+ZLPJW4Zsdfy/WyTA J/yBZ+oFg3lx/2DPMnVLuNWRobHbyqfXzlDDLkhj6czo0MmU3BybwjF0l2IliWEDRbf23T B+3uPoVbQqz4CMe+U3adGBPdw3jReMyq19lte+5oKhDz0NJeW5wi0wgwiK7TMmJas55IZ7 Z5xRHdtVr3dEFemU42117Rtziz6KgU05eLyNdLPMkGvS4elp9utQcpxJnqLw+xyGMuj8V9 miZUMrBCZnG6nmSkuukzTjLZWKOsAkEVDmBJPizysJiEOYgZw0OOji0cOHTqxg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119647; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Df4cWCQV8YPiXbEKsmSWJfDIiboPwaRpoaqAtSOJ4og=; b=u2GUEcflplC07Ieamw+DoNf38omfUR3wsAr7BIU99sUrtFj9jTSZrjF1tvzg2IN/rIN+2A NY6EOpaygPub7OJKoAVD3a1xgCPLZw766b/R4fnqDc16lN3MMVjclyhr8y761nzQMq7bSG 6XVqvQu3qmZcrL1JEQYcpR2J2FZ7K/7ox7A6lJLgbGIuJuSDa/lGCUgdRlT5TIsFSmO9fK 2+olPpNSecsPB2dzI/p74rOTfnuWc4rorkaPGtnAZgNt0bqFaBsnYYWGxLxOmPIyL9AaBQ 05bCEg0xR4lDN6o8ldBmUDKwkXnjpw727EQgG5Y77SbfABmoIx6LIIejn6Qfsw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fR5sd5zZxK; Tue, 08 Apr 2025 13:40:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DelKt031949; Tue, 8 Apr 2025 13:40:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DelHF031946; Tue, 8 Apr 2025 13:40:47 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:47 GMT Message-Id: <202504081340.538DelHF031946@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: e69052efa1d0 - stable/14 - smbios: style(9): sizeof(): No space before the parenthesis List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e69052efa1d00c8bda465955321f539d7dc364b8 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=e69052efa1d00c8bda465955321f539d7dc364b8 commit e69052efa1d00c8bda465955321f539d7dc364b8 Author: Olivier Certner AuthorDate: 2025-03-03 10:27:00 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:23 +0000 smbios: style(9): sizeof(): No space before the parenthesis No functional change. MFC after: 2 weeks Sponsored by: The FreeBSD Foundation (cherry picked from commit 69cf9e9a451df3b0bff92f879365f604811e394b) --- sys/dev/smbios/smbios.c | 6 +++--- 1 file changed, 3 insertions(+), 3 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index 7f89430226c8..9fd37becb43a 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -86,7 +86,7 @@ smbios_identify (driver_t *driver, device_t parent) void *ptr; device_t child; vm_paddr_t addr = 0; - size_t map_size = sizeof (*eps); + size_t map_size = sizeof(*eps); int length; if (!device_is_alive(parent)) @@ -95,7 +95,7 @@ smbios_identify (driver_t *driver, device_t parent) #ifdef ARCH_MAY_USE_EFI if (!efi_get_table(&efi_smbios3, &addr_efi)) { addr = (vm_paddr_t)addr_efi; - map_size = sizeof (*eps3); + map_size = sizeof(*eps3); } else if (!efi_get_table(&efi_smbios, &addr_efi)) { addr = (vm_paddr_t)addr_efi; } @@ -112,7 +112,7 @@ smbios_identify (driver_t *driver, device_t parent) ptr = pmap_mapbios(addr, map_size); if (ptr == NULL) return; - if (map_size == sizeof (*eps3)) { + if (map_size == sizeof(*eps3)) { eps3 = ptr; length = eps3->length; if (memcmp(eps3->anchor_string, From nobody Tue Apr 8 13:40:48 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fT3Bkwz5sQ53; Tue, 08 Apr 2025 13:40:49 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fT0DSZz3D2y; Tue, 08 Apr 2025 13:40:49 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119649; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U8PweAO2ogHnj+KdytXmu08eqraeRBi3LbkZ3BUu7iE=; b=Ut0YJOJRDSn8N6Hn7SMMAn5bYWo1zcTQZAiK/7i2/51y0nin1InUvsoCR4/gKHDn/0P4aU uVVrUVZVst/fuLv1y60Ji162lXzj9yfaGXuGuSHYP44CegGsz0C92VEzCkXbJ1Td3TIxcj 5XF33oOZtmcbwXi60Ypf6Nm2tvKW0a5x8jBJt3lDkxe2HulL+YA8rtknVL/qgb5Q5ZOUqG NvrTzQVF1bEsQ1UMzhByfUqSGUIvgu/Un3nIFIb09zoW1m1Fe6cqWQM30IJkpnVv3BgDRm 7CcwtkboNsFbFPXNWQNaJW5MHPqQVHcmkhMoJKti6m2nRsMf9Vrvljui5yofgQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119649; a=rsa-sha256; cv=none; b=XjcZh1iXK4S0jC9e+2v4K69AelEOv1YY7EA6Dfb2mbWbHQ8WquhOnOEOdO2NmYeap2MJFj B/YPmrO5GEd9y9qtRFbkcJm8Pi6Py6pVaIedq1gXLBLyWXh2B0zihmAcJaeWPCiMB4KT3e rFnUZi8f2Fdidjzi7n9ibhOAMAkFSXL9KD6CxpDxORDCs9CH3EySZgDCwM3ADiuCR/3q5/ hyj14UyscJ3fWpvD6DdYnrFa7TgNcsVYl0tahBj2yg4v1PUc/6xe5iz/ldXWKO7JiDp/pD s8W3RvO1RQiy1YsRApVP3tvpYlG+frSxkpiPuODV2uBVCnSLQXiZQt++AduK/A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119649; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U8PweAO2ogHnj+KdytXmu08eqraeRBi3LbkZ3BUu7iE=; b=Eq6FVgnNWPDpwOylXG5+7xGzU5mNHCgvN+Lc87XJIxem9lizg6tG4HnUN5VI8ptIEQTpPU rBHQNtxgQw4r4ZSxEGTZz09FCvSzbrINM6Au7tW6e4+XUAWxs9c3Vt1n+9DmCuu3nh083+ qAdfrJk98FL0aKUJDYOI9PqvG+e78cJC2u0pn42gmV4XukEp99qFe1KeVg6ejNtfYKeBtn cKGGkK/P+6ETv1/zQxWlEy9xneKXOPp/W1xPGXOKMREeF/6khTCp7IIUyDFNnJw2t6iwi4 knj9uObk3n7DA2Lex/fqJUEjQkpvqg/kcTa8kbkvxCNcs3uBR4R7PZY+SlzqPQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fS6nJBzb7w; Tue, 08 Apr 2025 13:40:48 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DemY6031991; Tue, 8 Apr 2025 13:40:48 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DemQS031987; Tue, 8 Apr 2025 13:40:48 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:48 GMT Message-Id: <202504081340.538DemQS031987@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 145ef4af15f0 - stable/14 - smbios: Search for v3 (64-bit) entry point first on BIOS boot List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 145ef4af15f09aa06d4ae53ea1abd2a281d63f82 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=145ef4af15f09aa06d4ae53ea1abd2a281d63f82 commit 145ef4af15f09aa06d4ae53ea1abd2a281d63f82 Author: Olivier Certner AuthorDate: 2025-02-28 16:54:42 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:23 +0000 smbios: Search for v3 (64-bit) entry point first on BIOS boot When booted from BIOS (i.e., not EFI), also search for a 64-bit version of the SMBIOS Entry Point. This allows us to detect and report the proper SMBIOS version with BIOSes that only provide the v3 table, as happens on Hetzner virtual machines. For machines that provide both, leverage the v3 table in priority consistently with the EFI case. PR: 284460 Reviewed by: markj, imp (both older version) MFC after: 2 weeks Relnotes: yes Event: February src bug-busting session Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49179 (cherry picked from commit bc7f6508363c5cf4544044e00bbaf71de8f0168d) --- sys/dev/smbios/smbios.c | 10 ++++++++-- 1 file changed, 8 insertions(+), 2 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index 9fd37becb43a..7886376523e1 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -103,9 +103,15 @@ smbios_identify (driver_t *driver, device_t parent) #endif #if defined(__amd64__) || defined(__i386__) - if (addr == 0) - addr = bios_sigsearch(SMBIOS_START, SMBIOS_SIG, SMBIOS_LEN, + if (addr == 0) { + addr = bios_sigsearch(SMBIOS_START, SMBIOS3_SIG, SMBIOS3_LEN, SMBIOS_STEP, SMBIOS_OFF); + if (addr != 0) + map_size = sizeof(*eps3); + else + addr = bios_sigsearch(SMBIOS_START, + SMBIOS_SIG, SMBIOS_LEN, SMBIOS_STEP, SMBIOS_OFF); + } #endif if (addr != 0) { From nobody Tue Apr 8 13:40:51 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fW6NRDz5sQLF; Tue, 08 Apr 2025 13:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fW1Knkz3Cmp; Tue, 08 Apr 2025 13:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V7JmyRtwKHfFVc8rtHMqudaG0dPIsj3aY+st/cr+oao=; b=yYR8bZhfyyomlgqOy/hRl/Z3W079h88PTORLdXzOU2UyWORPSV98cfm56vEkJmJhoDVenS 2PhZpWH6J7zfnnPakIHldJ4hKXVoemoZOpLilIiUPh5ZE1ffp73rOHU85yghEXXl/GgQBz YMYyD/UGN/zhLpwFkzaTs2h3dT/FsWueNh3SVjjoQJ5RgVivQA/RPdRXX6fQyA+hrG++Wz gZ3xaIFRFdegCRxQzELjuqYuloNqEbEasJ9lJpBRF6O7oef+LZPEYz14bZeylC/OiTcGky p+Bc4fKUj0IAo5cwDYfbxb8zexzTNTvQphxoHvMhNQlIktBp/U0+zoWyw78Z8w== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119651; a=rsa-sha256; cv=none; b=uBe1+IlSx3dD3HYuyg6soXTcs3gkxhZk/clGIR4o9xe/goaQqwdIOjzpIR8LoPxetYwL55 C+D6aFKShVG259NRoO70hk3N1FCE5FXdnA7Y2zVNJIiG7Hrv8OACgtpfeGUgdQVAdsU4My LfUtn7wDwWW5TdH18kCDLVxedve5XmjXoLgEkWCrYqc9cjOoxfoDVV5yLMaMPwZ+J5blvW m32BzGgUA3DrEQXciyOePGos6kWqgTFeh2YDSJIOmXDkLnfDIR5rbHP19otqX71wO/yf/G 5DuOQXAb9FiA7XalnsIgRdh7bDMArtBWokjtT1zsQ6MO2dP+M5Nr//y5D9ZHVQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119651; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=V7JmyRtwKHfFVc8rtHMqudaG0dPIsj3aY+st/cr+oao=; b=U7wYTSwvFOKS0QMHk6Fz7tKl9nkl6WEvBhz+kmzyjqDTbdBzIe1JLmwq7a6MnW98KShy86 yuVeSd6NuDve/udyWyT2IgUoM9FuIcZjeVw2IZRcbr3qzJ4YDe6M2jEmYtBMnF5u37/VgG +9wg++5X7iMdiQPrvuWY592mQLjRcz86vtskhSGlVOluBR9tUCvhVPhX3aVpbeg7HObbHj WI68dcdlCLUWOIu+w5ED4R/FLTy/lXTYosaYVszuE7GfOwAhmjXwMhhLnhoYkSDmxFECB3 4RZH+TT/mlidICwkQrqj7FPJlHImYvWDyQNvKv59QEoq8Ze5UCqWdeMLmdaJIg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fW0tQWzZgv; Tue, 08 Apr 2025 13:40:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DepAA032063; Tue, 8 Apr 2025 13:40:51 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Depl2032058; Tue, 8 Apr 2025 13:40:51 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:51 GMT Message-Id: <202504081340.538Depl2032058@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 07b84d1f3f14 - stable/14 - smbios: Unmap memory on error on identify List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 07b84d1f3f14782edf0817bb2a0793e4e08c2007 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=07b84d1f3f14782edf0817bb2a0793e4e08c2007 commit 07b84d1f3f14782edf0817bb2a0793e4e08c2007 Author: Olivier Certner AuthorDate: 2025-02-28 17:19:37 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:23 +0000 smbios: Unmap memory on error on identify While here, de-indent most of the code by simply bailing out if 'addr' is still 0 after the various detection methods have been tried. Reviewed by: emaste, imp MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49180 (cherry picked from commit 67d510f0c07afd89e51e337e5abec47f4483ecd9) --- sys/dev/smbios/smbios.c | 82 ++++++++++++++++++++++++------------------------- 1 file changed, 41 insertions(+), 41 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index e10ffa192e2b..cd9a0eefb9f9 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -114,53 +114,53 @@ smbios_identify (driver_t *driver, device_t parent) } #endif - if (addr != 0) { - ptr = pmap_mapbios(addr, map_size); - if (ptr == NULL) - return; - if (map_size == sizeof(*eps3)) { - eps3 = ptr; - length = eps3->length; - if (memcmp(eps3->anchor_string, - SMBIOS3_SIG, SMBIOS3_LEN) != 0) { - printf("smbios3: corrupt sig %s found\n", - eps3->anchor_string); - return; - } - } else { - eps = ptr; - length = eps->length; - if (memcmp(eps->anchor_string, - SMBIOS_SIG, SMBIOS_LEN) != 0) { - printf("smbios: corrupt sig %s found\n", - eps->anchor_string); - return; - } + if (addr == 0) + return; + + ptr = pmap_mapbios(addr, map_size); + if (ptr == NULL) + return; + if (map_size == sizeof(*eps3)) { + eps3 = ptr; + length = eps3->length; + if (memcmp(eps3->anchor_string, + SMBIOS3_SIG, SMBIOS3_LEN) != 0) { + printf("smbios3: corrupt sig %s found\n", + eps3->anchor_string); + goto unmap_return; } - if (length != map_size) { - u_int8_t major, minor; - - major = eps->major_version; - minor = eps->minor_version; - - /* SMBIOS v2.1 implementation might use 0x1e. */ - if (length == 0x1e && major == 2 && minor == 1) { - length = 0x1f; - } else { - pmap_unmapbios(eps, map_size); - return; - } + } else { + eps = ptr; + length = eps->length; + if (memcmp(eps->anchor_string, + SMBIOS_SIG, SMBIOS_LEN) != 0) { + printf("smbios: corrupt sig %s found\n", + eps->anchor_string); + goto unmap_return; } + } + if (length != map_size) { + u_int8_t major, minor; - child = BUS_ADD_CHILD(parent, 5, "smbios", -1); - device_set_driver(child, driver); + major = eps->major_version; + minor = eps->minor_version; - /* smuggle the phys addr into probe and attach */ - bus_set_resource(child, SYS_RES_MEMORY, 0, addr, length); - device_set_desc(child, "System Management BIOS"); - pmap_unmapbios(ptr, map_size); + /* SMBIOS v2.1 implementation might use 0x1e. */ + if (length == 0x1e && major == 2 && minor == 1) + length = 0x1f; + else + goto unmap_return; } + child = BUS_ADD_CHILD(parent, 5, "smbios", -1); + device_set_driver(child, driver); + + /* smuggle the phys addr into probe and attach */ + bus_set_resource(child, SYS_RES_MEMORY, 0, addr, length); + device_set_desc(child, "System Management BIOS"); + +unmap_return: + pmap_unmapbios(ptr, map_size); return; } From nobody Tue Apr 8 13:40:49 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fV6vk9z5sQDq; Tue, 08 Apr 2025 13:40:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fV125Pz3D0b; Tue, 08 Apr 2025 13:40:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119650; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r0+LWYlFNu0NglC/aOglEFBul8pdHzfQ41acctz7rk4=; b=eqX+4jdtwrrdWTAwIndJaG3wd10SslVoo53cOHX4/wiW0fmlpLrFnTZFI5poJjXJ6Hej4W MslziPK8p/8LYWsDClmCDGDAi49bJb31H6cABbSot/+4jVfgj/lXXJsVtjbyRcJgBuvZ1c xTWJu4c9SEgU6+NDYnwOE/sw7SWj8gmlyFmAXU9qZ4fD8l+VYhAt5o2JrnJeea0NsUpOgH ejhYw33bAwnbNb2QzBdxpbI2uTB0hlsgkY2tcxD9rLfe+0r9QkgqLvqps6P9OgZlGvgVTR PYEWRiycgmEf3+7HKknc7q8kk20v7TufZq9DXQi83yDcifOgMpVfkIZZo3/Z0Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119650; a=rsa-sha256; cv=none; b=nx2oCu+ZHEtuy8cuXE034IioQFOHPIGP1PzxajBF3T23qmt7wGbm4EPaAZmNIHi/LnajlE Xr5wFo8rifDInXBIcrLDffA1B38a/yTWmBziGnTI0VJ1U82unxKhH98PtU+J8+fqcwWQgN at/+9uTz6iGGYwLs4OrR4KSOqBbso5zB7owMU/nnOAouBxYyEjM19iWu+KBot+fM6vGCcf jVMRqymIfur8ngBoWkz+F12aly3WdDWE98nJUrjLhqd5RsxkQHyaRJDl17lfvmi+9uTf6/ frrNMGyJbxaqoY9Ck6RdLgbWB3pK94pGbLncZ1iwmSgBjPpH5x2IC8/oJPYFCg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119650; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=r0+LWYlFNu0NglC/aOglEFBul8pdHzfQ41acctz7rk4=; b=t3QQGIO23yBari0L0Sy47sES0FlxBgLtovk2QKNwh1xfoqAfMFl7JQP4KxV2FYciFECzLA eSau5I5gE2H+1KeslQVidy1BY56AyS9h2bgQqFZoTKzbzO/qYQkvE35Dk/Kon6OfAc0iTb ifgKI0v0jEKzi6FxCrQ6R0MqDnRb2zARMQHu+lVhKC5zbFIx0uHjGD8prxxGB0lzpMoi0h 5cgUQ/7yC7KXsc9eMnmIGVbA9EqhtiF3bJb6ASTekDjzF31WdotAQDwgj8u/q7ydSl8/o/ 8xHgONIY1LURsoN6XUvfds/iTdyG0MvBHaLrp0RWJYxBnZtjgmKZpCuJd05UOg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fV05r4zb7x; Tue, 08 Apr 2025 13:40:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Denb0032025; Tue, 8 Apr 2025 13:40:49 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Denvd032022; Tue, 8 Apr 2025 13:40:49 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:49 GMT Message-Id: <202504081340.538Denvd032022@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 5e385079d3f7 - stable/14 - smbios: On attach, print the entry point version and revision List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5e385079d3f76fa3271087bc9492373520c9decf Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=5e385079d3f76fa3271087bc9492373520c9decf commit 5e385079d3f76fa3271087bc9492373520c9decf Author: Olivier Certner AuthorDate: 2025-03-04 21:10:23 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:23 +0000 smbios: On attach, print the entry point version and revision Additionally, on verbose boot, print the entry point revision as a diagnostic/debugging help. PR: 284460 Reviewed by: markj, imp (both older version) MFC after: 2 weeks Event: February src bug-busting session Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49179 (cherry picked from commit e421a6615dc257b71ac5255336dddf5c99cd12aa) --- sys/dev/smbios/smbios.c | 16 ++++++++++++---- 1 file changed, 12 insertions(+), 4 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index 7886376523e1..e10ffa192e2b 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -212,18 +212,26 @@ smbios_attach (device_t dev) if (sc->is_eps3) { sc->eps3 = va; - device_printf(dev, "Version: %u.%u", + device_printf(dev, "Entry point: v3 (64-bit), Version: %u.%u\n", sc->eps3->major_version, sc->eps3->minor_version); + if (bootverbose) + device_printf(dev, + "Docrev: %u, Entry Point Revision: %u\n", + sc->eps3->docrev, sc->eps3->entry_point_revision); } else { sc->eps = va; - device_printf(dev, "Version: %u.%u", + device_printf(dev, "Entry point: v2.1 (32-bit), Version: %u.%u", sc->eps->major_version, sc->eps->minor_version); if (bcd2bin(sc->eps->BCD_revision)) - printf(", BCD Revision: %u.%u", + printf(", BCD Revision: %u.%u\n", bcd2bin(sc->eps->BCD_revision >> 4), bcd2bin(sc->eps->BCD_revision & 0x0f)); + else + printf("\n"); + if (bootverbose) + device_printf(dev, "Entry Point Revision: %u\n", + sc->eps->entry_point_revision); } - printf("\n"); return (0); } From nobody Tue Apr 8 13:40:52 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fX67N4z5sQGC; Tue, 08 Apr 2025 13:40:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fX2BmMz3CsK; Tue, 08 Apr 2025 13:40:52 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119652; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YauNOnxcpachzrFE6msJAR3D4LiHNyN9RhsEjYScG14=; b=KFyuB9+JYbKoN1RaAZeHKzlvFo8La0TqXwkqI7YRXk6rHF0I2H1DSuy/V2E8wWss6j2a8q AzXNJLdT0k0ry+mGWO6CCd5XsMW+2+ogQXB5+pae0tjwirLOiKczDNS97DAWY8psc3zuJ8 Q7hmD6NIVNMTJORLVmyPb2ucLikzWXD2G/gL+ZHgBsh/KgEGGrrQIIOdEckpvVhZixIALv WWRmwAGZaT0RN+m1gpNkJFGzpL3eLUd35e+GCbKBrOblpz5pS0ZnUOSjQmmjSWMNT1OQMn ZZhquRNxrFn0K92uwqGzTJ7GWm9j5+Ua9cfn/WWcysXn6AHKW+iKXtCMvp98cg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119652; a=rsa-sha256; cv=none; b=Z3mEXpSe9oozSdQZyIg/oK9L9sz64f1ksl1sp4E5Ep/tbli8ZMeFYjJse/lDCvp1Q5B5hD 1X7KB/PkMp/jCrDrAaF1n2ZGqh9gLlWha7qigwadBA/PtQ75v3Adn+qy6mzHRPDEMXkkDf yloDJADfVpgQcoPavRsSjUuaw19TOmYjCT+p9HG0R9I1r7ixDO2RXzgXZK9XM1Ey9x4//a +19L+ANzt3B2kBGi/Gx9hvA6Fsi3V55kQRzzVQ2nbQ5fFz2t5RyFgo8PA3lgL5f5r7ALJP nanv2O+Cja0zYQ71CmLLBaS6yl46FTtgzdymD44cxgUzTBFZrALwifojSv5QoA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119652; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YauNOnxcpachzrFE6msJAR3D4LiHNyN9RhsEjYScG14=; b=PSZ4oKbMKnQ3EqTORfYtZ/lYC7AIuWL36u630c6rn3kIIRGIRX0d4cVZrkPwpbF35wtCSp P0R4MXDd7eOunW/0qUnKAtErgCe1yK8bVzfhwCWzqvEhOVB2tGEdQS85OpH1KVdALsEcJY HeN7mIp3ldwGXHkfinZlPw5KgOeU3ZNDA4LYY5H6teDR5RDRHUOtqfX//GDpHwTH+qGEXb rWkGC7zsPoDMGTWhWZTRw0Wf6st1HDlVLbDTnl7gESKSYIOSn8BMCRIWIj0Buse0HMSifJ ghfbU14hfBJZWVRqPdKyJFnJQNYSvZ7CwmPnFsSVDlSZ+xGAtWSvsDEW8CDerg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fX1dWNzbCv; Tue, 08 Apr 2025 13:40:52 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DeqfA032099; Tue, 8 Apr 2025 13:40:52 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DeqYi032096; Tue, 8 Apr 2025 13:40:52 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:52 GMT Message-Id: <202504081340.538DeqYi032096@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 62b6d8c62598 - stable/14 - smbios: Print an error on memory map failure on identify List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 62b6d8c62598afa6bd4e48145d21952833be47b0 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=62b6d8c62598afa6bd4e48145d21952833be47b0 commit 62b6d8c62598afa6bd4e48145d21952833be47b0 Author: Olivier Certner AuthorDate: 2025-03-03 08:50:49 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:24 +0000 smbios: Print an error on memory map failure on identify Consistently with what the probe and attach methods are doing. MFC after: 2 weeks Sponsored by: The FreeBSD Foundation (cherry picked from commit 3907feff7ab732b918ba3f5993e7a6718fffea14) --- sys/dev/smbios/smbios.c | 4 +++- 1 file changed, 3 insertions(+), 1 deletion(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index cd9a0eefb9f9..f87d2cfee403 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -118,8 +118,10 @@ smbios_identify (driver_t *driver, device_t parent) return; ptr = pmap_mapbios(addr, map_size); - if (ptr == NULL) + if (ptr == NULL) { + printf("smbios: Unable to map memory.\n"); return; + } if (map_size == sizeof(*eps3)) { eps3 = ptr; length = eps3->length; From nobody Tue Apr 8 13:40:53 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fY5zT1z5sQHs; Tue, 08 Apr 2025 13:40:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fY37JYz3D3T; Tue, 08 Apr 2025 13:40:53 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119653; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ojOk/OEWhaBi+FcwZRYLsxoT4mfmLL3Y/qTDSBio1jU=; b=dT193Wl27djPGg+w74hKuCdx5JlhyJoKGZqGvrmx6hQyjk1gdrwqUVQDrxFDpXzO+M8Odk 9oCPjbAMlWPl8Ma5D6NfXhJjg9awHsF53qy8KztBm6u0idwk3bn+D5QHYiT43Xhh3PF64E teS/6zx19ID/9v2g3+4NHpuK9xW+BTvmnq26mPV0UT1efelacdGdvaqRBAO9mKvjTxUKB3 byYx9F2QGkSO8i6bgFhxNhx7keuHkPlpVApxHJYTXqsG7gM0sMMfIITEAbzFcSKl+L4VIl aD2Y7bv4Ait21zNFVoCW0XulbemK2bVg7mT2Nzr+UhLWQJ2JrnmSYSPqjjrIVg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119653; a=rsa-sha256; cv=none; b=Dr4t1XelKBuW5ibA45Ods7YZkg0mncrEIXJGgE41n1CJVG8E86Qd2gbNgzxsIynxBSEj58 9kY76xn+cjWiwd1MG8kkM3j0uETxTo9fDKYIekNUTzRJ+GSX3yQUC6+T4MVFS3whDWo2y7 yePpE7t0z5JlCI7SSWWdRsw31ncXJEj8HskQbeamEZMWp19jnhLsmtz1Y4VHyTBU3ev4rt qnIGeZ+Lsq632StNBt/+5uFbzPoo/8C0i011xqWFIR33KfMR5n5sD3xo1b4Xr/yKPzLWSA nLn9wDEJFIoM5l3jr1vfsanVyOWMULscmSf0hnufpvdswkAjeF5KxFJHlFXSaw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119653; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ojOk/OEWhaBi+FcwZRYLsxoT4mfmLL3Y/qTDSBio1jU=; b=Fs8jntAfCh675wj1xPFvzT++4089vMq6FsJOm7zMGTQT8aYsLDvjQXDqmHvdoU/Q+zB6fL XChaytSRWsywLz1ADcsKJpxgTqJdDBAu+pN0qw2JGjriYTEpysIyLPvXkOl7Cl1l/gD2cZ wFqLj2Ifxc8Jo4E5p7irN9Ufw1t65pdvXqtVXswntPQu1ZfaIgbcEywRSuPv0xK6PxcEjd emQZOUNI3CLbQiasZvJm5VRBDl5VGVJcDF9ZbRZTgotxFIc6mhChDv403SUnl3T3UdnSen W72+4FT2XJDdsifLE6q1OhOl5wjkueFTVrNAFBI2kT0qD6Z+UkU3GyVrmK1f8Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fY2SphzZgw; Tue, 08 Apr 2025 13:40:53 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Dersa032134; Tue, 8 Apr 2025 13:40:53 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Derq4032131; Tue, 8 Apr 2025 13:40:53 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:53 GMT Message-Id: <202504081340.538Derq4032131@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 8c9b142b3832 - stable/14 - smbios: Apply the v2.1's length fixup only on a 32-bit entry point List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8c9b142b38326ef0e4a791564d5c95fb6c5f1da9 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=8c9b142b38326ef0e4a791564d5c95fb6c5f1da9 commit 8c9b142b38326ef0e4a791564d5c95fb6c5f1da9 Author: Olivier Certner AuthorDate: 2025-03-03 09:16:14 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:24 +0000 smbios: Apply the v2.1's length fixup only on a 32-bit entry point Only allow the length tolerance (0x1e instead of 0x1f) for a 32-bit entry point, as there was no 64-bit entry point in the erroneous SMBIOS v2.1 standard and assigning the length with 0x1f does not make sense in this case. While here, fix accessing the major/minor versions via 'eps' even in the 64-bit entry point case (not causing any practical problem thus far as the entry point length is greater than any SMBIOS revisions in existence, so the comparison guarding the fixup would not pass). MFC after: 2 weeks Sponsored by: The FreeBSD Foundation (cherry picked from commit f6cbd6b6d2ccd672e4807128ce0d07db333d4335) --- sys/dev/smbios/smbios.c | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index f87d2cfee403..f2c1dffad033 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -142,14 +142,13 @@ smbios_identify (driver_t *driver, device_t parent) } } if (length != map_size) { - u_int8_t major, minor; - - major = eps->major_version; - minor = eps->minor_version; - - /* SMBIOS v2.1 implementation might use 0x1e. */ - if (length == 0x1e && major == 2 && minor == 1) - length = 0x1f; + /* + * SMBIOS v2.1 implementations might use 0x1e because the + * standard was then erroneous. + */ + if (length == 0x1e && map_size == sizeof(*eps) && + eps->major_version == 2 && eps->minor_version == 1) + length = map_size; else goto unmap_return; } From nobody Tue Apr 8 13:40:54 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fb1vjbz5sQ5H; Tue, 08 Apr 2025 13:40:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fZ54WXz3CwH; Tue, 08 Apr 2025 13:40:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119654; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I9NP2loG+ciAX+lSJJ0SFXWWrMkfBOc4zEiX6DN8TXU=; b=CsYxTzgwwr7XGEgF7ASoy+UYHH0HdAn82sqqbX6fEw87TIpTBfUfpgaV3YLjfUIVphFykl wQIYCnvJb/R6yGtUchW/8Us+0RHlJAO4u9mypf4wuZrVA1aLSdtDayj6dxHuCDALEJ9dHa YWcNr1V1Bzt7VC3IBcy17+FDLTLWdgsOXePOtnoBdjDgIqdvUlRMQdcreERV7DIRWnRAKf ZwdCsXsqvaxT6KBora4dkiDWBcq3HBeakBPtX4cawQJ5l7JVpO3KCNJ2NbM9U+R1iai0Aa 5kGaxjc2pVxW6e9zGmoQe3d0H8C7R/5s8qcPj3II0miZRwTKSRkGIRoUK8t/Yg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119654; a=rsa-sha256; cv=none; b=dWQoBpoun8X3jGWNb/wKjGWcxy0AP8Dq5jvgXb3CQz0w0JuZVO47RI6fAle4L0Ak40WDWc VgWdCdhJ8+1ysBX3DsHclpV7LewB9R3sz/EvyoyG6fozz6CaJGLLSq3MSDdWHxyRIzTHQT uZ39aSgu4znluQ4afz5xyBFQkjLe8PrTWxXACUAN9V+UE+iHNF6le12MVF7Sp3yrcypQAb jOlw3traeto3KhznM7gpVVBsI8VI6E3lJYGYgg0AjbkdhmByZXX77XWRWQQTTqAHeV1SGZ DyZGukm4DHT6xHmeXRNKQaAsRc0qFECxwNdTL7gpyVhUBwDw4Oh+HH2FUxaaVw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119654; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=I9NP2loG+ciAX+lSJJ0SFXWWrMkfBOc4zEiX6DN8TXU=; b=AaUjYXIJU8jMESf2vN6mbMEZsceaXO1xmZDKRNu1pREirsMVRmSJ8N3fgajgqQop+m4MmG S1JZi/4UirrG5RfsJ7TKVWk0KzJl9IufuIKZmdsLI6aqsVVijuobemqFD41QThFmZvLDbY MyVivkGRYvep9zry3w4CWHl7pjpRyUCNWudMEyNOF2JMzfaW0Nne7chz84W4hEhjq0t9vS R6Q2mLGByFebcmARYp4j22UgbiDe3nyWGDgil4zBXchS+rhVkdNKFZJ449nyHNe62fStvZ hOxQXoUfra0m3pDQTP0WgeZ2J9TFxbF+Ir0igl45ceSN8qiJ3NDlGzgGVn6WUQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fZ38Ftzb7y; Tue, 08 Apr 2025 13:40:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Desw4032172; Tue, 8 Apr 2025 13:40:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Des9I032169; Tue, 8 Apr 2025 13:40:54 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:54 GMT Message-Id: <202504081340.538Des9I032169@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 7dffa9db4516 - stable/14 - smbios: Print an error on unexpected entry point length on identify List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7dffa9db45169e5e54d6fa6024733a5e6740a5a2 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=7dffa9db45169e5e54d6fa6024733a5e6740a5a2 commit 7dffa9db45169e5e54d6fa6024733a5e6740a5a2 Author: Olivier Certner AuthorDate: 2025-03-03 10:12:33 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:24 +0000 smbios: Print an error on unexpected entry point length on identify This helps figuring out quickly why no SMBIOS device appears in this case. MFC after: 2 weeks Sponsored by: The FreeBSD Foundation (cherry picked from commit fdf08ac1e9f9baac4fcf4af8f3bf7a34d3ea0009) --- sys/dev/smbios/smbios.c | 9 +++++++-- 1 file changed, 7 insertions(+), 2 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index f2c1dffad033..4a5305ea80c0 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -87,7 +87,7 @@ smbios_identify (driver_t *driver, device_t parent) device_t child; vm_paddr_t addr = 0; size_t map_size = sizeof(*eps); - int length; + uint8_t length; if (!device_is_alive(parent)) return; @@ -149,8 +149,13 @@ smbios_identify (driver_t *driver, device_t parent) if (length == 0x1e && map_size == sizeof(*eps) && eps->major_version == 2 && eps->minor_version == 1) length = map_size; - else + else { + printf("smbios: %s-bit Entry Point: Invalid length: " + "Got %hhu, expected %zu\n", + map_size == sizeof(*eps3) ? "64" : "32", + length, map_size); goto unmap_return; + } } child = BUS_ADD_CHILD(parent, 5, "smbios", -1); From nobody Tue Apr 8 13:40:56 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fd0QfTz5sQNm; Tue, 08 Apr 2025 13:40:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fc5fKLz3Cwf; Tue, 08 Apr 2025 13:40:56 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119656; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NpLs4Epg7h6ZVvhgvOs/q56/Fxw/oM+7LKIszDQ12kQ=; b=b671MokW7fxB459wffVQCdiT5+O0SfYarfeUXuHVNc45aJO+zZXKC0uNRiyeOl3MizDooo qSURdtTIKOY11fyKk+HoC1gcW6UxvNsvJDoed5/dAI/OPCCTG84NEX8y+khp+sZ2cfWzJl 5MClpUULAL9ctyi2JIkae8GDgMQATId7rnFFivqL/tmY9KExkFgdxcw0GTHNyxLABUtapC IXXrWfhgMKzwUpF9BLMNSPsxs3F08VXPaHh/vw6SQTYw1XaD/Wda5lXgd8wtkUSXUndgvf H6I05GzrU5kVdY/ZjXoqNrecnhSaGYOMwB1lYOFpyZzBr8hpEADYvGZRHP5nyA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119656; a=rsa-sha256; cv=none; b=igvWKZW+JHXcgitZqZZs7vylPoi119oi1Hu9m8E9Vxuz1tyc/OoTTTG7Vmd5kRSKnHE8RD Z+yGjWxc/Idex64DPZZW+cd4BG84huBOpGsmi/PXAtUSPf6ZMfgdpyX7Kh0S1eP1qrZ7yV K4Hi3OItdUQUwT0FXtJ1hIOJoAe6RDtxlyAvmJ/2U+guX9WUzr+2cjMTuz0UzHVSoELePV LLJBEqkax58Oe+xZIR3z2vVqscDT4zueIqghppTjwFQDwtUWXgHNKH6sfOFW3s26BgffZ2 ubmWZCcWJMMEp4L25b41gD+8qr3OP41PgRJSRjJuOuaqm4woOeiWh/mtaOxx2g== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119656; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NpLs4Epg7h6ZVvhgvOs/q56/Fxw/oM+7LKIszDQ12kQ=; b=m4hQE/h8juZ/O19oxtYOOE9C6JZB+EzT0x050p27FEWdXzaFG6BB2ptD0iM1SvrJEu5Zp8 cGjJM82heiT5SfdCOutN5CMDDqY8ytilB9Zy8dx+NHZZjNyRf2m812otcNFy0MJSN0o/6j Vu/BR5MK741ikuio0DC7oQX0AMa2KgRYHXMMcMlL4raaZD0DApMAYQ8hQw7MN7VvEr7ps9 UEuSQEAvTCqduphk4yuM6su25W0K39jUBROJQyRid7+Embq5yppJSIeCJ5m4vfGHGK/scg zLSvoYxNkOq8KpADiiq3FJUWB5LT2JUc3AVmOyuNxEJvLgLFFLj5fHtZtgSS2A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fc58wBzZrX; Tue, 08 Apr 2025 13:40:56 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DeuGD032244; Tue, 8 Apr 2025 13:40:56 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DeuJO032241; Tue, 8 Apr 2025 13:40:56 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:56 GMT Message-Id: <202504081340.538DeuJO032241@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 55e8cdff1443 - stable/14 - smbios: Harden decoding of the BCD revision List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 55e8cdff14435ddb056440b3d962eded453d2b22 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=55e8cdff14435ddb056440b3d962eded453d2b22 commit 55e8cdff14435ddb056440b3d962eded453d2b22 Author: Olivier Certner AuthorDate: 2025-03-03 14:25:23 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:25 +0000 smbios: Harden decoding of the BCD revision bcd2bin() must not be called with a value greater or equal to LIBKERN_LEN_BCD2BIN. MFC after: 2 weeks Sponsored by: The FreeBSD Foundation (cherry picked from commit 516e24e57987d184cce70e7f31443653aa1a5e63) --- sys/dev/smbios/smbios.c | 12 +++++++----- 1 file changed, 7 insertions(+), 5 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index c8536d5f86c5..24e110f722d3 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -242,18 +242,20 @@ smbios_attach (device_t dev) "Docrev: %u, Entry Point Revision: %u\n", sc->eps3->docrev, sc->eps3->entry_point_revision); } else { + const struct smbios_eps *const eps = va; + const uint8_t bcd = eps->BCD_revision; + sc->eps = va; device_printf(dev, "Entry point: v2.1 (32-bit), Version: %u.%u", - sc->eps->major_version, sc->eps->minor_version); - if (bcd2bin(sc->eps->BCD_revision)) + eps->major_version, eps->minor_version); + if (bcd < LIBKERN_LEN_BCD2BIN && bcd2bin(bcd) != 0) printf(", BCD Revision: %u.%u\n", - bcd2bin(sc->eps->BCD_revision >> 4), - bcd2bin(sc->eps->BCD_revision & 0x0f)); + bcd2bin(bcd >> 4), bcd2bin(bcd & 0x0f)); else printf("\n"); if (bootverbose) device_printf(dev, "Entry Point Revision: %u\n", - sc->eps->entry_point_revision); + eps->entry_point_revision); } return (0); } From nobody Tue Apr 8 13:40:55 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fb5vHsz5sQ77; Tue, 08 Apr 2025 13:40:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fb4vkxz3DBj; Tue, 08 Apr 2025 13:40:55 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119655; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8FbJXhvXAkW7SAPrMK+zIcNWilFoNz9cE+mj70Q8MhM=; b=APq0iONATRN5fwn2JvgQVoUzryrs2ouUegUb0Xq08xsDKm+1z6Rv0bDgQGn5z9+3eiRHE7 VAwePAOECnwtjogox3PemX+tLN3v9DjGysuvrN75ycEcak7g76rBkNLIVmVmq3rKtP7k4C qlXCgBaWJPo5xxcAdWWiR3KqUOMKmD2ciwJjXmjVrVhQe3x2lO7f3Z51esP0HHMKMLK5IE rGBNngyCikJO2IVzGg0xHDFZdMxFo3vp6hL0z14LCainU6Bo9tkgh3/YDH4k/P55zYzgCp YiUgGl4jjjrB7bSxncGCNmgpH5bpuC55xOP8wJAX+4FwmWHJP4GIuvokSdyptg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119655; a=rsa-sha256; cv=none; b=b92wClPahmO2ASw5BWEt2b6cVErkO3I1qtf8/PeIn8VS1yxtLnlKkrYsKxkwynVMSJ4bUm b+VQHc341iD5lBWD5w2RzzpGmMyg7OJGz3IBSQmmA+ahWlbmWJKfn6qVGOkMhF4d9c306k ZTejlCEd/2SCHgOfCDj4tIsUwosz10xLBP+na+ri/J2ipjgiuOH0v0jfpS+UPYDDyrbAkn we6KjiARQi3HORfCW/ztkRYeX7QoSsOEXekaoDECDLFXvikirXXbC2o2FwXum+Hc05Mor4 gxRjg0bgZQnnuyA1uEF5AfNVIash2wEFJ7RRbnMkl+LOI/OEJ6xIiy+7FVBiHA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119655; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=8FbJXhvXAkW7SAPrMK+zIcNWilFoNz9cE+mj70Q8MhM=; b=YX4saqGzrj49s2k/HoSBySRpV7HrteAasM50RSupv1toxllvOxIi5v3j13Z/zXVnSl2vNW L1vNEK+iItrN9+Dt+UuvUBXq0INtf2/qeboXOLI05Qk6Iu/fZJt46CzYKsUH9WxhOpYo0U 6c/q3vi+Lkd7IdOiaAfDcXyYVnG0Z0lLl4wfY76PXrHRsoD1p/muZvwjZmEdDXZo3/H595 TjNHgjLXEIzJoq64dJfy62Uq9RQiiCUoqDm0N3uHHWjY5+/X4A8MIh9wx1gRFW7UD/+ekk sDypPJpqv1CU7qnbbSuEweGqmR16ipOhyba/4q1qpn7lsD5H/2srLJi9Tya/HQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fb48PtzZrW; Tue, 08 Apr 2025 13:40:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DetZf032209; Tue, 8 Apr 2025 13:40:55 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DetL3032206; Tue, 8 Apr 2025 13:40:55 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:55 GMT Message-Id: <202504081340.538DetL3032206@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 5d9f1bf830db - stable/14 - smbios: Carefully print wrong entry point signature on identify List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5d9f1bf830dbd02f565cedc29f2663bd13565e8c Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=5d9f1bf830dbd02f565cedc29f2663bd13565e8c commit 5d9f1bf830dbd02f565cedc29f2663bd13565e8c Author: Olivier Certner AuthorDate: 2025-03-03 09:30:00 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:24 +0000 smbios: Carefully print wrong entry point signature on identify Using printf() with '%s' can lead to arbitrary long printing (although, usually, a NUL byte should appear quite quickly) and trying to print unprintable characters. Instead, print in hexadecimal the exact bytes that are compared to the expected signature. MFC after: 2 weeks Sponsored by: The FreeBSD Foundation (cherry picked from commit bb04712e37723d112b2fad28af4b035ef35a25be) --- sys/dev/smbios/smbios.c | 41 +++++++++++++++++++++++++++++------------ 1 file changed, 29 insertions(+), 12 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index 4a5305ea80c0..c8536d5f86c5 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -125,21 +125,13 @@ smbios_identify (driver_t *driver, device_t parent) if (map_size == sizeof(*eps3)) { eps3 = ptr; length = eps3->length; - if (memcmp(eps3->anchor_string, - SMBIOS3_SIG, SMBIOS3_LEN) != 0) { - printf("smbios3: corrupt sig %s found\n", - eps3->anchor_string); - goto unmap_return; - } + if (memcmp(eps3->anchor_string, SMBIOS3_SIG, SMBIOS3_LEN) != 0) + goto corrupt_sig; } else { eps = ptr; length = eps->length; - if (memcmp(eps->anchor_string, - SMBIOS_SIG, SMBIOS_LEN) != 0) { - printf("smbios: corrupt sig %s found\n", - eps->anchor_string); - goto unmap_return; - } + if (memcmp(eps->anchor_string, SMBIOS_SIG, SMBIOS_LEN) != 0) + goto corrupt_sig; } if (length != map_size) { /* @@ -168,6 +160,31 @@ smbios_identify (driver_t *driver, device_t parent) unmap_return: pmap_unmapbios(ptr, map_size); return; + +corrupt_sig: + { + const char *sig; + const char *table_ver_str; + size_t i, end; + + if (map_size == sizeof(*eps3)) { + sig = eps3->anchor_string; + table_ver_str = "64"; + end = SMBIOS3_LEN; + } else { + sig = eps->anchor_string; + table_ver_str = "32"; + end = SMBIOS_LEN; + } + + /* Space after ':' printed by the loop. */ + printf("smbios: %s-bit Entry Point: Corrupt signature (hex):", + table_ver_str); + for (i = 0; i < end; ++i) + printf(" %02hhx", sig[i]); + printf("\n"); + } + goto unmap_return; } static int From nobody Tue Apr 8 13:40:57 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6ff50fbz5sQ5Q; Tue, 08 Apr 2025 13:40:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fd6cqMz3D6R; Tue, 08 Apr 2025 13:40:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119657; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BE+Dr10N0YaOlfQ2LSVoyToa0DZE250BGKrdCPsPmOw=; b=kXMv1JKpSwWozBWN0iA3WtUz5jbkyybSEUO5b6uEuxHLjkDcVx38HwoT1zhNVvR+iBU62S +PzHTUGHkK5I2aT4asvd74aIpAFeilc06pROoZYwSZMzZcUyEIZB4HiGuoo7wqDjWe6HEy s+tno6uOe87i4RRwChdP9mUP1tiOQ6J3gDrzsyYqzSH+SvQH9Qhd0q0BVpGsWbNI6hQ1T9 hN0KkDf1zRmgqs7knGHQg7goGxgLpHOGc2NmoRc7vPfh0rscJt20ZH/HymHd8O40khENtW kQ58YgHm2B8bMMxxQkYJLkSw8qGidM1CXO/gGX6KxlG/eua03wICmbAv8nhh5A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119657; a=rsa-sha256; cv=none; b=ZcVAbg89WJ9r26c6AkhYaBwabYbQmC82MgYqmDZ4ixpST9V4FBI3ZaW9SqqOYX3c4CTl2d aaY4FbMzXeTEzspzYZz082i16yVWZYJv1To8sVeSPH7X1Ok8I64sxnyPMZqz4h5qdqq4P9 Hm9nKRnoArcjmWAFD9b3NRHjJpP0VdPxVwAjlpTdtsrc46Cri5DUgbHpa+vE6BRgYUuTjW Fx7MDq/QOWdnflWFPZRl3M+GM3WAYIuCrIRIumYAoHjnx1t2JgfdT6XCgBgLeaXFQ/MgQe necoDU3T2JZfKHm1pFS6kSbmRCOkULEA1aho9idNPXaOTEXJ/sC4sCU9Vsx41w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119657; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=BE+Dr10N0YaOlfQ2LSVoyToa0DZE250BGKrdCPsPmOw=; b=uJBTeoGidKUkXPCs6nT2/91t29s3oaZXJGJnxn2vzjkOyc1MYe915qJZgRvjjb3TU47Swq jahQ5pnw+c6XgkWuUS1gx7b70U3sU9tmjYTU8HqhKixuwl65XQtRVqcBU28vEJb26dDyGy rqgGkeGY25Zs5rxO+7mppiJrD/wP0iLmUwcH2wBgMSBFcY/RMNoD2mKXLqkAhVXYqac3sC 1b6XyeeG64xW+30cBretCE499l623p3Mv09iUBMOvGaUswFiitDjJyclfAdsWTk9AubPWY IQaEdh18unZgOQUoSJt1pbCTdRBhLHliztxs1b/HzH4PDDP7FFzwaEF2yIjN+Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fd5p3xzbJc; Tue, 08 Apr 2025 13:40:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Devhc032278; Tue, 8 Apr 2025 13:40:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DevEN032275; Tue, 8 Apr 2025 13:40:57 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:57 GMT Message-Id: <202504081340.538DevEN032275@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: cc1cb8e37646 - stable/14 - smbios: style(9): smbios_cksum() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: cc1cb8e376464e41dcc2de532552fd7e83695b13 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=cc1cb8e376464e41dcc2de532552fd7e83695b13 commit cc1cb8e376464e41dcc2de532552fd7e83695b13 Author: Olivier Certner AuthorDate: 2025-03-04 16:29:22 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:25 +0000 smbios: style(9): smbios_cksum() Reduce some variables' lifecycle. Remove useless casts. Remove superfluous braces. Add some consts. MFC after: 2 weeks Sponsored by: The FreeBSD Foundation (cherry picked from commit ef446a8065ac0228a5da15f233cd2f964e4d7433) --- sys/dev/smbios/smbios.c | 15 +++++++-------- 1 file changed, 7 insertions(+), 8 deletions(-) diff --git a/sys/dev/smbios/smbios.c b/sys/dev/smbios/smbios.c index 24e110f722d3..b9fd7bd25f11 100644 --- a/sys/dev/smbios/smbios.c +++ b/sys/dev/smbios/smbios.c @@ -339,25 +339,24 @@ smbios_eps3 (void *v) static int smbios_cksum (void *v) { - struct smbios3_eps *eps3; - struct smbios_eps *eps; - u_int8_t *ptr; + const u_int8_t *ptr; u_int8_t cksum; u_int8_t length; int i; if (smbios_eps3(v)) { - eps3 = (struct smbios3_eps *)v; + const struct smbios3_eps *eps3 = v; + length = eps3->length; } else { - eps = (struct smbios_eps *)v; + const struct smbios_eps *eps = v; + length = eps->length; } - ptr = (u_int8_t *)v; + ptr = v; cksum = 0; - for (i = 0; i < length; i++) { + for (i = 0; i < length; i++) cksum += ptr[i]; - } return (cksum); } From nobody Tue Apr 8 13:40:58 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fg5wTZz5sQGP; Tue, 08 Apr 2025 13:40:59 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fg01v8z3D4Z; Tue, 08 Apr 2025 13:40:59 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119659; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZCd4CYs2VZ/Y2H8ii0nvumMfIU1M4AfQ6Czpm4CEiWM=; b=R1+WE+lG8kRoy0H5Sn6lCb44CLaY7+iSW9hvcwKU+InbW96N95TKq2nD3yfWPXXqibIIzw PyCl23/LMjZy9yrjlDgWfpV09XjhaiPNaQoIuH0ZsYH/JB4odmmmswl02GsKx5J/ZKbMqd uajSx+xcJT231n5dH4HiYpzB6kVhTOJuXhsg9oxlZDmyr2i8khZ0NX00xwRN5yb5Q9JEob QoyEQorXLz5nAMVed9iRS0VdqSAWsKW6yUI11aDHtGOrB/O02zCjfnk8EiFoR8r6ZjzXDE cJVm3FflUf2SMAJL6kbFSoYeC+WWG9j7W2aqs/MIDcz1wH/N+4IU4tS6XlpjsQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119659; a=rsa-sha256; cv=none; b=D35hCKwJzM3/AuUkgLlP/9WWWgW/PRjm1Fep3HkqSJvm/FjW4LkfARqCX0mYKyzqDTYbOC qgKuwAF8zK7mQ5g7YFlPjBUO1e5masHxg3QAp9S0p9bhEuupndGQMviL3fwXO6W2j5QIGD ZpQwU8kcpswj5ZylePa4A3VYJmYR4VuMkHbHX5w4twG/ubOyYeHAdRO1NVj8MlEz/33jIH y4aFOmTOSo22ZyYWzJFU8cHjJHDRKouZVTgx0/eYCBHYMbzhDfSevTSw/jJjZBwZlAtnH4 VwdpDW/zDv72jwFnPq34AQQL4p3rkCqQ1j7L0KbnAwE3ok3ZQzIP5d0umh9Pew== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119659; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=ZCd4CYs2VZ/Y2H8ii0nvumMfIU1M4AfQ6Czpm4CEiWM=; b=GfwL1PMJQLCrDpz5lCkZ7Q6kIFkV/3uJXJ4jSESYTvrP18U0pM5LRmWMTYlbrEhwPjSdJu DSgBVhIQoOhvxYjhzrBfHTqPSTKB0DBpoiN1bNqOqWHE8LL0gAB1C9yG0OvO8QswBHtR5u XLY9JBZ5zumvbkZEB+jCUIZbIjZawMdqywhx5pWBKF+mOFtP2HT4zh3Tx6pwzkRptz78mL ZevQ2MAWHZ4k4SQ0NX3vlmETLCs6T4NGESo2O5JKQxGBYmHgThTJ/Tr/UqRc7q5506n9dJ LDYrKkG3/qMDH17WP68x1AGg4/bftOy0U5WEVi3Ft219VRQTmyysQTqJukU59Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6ff6hClzZrY; Tue, 08 Apr 2025 13:40:58 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DewgK032312; Tue, 8 Apr 2025 13:40:58 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Dew2J032309; Tue, 8 Apr 2025 13:40:58 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:58 GMT Message-Id: <202504081340.538Dew2J032309@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 6a937165f90f - stable/14 - libsa: smbios: style(9): SMBIOS_GET8(): Split overlong line List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 6a937165f90f133843541aa0c509dcd48fc5b2fe Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=6a937165f90f133843541aa0c509dcd48fc5b2fe commit 6a937165f90f133843541aa0c509dcd48fc5b2fe Author: Olivier Certner AuthorDate: 2025-03-03 09:58:32 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:25 +0000 libsa: smbios: style(9): SMBIOS_GET8(): Split overlong line No functional change. Reviewed by: markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49279 (cherry picked from commit 085c8bdec5bcb01acff5c6e9cd2d8864f44a20cd) --- stand/libsa/smbios.c | 6 +++++- 1 file changed, 5 insertions(+), 1 deletion(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index 8d516301ec06..a203d222bc79 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -106,7 +106,11 @@ * because those can optimize to an unaligned load (which often is fine, but not * for mmap'd /dev/mem which has special memory attributes). */ -static inline uint8_t SMBIOS_GET8(const caddr_t base, int off) { return (base[off]); } +static inline uint8_t +SMBIOS_GET8(const caddr_t base, int off) +{ + return (base[off]); +} static inline uint16_t SMBIOS_GET16(const caddr_t base, int off) From nobody Tue Apr 8 13:40:59 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fh58qTz5sQJ2; Tue, 08 Apr 2025 13:41:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fh1FNqz3DL5; Tue, 08 Apr 2025 13:41:00 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119660; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wWcMcHm73zWp9q6MpWbATexqyz+rU1RdYNt2vRoD4Ko=; b=hSbDnYLgZ3GraS+5AUwV7YuTNQNc8J2NT2xWhhexVrYZZq4fg05HwC4l0eElu+VNWZZBgG 90CvrAcRZlfiTqJouZDOJDazQ/6enWTTxxdgdKr8ChtkJ10lPaEmK8z9iZNOSybgl5zVet L6MDIoqGoGPoob8tI1O5vLof1bqKmlnQBUQoIfJ+wZfffEvQeC061lLXB64ka5He8F7Mwl /iJ++/PO5x5aOQXjaaL+RKLl36TEEPzx9edT5wIlETZ6XGvs1CVMdVKJ7mBaxlBdGlNEqF LrAUhC/QV3rSeIpevc7bl7Q1beid8X7pNOiWGipAwph1HXcqlyZgpCytI/Sy3A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119660; a=rsa-sha256; cv=none; b=snQXIczUrHNNNbOoIgf4lERPbxnysrEkDWu987hOZZRgdlYCaQM516MRxEyl7R6F6ktP6L 32q1XHdxPt02hx83uGcGv1pIBdiwQhOpqScyJCSIcjnHZiWDzZlXOlcSWCjZvcOMptDCL0 1i3AfkC8WUo1poAhRRr3eKuwsXn2Q5KWIT6oaxK7IdQObsRi9Ghd5/DpzkLjJ4Vdl/0amT YHzKL4JblkKIyVax8SK5Qcd2cm9NRpWZ+0/+EI7ei4YLFOZitAdBfoWyjujIJpI11i3aka 7TGqWNC6J+mRmn7sUOTYTqV1Jy1e7RrvEnafZISaml7CjQUwxDojH1pNFYRdhg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119660; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wWcMcHm73zWp9q6MpWbATexqyz+rU1RdYNt2vRoD4Ko=; b=HRBAtB3Zm7kXd/q2lZnOZlUCKJEiAgCliFapRe9L0VK2KAtcQKehXXlg1msazmPlluCkOH GZY8M6c6jkGlGGqkgWpi+5805tVYDr8RazwFYyN4OS4oyL3XFqSyvbjabUwu9vLatHCMn0 7va9SsZHZb8sM5lSJWBoaCBwZaVGKX3w5Vm0zkEgsehXXgWCswr2vvlUKbgdx6ilrC/+hh ovhQtJrDm3bJRlyb/wrqMHICAHqy9HKEGR6F8O0sPeioWDp936rvvLtOm44FbEUi2c0KwZ OKWZ9KwUOmZQyRz8bXe3vbpuhH8YE4KLKAiucfqB8ZElDnQX1R4UUum/5Qwy2w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fh0Z1JzbJd; Tue, 08 Apr 2025 13:41:00 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DexRi032351; Tue, 8 Apr 2025 13:40:59 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Dex3Z032348; Tue, 8 Apr 2025 13:40:59 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:40:59 GMT Message-Id: <202504081340.538Dex3Z032348@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 4af7f393ec9a - stable/14 - libsa: smbios: style(9): Entry point parsing comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 4af7f393ec9abbc0a55339f5eb34662db501b4fa Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=4af7f393ec9abbc0a55339f5eb34662db501b4fa commit 4af7f393ec9abbc0a55339f5eb34662db501b4fa Author: Olivier Certner AuthorDate: 2025-03-03 10:45:23 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:26 +0000 libsa: smbios: style(9): Entry point parsing comments Move the comments so that lines stay of reasonable length. Remove comments that state the obvious. Reviewed by: markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49280 (cherry picked from commit a609592ddcdf4e33a5126ffcdd12e6a609078d4c) --- stand/libsa/smbios.c | 28 ++++++++++++++++++---------- 1 file changed, 18 insertions(+), 10 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index a203d222bc79..4faec8c3aa01 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -563,19 +563,27 @@ smbios_probe(const caddr_t addr) #ifdef HAS_SMBV3 if (isv3) { - smbios.length = SMBIOS_GET32(saddr, 0x0c); /* Structure Table Length */ - paddr = SMBIOS_GET64(saddr, 0x10); /* Structure Table Address */ - smbios.count = -1; /* not present in V3 */ - smbios.ver = 0; /* not present in V3 */ + /* Structure Table Length */ + smbios.length = SMBIOS_GET32(saddr, 0x0c); + /* Structure Table Address */ + paddr = SMBIOS_GET64(saddr, 0x10); + /* not present in V3 */ + smbios.count = -1; + /* not present in V3 */ + smbios.ver = 0; maj_off = 0x07; min_off = 0x08; } else #endif { - smbios.length = SMBIOS_GET16(saddr, 0x16); /* Structure Table Length */ - paddr = SMBIOS_GET32(saddr, 0x18); /* Structure Table Address */ - smbios.count = SMBIOS_GET16(saddr, 0x1c); /* No of SMBIOS Structures */ - smbios.ver = SMBIOS_GET8(saddr, 0x1e); /* SMBIOS BCD Revision */ + /* Structure Table Length */ + smbios.length = SMBIOS_GET16(saddr, 0x16); + /* Structure Table Address */ + paddr = SMBIOS_GET32(saddr, 0x18); + /* No of SMBIOS Structures */ + smbios.count = SMBIOS_GET16(saddr, 0x1c); + /* SMBIOS BCD Revision */ + smbios.ver = SMBIOS_GET8(saddr, 0x1e); maj_off = 0x06; min_off = 0x07; } @@ -588,8 +596,8 @@ smbios_probe(const caddr_t addr) smbios.ver = 0; } if (smbios.ver == 0) { - smbios.major = SMBIOS_GET8(saddr, maj_off);/* SMBIOS Major Version */ - smbios.minor = SMBIOS_GET8(saddr, min_off);/* SMBIOS Minor Version */ + smbios.major = SMBIOS_GET8(saddr, maj_off); + smbios.minor = SMBIOS_GET8(saddr, min_off); } smbios.ver = (smbios.major << 8) | smbios.minor; smbios.addr = PTOV(paddr); From nobody Tue Apr 8 13:41:01 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fj4BhMz5sQLP; Tue, 08 Apr 2025 13:41:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fj1tVNz3DJ9; Tue, 08 Apr 2025 13:41:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119661; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rLYk1tsEOM5UCDKikJzPX7cObIxZRuXVNvJx7Q6QFV0=; b=ACSbzFFSZiLriFaVoSA8odkMf1WBwmrf3RPb/adS0LEoUY7wnlFlc2mSf8DToGGEVv1Cer qQFnMBkFIOUE6mmBSiVyDvM+k1Y9W4h0q/PHn6APimX1hjLo1v/UZh98kM3a9F3rKaJSNW VSlJdD33IrpBOkT8Ii/rMN6LF2IW5hA9vuoJglpK0GDUjpdStmi9GTiahEcU/HZYWzArH+ wyI8mjh+JXDedWcR4ZHH5y4EZH5wbopskHPDClHqMTY1018V6GoEcFBf0sAw0SvY5sae4c VrGgkUqCy3zV79bLRPheJpH8wmIHitixNT+CojlVDBi1BIvFi873DAhGQNoVjQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119661; a=rsa-sha256; cv=none; b=Wge9ck8fmybu0VqVQaCJMcEySXKZec9Z17Q7CgVaz2+Xe4wdPvoCFmSatHtkSqo2etF1yh Q6IcK9P8bC1LB2ZwJn/WHXsyVhQ2uAAHHBYrAfMeqZSWcFo3PW+M1pnVvUIjRDoRBbtsMD 33cG6kXkDJLgNjzsNcNGNkdzHerxymhlPzpJ6gN6L0KVW6+ixEMPrWqi2zeFRwQ3LW3E5j IuI5pNBa+QgmohQpw4ZuZuIiolHdyopBCd+arZS8fTAsfSTQ1C6sWG5QrGnfUeZ4nvI25/ IF9EHJXh4vBEYQiSmmgsX+chAPpw6+EhpuhurV/6cfunEMWjVWzgi/6BAVo5Zw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119661; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=rLYk1tsEOM5UCDKikJzPX7cObIxZRuXVNvJx7Q6QFV0=; b=eyXA53JRSUGfdWluHr1PkbvmXtAN2Ixz0aapGkyMXVoWDuShO2VveqA8kFQ9sLrXJ+PK4a 2rZuCI8j2V140dmEaK+JjQNO18hA5rLt1Rak+hMsDwkIXP2baXRhM6ALK+dwGL6K9e2xr9 qB78QmHpGAl+P/gdIUolH1v/yzN+thjUHKX1XeCLe9JYZFVSwCP8ih8CW8w8vik0zdhxAm X7pY0wCJ7OGzC46YIRjRueqrzbx0EG8E4tVh4vsgxU/koee3Hy+OIhVsQk0y/wbhfana3n Cjy0AkNepYssqy/98EFi0B6EMHvmBmoY4XMtj8WHMrVR+dceQI/Kvpa6dPyhfg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fj1SggzZgy; Tue, 08 Apr 2025 13:41:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df19e032393; Tue, 8 Apr 2025 13:41:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df1P7032390; Tue, 8 Apr 2025 13:41:01 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:01 GMT Message-Id: <202504081341.538Df1P7032390@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 0a2c8f66919d - stable/14 - libsa: smbios: Rename 64-bit entry point's guards List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0a2c8f66919dbf5288faed8a73efd3905aa3d8e3 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=0a2c8f66919dbf5288faed8a73efd3905aa3d8e3 commit 0a2c8f66919dbf5288faed8a73efd3905aa3d8e3 Author: Olivier Certner AuthorDate: 2025-03-03 16:52:20 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:26 +0000 libsa: smbios: Rename 64-bit entry point's guards Rename HAS_SMBV3 to SMBIOS_64BIT_EP, as it will soon be externally defined in some cases, and 'isv3' to 'is_64bit_ep'. These are more accurate names for what they actually control/indicate. No functional change. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49281 (cherry picked from commit 2aa0067548a9dd68af263b3154923c0c25d8f600) --- stand/libsa/smbios.c | 16 ++++++++-------- 1 file changed, 8 insertions(+), 8 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index 4faec8c3aa01..a45bc78b7ad0 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -31,7 +31,7 @@ /* Only enable 64-bit entry point if it makes sense */ #if __SIZEOF_POINTER__ > 4 -#define HAS_SMBV3 1 +#define SMBIOS_64BIT_EP 1 #endif /* @@ -144,7 +144,7 @@ SMBIOS_GET64(const caddr_t base, int off) struct smbios_attr { int probed; - caddr_t addr; + caddr_t addr; size_t length; size_t count; int major; @@ -160,8 +160,8 @@ struct smbios_attr { }; static struct smbios_attr smbios; -#ifdef HAS_SMBV3 -static int isv3; +#ifdef SMBIOS_64BIT_EP +static int is_64bit_ep; #endif static uint8_t @@ -189,11 +189,11 @@ smbios_sigsearch(const caddr_t addr, const uint32_t len) smbios_checksum(cp + 0x10, 0x0f) == 0) return (cp); -#ifdef HAS_SMBV3 +#ifdef SMBIOS_64BIT_EP /* v3.0, 64-bit Entry point */ if (strncmp(cp, SMBIOS3_SIG, sizeof(SMBIOS3_SIG) - 1) == 0 && smbios_checksum(cp, SMBIOS_GET8(cp, 0x06)) == 0) { - isv3 = 1; + is_64bit_ep = 1; return (cp); } #endif @@ -561,8 +561,8 @@ smbios_probe(const caddr_t addr) if (saddr == NULL) return; -#ifdef HAS_SMBV3 - if (isv3) { +#ifdef SMBIOS_64BIT_EP + if (is_64bit_ep) { /* Structure Table Length */ smbios.length = SMBIOS_GET32(saddr, 0x0c); /* Structure Table Address */ From nobody Tue Apr 8 13:41:02 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fl2Z1Gz5sQR8; Tue, 08 Apr 2025 13:41:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fk2Z2gz3D9Q; Tue, 08 Apr 2025 13:41:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119662; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iNnPgM9KBGQmKR3N6WdlyB1bx0t5lNnxomOT5W1Yyg8=; b=qNcgGuKfCpZfLGFdtoJBdVfP1n4S78nfCy8ve04ZE3X0IET33Q3n3V2mRi5nMclSaVGuK5 NcnYWUf2K1dmH0hq55wQKpdh+agD350XAQwpZKQwNEeT7jhdZFYhiHvu4C58jD/eo0rJfS JgK2YkBzStu8a58ZvTs/assU2oy+YWjGso9eF8HlRnmZwWK8zodSWqZH5NyRvabmVQiH5T CbGPEjK/xfmPhlPdOLXIPeaddtbGvtV+BRO0HOjpuTcA3zlJ0VpLMFX1EZ0uHDJvebxrMl p7vJuNOxxXsndYXaQlvfGIR1YJnT8/CfjW9PJO53765Mt/2csGsgcGOqfNqHkg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119662; a=rsa-sha256; cv=none; b=QMyuI7bDoqq7hMaH5uC1ZIgQc3lHi1El+xXXGajk08L06YU55PMzouSpNOJ51jZRTgsZFP LOo2TLwqlbzg7e4YRPmiiu5jsFl/+OZ26558IF1CLZ1iN6ber4P0l8LtUInLJ/EF7Yy9HR BjgyVJ3ny6GXW/5csph2iToCXo5wUsyU9CjU6/bhK72wjqMWF4S8NBOFlkxQxU/vDqJsMd SMzCt99DlqV2ac/R6pbORMdARLtOovZ/X7H+BME5ETKdcqLkVd/edWfEfZdtb1v6lSRjqT VMAvVpYL/xOHSNCHeX2kvqZgA22tW1vDKQ91CHvaqu8Jnr+31rdSVzk0ZiQMwQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119662; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iNnPgM9KBGQmKR3N6WdlyB1bx0t5lNnxomOT5W1Yyg8=; b=H8T8D7QYH6POFqRYW9WN5F0vWMxEkCLleAXqyCLd5Emmhj78udtb57MN9QqCNcZ32pSJxS gdnhRIXnXWbDL9Sv7h9RPfaE4ivmH6Nkp6ngGAGb5Vx87smr0IEr4YldFi/ZjqHP4SEkNB b4JFwxPLoFg0kPQ5XZQSKYSawfP+3uH5MKlSZkVfTINzfrqwvg94clFMAWLV1kp1dgjHQ9 zDNis7tbIY28gobEoDdZ7i5A+0ZxJIy5XhvtIzMHeZfRPC0EirqVgMeENya+Jq1GOjhlaa CCewJSqC/gcBpitlPmVZBXgCChPqkgaF000WcwMfGo39+pfKLSXo6FdbtJ9a2Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fk28x1zZrZ; Tue, 08 Apr 2025 13:41:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df2h3032427; Tue, 8 Apr 2025 13:41:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df24h032424; Tue, 8 Apr 2025 13:41:02 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:02 GMT Message-Id: <202504081341.538Df24h032424@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 4b7fbd67ed82 - stable/14 - libsa: smbios: Make 'is_64bit_ep' a field of 'smbios' List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 4b7fbd67ed82be2a771c8de8c05e6347bdf8e276 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=4b7fbd67ed82be2a771c8de8c05e6347bdf8e276 commit 4b7fbd67ed82be2a771c8de8c05e6347bdf8e276 Author: Olivier Certner AuthorDate: 2025-03-03 16:29:04 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:26 +0000 libsa: smbios: Make 'is_64bit_ep' a field of 'smbios' No functional change. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49282 (cherry picked from commit a39ab17c9abb74019f15b02970d8739c97d4185c) --- stand/libsa/smbios.c | 10 +++++----- 1 file changed, 5 insertions(+), 5 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index a45bc78b7ad0..a334e39e9eff 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -144,6 +144,9 @@ SMBIOS_GET64(const caddr_t base, int off) struct smbios_attr { int probed; +#ifdef SMBIOS_64BIT_EP + int is_64bit_ep; +#endif caddr_t addr; size_t length; size_t count; @@ -160,9 +163,6 @@ struct smbios_attr { }; static struct smbios_attr smbios; -#ifdef SMBIOS_64BIT_EP -static int is_64bit_ep; -#endif static uint8_t smbios_checksum(const caddr_t addr, const uint8_t len) @@ -193,7 +193,7 @@ smbios_sigsearch(const caddr_t addr, const uint32_t len) /* v3.0, 64-bit Entry point */ if (strncmp(cp, SMBIOS3_SIG, sizeof(SMBIOS3_SIG) - 1) == 0 && smbios_checksum(cp, SMBIOS_GET8(cp, 0x06)) == 0) { - is_64bit_ep = 1; + smbios.is_64bit_ep = 1; return (cp); } #endif @@ -562,7 +562,7 @@ smbios_probe(const caddr_t addr) return; #ifdef SMBIOS_64BIT_EP - if (is_64bit_ep) { + if (smbios.is_64bit_ep) { /* Structure Table Length */ smbios.length = SMBIOS_GET32(saddr, 0x0c); /* Structure Table Address */ From nobody Tue Apr 8 13:41:04 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fn3Mv4z5sPnL; Tue, 08 Apr 2025 13:41:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fm6VxYz3D7W; Tue, 08 Apr 2025 13:41:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119664; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U2D+o1Uu6Jek95XhrDyQpWrivNKrjyDm+xysPIgX9tU=; b=KpnYudFRV/HAtojjTRjFM7XEPi6uQDG4uXCCIE5Gq2AdCXZVukLP45fYdlOl7tYdQJJ+4j YJ5h4IRKwwSx4owGlIvdF6wE1XdzUYYYhxNjhy99XSjlL5mubwyOQjWNIl7DY0P97U2sOB M+VGqcXdo9tQ+T5eMMU8wWFBtSouL4i7lV6JPJahQnIO+YJaqZzpyVKnNlBZqF3x0kKeFo qaBki+B0rDlsNFZyMq7p2sQZh4nbq7g3m7U8lsBZqWwCd+CDWuqm3fSQQ1dXQvheI6esjQ +2Q3i8hv9GMxr1LCMpobzX4Iel4oh7lwF4xottERtgKc9ogCpqPf1KyJT2T4rg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119664; a=rsa-sha256; cv=none; b=iuqhW7ZCR+FmHnU7iYFIsMnxPnDLFsRV6zsMfn3/UYiLKDSB8Zk0WSoyY6f+BF3GZ+LeOD Lb2xLXxab5dmqd+zbrw0Wz6GPSDT5xhd2kZJG0sTDMq+4wXsUPGtRSgDwamkIkcnhfq4Cn g2V4MmliCd5tdPUWYSEOutNkRn/uC5N0zqCOzrACUgDHcNi1FzDrQddl0PmdeCSLy6emtK YjkkCDx794lPH+gA+FFr4zbHGhn0HLRpzuRmNl4ACHWunPCGVwImtL6M/wYCnUkRSs/khj 4YQCFtEUKeDs/cbOkk7nQq0s7c9Y2cMypFi0BSlgyxKuSlj8VO8k0R7ufAbhhA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119664; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=U2D+o1Uu6Jek95XhrDyQpWrivNKrjyDm+xysPIgX9tU=; b=KGpdvAMvPK6QKEYhdWLPtdtnrUaQ7LiKsPjPjnGXEpRPG9rPK+eXOkbU0fcUvdSStm8Iyv hJSvMSZvxpaGxWBdGxmwATBgruISqicPb6yWWyk0giMXUO6VB6+a3bzLq5PDzoEVGA8sm4 0RdQi1epuXprB2HPFC9Jpj7R24Q5v7Fg9BS0J944rzjgL2IlN7G0rwcEZ+U0/uirGOS37v iyf+BQMq/iIfWqhrKWEl/7ghO4IkJnl199iQrNeq8xv8sJOIxrQS/ZVAqyVXBAjTrDpH2U vB6sJBQBcD887vXpuVJ5jU1cOuIbD+WiOqNeMr3OH1oMeqYOlzwEiIzOHEOdYw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fm4TDGzZxP; Tue, 08 Apr 2025 13:41:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df4tc032497; Tue, 8 Apr 2025 13:41:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df417032493; Tue, 8 Apr 2025 13:41:04 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:04 GMT Message-Id: <202504081341.538Df417032493@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 19a5b6aaab92 - stable/14 - libsa: smbios: probe: BCD revision parsing is v2-only code; Expand comments List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 19a5b6aaab92e4fe7617c0f7ed21849cdaa9ae67 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=19a5b6aaab92e4fe7617c0f7ed21849cdaa9ae67 commit 19a5b6aaab92e4fe7617c0f7ed21849cdaa9ae67 Author: Olivier Certner AuthorDate: 2025-03-03 14:30:16 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:27 +0000 libsa: smbios: probe: BCD revision parsing is v2-only code; Expand comments The code parsing the BCD revision is only meaningful on v2, so move it away into the appropriate 'if' branch to ease reading (and to avoid a useless test). Expand comments. In particular, make it clear that setting 'smbios.count' to '-1' removes the limit of the number of structures to parse. No functional change. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49284 (cherry picked from commit d1f351fcb22f46805ff0a0cecf6ce787f84d31d5) --- stand/libsa/smbios.c | 25 ++++++++++++++++--------- 1 file changed, 16 insertions(+), 9 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index c864dc9cdc5b..e726dfeb7af3 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -567,9 +567,12 @@ smbios_probe(const caddr_t addr) smbios.length = SMBIOS_GET32(saddr, 0x0c); /* Structure Table Address */ paddr = SMBIOS_GET64(saddr, 0x10); - /* not present in V3 */ + /* Not present in V3, set it to the maximum value (no limit). */ smbios.count = -1; - /* not present in V3 */ + /* + * No BCD revision in V3, we'll determine the version thanks to + * the major and minor fields below. + */ smbios.ver = 0; maj_off = 0x07; min_off = 0x08; @@ -580,22 +583,26 @@ smbios_probe(const caddr_t addr) smbios.length = SMBIOS_GET16(saddr, 0x16); /* Structure Table Address */ paddr = SMBIOS_GET32(saddr, 0x18); - /* No of SMBIOS Structures */ + /* No. of SMBIOS Structures */ smbios.count = SMBIOS_GET16(saddr, 0x1c); /* SMBIOS BCD Revision */ smbios.ver = SMBIOS_GET8(saddr, 0x1e); + if (smbios.ver != 0) { + smbios.major = smbios.ver >> 4; + smbios.minor = smbios.ver & 0x0f; + if (smbios.major > 9 || smbios.minor > 9) + smbios.ver = 0; + } maj_off = 0x06; min_off = 0x07; } - if (smbios.ver != 0) { - smbios.major = smbios.ver >> 4; - smbios.minor = smbios.ver & 0x0f; - if (smbios.major > 9 || smbios.minor > 9) - smbios.ver = 0; - } if (smbios.ver == 0) { + /* + * v3 table, or v2 with BCD revision being 0 or bad. Use the + * major and minor version fields. + */ smbios.major = SMBIOS_GET8(saddr, maj_off); smbios.minor = SMBIOS_GET8(saddr, min_off); } From nobody Tue Apr 8 13:41:03 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fl5krnz5sQLW; Tue, 08 Apr 2025 13:41:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fl3n1Tz3DJn; Tue, 08 Apr 2025 13:41:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119663; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7FQ2RjFawrIskAwYQ7xJnBsYS+n12Q2Ix0zMExOI4kY=; b=Hc1PXhxvXfzFBbLtecQaa1LZm5DQL8PvTMQNWLb9EQJnWmBkzP+Zu+cSZ4dUed+4zAnEAM /8hth34uErBXI1G+R9OgubqTOyt4/2vLv/CvyXloJtdS3JFXB+hZFbP6GiiBJZSsjMie9u 0PVeKwzYnLFBd41Bz9ZTmpIXEfznnPJo2c89+CGvxQP6mkUrnAWVh/EwKEY+80EYSWm9FE WNoBnmn0+Xk2Y2v0OKOfUGyFFq+FOr6HME9OyqozuG5ElIF+MTxHP0iQ3rKNs2ZogGejOI oryncd70J58jv4lyti7up8jUB9iyB/y31atJJ0iAhgV8CBnYLYvJW6yGyi8wSw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119663; a=rsa-sha256; cv=none; b=G5aqv943isxLfpwgw4QDeL/557j/lSJUEWMZ4L3y2HkqoqqgeKOtOgBBNgD2hKVW5dPplV OtYxO6SNGCbXZT3ixejlYpnD7IxAI+dliH+JSquzItmStdymzjrBWnoEhknHLtisbq0f66 BNIxsb5+FVkpsOzSJk/OB+4qbw3YLZ0EAHq6a6ELPmxjbJrTZLaqQx+D5qGuAljepWecK1 yQ59QkI6L5/hw3WQBBQFSg1vpstpi+Ac2/EoV3oXBvrpV9q+BocYejaVqDF6j4ulDDDL/R fiChovcQgE3EIoKyzohc1AlCF1YzOTGpBqtBRnfxOJS6veRzOP08ysWmJ+I0Dw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119663; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7FQ2RjFawrIskAwYQ7xJnBsYS+n12Q2Ix0zMExOI4kY=; b=OTc8MVr6I2zjv8Y5GGB3TvO15kHkEQbeBWr7xUF+d8Kqr7nTBvXflPpbiuHdIiF07ymw2j zMvfg03vAGsDQYjjhv7okQUGnIPmJC5kbJgIFWp+kG6J7zZtGiiQobwnE50eBIhi1nhDdV VrtKPcUAr5psFz8hJAdgo8bjWBTBqNzPnK3JrGr90n6VK3DCLr/PY41E4yhu43Zk/HRKnz RwArlYO+z4zIoeLAMHQS9qQU1/tKRPfz2JDtgGAmekFM5MmT4IsGiP2tlEm9tynbj7mK6d 0QAn263KljxIDveCQiuguGWYr3Q3XkPCj1iCxzGIL2+qkElJBI86QSiV9pvxDg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fl3NhkzbD1; Tue, 08 Apr 2025 13:41:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df3Jh032461; Tue, 8 Apr 2025 13:41:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df3YV032458; Tue, 8 Apr 2025 13:41:03 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:03 GMT Message-Id: <202504081341.538Df3YV032458@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 2337cd86dc46 - stable/14 - libsa: smbios: Export the used entry point type to the kernel List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 2337cd86dc469ee3e263666e94621816141dc15d Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=2337cd86dc469ee3e263666e94621816141dc15d commit 2337cd86dc469ee3e263666e94621816141dc15d Author: Olivier Certner AuthorDate: 2025-03-03 16:44:38 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:26 +0000 libsa: smbios: Export the used entry point type to the kernel Via the kenv 'smbios.entry_point_type'. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49283 (cherry picked from commit 3b2303ba3dba4e33ee0866953b4390c5481cac83) --- stand/libsa/smbios.c | 5 +++++ 1 file changed, 5 insertions(+) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index a334e39e9eff..c864dc9cdc5b 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -629,6 +629,11 @@ smbios_detect(const caddr_t addr) dmi < smbios.addr + smbios.length && i < smbios.count; i++) dmi = smbios_parse_table(dmi); + setenv("smbios.entry_point_type", +#ifdef SMBIOS_64BIT_EP + smbios.is_64bit_ep ? "v3 (64-bit)" : +#endif + "v2.1 (32-bit)", 1); sprintf(buf, "%d.%d", smbios.major, smbios.minor); setenv("smbios.version", buf, 1); if (smbios.enabled_memory > 0 || smbios.old_enabled_memory > 0) { From nobody Tue Apr 8 13:41:05 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fp56jnz5sQB1; Tue, 08 Apr 2025 13:41:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fn6JJ5z3DMF; Tue, 08 Apr 2025 13:41:05 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119665; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l9YaPAlFSOGpLrDG7D+fU6apnh4UTIei1Iuc0uehm5k=; b=gH143fz4ZB24+gB9YrgjZPAIQPZITOy0r/yLUS/0vOg/hHNJeARRsx/yh762OiHB5e7GPN STPXXZWC+OY5H2VRD61hADrKzLeFcdJJUYRwLQueAf4FBRA/FRg4n0KFOBVeVc3neS4kDd KRnT/ZWXJfx9OwxdPZ/ta7bWVras1lfJ0yb4uO3nGFg63QJnfTxb2qvaLi3Lkin4E2k7xz 5TlHslyLiSk6gC0JPX5KliOORZ0P2SEY0xgiTUFa334IA7DXRR2DtMPv3CTXdhTYixLpao msyHSaJtOC6BTfa0mh/2oUwEZk9Wmyugvw6Z8hK6hC0RAive6uXKTaHMZ/D1RQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119665; a=rsa-sha256; cv=none; b=O5Mk5QH8X2U0VLrSEU6pUKcONlzOuSJy6hhSNt1choyVcLOGwVmD8WUn+VlnuWzBuF861Q NLTzY3Ae0DIj+fqsjkj2l+0H9JlwgOzbdpn+m0NJgDenrZiTcFOgVeFKeQJiY3Far1EvZn OaQ411Q2lHDvKxWVqo12ioyTzqI4cQADrXM493RMyIiOrr0qp3QnDm8G5iNBqO0pzgmsrS H2j7L+rWKEMXB/oiOhy0NBJuG8V6/1Rz1tJLU1nzVJQs0b+OxvcudUNJTdnTzRo8LcbOC/ YV81nkptzty1JnG0PilgqwgY53xBDy8b+fiqm8QvL1nrCUDcb/TM1mBprsLAFg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119665; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=l9YaPAlFSOGpLrDG7D+fU6apnh4UTIei1Iuc0uehm5k=; b=WsYjJmXg3s7adgJmSxSs8zuVAqbWjqoP+BExuHMD/oPStxjE5CWTFnxPnyjAMgUb5rWnr7 /BHGrKX9XQWd7WYW5KrSP+idtmk6ihFpOCNod/xz1DE0n/GV1LHg/7xfG6S6IYWhpua6Vi BtJcITjDYWT5X16atjtDrKFNQ1SF2pSK73uwEElSwnPqw/dr3f+2cCkRud/Mco4kKvKeTc pz1i7WI3ggyiCChMvO6Tl0EsDxyWAERg/CVFzOoHkQobD1zSYJWAyKfRVwGdgYhUHQA9hP REGvM78sp2gL/P+3Co6lrDz/9sRzzKjy+QnP+HxJPPhYYZYcO2cZtwx+3fQRlg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fn5N4YzbJf; Tue, 08 Apr 2025 13:41:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df51M032535; Tue, 8 Apr 2025 13:41:05 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df5ef032532; Tue, 8 Apr 2025 13:41:05 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:05 GMT Message-Id: <202504081341.538Df5ef032532@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 330f1a42813e - stable/14 - libsa: smbios: Stop parsing on an End-of-Table structure List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 330f1a42813e70186bdbef6ff22f24c61d36a24a Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=330f1a42813e70186bdbef6ff22f24c61d36a24a commit 330f1a42813e70186bdbef6ff22f24c61d36a24a Author: Olivier Certner AuthorDate: 2025-03-04 11:17:45 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:27 +0000 libsa: smbios: Stop parsing on an End-of-Table structure This structure exists since SMBIOS v2.2 and indicates that there are no structures to be parsed beyond this point. For backwards compatibility, the standard recommends that system software ensures that this structure covers the rest of the SMBIOS structure table area as reported by the Structure Table Address, and the Structure Table Maximum Size (64-bit entry point) or the Structure Table Length (32-bit entry point), which makes existing parsers continue to work correctly as they usually ignore unknown structure types. However, this is not a requirement, so be bullet proof and immediately stop parsing in this case. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49285 (cherry picked from commit 7e61fc76400cce08de39adde99b879f0bca21b7d) --- stand/libsa/smbios.c | 24 ++++++++++++++++-------- 1 file changed, 16 insertions(+), 8 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index e726dfeb7af3..50cab3eee939 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -92,6 +92,7 @@ #define SMBIOS_SIG "_SM_" #define SMBIOS3_SIG "_SM3_" #define SMBIOS_DMI_SIG "_DMI_" +#define SMBIOS_EOT_TYPE 0x7f /* * 5.1 General @@ -504,6 +505,9 @@ smbios_parse_table(const caddr_t addr) (size & 0x7fff) : (size << 10); break; + case SMBIOS_EOT_TYPE: /* 3.3.42 End-of-Table (Type 127) */ + return (NULL); + default: /* skip other types */ break; } @@ -529,15 +533,19 @@ smbios_find_struct(int type) ep = smbios.addr + smbios.length; for (dmi = smbios.addr, i = 0; dmi < ep && i < smbios.count; i++) { - if (SMBIOS_GET8(dmi, 0) == type) { - return dmi; - } + const uint8_t seen_type = SMBIOS_GET8(dmi, 0); + + if (seen_type == type) + return (dmi); + if (seen_type == SMBIOS_EOT_TYPE) + /* End of table. */ + break; /* Find structure terminator. */ dmi = SMBIOS_GETSTR(dmi); - while (SMBIOS_GET16(dmi, 0) != 0 && dmi < ep) { + while (SMBIOS_GET16(dmi, 0) != 0 && dmi < ep) dmi++; - } - dmi += 2; /* For checksum */ + /* Skip it. */ + dmi += 2; } return (NULL); @@ -632,8 +640,8 @@ smbios_detect(const caddr_t addr) if (smbios.addr == NULL) return; - for (dmi = smbios.addr, i = 0; - dmi < smbios.addr + smbios.length && i < smbios.count; i++) + for (dmi = smbios.addr, i = 0; dmi != NULL && + dmi < smbios.addr + smbios.length && i < smbios.count; i++) dmi = smbios_parse_table(dmi); setenv("smbios.entry_point_type", From nobody Tue Apr 8 13:41:06 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fq2b6tz5sQB3; Tue, 08 Apr 2025 13:41:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fp6Mwdz3DMX; Tue, 08 Apr 2025 13:41:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119666; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4/LOcGtD7DxOHH3eIkYEpeBbMHNUd9njEAzkid/AliM=; b=TS9nIOcldOwaaA4lEGzLE2wlyk5S4FPHSG3VGfuKFcYdVdWKcWvCNGY+TfFCI/DsGRy1jJ SCgExxFTF4TldBrbTJd89xZ/yqterBXQUDe5UNy41IzZelJO+5JTkBenWzl7hxLAcoWQDV ZOpUXQnRFMMQu/BnIgNaZxmrKFM7dse+CkckVgveOe+ZXyyjgBjKqLuENNF5hS3xmD4AAS ZwgPrEHn9wSZFzRTmhNv00W4vND5IN157/6lpE0JUpgdPJ3KO4Djw8o5K3eIdP/EVS0KjD D7VVRWYY14pLIGTCgze3DgzbsCdtnhac8rNNflQOo3CbYm0JDo7lpc+5lNDagA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119666; a=rsa-sha256; cv=none; b=pPS+xY/ivzPc34N5UwadkXwZCtfGdYN8jqpZPyK6fLCT5to9MG/6/VK5GwfxOZuZ5LUvZn OZhuhSvrYZe/ORTfaY3J0shlBMLUg1x/1VoP+/5QzMVACyl0C6Qp2vHQNUGaXGbADxTM16 iMe3Fcbcj1tdsR4ulg7R0jCPm9nj8vDzNimlpkxj8HOBJUlQD2ntwKWXFwtlr3dJQ3ZVab kXZriUaZtcgxIr4FoqkMvrvSsWJUZ95EFeQQTsgVs0rUnoi74XovDEG9mZJVIJhdeemY77 mRkEDUIlQKLlbgz0arNnscOl0OWrHlDefLhGcsIqHp4uPC5P3bOnJVpQCvb59A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119666; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4/LOcGtD7DxOHH3eIkYEpeBbMHNUd9njEAzkid/AliM=; b=tTqjv42lmB++pqGzR6f4WbXP/e6KE5GXqEB/blzPwh/bs58POXB0aw41qRvyfmApBOdsWc VDWAo6HpdbCI4ax4t66514UuiYabF6Gza1tq4vw/7MF9Fx5l5R2Wh/yaDuDYRglhNF+6fh 8zcH6s0d9dejH3pkd6b3+8wwclI2dG9kRAUNJ1PA1bNYxLc3dyKa5FQlaejrDLcc3o0iqL lFCZAVkPEVLU+6KBlmGCL2JsOLDxX4R5dyPjkfB5KlyYNOdXQKbLuzc1VqeIT3UkgGhLCJ HPwUXriqY8up78uo8fyZWIRHB6tSL38/hZ8f4TroZp4qJ37Bf7e1xWtE6/PIxA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fp5jV5zZh1; Tue, 08 Apr 2025 13:41:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df6Le032571; Tue, 8 Apr 2025 13:41:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df6EK032568; Tue, 8 Apr 2025 13:41:06 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:06 GMT Message-Id: <202504081341.538Df6EK032568@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 5feb3c8ea602 - stable/14 - libsa: smbios: Reject a 64-bit entry point with revision 0 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 5feb3c8ea6025688944b2c402dee86fbc1878041 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=5feb3c8ea6025688944b2c402dee86fbc1878041 commit 5feb3c8ea6025688944b2c402dee86fbc1878041 Author: Olivier Certner AuthorDate: 2025-03-07 13:32:24 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:27 +0000 libsa: smbios: Reject a 64-bit entry point with revision 0 According to the specification, such an entry point may have different data in bytes at offsets 0x0c to 0x17 (included). In such a case, interpreting them as the Structure Table Maximum Size and Address fields could have catastrophic consequences. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49286 (cherry picked from commit 64fc51a9cf71b2308399b7b7dee8a9bc9468877b) --- stand/libsa/smbios.c | 7 +++++++ 1 file changed, 7 insertions(+) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index 50cab3eee939..4deea4f31b11 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -193,6 +193,13 @@ smbios_sigsearch(const caddr_t addr, const uint32_t len) #ifdef SMBIOS_64BIT_EP /* v3.0, 64-bit Entry point */ if (strncmp(cp, SMBIOS3_SIG, sizeof(SMBIOS3_SIG) - 1) == 0 && + /* + * The specification only guarantees the presence of the + * Structure Table Maximum Size and Address Entry fields at + * offsets 0x0c and 0x10 if the Entry Point Revision is not + * 0. + */ + SMBIOS_GET8(cp, 0x0a) != 0 && smbios_checksum(cp, SMBIOS_GET8(cp, 0x06)) == 0) { smbios.is_64bit_ep = 1; return (cp); From nobody Tue Apr 8 13:41:07 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fr1Flxz5sQ7T; Tue, 08 Apr 2025 13:41:08 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fq6t8tz3DXC; Tue, 08 Apr 2025 13:41:07 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119668; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NFWgIf1BU+9oyPs22qPcxSVScfH/0u4Vox108W75cwo=; b=pIMK05FhHutbd7YvDyHWocbZcsBOefLIcMkNJILeEdtZa6PaqzKmb5dLCXXRL/Gc85Hr5v PFSnfdh0DdjYp8KzZP50YY6f9fM1xK07gCojcoWX0X5UvN8DkYmw2LHGWJ8BE4o+vZ+XIy o8Vju+3rSXEKBNk93wtOYqZ4nDS5Srt4iXiEzOhRmkeXtb1MpZP87lJ6v9nBE50E9P1Niu 02UxyMrgdEKuE3ntOkJhKM55XXqFkSwJFr5D7wgGX763gKA7yFdlHhdWr3F/mR2rMbuZou SsQ6/skIlbrDALoe9m6aWUC7i0BUqqKlNsteRzw0DReKmwNQuLO/A46I/0uR2A== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119668; a=rsa-sha256; cv=none; b=m3gB/d0edda3DPO6MYTlgktPLIFX1MQOZvvSUOWmZiBJV92w9Ze7u6+UIX5AtQx7KYzuZA EgE+57/6uz5xJipyQoag7GXRnXEcMSvhmg/oC0IegLabWz3mgf2Y8SSJcG3r+0nPbeDKOC oAhSpLbBBAgakeTUlSiKkgcMvAU3ZcPWhQHqEhwiPm3O2yvFXoD76ygb+JdTXlz1t/+HQ3 tD3bMfKqgENumsU81xHv5w/KT2phXrrZU7h3M/u39gN4pEgzmgrvtW6spRALBA8hrUppQ/ +WouxqirRCxyxfxrUkZfzKoZjr5s1P2bjcIk5tO8AzucgQ9sTzCwfM/gdjW+eQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119668; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NFWgIf1BU+9oyPs22qPcxSVScfH/0u4Vox108W75cwo=; b=irfdcXIwYVZQ+W7Z9CkWxzvthbowOMYRIGJQorpROlVumcMv2bxm8l+ol3yIc9RBfwXGRL miiZWFxIRY30z30XFdxEUFLEVum9V3eUrCEIPVDYy7kusJgOqIw3Nqph7wO8/1HpdUYEu4 MvZbQf20fXtL6zDWMJcmj/fZlHiXH7ywgd+l4izTHVICnhiMtwkRYhyEXXjHIeK2edUL64 yPCEeYoIWIQ1t5+8tJ8s9XmZYzecTD2Hd64iccU1lqhV9VULVOAuWxAMkYQwuBY07F5AL6 eIsMXRbUqJlTj4nuc5A7p+KkfyOwFJD8qWtP3duV0UUBWujf5Sc1fgXqBH36Rg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fq6TWtzZh3; Tue, 08 Apr 2025 13:41:07 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df7No033415; Tue, 8 Apr 2025 13:41:07 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df7ki033408; Tue, 8 Apr 2025 13:41:07 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:07 GMT Message-Id: <202504081341.538Df7ki033408@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 93af0db0d529 - stable/14 - libsa: smbios: Favor the v3 (64-bit) entry point on non-EFI boot List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 93af0db0d5298bc7d1eb05d57aacfc6495d2c057 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=93af0db0d5298bc7d1eb05d57aacfc6495d2c057 commit 93af0db0d5298bc7d1eb05d57aacfc6495d2c057 Author: Olivier Certner AuthorDate: 2025-03-03 14:38:10 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:27 +0000 libsa: smbios: Favor the v3 (64-bit) entry point on non-EFI boot When both the 32-bit and 64-bit entry points are present, the SMBIOS specification says that the 64-bit entry point always has at least all the structures the 32-bit entry point refers. In other words, the 32-bit entry point is provided for compatibility, so we assume the 64-bit one has more chances to be filled with adequate values. Doing this also increases consistency with the kernel's smbios(4) driver. Reviewed by: imp, markj MFC after: 2 weeks Relnotes: yes Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49287 (cherry picked from commit 3f744fb8b2c5528c2170be113e0e4947eee3cffc) --- stand/libsa/smbios.c | 26 ++++++++++++++++++-------- 1 file changed, 18 insertions(+), 8 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index 4deea4f31b11..2477c0ccf2d3 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -180,16 +180,10 @@ static caddr_t smbios_sigsearch(const caddr_t addr, const uint32_t len) { caddr_t cp; + caddr_t v2_p = NULL; /* Search on 16-byte boundaries. */ for (cp = addr; cp < addr + len; cp += SMBIOS_STEP) { - /* v2.1, 32-bit Entry point */ - if (strncmp(cp, SMBIOS_SIG, sizeof(SMBIOS_SIG) - 1) == 0 && - smbios_checksum(cp, SMBIOS_GET8(cp, 0x05)) == 0 && - strncmp(cp + 0x10, SMBIOS_DMI_SIG, 5) == 0 && - smbios_checksum(cp + 0x10, 0x0f) == 0) - return (cp); - #ifdef SMBIOS_64BIT_EP /* v3.0, 64-bit Entry point */ if (strncmp(cp, SMBIOS3_SIG, sizeof(SMBIOS3_SIG) - 1) == 0 && @@ -205,8 +199,24 @@ smbios_sigsearch(const caddr_t addr, const uint32_t len) return (cp); } #endif + + /* v2.1, 32-bit Entry point */ + if (strncmp(cp, SMBIOS_SIG, sizeof(SMBIOS_SIG) - 1) == 0 && + smbios_checksum(cp, SMBIOS_GET8(cp, 0x05)) == 0 && + strncmp(cp + 0x10, SMBIOS_DMI_SIG, 5) == 0 && + smbios_checksum(cp + 0x10, 0x0f) == 0) { + /* + * Note that we saw this entry point, but don't return + * it right now on SMBIOS_64BIT_EP as we favor the 64-bit + * one if present. + */ + v2_p = cp; +#ifndef SMBIOS_64BIT_EP + break; +#endif + } } - return (NULL); + return (v2_p); } static const char* From nobody Tue Apr 8 13:41:08 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fs6VFhz5sQJF; Tue, 08 Apr 2025 13:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fs0VBBz3DXH; Tue, 08 Apr 2025 13:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119669; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7yZlf+7wti08veKSJjIftr05bib3oDTy5YzGvIODnH0=; b=CqI1iVodrMppeXYqy30953V9+whD9b9vDpTSmjlqCPbbn0QZ4J+xgtbKMSFxvMt1377+rO kIkG4ex4ChP4ZWzKslKuqqqjcKQUbhdwlvS6aU9WAe2YJkhBEd+SgsA7DFKAdL5IdBOCDI X7svMmn2AMmaXbnh9q9FJbIT3FKrrzio2vpkFgiDOUhyA+hJMmlLSrkEM5qac1S0Sersvu huYYh8xGsJWCoa0BBfGjG5sNLNmnDlDAwaYoF/ZLllkbPKKewxFOGHj1lFLQMOlwImYQrU IDeQpyd+tnZfC5RMouLjLYArfpT/96Rn5Pn5Obe1NemyXGHnSQOvcVqvaW/v1Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119669; a=rsa-sha256; cv=none; b=c1Kc2jS/3PWbxZ8o08JUr9rFATb5ThThaoi2tHSOx8APeBgxsXz88m/bG6smiQrPL3oF8a VI2IUXtcBMrZmMm9svJ5dYeX3VoyGX8AFRBtLDaNNFWLbJnNqWpCqnK2XoicD5BtLCLjqd s4vD2DCVVwaqoAkuxTnMOo8ybxd4Eg4V/wtMZVpSaTF8d/oTIZTWaq2d32QrSDOCu7ReB/ Vlo6IFSEdL+6x4NIxfz/TK9jbAdSvDhq/lzEWodSgoWA0mubf58mXwh1tsoZDUs0JSa4ch EgnJ6a74PP8gSi2lFf6cExsQk2bIA5IoGn13KbwMgWig6qJhZFcDajiYPgzVtg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119669; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=7yZlf+7wti08veKSJjIftr05bib3oDTy5YzGvIODnH0=; b=bbEq1paySUTAv4MN9c+LPKAczuF48y7MOTAfIZ86mHQ7sz++F0X5aR0emJowHAAQ0J7jQz vaN0Qv+aAPRODsmi7895kZQfPxSWpYPoMsmxLK+OUfMAxdTQixGuFGejrB6tP6EF27/8gR q8ZpEBI7Nh277jLHO5qNIRK5CKOpeFMXmanO2pOtFZXGtAod6FCuwdIsLzmaKsCauFx/Q1 AKeVMlbrMg2fxZrPIAGU/A1RyNNef5PiyTLy2qMfqSGiduQDJbsKUFFvNybciySFPSE232 MPiTCJ+57w6Y1YmRrqyi6lOnKFoUfN67aFFeCVoTzZpVDWbhzOs1++27hUPgjg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fs019mzZxR; Tue, 08 Apr 2025 13:41:09 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538Df8xd033571; Tue, 8 Apr 2025 13:41:08 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538Df827033568; Tue, 8 Apr 2025 13:41:08 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:08 GMT Message-Id: <202504081341.538Df827033568@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 7b0350b376c0 - stable/14 - libsa: smbios: Use 64-bit entry point if table below 4GB on non-EFI boot List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 7b0350b376c073c22e6dd2f129313c6f486421a4 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=7b0350b376c073c22e6dd2f129313c6f486421a4 commit 7b0350b376c073c22e6dd2f129313c6f486421a4 Author: Olivier Certner AuthorDate: 2025-03-03 21:10:25 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:28 +0000 libsa: smbios: Use 64-bit entry point if table below 4GB on non-EFI boot On amd64, boot blocks and the non-EFI loader are 32-bit compiled as clients of BTX, so cannot access addresses beyond 4GB. However, the 64-bit entry point may refer to a structure table below 4GB, which we want to use if the BIOS does not provide a 32-bit entry point. The situation is similar for powerpc64. Consequently, always compile-in support for the 64-bit entry point, but ensure that it is not selected on 32-bit-compiled boot loaders if the structure table it points to grows beyond 4GB (as it is then not accessible). PR: 284460 Reviewed by: markj MFC after: 2 weeks Relnotes: yes Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49288 (cherry picked from commit 7f005c6699f429c2f762b4dd8fb39b3bcf5378e2) --- stand/libsa/smbios.c | 37 ++++++++++++++----------------------- 1 file changed, 14 insertions(+), 23 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index 2477c0ccf2d3..e0531eab01da 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -29,11 +29,6 @@ #define PTOV(x) ptov(x) -/* Only enable 64-bit entry point if it makes sense */ -#if __SIZEOF_POINTER__ > 4 -#define SMBIOS_64BIT_EP 1 -#endif - /* * Detect SMBIOS and export information about the SMBIOS into the * environment. @@ -145,9 +140,7 @@ SMBIOS_GET64(const caddr_t base, int off) struct smbios_attr { int probed; -#ifdef SMBIOS_64BIT_EP int is_64bit_ep; -#endif caddr_t addr; size_t length; size_t count; @@ -184,7 +177,6 @@ smbios_sigsearch(const caddr_t addr, const uint32_t len) /* Search on 16-byte boundaries. */ for (cp = addr; cp < addr + len; cp += SMBIOS_STEP) { -#ifdef SMBIOS_64BIT_EP /* v3.0, 64-bit Entry point */ if (strncmp(cp, SMBIOS3_SIG, sizeof(SMBIOS3_SIG) - 1) == 0 && /* @@ -195,10 +187,19 @@ smbios_sigsearch(const caddr_t addr, const uint32_t len) */ SMBIOS_GET8(cp, 0x0a) != 0 && smbios_checksum(cp, SMBIOS_GET8(cp, 0x06)) == 0) { +#ifdef __ILP32__ + uint64_t end_addr; + + end_addr = SMBIOS_GET64(cp, 0x10) + /* Start address. */ + SMBIOS_GET32(cp, 0x0c); /* Maximum size. */ + /* Is the table (or part of it) located above 4G? */ + if (end_addr >= (uint64_t)1 << 32) + /* Can't access it with 32-bit addressing. */ + continue; +#endif smbios.is_64bit_ep = 1; return (cp); } -#endif /* v2.1, 32-bit Entry point */ if (strncmp(cp, SMBIOS_SIG, sizeof(SMBIOS_SIG) - 1) == 0 && @@ -207,13 +208,9 @@ smbios_sigsearch(const caddr_t addr, const uint32_t len) smbios_checksum(cp + 0x10, 0x0f) == 0) { /* * Note that we saw this entry point, but don't return - * it right now on SMBIOS_64BIT_EP as we favor the 64-bit - * one if present. + * it right now as we favor the 64-bit one if present. */ v2_p = cp; -#ifndef SMBIOS_64BIT_EP - break; -#endif } } return (v2_p); @@ -586,7 +583,6 @@ smbios_probe(const caddr_t addr) if (saddr == NULL) return; -#ifdef SMBIOS_64BIT_EP if (smbios.is_64bit_ep) { /* Structure Table Length */ smbios.length = SMBIOS_GET32(saddr, 0x0c); @@ -601,9 +597,7 @@ smbios_probe(const caddr_t addr) smbios.ver = 0; maj_off = 0x07; min_off = 0x08; - } else -#endif - { + } else { /* Structure Table Length */ smbios.length = SMBIOS_GET16(saddr, 0x16); /* Structure Table Address */ @@ -661,11 +655,8 @@ smbios_detect(const caddr_t addr) dmi < smbios.addr + smbios.length && i < smbios.count; i++) dmi = smbios_parse_table(dmi); - setenv("smbios.entry_point_type", -#ifdef SMBIOS_64BIT_EP - smbios.is_64bit_ep ? "v3 (64-bit)" : -#endif - "v2.1 (32-bit)", 1); + setenv("smbios.entry_point_type", smbios.is_64bit_ep ? + "v3 (64-bit)" : "v2.1 (32-bit)", 1); sprintf(buf, "%d.%d", smbios.major, smbios.minor); setenv("smbios.version", buf, 1); if (smbios.enabled_memory > 0 || smbios.old_enabled_memory > 0) { From nobody Tue Apr 8 13:41:11 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fw3LYrz5sQRT; Tue, 08 Apr 2025 13:41:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fv2g6Dz3DqR; Tue, 08 Apr 2025 13:41:11 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119671; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Qhvcd5yAf8N/Z93EJAHAEa6nhKgJEuWeLxv7T/+Oaqc=; b=Z4D9xIWmAewlgDdkCVn3ukzflmmz1TuUK0O9/OeL3aW2Cy0AvS0ikGIUPXW3WsARdZZIF8 t/ReRu/cDyzEHq765fCD8BGAISblo2LrsIRityyUilAR8ZeZiN/KfmTykBNeSobCe10X1/ 4otacR4phC6M8/hs70ueT8H/+Pv8hVCv6ytE+DmTvHONrGh8a6csrqpjOaz/mfS2fg186m QgTDhpDpV9MC1jvCMJTuwGbBrQ3P/9wv+pYNqykPdGVJbyS0fcDS8s6Bz7WjY/j+JAH8dP uwgxT5/w/rTglWmcy6/oa2/ci30iiXcWMG9h4iL0Z8mvDVXLXfI/+Au1yXacVw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119671; a=rsa-sha256; cv=none; b=G/LJ9omsrH+Qsgvr6LfIRfcufGabSsI8J1fFmEaDzpd3zykfDkNGE2GGo5uC0hAkxQoIzq r5ypn/ni/AlFQzFbBmIwgoRhVH34O+7p/7WX1UfE6wEs6wWEj1j3APGBny8K2omfcPr15O La/cKctKWlEFCThEdLct32GPdlRy83dpqUqCQbqPrNZ0RwzSrIMkEgMnoT9qqlgd3sWEkX Uki0lsB6BYV5v1DdlPC8dOCqk3GZ0GTdDAGR9ADzkbteFKi8eOJ4p8uDEli7vjQspsA0DL 3S6VhHADclhuALsKbmi0U/k80hO2b5956/uWlZ82wFZCg9VTmTygn7zyPtAxQw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119671; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Qhvcd5yAf8N/Z93EJAHAEa6nhKgJEuWeLxv7T/+Oaqc=; b=S4MYfYH1ufYLc6YJc+jg380uHRFB/bVKNmd3Zlvc8Zo6L+kyXPJlph/AycXtR34Udhn8Mm H92Xq6hYD2RDHm4OCZATLpO41gjyqeAZ0T4eZI/OOL8qyyJBYU24lrHVbrun8bmSLty062 cSmQkkXgng/R8sHljPCzIGT5foNHhcrkkM3tltoctcYFj3iEj8xHGsAqJ+IPv1a1Il7Kk+ 3BZJNj5JA6U6RaakY7AvWs5x+C2pmMwlapBZIKaiNJ2hOo9TXHvpjHGtoa/v521tSWaH1m iq0x2NGHxi76FLwLldFz7CCewfuVy4iwytk3Qtgdtp991u2kwo54mZpkt3hkQQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fv26JNzbJj; Tue, 08 Apr 2025 13:41:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfBaL034506; Tue, 8 Apr 2025 13:41:11 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfBCD034503; Tue, 8 Apr 2025 13:41:11 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:11 GMT Message-Id: <202504081341.538DfBCD034503@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: d19f1559d008 - stable/14 - libsa: smbios_detect(): Return the entry point address List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: d19f1559d008290f87d303b22833f66eaef61e36 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=d19f1559d008290f87d303b22833f66eaef61e36 commit d19f1559d008290f87d303b22833f66eaef61e36 Author: Olivier Certner AuthorDate: 2025-03-05 10:27:50 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:28 +0000 libsa: smbios_detect(): Return the entry point address In particular, this allows the caller to know whether the detection was successful. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49290 (cherry picked from commit 9dad0ba286807c4aa2886f13705fca2334bb4759) --- stand/libsa/smbios.c | 6 ++++-- stand/libsa/smbios.h | 2 +- 2 files changed, 5 insertions(+), 3 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index c7d9f1074fad..54cfac58b19e 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -635,7 +635,7 @@ smbios_probe(const caddr_t addr) } } -void +caddr_t smbios_detect(const caddr_t addr) { char buf[16]; @@ -644,7 +644,7 @@ smbios_detect(const caddr_t addr) smbios_probe(addr); if (smbios.addr == NULL) - return; + return (NULL); for (dmi = smbios.addr, i = 0; dmi != NULL && dmi < smbios.addr + smbios.length && i < smbios.count; i++) @@ -667,6 +667,8 @@ smbios_detect(const caddr_t addr) sprintf(buf, "%u", smbios.populated_sockets); setenv("smbios.socket.populated", buf, 1); } + + return (smbios.addr); } static int diff --git a/stand/libsa/smbios.h b/stand/libsa/smbios.h index 77dd6bd52a7e..f3fd394ec7fc 100644 --- a/stand/libsa/smbios.h +++ b/stand/libsa/smbios.h @@ -26,7 +26,7 @@ #ifndef _SMBIOS_H_ #define _SMBIOS_H_ -void smbios_detect(const caddr_t); +caddr_t smbios_detect(const caddr_t); int smbios_match(const char *, const char *, const char *); #endif /* _SMBIOS_H_ */ From nobody Tue Apr 8 13:41:10 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fv29T9z5sQJH; Tue, 08 Apr 2025 13:41:11 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6ft1jyyz3DXY; Tue, 08 Apr 2025 13:41:10 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z5u3HobTFLlS6kA4yN1sanL4Gcmmhc6LD2osoUV4tZw=; b=NbpgP52lbn9npMcr6to8Dss/O8NZ55k5XpCBiNw6dnR0sZOglk/NFzK9ObmwfLL0Tzcycs xR4L2MDXq+wKshZwsl0mVwbH4YQjE9ggmaeJIUfsU/Vt1sGjtMmnXqi5gjmdVCHDmvzKAN PIhqmA53MEJ6G+A0U/NTzMn9SNfcioC5Xe1KKKlpXRjEGaRE0Sj4TmOl8AHV+1zCAGGN5p oJsGjCZCeOxmomBP0OfA3JkKJg9OMBMjZQS7Zb2i8za2VnqtYPqhYFEci22WSrwHLWjLIe MoZhnTO9K+jnJw5JxrmdSackJdwB/ZebjvU/6uJKuKpmGasFrbbeZMFvpjHcBw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119670; a=rsa-sha256; cv=none; b=YNfsaeatbxvI3xmskvu3MPgM9+N3ebSdLH2uCZUjQ3JOBVJb3qDFIONI2Pis59GYsypOLe rIQHG75j5ceEWm58V2D6zVKmHDsfjNO7JPLKH+4yc07sVPPn3bY4LISvFqEFEZCISA2GbK 74TAkcC4mGoGr/1VcFaV4rfW7RhsRfRo5DTs1JME8JtAb3vsHQlM6PC7qnjkqQW17dCjrj TC5TUT1JRKSvKB/rKy9q8MK3xkhg/GEdhh0VQwtGJzMpnB2kzoY7eHRDQb5q3Iw5ieP120 DUgn7bueT0bx1d9iUPbkMKv0HQjX2+s54viqTu1SBsak4M54UMkX/TecR3BNpw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119670; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Z5u3HobTFLlS6kA4yN1sanL4Gcmmhc6LD2osoUV4tZw=; b=mWunfM9UI1rWlpL05K/3jm3Ux+QaJy90eV1G+MxflDYhSGNa8rqe+nD7uHAqRTsmtM52jz EzahJo3Sh8zoVlyZUjJdr7AqJSmaQWE6KgEwET5RZrldq2S+nBjlWIXG1nIHuGyx9obYox drV5k2eAIYWYomRwPTtpm9/RYx/fdaUC/dxU21QrAdFxvsirQ79F8Y0os3HcpwIvmL3mDL BHaqGS5pDaIWZ6rB6s+A9rklpOHefw2XQL2O4VK7Vdp1FifUu1l80t8qHMMg6z6UBo0EwZ D+aBg4mtLtsLNTxd6e2Oy1/8xJ//hxU0NOTjNf6Be2GqUNRvefuex94M9IGlZw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6ft1GlgzbJh; Tue, 08 Apr 2025 13:41:10 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfA3W034473; Tue, 8 Apr 2025 13:41:10 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfAth034470; Tue, 8 Apr 2025 13:41:10 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:10 GMT Message-Id: <202504081341.538DfAth034470@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 9b8e1558c961 - stable/14 - libsa: smbios: Allow to run smbios_probe() multiple times List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 9b8e1558c961dd47494519385da4fa96124307e3 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=9b8e1558c961dd47494519385da4fa96124307e3 commit 9b8e1558c961dd47494519385da4fa96124307e3 Author: Olivier Certner AuthorDate: 2025-03-05 10:24:36 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:28 +0000 libsa: smbios: Allow to run smbios_probe() multiple times This is in preparation for modifying the EFI loader to favor a v3 table if present. As an impact, caller smbios_match() has been changed so that it only calls smbios_probe() with NULL (non-EFI discovery) once. While here, expand the original XXXRP comment in smbios_match(). Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49289 (cherry picked from commit c340797e08d8c20983ea57de88992f988fe7bb9b) --- stand/libsa/smbios.c | 22 +++++++++++++++------- 1 file changed, 15 insertions(+), 7 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index e0531eab01da..c7d9f1074fad 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -139,7 +139,6 @@ SMBIOS_GET64(const caddr_t base, int off) #define SMBIOS_GETSTR(base) ((base) + SMBIOS_GETLEN(base)) struct smbios_attr { - int probed; int is_64bit_ep; caddr_t addr; size_t length; @@ -573,10 +572,6 @@ smbios_probe(const caddr_t addr) int maj_off; int min_off; - if (smbios.probed) - return; - smbios.probed = 1; - /* Search signatures and validate checksums. */ saddr = smbios_sigsearch(addr ? addr : PTOV(SMBIOS_START), SMBIOS_LENGTH); @@ -684,8 +679,21 @@ int smbios_match(const char* bios_vendor, const char* maker, const char* product) { - /* XXXRP currently, only called from non-EFI. */ - smbios_probe(NULL); + static bool probed = false; + + /* + * This routine is called only from non-EFI loaders on determining the + * amount of usable memory. In particular, it is so before malloc() can + * be used, so before smbios_detect() can be called (as it uses + * setenv()). Consequently, since smbios_probe() is not exported, we + * ensure it has been called beforehand to fetch into the static + * 'smbios' structure the metadata that is to be matched. + */ + if (!probed) { + probed = true; + smbios_probe(NULL); + } + return (smbios_match_str(bios_vendor, smbios.bios_vendor) && smbios_match_str(maker, smbios.maker) && smbios_match_str(product, smbios.product)); From nobody Tue Apr 8 13:41:14 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6g01SC6z5sQTb; Tue, 08 Apr 2025 13:41:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fy56DDz3Dqx; Tue, 08 Apr 2025 13:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119674; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M6s6UAD5WiEqon5N9zQS9CbNgg6wVCQCukD4tYcG/BQ=; b=Xwt9yC3mCSublxx5mC60q76wudRGzpez6RF6fNM1aGm7YIg3yZbiVvEOVlj/y3RYPMod23 HQgiUtV6ymCmgNko9UAccZSyBQxD1uwBOHO6iFfNrc86qPDa2vKjjIh6jQhr/CgNaWcfH0 QlnuAZDZaCn2F8c/BB8yuPluoffOUtImG5dzfwZPAuHz8I0xdg6qWuB0f/Nv34sutlC56q r58UX6WFd2RNZCmF2Tyn9jT2IyKK8cBSAgKL+KZc4HSbZciXK62MNlX8JElh4IxoC6xmG/ mfl9eMPz15cTjo+hLWzOM2dzpKft70VNGowZWoIdxE45sLsUL+E3nYKFjOaAXg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119674; a=rsa-sha256; cv=none; b=Fs7qC7yNtlMP7SBTtM08CL1IWwr0xWO9oTJmxVNHK0JrI7b59rij7DS7HKGk0EXzABq9wG 2Bzscj4LXZNFimMh5DH24EdkONT5Q1NIUeX12OJZ2Qm0pXOROwTo1FwBVsETPIxV8ruoHK J1MSbsC3aO1Pf81DETjs9vhnsGkR4Ex7Z0aHDmz9Lj67GE3JE6jjNRqS1OUo/dobp88fvX 9xpr05XrFaCJGVLvzNjLRaSWd0NKG3AJ6g76T8fB4Jx/aKxWF/aT47TRZKitUjtVZ91+tr FPtI/bfJ24t0gvUcmc9APhnP6ZMYq6ZfpX+ABioPQWOKdoIRtNSNEASj6abHJg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119674; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=M6s6UAD5WiEqon5N9zQS9CbNgg6wVCQCukD4tYcG/BQ=; b=x+WB/fd7LxClmCjl2nzjxhP0K5V2ldEfxKA1VXuFq7Jesu8qbKWPE1KILLXDsreMsJXBdb rynVSwohtOPVVDweNiRB9s+F0mcpqIhjnANEDO5PTzDpCfWv7PNA4pov+yn9SEU4UIx8UV xD7fCx/y9dn5aFcp1cHiKJiad4ypREjIXiWCZoS+rGpZUO8qanukwqrihdY9ZckSPphRNZ FJ282Cfzpmshkd3chM7WMoV1YZ/hQb5WXQcgt3jiYccPv2qquNJRT0WRypKz33P/msP5Bb EseRjRaLeeY+SbGYtc/O1jJahJfw1ye2t8MWCMFpbRrF/x2oTRQ6RibG+Lfbog== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fy4fZzzb81; Tue, 08 Apr 2025 13:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfEUn034607; Tue, 8 Apr 2025 13:41:14 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfEb0034604; Tue, 8 Apr 2025 13:41:14 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:14 GMT Message-Id: <202504081341.538DfEb0034604@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 0c5d22eacf23 - stable/14 - loader.kboot: smbios: Add a comment about v3 entry point being favored List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0c5d22eacf236bfbce1cfb680507b932f9342b00 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=0c5d22eacf236bfbce1cfb680507b932f9342b00 commit 0c5d22eacf236bfbce1cfb680507b932f9342b00 Author: Olivier Certner AuthorDate: 2025-03-05 10:47:53 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:29 +0000 loader.kboot: smbios: Add a comment about v3 entry point being favored Note that the behavior here is consistent with BIOS and EFI boot. Reviewed by: imp, markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49293 (cherry picked from commit 0f492f79084f2f88c9d5ade92f900e26cc47a7d0) --- stand/kboot/kboot/main.c | 4 ++++ 1 file changed, 4 insertions(+) diff --git a/stand/kboot/kboot/main.c b/stand/kboot/kboot/main.c index e57446baa47d..f6dfe481e883 100644 --- a/stand/kboot/kboot/main.c +++ b/stand/kboot/kboot/main.c @@ -259,6 +259,10 @@ kboot_find_smbios(void) ep = buffer + strlen(buffer); walker = buffer; while (walker <= ep) { + /* + * Linux outputs the v3 table first if present, so we will + * choose it in priority. + */ if (strncmp("SMBIOS3=", walker, 8) == 0) return((vm_offset_t)strtoull(walker + 8, NULL, 0)); if (strncmp("SMBIOS=", walker, 7) == 0) From nobody Tue Apr 8 13:41:15 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6g02J7qz5sQJP; Tue, 08 Apr 2025 13:41:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fz61zlz3DtW; Tue, 08 Apr 2025 13:41:15 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119675; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zY+dW3+QSiVos8MCRjSbxBJmmA7x4PIPaHVObY5FozA=; b=PQDfCmShuomMptkS/89DsttVh7ACC5Zh6DSEp3nFu4J+dJSGh/euPon0hqtK/4Vuga2iMY 4dHNaJPrZXLP/VaVWS7QjjMSRpF/GYhzCkmqAw/H1A1CqHzm07qzwwPWHzR9OE6BGhPAhF 5g7PBkbgNEG9FzvBayAmwjggHzbC/ru/jYOXfIntMeDxkcbK2BH/yAVDa2zAR+635gS0/d r203b8IoPiMEuFHek8qI/diyi9mQ4Cfv1PlBw7awg7UBreA3CZ4GkJUjhcdVLeoFs5k6CI zmh4J822n7ZQPWNNmxc6KCoWwl1LDoJFP9znYys5Ae+6UQb6gSYG+g49hyJ3dQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119675; a=rsa-sha256; cv=none; b=Q3WVz+XKDWkt9qXpLR5QDBwKiIg8EimdCSQ+Wl/vudrnKJMFMNOuF18AMbtFa/igejyi8H /BUhWigaImXiHL0k1+tjixEt9jAWA7rbsd3slizXmpjFnIwc3DtdEEbh71pXL1vrlD70ug ZHd89pEK7Up0Ot6pz2GSNIP2LT4BVru9tSvurIGdNN513nlsfVPGIukOObsUjMp5dj2iPX G1gGk20S6+vyRLnP5D7tq38KgfEkDNObf9dq5K4GY1D327h4G4wR19WisVZ2DH2Zr/3o4R 3kjMZARccfPx82bWqmPp9HuA9pCNG6gRczX4HKuXqpmcDGo6HTjCpTuHAL7e9A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119675; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=zY+dW3+QSiVos8MCRjSbxBJmmA7x4PIPaHVObY5FozA=; b=PSXNZD+qSKxLxTkGvhiOJksSq0s2ujMP+6MTn1+KNCHmLhpNVMh/V3QUDYWPG+BJkcDO9J HbF4NCTUam2mS7wBVKiZDBsczoXEj/fjct1i+ntCBWWa/uG7A77n5T970Wl0pPOFyk9yJb Zkr0eFFzG1KBJI/W6OLeP/v4bDaMGryinp3d8rHliEHajajRn+Si4XHRNRkwp+P/Cuh/D6 349p3zMGT/2ouiqUEDGMIQ5y2hMU4cr45bnLm1RoWf5hWlCwGgrYoVHTFMJo9qtcXo91Kj ElSxG30ym7cAe0HQx1euOOzMdmRw5WZ9DTaGPzlvWkoDlKzn5nHIm5tu7N9c6A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fz5bkhzbD4; Tue, 08 Apr 2025 13:41:15 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfFBr034639; Tue, 8 Apr 2025 13:41:15 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfF46034636; Tue, 8 Apr 2025 13:41:15 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:15 GMT Message-Id: <202504081341.538DfF46034636@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 831e6fb0baf6 - stable/14 - LinuxKPI: make linux_alloc_pages() honor __GFP_NORETRY List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 831e6fb0baf67c2421abb50b6a14da9e71c183bb Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=831e6fb0baf67c2421abb50b6a14da9e71c183bb commit 831e6fb0baf67c2421abb50b6a14da9e71c183bb Author: Mathieu AuthorDate: 2024-11-14 00:24:02 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:29 +0000 LinuxKPI: make linux_alloc_pages() honor __GFP_NORETRY This is to fix slowdowns with drm-kmod that get worse over time as physical memory become more fragmented (and probably also depending on other factors). Based on information posted in this bug report: https://bugs.freebsd.org/bugzilla/show_bug.cgi?id=277476 By default, linux_alloc_pages() retries failed allocations by calling vm_page_reclaim_contig() to attempt to free contiguous physical memory pages. vm_page_reclaim_contig() does not always succeed and calling it can be very slow even when it fails. When physical memory is very fragmented, vm_page_reclaim_contig() can end up being called (and failing) after every allocation attempt. This could cause very noticeable graphical desktop hangs (which could last seconds). The drm-kmod code in question attempts to allocate multiple contiguous pages at once but does not actually require them to be contiguous. It can fallback to doing multiple smaller allocations when larger allocations fail. It passes alloc_pages() the __GFP_NORETRY flag in this case. This patch makes linux_alloc_pages() fail early (without retrying) when this flag is passed. [olce: The problem this patch fixes is longer and longer GUI freezes as a machine's memory gets filled and becomes fragmented, when using amdgpu from DRM kmod 5.15 and DRM kmod 6.1 (DRM kmod 5.10 is unaffected; newer Linux kernel introduced an "optimization" by which a pool of pages is filled preferentially with contiguous pages, which triggered the problem for us). The original commit message above evokes freezes lasting seconds, but I occasionally witnessed some lasting tens of minutes, rendering a machine completely useless. The patch has been reviewed for its potential impacts to other LinuxKPI parts and our existing DRM kmods' code. In particular, there is no other user of __GFP_NORETRY/GFP_NORETRY with Linux's alloc_pages*() functions in our tree or DRM kmod ports. It has also been tested extensively, by me for months against 14-STABLE and sporadically on -CURRENT on a RX580, and by several others as reported below and as is visible in more details in the quoted bugzilla PR and in the initial drm-kmod issue at https://github.com/freebsd/drm-kmod/issues/302, on a variety of other AMD GPUs (several RX580, RX570, Radeon Pro WX5100, Green Sardine 5600G, Ryzen 9 4900H with embedded Renoir).] PR: 277476 Reported by: Josef 'Jeff' Sipek Reviewed by: olce Tested by: many (olce, Pierre Pronchery, Evgenii Khramtsov, chaplina, rk) MFC after: 2 weeks Relnotes: yes Sponsored by: The FreeBSD Foundation (review and part of testing) (cherry picked from commit 718d1928f8748fe4429c011296f94f194d63c695) --- sys/compat/linuxkpi/common/include/linux/gfp.h | 4 ++-- sys/compat/linuxkpi/common/src/linux_page.c | 3 ++- 2 files changed, 4 insertions(+), 3 deletions(-) diff --git a/sys/compat/linuxkpi/common/include/linux/gfp.h b/sys/compat/linuxkpi/common/include/linux/gfp.h index e285f8591a3c..a9455a028640 100644 --- a/sys/compat/linuxkpi/common/include/linux/gfp.h +++ b/sys/compat/linuxkpi/common/include/linux/gfp.h @@ -44,7 +44,6 @@ #define __GFP_NOWARN 0 #define __GFP_HIGHMEM 0 #define __GFP_ZERO M_ZERO -#define __GFP_NORETRY 0 #define __GFP_NOMEMALLOC 0 #define __GFP_RECLAIM 0 #define __GFP_RECLAIMABLE 0 @@ -58,7 +57,8 @@ #define __GFP_KSWAPD_RECLAIM 0 #define __GFP_WAIT M_WAITOK #define __GFP_DMA32 (1U << 24) /* LinuxKPI only */ -#define __GFP_BITS_SHIFT 25 +#define __GFP_NORETRY (1U << 25) /* LinuxKPI only */ +#define __GFP_BITS_SHIFT 26 #define __GFP_BITS_MASK ((1 << __GFP_BITS_SHIFT) - 1) #define __GFP_NOFAIL M_WAITOK diff --git a/sys/compat/linuxkpi/common/src/linux_page.c b/sys/compat/linuxkpi/common/src/linux_page.c index ead2f24cf5df..cc7683e3b572 100644 --- a/sys/compat/linuxkpi/common/src/linux_page.c +++ b/sys/compat/linuxkpi/common/src/linux_page.c @@ -118,7 +118,8 @@ linux_alloc_pages(gfp_t flags, unsigned int order) page = vm_page_alloc_noobj_contig(req, npages, 0, pmax, PAGE_SIZE, 0, VM_MEMATTR_DEFAULT); if (page == NULL) { - if (flags & M_WAITOK) { + if ((flags & (M_WAITOK | __GFP_NORETRY)) == + M_WAITOK) { if (!vm_page_reclaim_contig(req, npages, 0, pmax, PAGE_SIZE, 0)) { vm_wait(NULL); From nobody Tue Apr 8 13:41:13 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fy35L0z5sQTZ; Tue, 08 Apr 2025 13:41:14 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fx5FZ4z3Dbr; Tue, 08 Apr 2025 13:41:13 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119673; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=O/L+BVINAaXrljnzazBJiOigXdB/J2vja3vUo1u8c24=; b=KZqLdSAqZ18jsL6fnQvja6J+tfaYw1aJW+Knj2qHPxIe63iKhUBI5NeG8COPOzWMbWDKEU crYHHrPvOP0J+HK82tgBSLTeAEMzvMg75lio8EhG2qhK0hroRuIt1vxfiJZRcId7Mjik/Y 1Bjpf4bFKjywa9LbOnaYlFp9v4pDzJsZ5ohEM8j7be1VXncjyqkK8e6Qnf1WTIwDmTeXsi YJQzPIvzlCBrvWVQjh8sf2/D/XFCeKqeEHNEAF4bXdqEJu4TwptYRopGo3bbk1YjHkKMHc /9fAFFBpMbV5t56RXnHj8AYAG7IUCHSIH/66gXqG6AHXLYBaknO0JwbhJ6/wkg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119673; a=rsa-sha256; cv=none; b=rRTJvKVba5ASwceG2OQBd7HzRKXDwUzxv7gAPd9nzmOE5ZwiRvVdCQJdYAPuND55ItsxwR Y3iGSBJrhINid9+ZkixKClbGAfcYRP3Kkj5Ih0jLwjDcHHZkL0e3V+cFgkoLbhDfC2iObY Vq1T73ch7b7VS8bAb0DEh+BieSBEDco/7BwcAFnU+FOHB6SwuVn9mwff/rXMoMiuTstX8u +ub6PQaRjTiEohuylzt85GoyF/H05BsnQlxxqrs9qsY5euB37KRlPORq8gh10FkW2L59fp vqJ/foz7/RU1Sz5XoiDnao40dNuywTMdzX5R1En8j5eQlxr8xoFj3kVUrGV6eg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119673; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=O/L+BVINAaXrljnzazBJiOigXdB/J2vja3vUo1u8c24=; b=pCF98LDR+4H5wWkcGt+hpR2O7MK93hzU9o0TgfplVS7NQdZTgl9GqRvrvRsqiKOTzgFvVB JxzNFmL3vkGx910SisQyL4/TQ4XyI8TbGYH7gf2I9H83B9OAo+JwHIgEZOBdHae0qYkWQq 9qKLaG3kKR8fEDE+Vh3WhwPy0ys8x7s/00AyQr/bWnUv5+5fAmAfFF0TmDFbeNHKp4pLVI Gyy11FVMXLaQy1VwdAkMlhDuLJ0z4ccV+9lZaIIBdAdSXMqVKgq2+izuhWvc8h7RTsqQZe rZ0Va9uuxyv5wYC4BPSDRl1U5QXJlsZV8AgmlPtt5J2qyRPz8aUj0bDRDaffqw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fx43kyzZxV; Tue, 08 Apr 2025 13:41:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfDTU034575; Tue, 8 Apr 2025 13:41:13 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfDXK034572; Tue, 8 Apr 2025 13:41:13 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:13 GMT Message-Id: <202504081341.538DfDXK034572@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 807d51be8040 - stable/14 - loader.efi: smbios: Favor the v3 (64-bit) entry point List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 807d51be8040bbb2e96692b37d7084f16442ca94 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=807d51be8040bbb2e96692b37d7084f16442ca94 commit 807d51be8040bbb2e96692b37d7084f16442ca94 Author: Olivier Certner AuthorDate: 2025-03-05 10:46:50 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:29 +0000 loader.efi: smbios: Favor the v3 (64-bit) entry point Be consistent with what we are now doing with non-EFI boot (but with the difference that EFI runs in 64-bit mode on 64-bit platforms, so there is no restriction that the v3 entry point should be below 4GB). While here, move out the EFI smbios detection code in a separate sub-routine. Reviewed by: imp, markj MFC after: 2 weeks Relnotes: yes Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49292 (cherry picked from commit 96f77576e9ea83b3a5d1a02a24da7d54c06a58a8) --- stand/efi/loader/main.c | 51 ++++++++++++++++++++++++++++++++++--------------- 1 file changed, 36 insertions(+), 15 deletions(-) diff --git a/stand/efi/loader/main.c b/stand/efi/loader/main.c index 819acbcd1fe5..ccde939581fc 100644 --- a/stand/efi/loader/main.c +++ b/stand/efi/loader/main.c @@ -946,12 +946,45 @@ acpi_detect(void) } } +static void +efi_smbios_detect(void) +{ + VOID *smbios_v2_ptr = NULL; + UINTN k; + + for (k = 0; k < ST->NumberOfTableEntries; k++) { + EFI_GUID *guid; + VOID *const VT = ST->ConfigurationTable[k].VendorTable; + char buf[40]; + bool is_smbios_v2, is_smbios_v3; + + guid = &ST->ConfigurationTable[k].VendorGuid; + is_smbios_v2 = memcmp(guid, &smbios, sizeof(*guid)) == 0; + is_smbios_v3 = memcmp(guid, &smbios3, sizeof(*guid)) == 0; + + if (!is_smbios_v2 && !is_smbios_v3) + continue; + + snprintf(buf, sizeof(buf), "%p", VT); + setenv("hint.smbios.0.mem", buf, 1); + if (is_smbios_v2) + /* + * We will parse a v2 table only if we don't find a v3 + * table. In the meantime, store the address. + */ + smbios_v2_ptr = VT; + else if (smbios_detect(VT) != NULL) + /* v3 parsing succeeded, we are done. */ + return; + } + if (smbios_v2_ptr != NULL) + (void)smbios_detect(smbios_v2_ptr); +} + EFI_STATUS main(int argc, CHAR16 *argv[]) { - EFI_GUID *guid; int howto, i, uhowto; - UINTN k; bool has_kbd, is_last; char *s; EFI_DEVICE_PATH *imgpath; @@ -974,19 +1007,7 @@ main(int argc, CHAR16 *argv[]) archsw.arch_zfs_probe = efi_zfs_probe; #if !defined(__arm__) - for (k = 0; k < ST->NumberOfTableEntries; k++) { - guid = &ST->ConfigurationTable[k].VendorGuid; - if (!memcmp(guid, &smbios, sizeof(EFI_GUID)) || - !memcmp(guid, &smbios3, sizeof(EFI_GUID))) { - char buf[40]; - - snprintf(buf, sizeof(buf), "%p", - ST->ConfigurationTable[k].VendorTable); - setenv("hint.smbios.0.mem", buf, 1); - smbios_detect(ST->ConfigurationTable[k].VendorTable); - break; - } - } + efi_smbios_detect(); #endif /* Get our loaded image protocol interface structure. */ From nobody Tue Apr 8 13:41:12 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6fx4XNPz5sQ7c; Tue, 08 Apr 2025 13:41:13 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6fw3bRZz3DSZ; Tue, 08 Apr 2025 13:41:12 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119672; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ed2PiQ6QPwcUxhqzNFDRzMrxp3R047Hgl86S5VNlm/w=; b=vPZY7tEehrVMOKqJZF925ySGszLbQxSqVFwsAmmSJwgrUUBwrrVZ3d9ZpeV6LxZdjmBQlA Xq7tNqritYxADcvapHX5+yTI4uIH5zacCgK2lu3XRiFJeZJu1HSKsxQFYARpRPtlHkH2Rn LdFiAljDWwhfVysXF9MSiYf+t/4I+0x13fD9tfj6xbkX6nF98sjMWC5FTdiXUjY8sM2HkL 5naDU0Lq8SIt1ZVxdpM9fqesL1m/VP/hptwCti6i5v7tOz1Z5fZRHWu0r8wvnn4umlEIY9 SWMJCIEEAkCbjUejMNRx0WLJ8hJvTEjuewjGHMBaVOAPwyTmUMGmIxZEHyafFA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119672; a=rsa-sha256; cv=none; b=q2Np4Q9S9exJcSqaxTZf06s8c/BjyeZkolhs6EuEwtkoWSnjryUhjQ9qtIJLeY1JiUZ7c0 unEB7ey5ZBTpUCcwhgBBcRWP72NRb4atAtMrvGPeTrBA/RLBptmpUxdLLNPiWWBkydK7dW Q4405eLCB7UnBw61II4nDVuZ93VZMe1Op7XwbLigY9skhZpXZsi9m5G9qbV1SgWwlK/xm7 XuZ+f6aWlpcUjzqTsRamUepMgJPrzKgS0Puq4oygUfu+9kA+/FY6clH+Dpjm8vEXJkHaKl 8MVRSPCFAMI0Jg2ctsqcgaOeVuv+yeMprJm57ohXYOjJjtqZNpE36tFXhl4/IA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119672; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ed2PiQ6QPwcUxhqzNFDRzMrxp3R047Hgl86S5VNlm/w=; b=gygt8yjBH8UOlLGeWwKzDXX9RUmJBGkopDqyJzg1qmAZ8z5tKzkoxkZvbkWX+FrLH4cMxY PUteeA62c3bRKsxIrzjalrnwl58XcvGHyyD701YUhFB8IIN+6Xt7oQE1tz4JftT5U1JC0Q LSQIfpWN8A5Ibdw5LFv7vqqvIgLkhMhqo+r9ndOAHrCJ2kjho8IPWCnIkcD4UeDmFa0Mwm A5reaiBsrqDna82GQyeqoGWJ8NBo6Ihu07x1oPyuQsudsUnGOImPcNkD9uXeuxWtf5s55F za64v6b6il4rAkaJv4pcz+51pTDuFWDScfPRH9uYFr9H5dsMQOBRID9D0gDyzw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6fw33glzb6C; Tue, 08 Apr 2025 13:41:12 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfC8x034543; Tue, 8 Apr 2025 13:41:12 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfCPm034540; Tue, 8 Apr 2025 13:41:12 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:12 GMT Message-Id: <202504081341.538DfCPm034540@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: f6b90dc8afc0 - stable/14 - libsa: smbios_probe(): Strictly obey specified entry point address List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f6b90dc8afc0666a6a7e012d38ec02eb1d5b771f Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=f6b90dc8afc0666a6a7e012d38ec02eb1d5b771f commit f6b90dc8afc0666a6a7e012d38ec02eb1d5b771f Author: Olivier Certner AuthorDate: 2025-03-05 10:34:49 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:28 +0000 libsa: smbios_probe(): Strictly obey specified entry point address When such an address is known, do not search elsewhere, contrary to what we are doing on non-EFI boot (see SMBIOS_START and SMBIOS_LENGTH). Reviewed by: markj MFC after: 2 weeks Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49291 (cherry picked from commit 1ee8714950b8d07ccd172f2bcbbbaa91f02ef9e7) --- stand/libsa/smbios.c | 4 ++-- 1 file changed, 2 insertions(+), 2 deletions(-) diff --git a/stand/libsa/smbios.c b/stand/libsa/smbios.c index 54cfac58b19e..618c8a1052ec 100644 --- a/stand/libsa/smbios.c +++ b/stand/libsa/smbios.c @@ -573,8 +573,8 @@ smbios_probe(const caddr_t addr) int min_off; /* Search signatures and validate checksums. */ - saddr = smbios_sigsearch(addr ? addr : PTOV(SMBIOS_START), - SMBIOS_LENGTH); + saddr = addr != NULL ? smbios_sigsearch(addr, 1) : + smbios_sigsearch(PTOV(SMBIOS_START), SMBIOS_LENGTH); if (saddr == NULL) return; From nobody Tue Apr 8 13:41:16 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6g30Wbfz5sQYR; Tue, 08 Apr 2025 13:41:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6g06xXsz3DlH; Tue, 08 Apr 2025 13:41:16 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119677; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NRaYKzsqTAniwnPbN09LGlXxaMRH1Pcz9/OWiLFIBTQ=; b=yjGJWYSaSZYfs2uOVfaR4vofCWUOsfkSYBHy7EREReGXlmWKsg5upW7cSesWO7WHJd+kiK IdLz+m7pb8BdgdgL2ve6pOV1jwxDZiMCOQZFsP6+BLPmw50DeLvHO2fJjzsLOYZm3Qf3vS eycoIldbW9Nc7nD9Dh3juJ/mqZQE2Oy5g+YYtSWVkFOur+jrZ3gySa8hjF4eWnrk45JXDZ jYdUxHvr6GYQwZjW0amwGcZ5rM0pCGWEfuAyU8x9BQROhvLEA+46COzzENrwDG/VbKqvXs H3tF9sy7YIhKENQF8WNlYpdDdSzbBQuzXlDcvGuR0VoRDqoXVEGbVMhuGXl1yw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119677; a=rsa-sha256; cv=none; b=aOHTus3M+4B1mOq7z60Hf6uKHIs5r7ux5wvTxzsE5B3nj3haGSXUTdltdI9ffqacVaylkp L4H1hdQlnBjNlDq6sRw5RVSPNtmyYnr94784AeSq0NjNnWxSu1lgHgvAAZdsPGoiEZhqMe lOP6ctzxoVrgsiZ5PXrKUa8LenvNzYx67r8Y8VhCf+YCSjCpLY+GjJEx3w0bqevtRuygvD j6YHVgSmgHNuFXJvCThXGioyx8Jfnzg5Nd1chyXLTkA1qJGmO/tiT2+YVc1ThUO9kYIHDK 18rJD4Uddv+cebKBcHQAE0GG6JQeOdlTdKyQmgh4JovgQglloKlOMtHcApPSAQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119677; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=NRaYKzsqTAniwnPbN09LGlXxaMRH1Pcz9/OWiLFIBTQ=; b=g2HWYCOBxW1akQ3SHZrnsXFbHFC/djtvxNpEBLUa7+l2xzvVm36uM5FYQL98EKh+UHJvwJ 6bb5noccjiusEPSRX8FOeTyOs3Qy/0N3lr+NDHpogI7leAf69nRZnCcMYyc/G0szS+fSO8 KpIL1Nb0F7pPhOWmdGTnLRue+ycqp25/N+gRhYPt/xQZvAsFSKrOI6Mp68+N1/v1ykrl+K ZaPydkVCTHq/9fKSbxTEclHxh1R0UkRVGtKaLtTY3ZCDeRxe0apbOb2esU0q5eQK6XUr8q jCbTCzJvD4ufw7/wpoE0K7h7t7vOCy1fHPHcU6P+i6UhTSoQnMQWa9p2JRrA9w== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6g06QMtzb6D; Tue, 08 Apr 2025 13:41:16 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfGVE034674; Tue, 8 Apr 2025 13:41:16 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfG5D034671; Tue, 8 Apr 2025 13:41:16 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:16 GMT Message-Id: <202504081341.538DfG5D034671@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: bd282a73571c - stable/14 - MAC/do: parse_single_rule(): Fix herald comment's first line List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: bd282a73571cce6c3a7c5579debc5146a0348851 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=bd282a73571cce6c3a7c5579debc5146a0348851 commit bd282a73571cce6c3a7c5579debc5146a0348851 Author: Olivier Certner AuthorDate: 2025-04-01 16:43:40 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:29 +0000 MAC/do: parse_single_rule(): Fix herald comment's first line No functional change. MFC after: 5 days Sponsored by: The FreeBSD Foundation (cherry picked from commit 03c12d0c21a3f3aba5db8b86fc3b4637cfe109a7) --- sys/security/mac_do/mac_do.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/security/mac_do/mac_do.c b/sys/security/mac_do/mac_do.c index 8175f8ccdab4..7bd3e2294798 100644 --- a/sys/security/mac_do/mac_do.c +++ b/sys/security/mac_do/mac_do.c @@ -844,7 +844,7 @@ pour_list_into_rule(const id_type_t type, struct id_list *const list, } /* - * See also first comments for parse_rule() below. + * See also the herald comment for parse_rules() below. * * The second part of a rule, called (or ), is a comma-separated * (',') list of '=' clauses similar to that of the From nobody Tue Apr 8 13:41:17 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6g324wMz5sQTq; Tue, 08 Apr 2025 13:41:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6g23cYXz3F29; Tue, 08 Apr 2025 13:41:18 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119678; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TkxBE6dFLSjEfMJH+tqiec/HTYCR9UmsZfBlbECmPW8=; b=wikzVF7RPXcJ6At2xg6ofqncScq6ODxM+mL4q/Ea3A5KuWnv0GB9oF/lhd8xwoszInZa8F qcUaHL91NwePsSCYLfgJrZ7VPcHSJHmJ58/SXd80+Atv+6KCzY0i85mZ9EP0Y4DVe4FKqr 4XRRW3ee8T8E+s0zNqxTJNMSW30slgjRXHgRzfN7F6SlW3d2qU9lPQV2tgfuGwn9/rTWgR 1Ut9otQyDIsMVlU4OXPGJBvXaiIDB75JwVITwM+1fWcZnnYJoddH3L0Z6PLEA5NMubvcom 15llgjsPjtdumQNmbAObvlSSXUHuD42OtXbgj73p6T5cLqoQyf5+bTnG4ZCjbg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119678; a=rsa-sha256; cv=none; b=oYRR1h+MLaLuqSOV9O75x9LeuI3wYX+YmyFEx+iWJfH26Sq0qFIk7ChUmxi0OrWncOfJ1K jw5L6RXDC21V87eqz9KvccZTY8Nx3moqaRR8hrhmCE01MswlYMNEepfzxpF6hrRJoNOPay eLhbMkiqxGGdaVuNLbK8ptw5G8svFcEV3Z72jMg9C+5hbvwQyk9fePblDGLvdo3oPgKTwA MwbdaJMGWtsTgJlR1omEOlLpHu5TJRG99DWBd2X31guHQYwG6cgk9UE/raI3dFVt+X/WcL mStxNFjU0BCdDC2kRCeYW+5MyYFLkVFJU/aoSAX6afytcrb+IoIL5mnU2D+S9w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119678; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TkxBE6dFLSjEfMJH+tqiec/HTYCR9UmsZfBlbECmPW8=; b=qwt8n9xjRP6p96ZSyfawNZC4MzPr6rhpg9deKr74Jkt71oflDO2qK//DZDHno20VmpgrDD YI3j7HvZJ30El694+hKoWnKHgz9xQhmCbsIUSQXNHBbmG/OCu/basF0duzXpwwee5QiYPI 8z6s8U17s+oLFvO9GDVEpD5YMlh/Y/9Dd1ql1HtRojxs88x69OaYUL+FAhF8Q5U6Fk35BD uDDUolHMLpsI2QXRXuOz1TY2P9IqgFlr2J4k4EvuwD55D9ZqpgXV9r6+G3iHQSl9gBPX6h 2BdTnCFY+CqmNSIGP8kMPtsIrxTdP7QVPpP4KgqWzPM4o/LjgJpy496s4Ij7hg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6g21bMKzbD5; Tue, 08 Apr 2025 13:41:18 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfH5l034712; Tue, 8 Apr 2025 13:41:17 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfHVD034709; Tue, 8 Apr 2025 13:41:17 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:17 GMT Message-Id: <202504081341.538DfHVD034709@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 8047b85cbe17 - stable/14 - MAC/do: Rules: and parts now to be separated by '>' List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8047b85cbe17b3819ac8acf94a19b5a844025c65 Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=8047b85cbe17b3819ac8acf94a19b5a844025c65 commit 8047b85cbe17b3819ac8acf94a19b5a844025c65 Author: Olivier Certner AuthorDate: 2025-04-01 17:06:17 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:30 +0000 MAC/do: Rules: and parts now to be separated by '>' Previously, we would accept only ':' as the separator, which makes parsing of the rule specification harder for humans, especially those people that are used to UNIX systems where ':' is used as the separator in PATH. With ':', the and parts can look like two different elements that are unrelated, especially to these eyes. Change parse_single_rule() so that '>' is also accepted as a separator between and , and promote it as the one to use. During a transition period, we will still allow the use of ':' for backwards compatibility. The manual page update comes from separate revision D49628. ':' has been completely removed from it on purpose. Reviewed by: bapt, manpages (ziaee) MFC after: 5 days Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49627 (cherry picked from commit f01d26dec67fb6597438ed765269b85d1099a6fa) --- share/man/man4/mac_do.4 | 34 +++++++++++++++++----------------- sys/security/mac_do/mac_do.c | 11 ++++++----- 2 files changed, 23 insertions(+), 22 deletions(-) diff --git a/share/man/man4/mac_do.4 b/share/man/man4/mac_do.4 index 9a9f669cd51c..4c067205225c 100644 --- a/share/man/man4/mac_do.4 +++ b/share/man/man4/mac_do.4 @@ -75,9 +75,9 @@ and a .Li Aq to part .Pq also called Dq target , -in this order, separated by a colon -.Pq Ql ":" : -.Dl Ao rule Ac \ ⟶\ Ao from Ac So ":" Sc Ao to Ac +in this order, separated by a greater-than sign +.Pq Ql > : +.Dl Ao rule Ac \ ⟶\ Ao from Ac So > Sc Ao to Ac .Ss Rule's Ao from Ac Part The first part of a rule, .Li Aq from , @@ -347,32 +347,32 @@ as this path is currently not configurable. Here are several examples of single rules matching processes having a real user ID of 10001: .Bl -tag -width indent -.It Li uid=10001:uid=10002 +.It Li uid=10001>uid=10002 Allows the process to switch any of its real, effective or saved user ID to 10002, but keeping the groups it is already in, and with the same primary/supplementary groups split. -.It Li uid=10001:uid=10002,uid=10003 +.It Li uid=10001>uid=10002,uid=10003 Same as the first example, but also allows to switch to UID 10003 instead of 10002. -.It Li uid=10001:uid=10002,gid=10002 +.It Li uid=10001>uid=10002,gid=10002 Same as the first example, but the new primary groups must be set to 10002 and no supplementary groups should be set. -.It Li uid=10001:uid=10002,gid=10002,+gid=.\& +.It Li uid=10001>uid=10002,gid=10002,+gid=.\& Same as the previous example, but in addition allowing to retain any current supplementary groups. -.It Li uid=10001:uid=10002,gid=10002,!gid=.\& +.It Li uid=10001>uid=10002,gid=10002,!gid=.\& Same as the previous example, but with the additional constraint that all current supplementary groups must be kept. -.It Li uid=10001:uid=10002,gid=10002,+gid=.,-gid=10001 +.It Li uid=10001>uid=10002,gid=10002,+gid=.,-gid=10001 Same as -.Ql uid=10001:uid=10002,gid=10002,+gid=.\& +.Ql uid=10001>uid=10002,gid=10002,+gid=.\& above, but 10001 cannot be retained as a supplementary group. -.It Li uid=10001:uid=10002,gid=10002,+gid=.,!gid=10003 +.It Li uid=10001>uid=10002,gid=10002,+gid=.,!gid=10003 Same as -.Ql uid=10001:uid=10002,gid=10002,+gid=.\& +.Ql uid=10001>uid=10002,gid=10002,+gid=.\& above, with the additional constraint that 10003 must appear in the supplementary groups. -.It Li uid=10001:uid=10002,gid=*,+gid=* +.It Li uid=10001>uid=10002,gid=*,+gid=* Same as the first example, but lifting any constraints on groups, allowing the process to become part of any groups it sees fit. .El @@ -380,17 +380,17 @@ process to become part of any groups it sees fit. Here are several examples of single rules matching processes having a real group ID of 10001: .Bl -tag -width indent -.It Li gid=10001:uid=0 +.It Li gid=10001>uid=0 Makes 10001 a more powerful .Ql wheel group, allowing its members to switch to root without password. -.It Li gid=10001:gid=10002 +.It Li gid=10001>gid=10002 Allows the process to enter GID 10002 as a primary group, but only if giving up all its supplementary groups. -.It Li security.mac.do.rules=gid=10001:gid=10002,+gid=.\& +.It Li security.mac.do.rules=gid=10001>gid=10002,+gid=.\& Same as the previous example, but allows to retain any current supplementary groups. -.It Li gid=10001:gid=10002,!gid=.\& +.It Li gid=10001>gid=10002,!gid=.\& Same as the previous example, but with the additional constraint that all current supplementary groups must be kept. .El diff --git a/sys/security/mac_do/mac_do.c b/sys/security/mac_do/mac_do.c index 7bd3e2294798..a83c194b24ae 100644 --- a/sys/security/mac_do/mac_do.c +++ b/sys/security/mac_do/mac_do.c @@ -891,7 +891,7 @@ parse_single_rule(char *rule, struct rules *const rules, goto einval; } - from_id = strsep_noblanks(&rule, ":"); + from_id = strsep_noblanks(&rule, ":>"); if (is_null_or_empty(from_id)) { make_parse_error(parse_error, 0, "No ID specified."); goto einval; @@ -991,8 +991,9 @@ einval: * to point to a 'struct parse_error' giving an error message for the problem, * else '*parse_error' is set to NULL. * - * Expected format: A semi-colon-separated list of rules of the form - * ":". The part is of the form "=" where + * Expected format: A >-colon-separated list of rules of the form + * ">" (for backwards compatibility, a semi-colon ":" is accepted + * in place of '>'). The part is of the form "=" where * is "uid" or "gid", an UID or GID (depending on ) and is * "*", "any" or a comma-separated list of '=' clauses (see the * comment for parse_single_rule() for more details). For convenience, empty @@ -1002,8 +1003,8 @@ einval: * allowed between '' and ''). * * Examples: - * - "uid=1001:uid=1010,gid=1010;uid=1002:any" - * - "gid=1010:gid=1011,gid=1012,gid=1013" + * - "uid=1001>uid=1010,gid=1010;uid=1002>any" + * - "gid=1010>gid=1011,gid=1012,gid=1013" */ static int parse_rules(const char *const string, struct rules **const rulesp, From nobody Tue Apr 8 13:41:19 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZX6g35fRFz5sQYS; Tue, 08 Apr 2025 13:41:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZX6g31qGnz3Dcm; Tue, 08 Apr 2025 13:41:19 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119679; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D8psDCmacH2orGJ8nR912BBG1BA1BC4QeR0oAuZLUsE=; b=m0MfA5ZTTXzYWqcVRlFvFoCrZJsYayaTagJVKKm6eXLiPKqXg0Fp6GLL4nRxeyXxoRSo2u pQiqhZYxHpTtyFa0uN/mT4qGCotg6MCSb0zJsweehs5kr1H87I0h1jLIvnNr9fLND9esHV 7RjF80w4PxfYCTvJJfQWtmejYgCFe+lEP9eD7gbRPpLUsBgcZIMVtZcETT5EyLjNAZgHZ0 wZX2ArKn3knh5GN3wTGnwAZEI7v0kX4hJUJqU1qzd6gYiwgimgu4+JKP9iPWST3j+4/Zbh T2rASbX4h0SL/NszGRV5+S7dn9L8Xe2kaiivaD+BJ+wgf0xbE0IxfIy4aDCTbQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744119679; a=rsa-sha256; cv=none; b=pZrMVNo3JaKT/E8bQNLcC/EiI5aNCfl9tRxNJlOaaQZla540gdAFn+R6aaHzEjgOFLDBXI PDVEYtJjJlCsTQ4m/+yzc+BjUCyO305TAPIb+LTLl3JuDc3lF2ai4P4bVmwMbwbQz14IPQ q+V++mXKhfHFm8GbvPpZQV8siSA4hSEA4xC/1deXFwRkPnWRP3chORQuC8Imxkp1OCn2yc 8C+ppVqZV6L9KOUPWf+lxbBhTAYzkZGiK8mS+vb5iEamoAh8q5JxU88DXV9Vzf7Hg5Itfc phpxKnc9oTXCa5oeR6hSJlr1yihTG4x/hT0ux15jiiFyWBvB3WvQNXryTQfGEQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744119679; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=D8psDCmacH2orGJ8nR912BBG1BA1BC4QeR0oAuZLUsE=; b=H9tAXmJsgQR2vmE38aeh+UKhfgxhsLE4m7/vVc7oKahNsO0ZINTkA3QohWc2IUQbNV6H9k x2649DMIw7sdYtUFbC+vYE3nXclo//pL2brwyM7ypokpjjnI6wQpHpuRLKS6ODrPnHq3Vo JfJyyaA7zRxrQpY71oaa7j2oNF2ObVbz54gMcvWd5FGWbBIctm/TtHorpewcOK3mGlVqJk 28J5T11ZrcJCAr/PM80D1JQeruwCxlcfaUFsRHiGxBkRRpMXDwvc4bc8/jzCJacrES4qj3 robYwTbqxnHxehdYOYbsnkU+dTEaXi6aEHNxa5ly1zKQWFbCAIl8S5/1+5tHnQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZX6g31R9nzbNH; Tue, 08 Apr 2025 13:41:19 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538DfJZf034744; Tue, 8 Apr 2025 13:41:19 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538DfJPQ034741; Tue, 8 Apr 2025 13:41:19 GMT (envelope-from git) Date: Tue, 8 Apr 2025 13:41:19 GMT Message-Id: <202504081341.538DfJPQ034741@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Olivier Certner Subject: git: 0c3357dfa18f - stable/14 - RELNOTES: mac_do(4): Change of rules syntax; Provide hints and pointers List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: olce X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 0c3357dfa18f621bd88629f6d082a83e50e51f1b Auto-Submitted: auto-generated The branch stable/14 has been updated by olce: URL: https://cgit.FreeBSD.org/src/commit/?id=0c3357dfa18f621bd88629f6d082a83e50e51f1b commit 0c3357dfa18f621bd88629f6d082a83e50e51f1b Author: Olivier Certner AuthorDate: 2025-04-03 12:08:31 +0000 Commit: Olivier Certner CommitDate: 2025-04-08 13:38:30 +0000 RELNOTES: mac_do(4): Change of rules syntax; Provide hints and pointers Reviewed by: markj, emaste MFC after: Immediately Sponsored by: The FreeBSD Foundation Differential Revision: https://reviews.freebsd.org/D49658 (cherry picked from commit fc8310db5208a5a0d9acd4a9f61aa6e5180fb376) --- RELNOTES | 10 ++++++++++ 1 file changed, 10 insertions(+) diff --git a/RELNOTES b/RELNOTES index 97abbfcafafb..e1119951a332 100644 --- a/RELNOTES +++ b/RELNOTES @@ -10,6 +10,16 @@ newline. Entries should be separated by a newline. Changes to this file should not be MFCed. +4b4bd20e17e0-f9b5d5bf1186, f74cd62b5c71: + mac_do(4) is now considered production-ready and its functionality has + been considerably extended at the price of breaking credentials + transition rules' backwards compatibility. All that could be specified + with old rules can also be with new rules. Migrating old rules is just + a matter of adding "uid=" in front of the target part, substituting + commas (",") with semi-colons (";") and colons (":") with greater-than + signs (">"). Please consult the mac_do(4) manual page for the new rules + grammar. + 960ee8094913: hw.snd.maxautovchans has been retired. The commit introduced a hw.snd.vchans_enable sysctl, which along with From nobody Tue Apr 8 17:43:27 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZXD2R5Rn8z5sj0P; Tue, 08 Apr 2025 17:43:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZXD2R50Spz3Npt; Tue, 08 Apr 2025 17:43:27 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744134207; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wn0FDDI5XSHNJh2Kk7/80lWXw/Q3t4zR2NvOVRiGlaU=; b=PoF5l+pcxelsNM+J4Mx92NpV4nNMgDTC0+Bu6q9KPtGd1c/GJW3GuDsbVGZauoN+IfOnWy RqvnIgXMkAVqpWFKWL3CmjSIMQygYHKAcTVONGMAJFnX2/ycTAwbcu/qntIl/MWRCNYXhK aYJGLSSlrSdOQwCP52bk+N+lhfezyIOFKoM6cBqLpIKg+fCF4petpXrr7o0ZMK+BzNULi8 /dEJo5bysPRqC2GlRfjVgIpPDQNDGZfvRENXqHFwHF7qgNBx85niqnyihoNNKmEJY8l0Yk 5iFhjelV8DhL/b4ZoTru0MM7zkZUXlDjzkSidTwkQhU+mHi22WKEyI8mrwMAKw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744134207; a=rsa-sha256; cv=none; b=I82AcZYCnPjs0+7UhsS1StLw4Ya4xwoFxP9zTQPV+qo+GnaZ45+uFOjBzeTLEbFe5f+m93 cQcbZP3UhGVZ0x/iomC/jgA2UW9tlY2/nthg6srKGttRT/vbmmEGX2iOJ//3D6kVdkNL1l aAMypJOdZqlOoqY50LSGkfrEREsQ0rzKTp70QGK0m2iat+cmim5XGr47myoLSuzquzeSdz xduKU5uCusB5w8PpLiJsclLdmSfMALgTMc6SGE7ZLpZil6ULzy6D8u5vok21PwK1qHJvos nMPGMXOJIOEEFOK77YK6vk9skcAwGvrBw0/+fzUI4Wx77vO66pbONKyyaNAprQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744134207; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Wn0FDDI5XSHNJh2Kk7/80lWXw/Q3t4zR2NvOVRiGlaU=; b=eMB+ZxmTHpl/taYun5VPiEgHGNsAWq/6mGitrLZLCb1pVQOS4eBYHIoLexxOUmZ+9aJ1fj SuvcxLP+WALBJbyJqAis06ClrTDAv56WIHZrjek+tpqT4ZCSpJyx0PmwXCmwR1VWHWooL4 LgcsYwrGCaSQw+ZAYeTYHru2xgyRDt1w/aFn4awjsEJRx/0KOCOa5wybQ+Y0UqXbD+xfVq +MjoH562C41ZYbsU6rJQ1Ul/RlawDJEaIxkKYGhHwAO1GAW3iHukGM6JEzkrKlaShZnZFC VhSmYbnILMZCeT33XUjE37YHVPf5zK6rhBn0SOQc3k6hy4HuTqkEkj6hktAuDw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZXD2R4Ps0zhvY; Tue, 08 Apr 2025 17:43:27 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538HhRZL086748; Tue, 8 Apr 2025 17:43:27 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538HhRH4086744; Tue, 8 Apr 2025 17:43:27 GMT (envelope-from git) Date: Tue, 8 Apr 2025 17:43:27 GMT Message-Id: <202504081743.538HhRH4086744@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Andrew Turner Subject: git: ddf0b5666bf5 - stable/14 - acpi: Pass the correct device to acpi_pcib_osc List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: andrew X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: ddf0b5666bf550392a84847b76e3738693937a38 Auto-Submitted: auto-generated The branch stable/14 has been updated by andrew: URL: https://cgit.FreeBSD.org/src/commit/?id=ddf0b5666bf550392a84847b76e3738693937a38 commit ddf0b5666bf550392a84847b76e3738693937a38 Author: Andrew Turner AuthorDate: 2025-01-03 16:03:31 +0000 Commit: Andrew Turner CommitDate: 2025-04-08 17:35:45 +0000 acpi: Pass the correct device to acpi_pcib_osc Fix a copy-and-paste error in acpi_pcib_request_feature where the child device was passed into acpi_pcib_osc rather than the pcib device. Reviewed by: garga, jhb Fixes: ba1904937d9a ("acpica: Extract _OSC parsing to a common file") Sponsored by: Arm Ltd Differential Revision: https://reviews.freebsd.org/D48285 (cherry picked from commit b714eacb790551f35de03831b88ad7b7e1502102) --- sys/dev/acpica/acpi_pcib_acpi.c | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/sys/dev/acpica/acpi_pcib_acpi.c b/sys/dev/acpica/acpi_pcib_acpi.c index c0274e84fdeb..f2b05a98a0d1 100644 --- a/sys/dev/acpica/acpi_pcib_acpi.c +++ b/sys/dev/acpica/acpi_pcib_acpi.c @@ -763,7 +763,7 @@ acpi_pcib_request_feature(device_t pcib, device_t dev, enum pci_feature feature) return (EINVAL); } - return (acpi_pcib_osc(dev, &sc->ap_osc_ctl, osc_ctl)); + return (acpi_pcib_osc(pcib, &sc->ap_osc_ctl, osc_ctl)); } static bus_dma_tag_t From nobody Tue Apr 8 18:59:21 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZXFk31VzDz5sn0K; Tue, 08 Apr 2025 18:59:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZXFk20B62z3jcB; Tue, 08 Apr 2025 18:59:21 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744138762; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=etmZMnFk75StVF0Yj3Eh0q2a4e4VEWT6vUu/K5FdBF8=; b=sN8cZP5AOjqos68vpVAvsykLUg/ytb2dTx/+N10ZhieWXqVUvJYJlEXPKy3qtat3Es6FYz Z/gNWJF8vz00YZLYesCFL6ntprpzzPPVgDhLKu1He055LVC4n+/E0nI7KCQFg6xvWMXSEG /lttnVxnSuPyluR1zA/12QFsehF2LauZVtGYFJQnYuglfToHrF1cLuEWXwbgkZMPWcvAUc nZZOW5PLxLMGGGp67c0DIFsm0i260Q1hoqJvRfiM8xePx+zIMSh2KgF04BSZBT8GEMlpz1 QmwfbzgkG6x5gj5XhC+RuWcYT8dP2YggYsc9OdLdIu8gEHrUuiKUN+llPbUh7g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744138762; a=rsa-sha256; cv=none; b=wJhTCUT0jII+P3rIJp1AY0Rj/RACtuwTKNUDXicX8qf2C6zvTH5qb8r3T56g58NY2UaEvB tmGJ5IhGnB1dUmKd7EWHGcMdnHOw1KpruxneKnkCuKUel9/ogKu/Vx7cI87XB4w4I7QMQB FzSlSUPK4EyiEhv62fSmnMfoyFXYBonlrQeSHm9OuDHZGhxX++F1KZh8rPI/aX5yBvCOcY Vp4GhBEfEcvJet2/qaaKUTM5Q+C8FT632c5sjsV6rpLrIxGkDBst/I7aQFeNqCqqSv5cQl qxhJCrirG3xddRUQToTJRnIoMhVNXFD6lbQiWB0WcdN0VIQKYJWrBVKslodMqQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744138762; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=etmZMnFk75StVF0Yj3Eh0q2a4e4VEWT6vUu/K5FdBF8=; b=HHj3rEraF9Fncozw/ObSJy/vgPx/TvguHf9nZPzHHFPdzAzdPLwU5gJyUO9GHNa1XTVpbv bn+cfhwXeyO7+yBGDOsc4HL22O/2+CNen0HDpS6YxhW+rldeUOWbiXtU/AElQ2+eYFNcrq pvVbrkOJrdtgB6H2xHIVSSqv8vUm0oboB3CkOKMkjeVUogxNC8BvOXYIjfjjL/HvE/Jomg qxYBl/JW9cssedYPrbMA9DioaaBWvmQ47WIcRA963tIXFCdMhyrB52yhInM9QQqmR96vSc 7ti7EemtHztPbCmO/Hk26JSt23BWwAHh+Oda2yg13+VCvP++STZCjsba6XDsNQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZXFk157f1zkPZ; Tue, 08 Apr 2025 18:59:21 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 538IxLMZ018481; Tue, 8 Apr 2025 18:59:21 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 538IxLFj018478; Tue, 8 Apr 2025 18:59:21 GMT (envelope-from git) Date: Tue, 8 Apr 2025 18:59:21 GMT Message-Id: <202504081859.538IxLFj018478@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Dave Cottlehuber Subject: git: e2125f57bd2c - stable/14 - release: add cloudware oracle targets to package and upload .oci files List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: dch X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e2125f57bd2c4539b3414251066931dee36a377c Auto-Submitted: auto-generated The branch stable/14 has been updated by dch: URL: https://cgit.FreeBSD.org/src/commit/?id=e2125f57bd2c4539b3414251066931dee36a377c commit e2125f57bd2c4539b3414251066931dee36a377c Author: Dave Cottlehuber AuthorDate: 2025-03-04 23:56:00 +0000 Commit: Dave Cottlehuber CommitDate: 2025-04-08 18:58:08 +0000 release: add cloudware oracle targets to package and upload .oci files - requires base tar & flua, qemu-tools & curl from ports - set ORACLE_PAR_URL to upload to local file:/// dir or cloud buckets Reviewed by: emaste Approved by: cperciva Differential Revision: https://reviews.freebsd.org/D48382 Sponsored by: SkunkWerks, GmbH (cherry picked from commit 0ce9a414adc33af29607adbd81e0760e014fcd76) --- release/Makefile.oracle | 101 +++++++++++++++++++++ release/Makefile.vm | 1 + .../oracle/arm64_shape_compatibilities.json | 24 +++++ .../oracle/default_shape_compatibilities.json | 1 + release/scripts/oracle/generate_metadata.lua | 74 +++++++++++++++ release/scripts/oracle/image_capability_data.json | 96 ++++++++++++++++++++ release/scripts/oracle/image_metadata.json | 21 +++++ 7 files changed, 318 insertions(+) diff --git a/release/Makefile.oracle b/release/Makefile.oracle new file mode 100644 index 000000000000..b4f3bbdf86f2 --- /dev/null +++ b/release/Makefile.oracle @@ -0,0 +1,101 @@ +#D48382 +# Makefile for preparing & uploading Oracle Cloud images from existing +# .raw files created by cloudware-release. +# +# Overview: +# +# The base image is already created by cloudware-release. +# +# Construct the custom OCI metadata, derived from exported official OCI images. +# It is architecture-specific but appears mostly stable over time. +# Compress the raw image and place it in the same directory as the metadata. +# Make a GNU format tarball of these files. +# Upload the tarball to Oracle Cloud via a pre-approved curl URI, into +# the FreeBSD Foundation's Oracle Cloud account. +# +# These images go into the "re" bucket in us-ashburn-1 region, which +# is mounted into the FreeBSD Foundation Oracle Marketplace account. +# Once uploaded, a manual step is needed to import the images as local +# custom images. These can then be tested within the us-ashburn-1 region. +# Once tested, follow the manual Oracle Marketplace import process to +# create a new FreeBSD version, attach the images, and initiate validation +# by Oracle. This can take up to 5 working days. Once complete, a final +# manual step is needed to mark the currently private images, public. +# Syncing to all sites should take 2-3 hours after this final step. + +ORACLE_BASENAME= ${OSRELEASE}-${BUILDDATE}${GITREV:C/^(.+)/-\1/} +ORACLE_PORTS_LIST= ftp/curl emulators/qemu@tools +CLEANFILES+= cw-oracle-portinstall + +cw-oracle-portinstall: .PHONY +.if !exists(/usr/local/bin/curl) || !exists(/usr/local/bin/qemu-img) +. if !exists(${PORTSDIR}/Makefile) +. if !exists(/usr/local/sbin/pkg-static) + env ASSUME_ALWAYS_YES=yes pkg bootstrap -yf +. endif + env ASSUME_ALWAYS_YES=yes pkg install -y ${ORACLE_PORTS_LIST} +. else + env UNAME_r=${UNAME_r} make -C \ + ${PORTSDIR}/ftp/curl \ + BATCH=1 WRKDIRPREFIX=/tmp/ports DISTDIR=/tmp/distfiles \ + all install clean + env UNAME_r=${UNAME_r} FLAVOR=tools make -C \ + ${PORTSDIR}/emulators/qemu \ + BATCH=1 WRKDIRPREFIX=/tmp/ports DISTDIR=/tmp/distfiles \ + all install clean +. endif +.endif + +.for _FS in ${ORACLE_FSLIST} +ORACLE_OCI_LIST+= cw-oracle-${_FS}.oci +ORACLE_UPLOAD_LIST+= cw-oracle-upload-${_FS} +CLEANFILES+= cw-oracle-${_FS}.oci +ORACLE_TMP_${_FS}= cw-oracle-${_FS}.oci.tmpdir +CLEANDIRS+= ${ORACLE_TMP_${_FS}} +ORACLE_METADATA= ${.CURDIR}/scripts/oracle +ORACLE_CAPABILITY= ${.CURDIR}/scripts/oracle/image_capability_data.json +ORACLE_TEMPLATE= ${.CURDIR}/scripts/oracle/image_metadata.json +ORACLE_OUTPUT_${_FS}= ${ORACLE_TMP_${_FS}}/image_metadata.json +.if ${TARGET} == "arm64" +ORACLE_SHAPES= ${ORACLE_METADATA}/arm64_shape_compatibilities.json +.else +ORACLE_SHAPES= ${ORACLE_METADATA}/default_shape_compatibilities.json +.endif + +cw-oracle-${_FS}.oci: cw-oracle-portinstall cw-oracle-${_FS}-raw + mkdir -p ${ORACLE_TMP_${_FS}} + # create architecture-specific JSON metadata + env TYPE="${TYPE}" \ + OSRELEASE="${OSRELEASE}" \ + ORACLE_CAPABILITY="${ORACLE_CAPABILITY}" \ + ORACLE_SHAPES="${ORACLE_SHAPES}" \ + ORACLE_TEMPLATE="${ORACLE_TEMPLATE}" \ + ORACLE_OUTPUT="${ORACLE_OUTPUT_${_FS}}" \ + ${ORACLE_METADATA}/generate_metadata.lua + + # convert raw to native qcow2 for zstd compression, saves ~ 8GiB + qemu-img convert -S 512b -p -O qcow2 -c -o compression_type=zstd \ + ${.OBJDIR}/${ORACLE${_FS:tu}RAWIMAGE} \ + ${ORACLE_TMP_${_FS}}/output.QCOW2 + + # Create GNU-compatible tarball using BSD tar + tar --format=gnutar -cf ${.TARGET} -C ${ORACLE_TMP_${_FS}} \ + image_metadata.json output.QCOW2 + + echo "Oracle image ${.TARGET} is ready for upload." + +cw-oracle-upload-${_FS}: cw-oracle-${_FS}.oci +.if !defined(ORACLE_PAR_URL) || empty(ORACLE_PAR_URL) + @echo "--------------------------------------------------------------" + @echo ">>> ORACLE_PAR_URL must be set for Oracle image upload" + @echo ">>> for testing, use a file:/// URL to a local directory" + @echo "--------------------------------------------------------------" + @false +.endif + echo "Please wait ... uploading cw-oracle-${_FS}.oci to ${ORACLE_BASENAME}-${_FS}.oci" + curl -s ${ORACLE_PAR_URL}/${ORACLE_BASENAME}-${_FS}.oci --upload-file cw-oracle-${_FS}.oci + echo "Uploaded cw-oracle-${_FS}.oci as ${ORACLE_BASENAME}-${_FS}.oci" + touch ${.TARGET} +.endfor + +cw-oracle-upload: cw-oracle-portinstall ${ORACLE_UPLOAD_LIST} diff --git a/release/Makefile.vm b/release/Makefile.vm index f96fc6d1e902..7058d8be5987 100644 --- a/release/Makefile.vm +++ b/release/Makefile.vm @@ -282,5 +282,6 @@ cloudware-release: .include "${.CURDIR}/Makefile.ec2" .include "${.CURDIR}/Makefile.firecracker" .include "${.CURDIR}/Makefile.gce" +.include "${.CURDIR}/Makefile.oracle" .include "${.CURDIR}/Makefile.vagrant" .include "${.CURDIR}/Makefile.inc1" diff --git a/release/scripts/oracle/arm64_shape_compatibilities.json b/release/scripts/oracle/arm64_shape_compatibilities.json new file mode 100644 index 000000000000..dfd066b5474f --- /dev/null +++ b/release/scripts/oracle/arm64_shape_compatibilities.json @@ -0,0 +1,24 @@ +[ + { + "internalShapeName": "VM.Standard.A1.Flex", + "ocpuConstraints": { + "min": 1, + "max": 80 + }, + "memoryConstraints": { + "minInGBs": 1, + "maxInGBs": 512 + } + }, + { + "internalShapeName": "VM.Standard.A2.Flex", + "ocpuConstraints": { + "min": 1, + "max": 78 + }, + "memoryConstraints": { + "minInGBs": 1, + "maxInGBs": 946 + } + } +] diff --git a/release/scripts/oracle/default_shape_compatibilities.json b/release/scripts/oracle/default_shape_compatibilities.json new file mode 100644 index 000000000000..fe51488c7066 --- /dev/null +++ b/release/scripts/oracle/default_shape_compatibilities.json @@ -0,0 +1 @@ +[] diff --git a/release/scripts/oracle/generate_metadata.lua b/release/scripts/oracle/generate_metadata.lua new file mode 100755 index 000000000000..751b9680cc29 --- /dev/null +++ b/release/scripts/oracle/generate_metadata.lua @@ -0,0 +1,74 @@ +#!/usr/libexec/flua + +local ucl = require("ucl") + +-- read from environment variables +local os_type = os.getenv("TYPE") +local os_version = os.getenv("OSRELEASE") +-- the raw file +local capability_file = os.getenv("ORACLE_CAPABILITY") +-- the platform-specific file +local shapes_file = os.getenv("ORACLE_SHAPES") +-- base template +local template_file = os.getenv("ORACLE_TEMPLATE") +local output_file = os.getenv("ORACLE_OUTPUT") + +if not os_type or not os_version or not capability_file or + not shapes_file or not template_file or not output_file then + io.stderr:write("Error: Oracle metadata script is missing required environment variables:\n") + io.stderr:write("TYPE, OSRELEASE, ORACLE_CAPABILITY, ORACLE_SHAPES, ORACLE_TEMPLATE, ORACLE_OUTPUT\n") + os.exit(1) +end + +-- read files +local function read_file(path) + local f = io.open(path, "r") + if not f then + io.stderr:write("Error: Oracle metadata script cannot open file: " .. path .. "\n") + os.exit(1) + end + local content = f:read("*a") + f:close() + return content +end + +-- parse the template +local template = read_file(template_file) +local metadata = ucl.parser() +metadata:parse_string(template) +local data = metadata:get_object() + +-- update the simple fields +data.operatingSystem = os_type +data.operatingSystemVersion = os_version + +-- capability data is actually JSON, but needs to be inserted as a raw blob +local caps = read_file(capability_file) +-- remove all newlines and preceding spaces to match Oracle's format +caps = caps:gsub("\n", "") +caps = caps:gsub("%s+", "") +-- is it still valid JSON? +local caps_parser = ucl.parser() +if not caps_parser:parse_string(caps) then + io.stderr:write("Error: Oracle metadata script found invalid JSON in capability file\n") + os.exit(1) +end +-- insert as a raw blob +data.imageCapabilityData = caps + +-- parse and insert architecture-dependent shape compatibilities data +local shapes_data = read_file(shapes_file) +local shapes = ucl.parser() +shapes:parse_string(shapes_data) +data.additionalMetadata.shapeCompatibilities = shapes:get_object() + +-- save the metadata file +local dir = os.getenv("PWD") +local out = io.open(output_file, "w") +if not out then + io.stderr:write("Error: Oracle metadata script cannot create output file: " + .. dir .. "/" .. output_file .. "\n") + os.exit(1) +end +out:write(ucl.to_format(data, "json", {pretty = true})) +out:close() diff --git a/release/scripts/oracle/image_capability_data.json b/release/scripts/oracle/image_capability_data.json new file mode 100644 index 000000000000..01af71f73031 --- /dev/null +++ b/release/scripts/oracle/image_capability_data.json @@ -0,0 +1,96 @@ +{ + "capabilities": { + "Compute.AMD_SecureEncryptedVirtualization": { + "descriptorType": "boolean", + "defaultValue": false + }, + "Storage.BootVolumeType": { + "descriptorType": "enumstring", + "values": [ + "ISCSI", + "PARAVIRTUALIZED", + "SCSI", + "IDE", + "NVME" + ], + "defaultValue": "PARAVIRTUALIZED" + }, + "Storage.Iscsi.MultipathDeviceSupported": { + "descriptorType": "boolean", + "defaultValue": false + }, + "Storage.ParaVirtualization.EncryptionInTransit": { + "descriptorType": "boolean", + "defaultValue": true + }, + "Storage.ConsistentVolumeNaming": { + "descriptorType": "boolean", + "defaultValue": true + }, + "Compute.SecureBoot": { + "descriptorType": "boolean", + "defaultValue": false + }, + "Storage.ParaVirtualization.AttachmentVersion": { + "descriptorType": "enuminteger", + "values": [ + 1, + 2 + ], + "defaultValue": 2 + }, + "Storage.LocalDataVolumeType": { + "descriptorType": "enumstring", + "values": [ + "ISCSI", + "PARAVIRTUALIZED", + "SCSI", + "IDE", + "NVME" + ], + "defaultValue": "PARAVIRTUALIZED" + }, + "Network.AttachmentType": { + "descriptorType": "enumstring", + "values": [ + "PARAVIRTUALIZED", + "VDPA" + ], + "defaultValue": "PARAVIRTUALIZED" + }, + "Storage.RemoteDataVolumeType": { + "descriptorType": "enumstring", + "values": [ + "ISCSI", + "PARAVIRTUALIZED", + "SCSI", + "IDE", + "NVME" + ], + "defaultValue": "PARAVIRTUALIZED" + }, + "Compute.LaunchMode": { + "descriptorType": "enumstring", + "values": [ + "NATIVE", + "EMULATED", + "VDPA", + "PARAVIRTUALIZED", + "CUSTOM" + ], + "defaultValue": "PARAVIRTUALIZED" + }, + "Network.IPv6Only": { + "descriptorType": "boolean", + "defaultValue": false + }, + "Compute.Firmware": { + "descriptorType": "enumstring", + "values": [ + "BIOS", + "UEFI_64" + ], + "defaultValue": "UEFI_64" + } + } +} diff --git a/release/scripts/oracle/image_metadata.json b/release/scripts/oracle/image_metadata.json new file mode 100644 index 000000000000..eaea3dd1cad2 --- /dev/null +++ b/release/scripts/oracle/image_metadata.json @@ -0,0 +1,21 @@ +{ + "version": 2, + "externalLaunchOptions": { + "firmware": "UEFI_64", + "networkType": "PARAVIRTUALIZED", + "bootVolumeType": "PARAVIRTUALIZED", + "remoteDataVolumeType": "PARAVIRTUALIZED", + "localDataVolumeType": "PARAVIRTUALIZED", + "launchOptionsSource": "PARAVIRTUALIZED", + "pvAttachmentVersion": 2, + "pvEncryptionInTransitEnabled": false, + "consistentVolumeNamingEnabled": false + }, + "imageCapabilityData": "REPLACE", + "imageCapsFormatVersion": "23cfd738-ad9c-4f56-9281-67be6c8cd14c", + "operatingSystem": "REPLACE", + "operatingSystemVersion": "REPLACE", + "additionalMetadata": { + "shapeCompatibilities": "REPLACE" + } +} From nobody Wed Apr 9 00:53:44 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZXPZx0n5Lz5sF4F; Wed, 09 Apr 2025 00:53:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZXPZw6dpNz3LYZ; Wed, 09 Apr 2025 00:53:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744160024; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SoSr34ElpNE3lR/ruQuYkoWnG+oPKRmA88SFYYBvGiQ=; b=h71senbVWmxrRggeZ/zNI0sGJ5hT7MhasegkbjZQZjA8yzHVTGPjMbOa4PditK53ujbDLj CP+IZxZ2HIb6IIcoEGXTMH5o7rOj/gYxjcKNJ72zf6tpKIkec6DgoS+U82gz5UYOoS/66l GFNS4u4HVUvgCbMvUCh9cOxsHmF67Xk84KM0KXRKfByoZgMf0fbm/M/JsbD3T4oJ3kF2TU MOshQh1FnhhBmcOdeL4CQrKndy00mkRk4fEbbye4q5tz9wrPXMp1Mp1p4octqL9G/QCM2d RyTkT3flCbDRyCU/sBRSsIWHkRhC0891Bz/7sqwwQKw6RtwWK+47D/6lI+UmBw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744160024; a=rsa-sha256; cv=none; b=urCE452a6VlAdH3tw8ks8qSEopLXD2Czuf56VWtHdaqnKCPKMu/ql8vp3aBPAXvr4VxO23 z2zI3K1IdBjuuDRFPHSccU5QSyjS5BC3ejq8NgFs5FQtetg9BKJUa0fSqMY3O2Ag9mnpYG SDkb6NzPevMsmA0hWqGxWPGzlWDHCfktnlr5SRcwyQ6MsuVz98LX3MlHaELg0cduOHxTzL M/ULLYI8ZNy0D5UEduDMxiOoxqG+YIyaaLBcS3Aquc6tK4gMMJ+tCMGmS2g8IZbWaBlNE9 dSATX3Xh0Lm2sLrUukdYJ9QiPOPpwn04h26VlE3zFXsYKdJt02k3B7ul6vYksw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744160024; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SoSr34ElpNE3lR/ruQuYkoWnG+oPKRmA88SFYYBvGiQ=; b=OXOLQBI6TtqZoRNP8oeZ02RyS4B6eCk190dPrpumSHOQmzztgxTCozANmB5Lc5hkcvm/xj KZOdwQzHFSq34tX+f5SsRSTGvNrbjjVnQdWX3QjKsJR7aguN7Xnf894dFeBA1j5p48YN8W kWWSXnBp1Ii9ARJ1B6jc2tq61f4Y8O42vE6vWS3scoxgxIJvxz7h55dzOoxNEi37hIemKm aX885an3l1d2URgzK9vCFxdLL8/P6Izx2hjtmt3bdStDVxJ++Si0ttN61YSKDLLutvXSYb ceA2mPv2nBTY0FE3VzRZl/1A5SUn7APR+0UEWMcFewown/5tbP3tff7G3KZ5Bg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZXPZw6174zvwS; Wed, 09 Apr 2025 00:53:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5390ri5r088343; Wed, 9 Apr 2025 00:53:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5390riJP088340; Wed, 9 Apr 2025 00:53:44 GMT (envelope-from git) Date: Wed, 9 Apr 2025 00:53:44 GMT Message-Id: <202504090053.5390riJP088340@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 053856c0b59b - stable/14 - x86/dmar: add dmar_is_running() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 053856c0b59bd962ecbcc3522127e1203ba7e3d5 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=053856c0b59bd962ecbcc3522127e1203ba7e3d5 commit 053856c0b59bd962ecbcc3522127e1203ba7e3d5 Author: Konstantin Belousov AuthorDate: 2023-12-14 02:06:04 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-09 00:53:17 +0000 x86/dmar: add dmar_is_running() (cherry picked from commit 512bb0da518be1dff3f937b7f653c6d3deb4b071) --- sys/x86/iommu/intel_dmar.h | 2 ++ sys/x86/iommu/intel_drv.c | 9 +++++++++ 2 files changed, 11 insertions(+) diff --git a/sys/x86/iommu/intel_dmar.h b/sys/x86/iommu/intel_dmar.h index 57a66aae69b2..018501082dd2 100644 --- a/sys/x86/iommu/intel_dmar.h +++ b/sys/x86/iommu/intel_dmar.h @@ -263,6 +263,8 @@ int dmar_map_ioapic_intr(u_int ioapic_id, u_int cpu, u_int vector, bool edge, bool activehi, int irq, u_int *cookie, uint32_t *hi, uint32_t *lo); int dmar_unmap_ioapic_intr(u_int ioapic_id, u_int *cookie); +int dmar_is_running(void); + extern int haw; extern int dmar_rmrr_enable; diff --git a/sys/x86/iommu/intel_drv.c b/sys/x86/iommu/intel_drv.c index dd2a3d1a631f..28db14bba95b 100644 --- a/sys/x86/iommu/intel_drv.c +++ b/sys/x86/iommu/intel_drv.c @@ -86,6 +86,7 @@ static device_t *dmar_devs; static int dmar_devcnt; +static bool dmar_running = false; typedef int (*dmar_iter_t)(ACPI_DMAR_HEADER *, void *); @@ -539,6 +540,7 @@ dmar_attach(device_t dev) DMAR_UNLOCK(unit); #endif + dmar_running = true; return (0); } @@ -1055,6 +1057,13 @@ dmar_inst_rmrr_iter(ACPI_DMAR_HEADER *dmarh, void *arg) } +int +dmar_is_running(void) +{ + + return (dmar_running ? 0 : ENXIO); +} + /* * Pre-create all contexts for the DMAR which have RMRR entries. */ From nobody Wed Apr 9 00:53:45 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZXPZy2tWPz5sF2T; Wed, 09 Apr 2025 00:53:46 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZXPZy0WH9z3Lmr; Wed, 09 Apr 2025 00:53:46 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744160026; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EJrR6ZdxTFnlozjLPE65A5uxnN1dWoZIt7RZUXSXKzc=; b=KEXvXjt211/l6mRAZFSxmdU44vSZuzxfNEvkTcYoIyWMW4OEFhbOUdHrBe5mwdrSAsY/FD u3TWLLYkAhw4rPdkG8EwLFCzrQl9Yu4thu79+rqNTT7FTIrDyovZFcqlYN2dIjgh4PHAfZ f/2iGltlDmmcW5NiYCFUzb6AhrTabAlSrxXUq2gEu1C9YMLEUVu13I0n5dzxavtfwnd2EM 0rkiUHryL0VkRuzzaSbzIOBkmen6mP6J2leKK6BvYsPvQXF2Oiv1RGY0dG3UfiZPA9XxPd SDYV9zM8hh2CFUnkk3AlCJKvGH1Ww9VQ2ToHWFAhjBhxIgAG7ZASTKUpSR3wvg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744160026; a=rsa-sha256; cv=none; b=aMWbihc8oFpF8CbyYAN8rUNGZMgRmZUE/CisWkPNq2HP19zkwUhtgMd8DgtA4afU4GpgoC IOYctFM9DwpM/DAtcv8loFJR7Wtg5yAmV7tABToiZ9bs0QvZj6HDv15VhGDOaWSgyNw46m 76FdbkyCtmOm+Zt7bNYf4+NLQg4w5IhybKo0ShwpNd55phiJv0vDMPq/fNuwK2CWNwfjnI fXBNeWP8bp97uAo0K265b0Povb1Hh83O64YNcaYgP/6Q8m89X58UrZc7d+RJ1WRTzIM81W HS1/szGoghLOgrvbTZgCPBDLJscAyitaW7xQ6rVOesCWvSCsmyQ+vDCWvR8LMg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744160026; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=EJrR6ZdxTFnlozjLPE65A5uxnN1dWoZIt7RZUXSXKzc=; b=SLb7iqsf9oMLAexhWEJ8FaRSvlX2s3zho2jRUkRCjSBizIWgXoCdMXj1xKbemqmdvglssy SSfNfZGPfVqZ3qPJ5DU6jNTR3noJjvqVGQp2saY5QSvZKXWpiHMYLZmActETOAWqEgc05V swEQM0tja71rvJKlrvZaeVN/2aoSvUPVayByPXcilQInladiEGbrtbT6sVZHMnAh7D/CR3 BkxTtVatK/YOkQUdcwqbSCqC4H6MNQsdvPzTq7LbR9QjECAz7QdBaeWWbsR3XLucue83u3 K9+ljG+nFoA19XWjpeOrYnRR8z38DPvNW9qPqW1aPVulY/ma6S710iSVroXxcA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZXPZx70dpzvyP; Wed, 09 Apr 2025 00:53:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5390rjbD088383; Wed, 9 Apr 2025 00:53:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5390rjBa088380; Wed, 9 Apr 2025 00:53:45 GMT (envelope-from git) Date: Wed, 9 Apr 2025 00:53:45 GMT Message-Id: <202504090053.5390rjBa088380@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 8c6540b94d02 - stable/14 - x86/amdiommu: add amdiommu_is_running() List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 8c6540b94d02bd1f61705df47186ec1736ef3df2 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=8c6540b94d02bd1f61705df47186ec1736ef3df2 commit 8c6540b94d02bd1f61705df47186ec1736ef3df2 Author: Konstantin Belousov AuthorDate: 2025-01-25 09:58:35 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-09 00:53:17 +0000 x86/amdiommu: add amdiommu_is_running() (cherry picked from commit 3b1093e2562a62c96d8e80a306e19f4ac2d2a2f4) --- sys/x86/iommu/amd_drv.c | 8 ++++++++ sys/x86/iommu/amd_iommu.h | 2 ++ 2 files changed, 10 insertions(+) diff --git a/sys/x86/iommu/amd_drv.c b/sys/x86/iommu/amd_drv.c index 04e5444b0b46..7190387aa426 100644 --- a/sys/x86/iommu/amd_drv.c +++ b/sys/x86/iommu/amd_drv.c @@ -71,6 +71,7 @@ #include static int amdiommu_enable = 0; +static bool amdiommu_running = false; /* * All enumerated AMD IOMMU units. @@ -555,6 +556,7 @@ amdiommu_attach(device_t dev) AMDIOMMU_UNLOCK(sc); TAILQ_INSERT_TAIL(&amdiommu_units, sc, unit_next); + amdiommu_running = true; return (0); errout8: @@ -617,6 +619,12 @@ static driver_t amdiommu_driver = { EARLY_DRIVER_MODULE(amdiommu, pci, amdiommu_driver, 0, 0, BUS_PASS_SUPPORTDEV); MODULE_DEPEND(amdiommu, pci, 1, 1, 1); +int +amdiommu_is_running(void) +{ + return (amdiommu_running ? 0 : ENXIO); +} + static struct amdiommu_unit * amdiommu_unit_by_device_id(u_int pci_seg, u_int device_id) { diff --git a/sys/x86/iommu/amd_iommu.h b/sys/x86/iommu/amd_iommu.h index 64dd13db9745..b9f07418ca9d 100644 --- a/sys/x86/iommu/amd_iommu.h +++ b/sys/x86/iommu/amd_iommu.h @@ -239,4 +239,6 @@ int amdiommu_domain_alloc_pgtbl(struct amdiommu_domain *domain); void amdiommu_domain_free_pgtbl(struct amdiommu_domain *domain); extern const struct iommu_domain_map_ops amdiommu_domain_map_ops; +int amdiommu_is_running(void); + #endif From nobody Wed Apr 9 00:53:47 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZXPZz5g5yz5sFMJ; Wed, 09 Apr 2025 00:53:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZXPZz1DFWz3LkM; Wed, 09 Apr 2025 00:53:47 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744160027; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OOqrmLR3oJZmxkk4l6asenuh83qlazYpazQ2NFwRqUk=; b=L+/GMFNtYZv97rFiSFVQBzAsdzjqJqAaRmYqJaZO7uB+yo/JHPY8LOumuGD5s0mwFmjfZX ricQ0dZ2KDSUKqVmXGAInjrPa/lKzbq8ZDr3619fpYIWX9356RkMYj2h/YRF8b91JldsnT nWVi0O0xBn9ub37ORDgx5gSXFM+O0wwGKsPdVch7DrD9tMm0rroLr+/qWnpQ6p02IUJzFN MchQu1J/j7LJnY6jVtbNF9p6uFZctHyquQehQ2N3K8+d695zK2MFSXDdVvvBg2JaJ63gln 1IM3KjlhEOW6NjBk0pU3yf0JFEQP16juUMlV++545wfoZxYLprSScrND4QxRJA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744160027; a=rsa-sha256; cv=none; b=Fc2fSaKemBcQdmTkEFqRd1m4rsTOuRj1WOLr1Zy2T1mkSmNLZfNmzR+Mazi5o/hJuIncyf Uka4upM2+/83qVcSnUNSURZSRKk/w/OBsNqaD3jP2q3TGBXe1ITMN9XYI34xwtpt9ZQk27 n1i8118hJzGOGJHIuJPRJUwV9pqX1xyPLo0CM/Ic1gyoRZgZ/Pe+7x3WsIu5BH36Uaoueu ReD1KI+Aa0EaDb+tcLf1Xk3qz7cc2uGE7QwObH4WGK59LaSlciVEDVoWV5jAgBmSq15nB6 ohttjitXee4HyRkZLENu/sQzfU+fHXkhnBSEaKo+FYDCan3rHIkz8SEJF1eEsw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744160027; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=OOqrmLR3oJZmxkk4l6asenuh83qlazYpazQ2NFwRqUk=; b=ZXMyv91dDo3w57M3KEiv5fRXfj/prXVCrWvJ9Iy1CcYicF0B6f/zpRa2SWwdxOKqZyCIb4 TXhYii6raigEjitFB7e6CkyJnINLhT5eIhUrGSoSSORF+76PjqEqFqG1v0NprpQglgHDNk cD4qbPC08PM6FOQlYyV5rMeSarhv183EiBLUBchUVRypZmZRkFryoEYddwCpocqWYa/WTd FakefYQ6KP26nJ++LWSVa5Ot4B6RpYvVLqOtC+SfB/WgWtjglDaRmWDnrBq6/sRAnn/xvy OqVug6YV5Cvx03dLor+R2vBfmNgu3mqwOYafuzatxh/YF2sIf/Qm3lUw+85oew== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZXPZz0qhszw8c; Wed, 09 Apr 2025 00:53:47 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 5390rlWB088422; Wed, 9 Apr 2025 00:53:47 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 5390rlFk088417; Wed, 9 Apr 2025 00:53:47 GMT (envelope-from git) Date: Wed, 9 Apr 2025 00:53:47 GMT Message-Id: <202504090053.5390rlFk088417@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: e6a470ffcbd7 - stable/14 - efirt: add a tunable to disable printing faults during EFIRT calls List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: e6a470ffcbd708cf404472bb871c2cb76eaa7b39 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=e6a470ffcbd708cf404472bb871c2cb76eaa7b39 commit e6a470ffcbd708cf404472bb871c2cb76eaa7b39 Author: Konstantin Belousov AuthorDate: 2025-03-31 18:38:36 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-09 00:53:17 +0000 efirt: add a tunable to disable printing faults during EFIRT calls PR: 285797 (cherry picked from commit fd748c7d5b7aefbeda604403f203637b12ae89df) --- sys/amd64/amd64/trap.c | 13 +++++++++++-- sys/arm64/arm64/trap.c | 3 +++ sys/dev/efidev/efirt.c | 11 ++++++++++- 3 files changed, 24 insertions(+), 3 deletions(-) diff --git a/sys/amd64/amd64/trap.c b/sys/amd64/amd64/trap.c index 7f1175da41df..692491ecfc5a 100644 --- a/sys/amd64/amd64/trap.c +++ b/sys/amd64/amd64/trap.c @@ -165,6 +165,9 @@ SYSCTL_INT(_machdep, OID_AUTO, uprintf_signal, CTLFLAG_RWTUN, &uprintf_signal, 0, "Print debugging information on trap signal to ctty"); +u_long cnt_efirt_faults; +int print_efirt_faults = 1; + /* * Control L1D flush on return from NMI. * @@ -453,8 +456,14 @@ trap(struct trapframe *frame) */ if ((td->td_pflags2 & TDP2_EFIRT) != 0 && curpcb->pcb_onfault != NULL && type != T_PAGEFLT) { - trap_diag(frame, 0); - printf("EFI RT fault %s\n", traptype_to_msg(type)); + u_long cnt = atomic_fetchadd_long(&cnt_efirt_faults, 1); + + if ((print_efirt_faults == 1 && cnt == 1) || + print_efirt_faults == 2) { + trap_diag(frame, 0); + printf("EFI RT fault %s\n", + traptype_to_msg(type)); + } frame->tf_rip = (long)curpcb->pcb_onfault; return; } diff --git a/sys/arm64/arm64/trap.c b/sys/arm64/arm64/trap.c index fdcb7e708daf..9f792332a931 100644 --- a/sys/arm64/arm64/trap.c +++ b/sys/arm64/arm64/trap.c @@ -85,6 +85,9 @@ static void print_registers(struct trapframe *frame); int (*dtrace_invop_jump_addr)(struct trapframe *); +u_long cnt_efirt_faults; +int print_efirt_faults; + typedef void (abort_handler)(struct thread *, struct trapframe *, uint64_t, uint64_t, int); diff --git a/sys/dev/efidev/efirt.c b/sys/dev/efidev/efirt.c index 1fb9b3bb01d1..4e630a5dde37 100644 --- a/sys/dev/efidev/efirt.c +++ b/sys/dev/efidev/efirt.c @@ -123,11 +123,20 @@ efi_status_to_errno(efi_status status) } static struct mtx efi_lock; -static SYSCTL_NODE(_hw, OID_AUTO, efi, CTLFLAG_RWTUN | CTLFLAG_MPSAFE, NULL, +SYSCTL_NODE(_hw, OID_AUTO, efi, CTLFLAG_RWTUN | CTLFLAG_MPSAFE, NULL, "EFI"); static bool efi_poweroff = true; SYSCTL_BOOL(_hw_efi, OID_AUTO, poweroff, CTLFLAG_RWTUN, &efi_poweroff, 0, "If true, use EFI runtime services to power off in preference to ACPI"); +extern int print_efirt_faults; +SYSCTL_INT(_hw_efi, OID_AUTO, print_faults, CTLFLAG_RWTUN, + &print_efirt_faults, 0, + "Print fault information upon trap from EFIRT calls: " + "0 - never, 1 - once, 2 - always"); +extern u_long cnt_efirt_faults; +SYSCTL_ULONG(_hw_efi, OID_AUTO, total_faults, CTLFLAG_RD, + &cnt_efirt_faults, 0, + "Total number of faults that occurred during EFIRT calls"); static bool efi_is_in_map(struct efi_md *map, int ndesc, int descsz, vm_offset_t addr) From nobody Thu Apr 10 00:34:57 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZY16n75XMz5sd4V; Thu, 10 Apr 2025 00:34:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZY16n69PBz44VX; Thu, 10 Apr 2025 00:34:57 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744245297; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SLkGHxf7lUr84FfvkgzJa8BD/It7cfFjq8PHWAGLXn8=; b=PfPUsPbL9UNKawR0j5QCnyVBm4GGaW+lJOCkBTZmN6UWuEvJEy2Q90QUUTcLex8ZDMUAX6 BR9N2MBohOLARkvdMTNFm1Nrdah/09dupl/aJ2mYHb/OrNvEz45ixv530LcYArKh/3q/jM COKERY5MsgoCOrsxFAQTObMMbOdIr6mcNvIjYb0TfL3ez4fLM1vB++1KluWS+lGmS7s6bK Se1D6YOiD2Jk/wkYl99FmLHBlVIaP64UVQ/tfBw7l/vnBryPwPo3+o5KBb8pBrgISzqX0M 0KTR+WiLuxYPXGb3NJP3WQgr1zhsTLeN9hQEOpI0Rx7+wusJllS6HOcTMm/dwQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744245297; a=rsa-sha256; cv=none; b=olbo9NKglBpGT+FhJOaKEyEXl32sdxR1QTM1kM1zq5lc6ca8rrRvSvlQPKH6ROohmt1tgi 95uSvSn0Ksv4EX+zf3jXc9+BtUOfOaj8I6qv9kwdyNY7/knWTV6J5NDFMWqscHJKiq6Owj 4EWMiE6byY8qs811n7WXIeP2qlbWDpF5cv94ilaze8K/AQe3/aQBMOU4TREmvVIPDoUNmT mvwiPkfflk+3vXfxzT3zO/wdtq1kH7/TQlN0ov23wfqR/9VCMGk8G+30RCkFJbCtWRBauP jxOmH2HszYJEkBpOQNna+JRIoFIcaBJo3FoqrRjYobREDv6d9NVLXm16gUmviw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744245297; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=SLkGHxf7lUr84FfvkgzJa8BD/It7cfFjq8PHWAGLXn8=; b=bL03FO9Nioowaq+KvhfwqAth9Uf2W1B8JNEb2kNteL6Y8LZp/MSg8GYF8QoW41jODS88dk d6nJyPrTAZkIYNR5VgXGd8uT0vjw9zk6wEjMrP3Iug8BwE4kSgO57i0nvme87notyQB2hc znDS3E9IRaMKf06yYwvFr8Aog+qxJfGKtxw8/MZCdA0cFaRzHiM5bSIKssSy2A+DLvioib vwdOm4n2E2ywoIcsUW9oOz9vKKO4VL0SZRB1MNdYh2mwy8pVLKcJbJAjfzdbZH+4zUmtfy GFpuSFom5HkVaJAsy1zVvTcmtGDYe+d0JXyryOkFB5m862kgVegS7oVy6HkSbQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZY16n5Mnqzgsk; Thu, 10 Apr 2025 00:34:57 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53A0YvMx049624; Thu, 10 Apr 2025 00:34:57 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53A0YviU049621; Thu, 10 Apr 2025 00:34:57 GMT (envelope-from git) Date: Thu, 10 Apr 2025 00:34:57 GMT Message-Id: <202504100034.53A0YviU049621@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: 70ba4df540ea - stable/14 - stat(2): add st_bsdflags field List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 70ba4df540eaa923ed7d01480506c359d6679c3b Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=70ba4df540eaa923ed7d01480506c359d6679c3b commit 70ba4df540eaa923ed7d01480506c359d6679c3b Author: Konstantin Belousov AuthorDate: 2025-04-02 20:43:53 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-09 00:53:17 +0000 stat(2): add st_bsdflags field (cherry picked from commit 86db734ae292fee58532f09b17b50438f6889cc8) --- sys/compat/freebsd32/freebsd32.h | 2 +- sys/compat/freebsd32/freebsd32_misc.c | 2 +- sys/kern/kern_descrip.c | 1 + sys/kern/vfs_default.c | 2 ++ sys/kern/vfs_subr.c | 1 + sys/sys/stat.h | 5 ++++- sys/sys/vnode.h | 4 ++-- 7 files changed, 12 insertions(+), 5 deletions(-) diff --git a/sys/compat/freebsd32/freebsd32.h b/sys/compat/freebsd32/freebsd32.h index 3b45d291c70a..9d7a99535288 100644 --- a/sys/compat/freebsd32/freebsd32.h +++ b/sys/compat/freebsd32/freebsd32.h @@ -214,7 +214,7 @@ struct stat32 { ino_t st_ino; nlink_t st_nlink; mode_t st_mode; - uint16_t st_padding0; + uint16_t st_bsdflags; uid_t st_uid; gid_t st_gid; uint32_t st_padding1; diff --git a/sys/compat/freebsd32/freebsd32_misc.c b/sys/compat/freebsd32/freebsd32_misc.c index 6fcb4f9a9582..81715ed102b3 100644 --- a/sys/compat/freebsd32/freebsd32_misc.c +++ b/sys/compat/freebsd32/freebsd32_misc.c @@ -2309,8 +2309,8 @@ copy_stat(struct stat *in, struct stat32 *out) CP(*in, *out, st_flags); CP(*in, *out, st_gen); CP(*in, *out, st_filerev); + CP(*in, *out, st_bsdflags); TS_CP(*in, *out, st_birthtim); - out->st_padding0 = 0; out->st_padding1 = 0; #ifdef __STAT32_TIME_T_EXT out->st_atim_ext = 0; diff --git a/sys/kern/kern_descrip.c b/sys/kern/kern_descrip.c index 7fa03e002ad7..2d1c0d4aea5f 100644 --- a/sys/kern/kern_descrip.c +++ b/sys/kern/kern_descrip.c @@ -1620,6 +1620,7 @@ kern_fstat(struct thread *td, int fd, struct stat *sbp) AUDIT_ARG_FILE(td->td_proc, fp); sbp->st_filerev = 0; + sbp->st_bsdflags = 0; error = fo_stat(fp, sbp, td->td_ucred); fdrop(fp, td); #ifdef __STAT_TIME_T_EXT diff --git a/sys/kern/vfs_default.c b/sys/kern/vfs_default.c index d044a52bce2d..006da1c19f3d 100644 --- a/sys/kern/vfs_default.c +++ b/sys/kern/vfs_default.c @@ -1515,6 +1515,7 @@ vop_stdstat(struct vop_stat_args *a) vap->va_gen = 0; vap->va_rdev = NODEV; vap->va_filerev = 0; + vap->va_bsdflags = 0; error = VOP_GETATTR(vp, vap, a->a_active_cred); if (error) @@ -1592,6 +1593,7 @@ vop_stdstat(struct vop_stat_args *a) sb->st_blocks = vap->va_bytes / S_BLKSIZE; sb->st_gen = vap->va_gen; sb->st_filerev = vap->va_filerev; + sb->st_bsdflags = vap->va_bsdflags; out: return (vop_stat_helper_post(a, error)); } diff --git a/sys/kern/vfs_subr.c b/sys/kern/vfs_subr.c index bf1ed1b51109..009d305b8c1f 100644 --- a/sys/kern/vfs_subr.c +++ b/sys/kern/vfs_subr.c @@ -1167,6 +1167,7 @@ vattr_null(struct vattr *vap) vap->va_gen = VNOVAL; vap->va_vaflags = 0; vap->va_filerev = VNOVAL; + vap->va_bsdflags = 0; } /* diff --git a/sys/sys/stat.h b/sys/sys/stat.h index bbdf485581c6..baf80dbdf978 100644 --- a/sys/sys/stat.h +++ b/sys/sys/stat.h @@ -161,7 +161,7 @@ struct stat { ino_t st_ino; /* inode's number */ nlink_t st_nlink; /* number of hard links */ mode_t st_mode; /* inode protection mode */ - __int16_t st_padding0; + __int16_t st_bsdflags; /* misc system flags */ uid_t st_uid; /* user ID of the file's owner */ gid_t st_gid; /* group ID of the file's group */ __int32_t st_padding1; @@ -342,6 +342,9 @@ struct nstat { #define SF_NOUNLINK 0x00100000 /* file may not be removed or renamed */ #define SF_SNAPSHOT 0x00200000 /* snapshot inode */ +/* st_bsdflags */ +#define SFBSD_NAMEDATTR 0x0001 /* file is named attribute or dir */ + #ifdef _KERNEL /* * Shorthand abbreviations of above. diff --git a/sys/sys/vnode.h b/sys/sys/vnode.h index 404121ecabc2..ba9f43cd0af5 100644 --- a/sys/sys/vnode.h +++ b/sys/sys/vnode.h @@ -283,7 +283,7 @@ _Static_assert(sizeof(struct vnode) <= 448, "vnode size crosses 448 bytes"); struct vattr { __enum_uint8(vtype) va_type; /* vnode type (for create) */ u_short va_mode; /* files access mode and type */ - u_short va_padding0; + uint16_t va_bsdflags; /* same as st_bsdflags from stat(2) */ uid_t va_uid; /* owner user id */ gid_t va_gid; /* owner group id */ nlink_t va_nlink; /* number of references to file */ @@ -991,10 +991,10 @@ void vop_rename_fail(struct vop_rename_args *ap); AUDIT_ARG_VNODE1(ap->a_vp); \ _error = mac_vnode_check_stat(_ap->a_active_cred, _ap->a_file_cred, _ap->a_vp);\ if (__predict_true(_error == 0)) { \ - ap->a_sb->st_padding0 = 0; \ ap->a_sb->st_padding1 = 0; \ bzero(_ap->a_sb->st_spare, sizeof(_ap->a_sb->st_spare)); \ ap->a_sb->st_filerev = 0; \ + ap->a_sb->st_bsdflags = 0; \ } \ _error; \ }) From nobody Thu Apr 10 09:22:49 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYDr657jFz5sjMW for ; Thu, 10 Apr 2025 09:23:02 +0000 (UTC) (envelope-from freebsd@oldach.net) Received: from nuc.oldach.net (hmo.in-vpn.de [IPv6:2001:67c:1407:60::1]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature ECDSA (prime256v1) client-digest SHA256) (Client CN "nuc.oldach.net", Issuer "E5" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYDr41JfQz3VFd for ; Thu, 10 Apr 2025 09:22:59 +0000 (UTC) (envelope-from freebsd@oldach.net) Authentication-Results: mx1.freebsd.org; dkim=none; dmarc=pass (policy=none) header.from=oldach.net; spf=pass (mx1.freebsd.org: domain of freebsd@oldach.net designates 2001:67c:1407:60::1 as permitted sender) smtp.mailfrom=freebsd@oldach.net Received: from nuc.oldach.net (localhost [127.0.0.1]) by nuc.oldach.net (8.18.1/8.18.1) with ESMTPS id 53A9Mn7f071119 (version=TLSv1.3 cipher=TLS_AES_256_GCM_SHA384 bits=256 verify=NO); Thu, 10 Apr 2025 11:22:50 +0200 (CEST) (envelope-from freebsd@oldach.net) Received: (from hmo@localhost) by nuc.oldach.net (8.18.1/8.18.1/Submit) id 53A9Mns5071118; Thu, 10 Apr 2025 11:22:49 +0200 (CEST) (envelope-from freebsd@oldach.net) Message-Id: <202504100922.53A9Mns5071118@nuc.oldach.net> X-Authentication-Warning: nuc.oldach.net: hmo set sender to freebsd@oldach.net using -f Subject: Re: git: 70ba4df540ea - stable/14 - stat(2): add st_bsdflags field In-Reply-To: <202504100034.53A0YviU049621@gitrepo.freebsd.org> from Konstantin Belousov at "10 Apr 2025 00:34:57" To: kib@FreeBSD.org (Konstantin Belousov) Date: Thu, 10 Apr 2025 11:22:49 +0200 (CEST) Cc: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: freebsd@oldach.net (Helge Oldach) X-No-Archive: Yes List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=US-ASCII Content-Transfer-Encoding: quoted-printable X-Greylist: inspected by milter-greylist-4.6.4 (nuc.oldach.net [0.0.0.0]); Thu, 10 Apr 2025 11:22:50 +0200 (CEST) for IP:127.0.0.1 DOMAIN:localhost HELO:nuc.oldach.net FROM:freebsd@oldach.net RCPT: X-Spamd-Result: default: False [1.09 / 15.00]; NEURAL_SPAM_MEDIUM(0.94)[0.936]; NEURAL_SPAM_LONG(0.93)[0.928]; DMARC_POLICY_ALLOW(-0.50)[oldach.net,none]; R_SPF_ALLOW(-0.20)[+mx]; MIME_GOOD(-0.10)[text/plain]; NEURAL_SPAM_SHORT(0.03)[0.028]; ARC_NA(0.00)[]; ASN(0.00)[asn:29670, ipnet:2001:67c:1400::/45, country:DE]; MIME_TRACE(0.00)[0:+]; FROM_NO_DN(0.00)[]; MISSING_XM_UA(0.00)[]; HAS_XAW(0.00)[]; R_DKIM_NA(0.00)[]; RCPT_COUNT_THREE(0.00)[4]; TO_DN_NONE(0.00)[]; RCVD_COUNT_TWO(0.00)[2]; FROM_EQ_ENVFROM(0.00)[]; TO_MATCH_ENVRCPT_SOME(0.00)[]; MID_RHS_MATCH_FROMTLD(0.00)[]; RCVD_TLS_LAST(0.00)[]; MLMMJ_DEST(0.00)[dev-commits-src-branches@FreeBSD.org] X-Rspamd-Queue-Id: 4ZYDr41JfQz3VFd X-Spamd-Bar: + Konstantin Belousov wrote on Thu, 10 Apr 2025 02:34:57 +0200 (CEST): > The branch stable/14 has been updated by kib: >=20 > URL: https://cgit.FreeBSD.org/src/commit/?id=3D70ba4df540eaa923ed7d014805= 06c359d6679c3b >=20 > commit 70ba4df540eaa923ed7d01480506c359d6679c3b > Author: Konstantin Belousov > AuthorDate: 2025-04-02 20:43:53 +0000 > Commit: Konstantin Belousov > CommitDate: 2025-04-09 00:53:17 +0000 >=20 > stat(2): add st_bsdflags field > =20 > (cherry picked from commit 86db734ae292fee58532f09b17b50438f6889cc8) > --- > sys/compat/freebsd32/freebsd32.h | 2 +- > sys/compat/freebsd32/freebsd32_misc.c | 2 +- > sys/kern/kern_descrip.c | 1 + > sys/kern/vfs_default.c | 2 ++ > sys/kern/vfs_subr.c | 1 + > sys/sys/stat.h | 5 ++++- > sys/sys/vnode.h | 4 ++-- > 7 files changed, 12 insertions(+), 5 deletions(-) --- lstat.pico --- cc -target x86_64-unknown-freebsd14.2 --sysroot=3D/usr/obj/usr/src/amd64.am= d64/tmp -B/usr/obj/usr/src/amd64.amd64/tmp/usr/bin -fpic -DPIC -O2 -pipe -= fno-common -DNO__SCCSID -DNO__RCSID -I/usr/src/lib/libc/include -I/usr/sr= c/include -I/usr/src/lib/libc/a= md64 -ftls-model=3Dinitial-exec -DCRT_IRELOC_RELA -DINIT_IRELOCS=3D"init_= cpu_features()" -I/usr/src/lib/libc/csu/amd64 -D__DBINTERFACE_PRIVATE -I/us= r/src/contrib/gdtoa -I/usr/src/contrib/libc-vis -DINET6 -I/usr/obj/usr/src/= amd64.amd64/lib/libc -I/usr/src/l= ib/libc/resolv -D_ACL_PRIVATE -DPOSIX_MISTAKE -I/usr/src/lib/libmd -I/usr/s= rc/contrib/jemalloc/include -D_USE_LG_VADDR_WIDE -I/usr/src/lib/libc/locale= -DBROKEN_DES -DPORTMAP -DDES_BUILTIN -I/usr/src/lib/libc/rpc -DWANT_HYPERV= -DYP -DNS_CACHING -MD -MF.d= epend.lstat.pico -MTlstat.pico -std=3Dgnu99 -Wno-format-zero-length -fstack= -protector-strong -Wsystem-headers -Werror -Wall -Wno-format-y2k -Wno-unini= tialized -Wno-pointer-sign -Wdate-time -Wno-empty-body -Wno-string-plus-int= -Wno-unused-const-variable -Wn= o-error=3Dunused-but-set-parameter -Wno-error=3Dcast-function-type-mismatch= -Wno-tautological-compare -Wno-unused-value -Wno-parentheses-equality -Wno= -unused-function -Wno-enum-conversion -Wno-unused-local-typedef -Wno-addres= s-of-packed-member -Wno-switch -W= no-switch-enum -Wno-knr-promoted-parameter -Qunused-arguments -I/usr/sr= c/lib/libutil -I/usr/src/lib/msun/amd64 -I/usr/src/lib/msun/x86 -I/usr/src/= lib/msun/src -c /usr/src/lib/libc/sys/lstat.c -o lstat.pico In file included from /usr/src/lib/libc/sys/lstat.c:30: /usr/src/lib/libc/sys/compat-ino64.h:68:6: error: no member named 'st_paddi= ng0' in 'struct stat'; did you mean 'st_padding1'? 68 | sb->st_padding0 =3D 0; | ^~~~~~~~~~~ | st_padding1 /usr/obj/usr/src/amd64.amd64/tmp/usr/include/sys/stat.h:167:12: note: 'st_p= adding1' declared here 167 | __int32_t st_padding1; | ^ 1 error generated. *** [lstat.pico] Error code 1 make[4]: stopped in /usr/src/lib/libc 1 error make[4]: stopped in /usr/src/lib/libc make[3]: stopped in /usr/src make[2]: stopped in /usr/src 12.44 real 19.31 user 2.14 sys make[1]: stopped in /usr/src make: stopped in /usr/src From nobody Thu Apr 10 10:26:22 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYGFC0g3Dz5smV5; Thu, 10 Apr 2025 10:26:23 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYGFC07f7z3ccc; Thu, 10 Apr 2025 10:26:23 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744280783; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qLYJEncBmsV3qjuuPbykS71jFThaY7TygMPUgmdDNXI=; b=IlwaTQGWWuMQhmXMe+FEvHxcK60jRGUlYpZRZ1dXLyyDCDqi/wbW3UKniy4WPVPyrCSiAK SJ5VDT3CB31Q961peUL45If6pRGeoQfVOa6zsv9QW/Psh7scfafE8+h3wZHnclu/y+tbYO 8b9Ju6y941aj6GFLUrEe3D/L+Tq9rdXu339VZiyWWcubMfLb8IqpnmxUXRoc1qgODRj0NR 1UVtp04r+TN8WNwNAAd8vBUGtKjed4qUI7ozBGb/oOjSPyVyj0X+QipC4ZjrMbjE3+inZ2 dA4jmaINwwyREzya5AkjfOfsH1qLN7WW5voJQsIyEIJmZCmX+Kju6bZ8NLVjZg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744280783; a=rsa-sha256; cv=none; b=H07nfx/fV+ENk57KHJCwEwugvdg6StIuXf4OqCiKoXyRGSDKAPE8jZf/WqOvOaS0mhLZ7x W3uqoxQeaBc6QQp6pLubvg5ZYK0URMy5kWqPN9NsonGJIqDezgwSXeOfJICYd+6mXRKQz0 hva3VP0OGuW/X/bvr2uQtn4vCUdISkKjAFlWoaCXV7VRxPxjzYQyw9UxWhQN5bmo85cwvi M6GhTrBTpXbfHyN9vxmrfJ8Ss01wHT1M1SaNN7sT0r+qPi0BYLb63rJdAtsqxde4WpIMdS Wps5cxJ8pmsmQrG+mlIvwyLi2tLm0mkCxbpGOQ0TzfBZLFbiegUcWqlHd6o48Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744280783; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=qLYJEncBmsV3qjuuPbykS71jFThaY7TygMPUgmdDNXI=; b=S1yK04+7oOIo3Lj/BrNWAVOmAxSlVA/5q2N2g+iQdhOUDrLF+ySJd4Kw7NeWtSPoH8mD/B SW1CC+YIXzj0DmsoDayjjpcqQ7SJwaxRDgwlc6/tdkLCf2P12xEGhpwXrK5QH8eijmZJHZ QB70UHF1opp+AwRuOLSbXElEYNzti1RSbbmo67vOTyJAwLmc+6Ndya6tO2yn2yiFDVTx5c MiCPqz1HA0jLbTKUcrFVlY0Sc8bC6CC0dw5cmDy+faoxAVqewUHaZb5ZjZqDaCEmdC3hSX a3QJIdqpRooB3ykVvGskTyZW4V4R1F92s2LsMHoyRbW8AKWbmAEiKZkNIpjlcw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYGFB6l7zzysw; Thu, 10 Apr 2025 10:26:22 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AAQMXa053511; Thu, 10 Apr 2025 10:26:22 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AAQMeZ053508; Thu, 10 Apr 2025 10:26:22 GMT (envelope-from git) Date: Thu, 10 Apr 2025 10:26:22 GMT Message-Id: <202504101026.53AAQMeZ053508@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Konstantin Belousov Subject: git: f9afcbff02a2 - stable/14 - libc/compat-ino64.h: rename st_padding0 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: kib X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: f9afcbff02a230af85e646ef3ae166ae61b04ca1 Auto-Submitted: auto-generated The branch stable/14 has been updated by kib: URL: https://cgit.FreeBSD.org/src/commit/?id=f9afcbff02a230af85e646ef3ae166ae61b04ca1 commit f9afcbff02a230af85e646ef3ae166ae61b04ca1 Author: Konstantin Belousov AuthorDate: 2025-04-10 10:23:33 +0000 Commit: Konstantin Belousov CommitDate: 2025-04-10 10:25:55 +0000 libc/compat-ino64.h: rename st_padding0 This is a direct fix for stable/14. --- lib/libc/sys/compat-ino64.h | 2 +- 1 file changed, 1 insertion(+), 1 deletion(-) diff --git a/lib/libc/sys/compat-ino64.h b/lib/libc/sys/compat-ino64.h index ded3c6c64124..ea79dfe8c340 100644 --- a/lib/libc/sys/compat-ino64.h +++ b/lib/libc/sys/compat-ino64.h @@ -65,7 +65,7 @@ __stat11_to_stat(const struct freebsd11_stat *sb11, struct stat *sb) sb->st_blksize = sb11->st_blksize; sb->st_flags = sb11->st_flags; sb->st_gen = sb11->st_gen; - sb->st_padding0 = 0; + sb->st_bsdflags = 0; sb->st_padding1 = 0; memset(sb->st_spare, 0, sizeof(sb->st_spare)); } From nobody Thu Apr 10 14:57:39 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNGC4Jkbz5t2yW; Thu, 10 Apr 2025 14:57:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNGC42cYz3GC7; Thu, 10 Apr 2025 14:57:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297059; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YU6EmEOdwHZipmAcCtP/DYjGtE/zuOAeuOKkvGF0pOs=; b=AYk5/qyAHxO8Yoi5maqCbJu0mwOOI7il65gXzs9lsvbzK+QpqXtPonzNTQF3JtsC1oslD2 6fSbUlauw2gZT0fkl42CHEPx9J2PBumCzhog3poh3UnhqzHQkcPII9xS5V1hd2LXmSdUBH 271939w364/Qs9K6Wd3K1UXN4s/USTFBo9yDo/m6x36poTsJfNYrZiSeSuzDmv68bY/nmJ KT1Y8/A31uDyf3jl4tvezvXnLu/oWQULNkoj5g6KdrtcO4Tg1z1u+HKqB358p7h6IOVvIJ uWLUuVkfr0fbbC6PvsqL+mz3QeEh5zfAxQMHLTFJ0kvJmar2+IOD2S0m9p7V6Q== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297059; a=rsa-sha256; cv=none; b=ZUSyvxIfp5owZQcAI6zCWU2XvMnunhtUCpuKctT9UC48Zf2DnD4ISbipcjlgmdVxLo8Gb+ lxgM7N+e3LUeMaoISSzOvLXhtZUnXj803LiYdA6/IvHt079xdnwBiLoxgyVK4iwnkdQcOP dLqxerC8Wvi8eDgYQ+QxWw0DCQniounHTXnuoOGyee7aRlVdAaecM18JqnrTe3kisRphTg b13E+WNjQ6NnB/XCaqLYTXSDecGLEe5wWvba/DGeD3D91tkXKqbKxtvwgPyuZ70K5cxPQ4 5VGKRD7Czs/vpnIDtuWF1wlZMz/MQ5Fw4bW9gwR9J5gr3T/Rv4u1OnIVkKgGag== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297059; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=YU6EmEOdwHZipmAcCtP/DYjGtE/zuOAeuOKkvGF0pOs=; b=KULLr/WnZ/wPprcS1TkfJBvRypf6YF1dXZ/uHApjEi7tv2KzEGy+a7cAnXgfmcCI/vowqY XihF9rkUtTaW+nU0cIF34LVqY8sd8NWCvBKNoikCcAA7SabWKO8DdawyxSXv3d998a7vwI pqCncDUD+so7JEvAJGCfcqheCWt9z91+fllR2uMkSa4Ienhn7pl5jwTxjwl1zf2OlGTruW deiTqthlxjE0bsVStrAavyH35G83gI4PD0SRDyS2IBkU429h/COD4X34APhenMOrZsdkd3 RrMKsPh5kWgt3DDTIXK04Otmh9XrkAMuchSAL/hxBsC15bgGj0FrfZOzvZDX5Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNGC3bVTz16sC; Thu, 10 Apr 2025 14:57:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEvdp6057159; Thu, 10 Apr 2025 14:57:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEvd8q057156; Thu, 10 Apr 2025 14:57:39 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:57:39 GMT Message-Id: <202504101457.53AEvd8q057156@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 2c5831b3047d - releng/14.2 - contrib/tzdata: import tzdata 2025b List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.2 X-Git-Reftype: branch X-Git-Commit: 2c5831b3047df79ef9aabbd99b4b0ed86fa288ed Auto-Submitted: auto-generated The branch releng/14.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=2c5831b3047df79ef9aabbd99b4b0ed86fa288ed commit 2c5831b3047df79ef9aabbd99b4b0ed86fa288ed Author: Philip Paeps AuthorDate: 2025-03-23 01:28:44 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:38:57 +0000 contrib/tzdata: import tzdata 2025b Changes: https://github.com/eggert/tz/blob/2025b/NEWS Approved by: so Security: FreeBSD-EN-25:04.tzdata (cherry picked from commit d2cccdef30376b7de5643caae1ef035f8e6932f0) (cherry picked from commit 475082194ac811a925bf4a8109ef5e4f4f485dad) --- contrib/tzdata/NEWS | 29 +++++++++++++-- contrib/tzdata/asia | 12 ++++++- contrib/tzdata/northamerica | 9 +++++ contrib/tzdata/southamerica | 86 ++++++++++++++++++++++++++++++++++++--------- contrib/tzdata/version | 2 +- contrib/tzdata/zone.tab | 3 +- contrib/tzdata/zone1970.tab | 3 +- contrib/tzdata/zonenow.tab | 2 +- 8 files changed, 123 insertions(+), 23 deletions(-) diff --git a/contrib/tzdata/NEWS b/contrib/tzdata/NEWS index a5d7ea89204e..8c0771641ef0 100644 --- a/contrib/tzdata/NEWS +++ b/contrib/tzdata/NEWS @@ -1,15 +1,40 @@ News for the tz database +Release 2025b - 2025-03-22 13:40:46 -0700 + + Briefly: + New zone for Aysén Region in Chile which moves from -04/-03 to -03. + + Changes to future timestamps + + Chile's Aysén Region moves from -04/-03 to -03 year-round, joining + Magallanes Region. The region will not change its clocks on + 2025-04-05 at 24:00, diverging from America/Santiago and creating a + new zone America/Coyhaique. (Thanks to Yonathan Dossow.) Model + this as a change to standard offset effective 2025-03-20. + + Changes to past timestamps + + Iran switched from +04 to +0330 on 1978-11-10 at 24:00, not at + year end. (Thanks to Roozbeh Pournader.) + + Changes to code + + 'zic -l TIMEZONE -d . -l /some/other/file/system' no longer + attempts to create an incorrect symlink, and no longer has a + read buffer underflow. (Problem reported by Evgeniy Gorbanev.) + + Release 2025a - 2025-01-15 10:47:24 -0800 Briefly: - Paraguay adopts permanent -03 starting spring 2024. + Paraguay adopted permanent -03 starting spring 2024. Improve pre-1991 data for the Philippines. Etc/Unknown is now reserved. Changes to future timestamps - Paraguay will stop changing its clocks after the spring-forward + Paraguay stopped changing its clocks after the spring-forward transition on 2024-10-06, so it is now permanently at -03. (Thanks to Heitor David Pinto and Even Scharning.) This affects timestamps starting 2025-03-22, as well as the diff --git a/contrib/tzdata/asia b/contrib/tzdata/asia index d4eb058053ed..d3d1059ac90d 100644 --- a/contrib/tzdata/asia +++ b/contrib/tzdata/asia @@ -1500,6 +1500,16 @@ Zone Asia/Jayapura 9:22:48 - LMT 1932 Nov # (UIT No. 143 17.XI.1977) and not 23 September (UIT No. 141 13.IX.1977). # UIT is the Operational Bulletin of International Telecommunication Union. +# From Roozbeh Pournader (2025-03-18): +# ... the exact time of Iran's transition from +0400 to +0330 ... was Friday +# 1357/8/19 AP=1978-11-10. Here's a newspaper clip from the Ettela'at +# newspaper, dated 1357/8/14 AP=1978-11-05, translated from Persian +# (at https://w.wiki/DUEY): +# Following the government's decision about returning the official time +# to the previous status, the spokesperson for the Ministry of Energy +# announced today: At the hour 24 of Friday 19th of Aban (=1978-11-10), +# the country's time will be pulled back half an hour. +# # From Roozbeh Pournader (2003-03-15): # This is an English translation of what I just found (originally in Persian). # The Gregorian dates in brackets are mine: @@ -1627,7 +1637,7 @@ Rule Iran 2021 2022 - Sep 21 24:00 0 - Zone Asia/Tehran 3:25:44 - LMT 1916 3:25:44 - TMT 1935 Jun 13 # Tehran Mean Time 3:30 Iran %z 1977 Oct 20 24:00 - 4:00 Iran %z 1979 + 4:00 Iran %z 1978 Nov 10 24:00 3:30 Iran %z diff --git a/contrib/tzdata/northamerica b/contrib/tzdata/northamerica index 8d356aa0069d..20b47b481ddd 100644 --- a/contrib/tzdata/northamerica +++ b/contrib/tzdata/northamerica @@ -1611,6 +1611,15 @@ Zone America/Moncton -4:19:08 - LMT 1883 Dec 9 # For more on Orillia, see: Daubs K. Bold attempt at daylight saving # time became a comic failure in Orillia. Toronto Star 2017-07-08. # https://www.thestar.com/news/insight/2017/07/08/bold-attempt-at-daylight-saving-time-became-a-comic-failure-in-orillia.html +# From Paul Eggert (2025-03-20): +# Also see the 1912-06-17 front page of The Evening Sunbeam, +# reproduced in: Richardson M. "Daylight saving was a confusing +# time in Orillia" in the 2025-03-15 Orillia Matters. Richardson writes, +# "The first Sunday after the switch was made, [DST proponent and +# Orillia mayor William Sword] Frost walked into church an hour late. +# This became a symbol of the downfall of daylight saving in Orillia." +# The mayor became known as "Daylight Bill". +# https://www.orilliamatters.com/local-news/column-daylight-saving-was-a-confusing-time-in-orillia-10377529 # From Mark Brader (2010-03-06): # diff --git a/contrib/tzdata/southamerica b/contrib/tzdata/southamerica index 1fcf65146785..06fee598baf4 100644 --- a/contrib/tzdata/southamerica +++ b/contrib/tzdata/southamerica @@ -1246,35 +1246,45 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # dates to 2014. # DST End: last Saturday of April 2014 (Sun 27 Apr 2014 03:00 UTC) # DST Start: first Saturday of September 2014 (Sun 07 Sep 2014 04:00 UTC) -# http://www.diariooficial.interior.gob.cl//media/2014/02/19/do-20140219.pdf +# From Tim Parenti (2025-03-22): +# Decreto 307 of 2014 of the Ministry of the Interior and Public Security, +# promulgated 2014-01-30 and published 2014-02-19: +# https://www.diariooficial.interior.gob.cl/media/2014/02/19/do-20140219.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1059557 # From Eduardo Romero Urra (2015-03-03): # Today has been published officially that Chile will use the DST time # permanently until March 25 of 2017 -# http://www.diariooficial.interior.gob.cl/media/2015/03/03/1-large.jpg -# -# From Paul Eggert (2015-03-03): -# For now, assume that the extension will persist indefinitely. +# From Tim Parenti (2025-03-22): +# Decreto 106 of 2015 of the Ministry of the Interior and Public Security, +# promulgated 2015-01-27 and published 2015-03-03: +# https://www.diariooficial.interior.gob.cl/media/2015/03/03/do-20150303.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1075157 # From Juan Correa (2016-03-18): -# The decree regarding DST has been published in today's Official Gazette: -# http://www.diariooficial.interior.gob.cl/versiones-anteriores/do/20160318/ -# http://www.leychile.cl/Navegar?idNorma=1088502 +# The decree regarding DST has been published in today's Official Gazette... # It does consider the second Saturday of May and August as the dates # for the transition; and it lists DST dates until 2019, but I think # this scheme will stick. -# # From Paul Eggert (2016-03-18): -# For now, assume the pattern holds for the indefinite future. # The decree says transitions occur at 24:00; in practice this appears # to mean 24:00 mainland time, not 24:00 local time, so that Easter # Island is always two hours behind the mainland. +# From Tim Parenti (2025-03-22): +# Decreto 253 of 2016 of the Ministry of the Interior and Public Security, +# promulgated 2016-03-16 and published 2016-03-18. +# https://www.diariooficial.interior.gob.cl/media/2016/03/18/do-20160318.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1088502 # From Juan Correa (2016-12-04): # Magallanes region ... will keep DST (UTC -3) all year round.... # http://www.soychile.cl/Santiago/Sociedad/2016/12/04/433428/Bachelet-firmo-el-decreto-para-establecer-un-horario-unico-para-la-Region-de-Magallanes.aspx -# From Deborah Goldsmith (2017-01-19): -# http://www.diariooficial.interior.gob.cl/publicaciones/2017/01/17/41660/01/1169626.pdf +# From Tim Parenti (2025-03-22), via Deborah Goldsmith (2017-01-19): +# Decreto 1820 of 2016 of the Ministry of the Interior and Public Security, +# promulgated 2016-12-02 and published 2017-01-17: +# https://www.diariooficial.interior.gob.cl/publicaciones/2017/01/17/41660/01/1169626.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1099217 +# Model this as a change to standard offset effective 2016-12-04. # From Juan Correa (2018-08-13): # As of moments ago, the Ministry of Energy in Chile has announced the new @@ -1293,13 +1303,20 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # https://twitter.com/MinEnergia/status/1029009354001973248 # "We will keep the new time policy unchanged for at least the next 4 years." # So we extend the new rules on Saturdays at 24:00 mainland time indefinitely. -# From Juan Correa (2019-02-04): -# http://www.diariooficial.interior.gob.cl/publicaciones/2018/11/23/42212/01/1498738.pdf +# From Tim Parenti (2025-03-22), via Juan Correa (2019-02-04): +# Decreto 1286 of 2018 of the Ministry of the Interior and Public Security, +# promulgated 2018-09-21 and published 2018-11-23: +# https://www.diariooficial.interior.gob.cl/publicaciones/2018/11/23/42212/01/1498738.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1125760 # From Juan Correa (2022-04-02): # I found there was a decree published last Thursday that will keep -# Magallanes region to UTC -3 "indefinitely". The decree is available at +# Magallanes region to UTC -3 "indefinitely". +# From Tim Parenti (2025-03-22): +# Decreto 143 of 2022 of the Ministry of the Interior and Public Security, +# promulgated 2022-03-29 and published 2022-03-31: # https://www.diariooficial.interior.gob.cl/publicaciones/2022/03/31/43217-B/01/2108910.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1174342 # From Juan Correa (2022-08-09): # the Internal Affairs Ministry (Ministerio del Interior) informed DST @@ -1308,13 +1325,36 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # will keep UTC -3 "indefinitely"... This is because on September 4th # we will have a voting whether to approve a new Constitution. # -# From Eduardo Romero Urra (2022-08-17): +# From Tim Parenti (2025-03-22), via Eduardo Romero Urra (2022-08-17): +# Decreto 224 of 2022 of the Ministry of the Interior and Public Security, +# promulgated 2022-07-14 and published 2022-08-13: # https://www.diariooficial.interior.gob.cl/publicaciones/2022/08/13/43327/01/2172567.pdf +# https://www.bcn.cl/leychile/navegar?idNorma=1179983 # # From Paul Eggert (2022-08-17): # Although the presidential decree stops at fall 2026, assume that # similar DST rules will continue thereafter. +# From Paul Eggert (2025-01-15): +# Diario Regional Aysén's Sebastián Martel reports that 94% of Aysén +# citizens polled in November favored changing the rules from +# -04/-03-with-DST to -03 all year... +# https://www.diarioregionalaysen.cl/noticia/actualidad/2024/12/presentan-decision-que-gano-la-votacion-sobre-el-cambio-del-huso-horario-en-aysen +# +# From Yonathan Dossow (2025-03-20): +# [T]oday we have more confirmation of the change. [Aysén] region will keep +# UTC-3 all year... +# https://www.cnnchile.com/pais/region-de-aysen-mantendra-horario-de-verano-todo-el-ano_20250320/ +# https://www.latercera.com/nacional/noticia/tras-consulta-ciudadana-region-de-aysen-mantendra-el-horario-de-verano-durante-todo-el-ano/ +# https://x.com/min_interior/status/1902692504270672098 +# +# From Tim Parenti (2025-03-22), via Eduardo Romero Urra (2025-03-20): +# Decreto 93 of 2025 of the Ministry of the Interior and Public Security, +# promulgated 2025-03-11 and published 2025-03-20: +# https://www.diariooficial.interior.gob.cl/publicaciones/2025/03/20/44104/01/2624263.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1211955 +# Model this as a change to standard offset effective 2025-03-20. + # Rule NAME FROM TO - IN ON AT SAVE LETTER/S Rule Chile 1927 1931 - Sep 1 0:00 1:00 - Rule Chile 1928 1932 - Apr 1 0:00 0 - @@ -1371,6 +1411,20 @@ Zone America/Santiago -4:42:45 - LMT 1890 -5:00 1:00 %z 1947 Mar 31 24:00 -5:00 - %z 1947 May 21 23:00 -4:00 Chile %z +Zone America/Coyhaique -4:48:16 - LMT 1890 + -4:42:45 - SMT 1910 Jan 10 + -5:00 - %z 1916 Jul 1 + -4:42:45 - SMT 1918 Sep 10 + -4:00 - %z 1919 Jul 1 + -4:42:45 - SMT 1927 Sep 1 + -5:00 Chile %z 1932 Sep 1 + -4:00 - %z 1942 Jun 1 + -5:00 - %z 1942 Aug 1 + -4:00 - %z 1946 Aug 28 24:00 + -5:00 1:00 %z 1947 Mar 31 24:00 + -5:00 - %z 1947 May 21 23:00 + -4:00 Chile %z 2025 Mar 20 + -3:00 - %z Zone America/Punta_Arenas -4:43:40 - LMT 1890 -4:42:45 - SMT 1910 Jan 10 -5:00 - %z 1916 Jul 1 diff --git a/contrib/tzdata/version b/contrib/tzdata/version index 0846b7f265fa..ef468adcecf9 100644 --- a/contrib/tzdata/version +++ b/contrib/tzdata/version @@ -1 +1 @@ -2025a +2025b diff --git a/contrib/tzdata/zone.tab b/contrib/tzdata/zone.tab index d2be66359f3b..2626b0550341 100644 --- a/contrib/tzdata/zone.tab +++ b/contrib/tzdata/zone.tab @@ -139,7 +139,8 @@ CH +4723+00832 Europe/Zurich CI +0519-00402 Africa/Abidjan CK -2114-15946 Pacific/Rarotonga CL -3327-07040 America/Santiago most of Chile -CL -5309-07055 America/Punta_Arenas Region of Magallanes +CL -4534-07204 America/Coyhaique Aysen Region +CL -5309-07055 America/Punta_Arenas Magallanes Region CL -2709-10926 Pacific/Easter Easter Island CM +0403+00942 Africa/Douala CN +3114+12128 Asia/Shanghai Beijing Time diff --git a/contrib/tzdata/zone1970.tab b/contrib/tzdata/zone1970.tab index 3a5a71c508d4..814ed69e0468 100644 --- a/contrib/tzdata/zone1970.tab +++ b/contrib/tzdata/zone1970.tab @@ -125,7 +125,8 @@ CH,DE,LI +4723+00832 Europe/Zurich Büsingen CI,BF,GH,GM,GN,IS,ML,MR,SH,SL,SN,TG +0519-00402 Africa/Abidjan CK -2114-15946 Pacific/Rarotonga CL -3327-07040 America/Santiago most of Chile -CL -5309-07055 America/Punta_Arenas Region of Magallanes +CL -4534-07204 America/Coyhaique Aysén Region +CL -5309-07055 America/Punta_Arenas Magallanes Region CL -2709-10926 Pacific/Easter Easter Island CN +3114+12128 Asia/Shanghai Beijing Time CN +4348+08735 Asia/Urumqi Xinjiang Time diff --git a/contrib/tzdata/zonenow.tab b/contrib/tzdata/zonenow.tab index d2c1e48584f8..093f0a0cb749 100644 --- a/contrib/tzdata/zonenow.tab +++ b/contrib/tzdata/zonenow.tab @@ -104,7 +104,7 @@ XX +4439-06336 America/Halifax Atlantic ("AST/ADT") - Canada; Bermuda XX +4734-05243 America/St_Johns Newfoundland ("NST/NDT") # # -03 -XX -2332-04637 America/Sao_Paulo eastern South America +XX -2332-04637 America/Sao_Paulo eastern and southern South America # # -03/-02 (North America DST) XX +4703-05620 America/Miquelon St Pierre & Miquelon From nobody Thu Apr 10 14:57:40 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNGF0sNbz5t2jD; Thu, 10 Apr 2025 14:57:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNGD5Hp6z3GSL; Thu, 10 Apr 2025 14:57:40 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297060; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5FkFbLYUCaRVbwcTDXDhbnXsmF7I3m8pzEBThYeaiIo=; b=M901LwPr8nEIpx9mwEKzv14FHKxeIcpYOoke7GuEZuIRo2XudZb176mrNuS/AEl/5fn/IF /SNRw0R0hUZhmj6dodM3UDpawUAKeOmjALOuNysg5J3b3tX24xBAAZEObTVL7ZtCBkAG+T 3vXJ3AGGzsC9HJ73mWMqlAFGd32YCrfphD4XIrR70AN39wVQwGNSzWkO37rGAN+TMKj4EH YFdELrBUYl04Acq08ysX6Yci3jGLjhFV1mvFWNwZUIBmywMsg7mCHKpgXd/gwztw22zxbO fGkuuxjHEyOYQL39NL7kKv8fYzgFmCtetMj+D9gT5/jkSNafbjZ+dmSOJmG2aw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297060; a=rsa-sha256; cv=none; b=RP9l3eM+THji/bc+gpsCu7c72nXNCzGRddB6T38LxTK2UM0QYTLU/N+oarBQw3ClbT4quf 9XagC1I7JlUqfYMjSPHrDkGJ6j4cYbcr/HL3jC3vVSszE6lld2TxPe0DfjzfczqeZ6gylv lH13Vo9RG177G/0k89lDMRaag5YT5DLyDf3qkfmNvHcyuWYTAgOrLDm1w+dlFwuGZFnc2a P6fybubGLB4WrhtWyz8BT8ztzKd8mVvlETedXb5R1yotCkph6IQX0crwv2Kbhqly66x8wE umGBcrHJWQmSEZ62hgmMJrEg4Wfs1BTlUMwFFngLzolUk2Px+S8SFZFMWSBDWw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297060; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5FkFbLYUCaRVbwcTDXDhbnXsmF7I3m8pzEBThYeaiIo=; b=xHo1+CiqrHrYiqrEprOh7CvnPAohZd16s7OENuRzU+A/f8wOqhwQGwHVJOIkfDjnXmEVCG vQuf4KbDvShXhu8IWpdSZlRCRWiq8WwiMuIkiT9Q1tF01ADE5Epj2NhaldXgCpyUQ4N3eu qjnkB288W1ekKMQWiqto9sjSNpx80dHpIXHEufADnireQCADywgF9/YmjwQQrate5YffTF if2iLavmhWqZo7uy6GajoSSraYMqwlmQIKMDGFc+6A40IFZ7NDPZg+7NizWwgGIeXWL0dU suz3QX1KwiZMsuebbTcTUab1w5HHhzyjrDBPTZtYYFk8eSUDrg6QoQQdCOZe7g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNGD4mx8z170h; Thu, 10 Apr 2025 14:57:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEveSc057193; Thu, 10 Apr 2025 14:57:40 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEvejV057190; Thu, 10 Apr 2025 14:57:40 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:57:40 GMT Message-Id: <202504101457.53AEvejV057190@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 700e7384dfbf - releng/14.2 - contrib/expat: update libexpat from 2.6.0 to 2.7.1 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.2 X-Git-Reftype: branch X-Git-Commit: 700e7384dfbfa1fc7234896ec9110d0ef3e72b55 Auto-Submitted: auto-generated The branch releng/14.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=700e7384dfbfa1fc7234896ec9110d0ef3e72b55 commit 700e7384dfbfa1fc7234896ec9110d0ef3e72b55 Author: Philip Paeps AuthorDate: 2025-04-09 03:09:31 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:38:58 +0000 contrib/expat: update libexpat from 2.6.0 to 2.7.1 Changes: https://github.com/libexpat/libexpat/blob/R_2_7_1/expat/Changes Note that libbsdxml(3) is only intended to used by utilities in the FreeBSD base system. None of the vulnerabilities addressed by expat releases 2.6.1 - 2.7.1 is exploitable on FreeBSD as supported by the security-officer@ team. Approved by: so Security: FreeBSD-EN-25:05.expat Security: CVE-2024-8176 Security: CVE-2024-50602 Security: CVE-2024-45490, CVE-2024-45491, CVE-2024-45492 Security: CVE-2024-28757 (cherry picked from commit ffd294a1f4c23863c3e515d16dce31d5509bcb01) (cherry picked from commit 7fcc9d60956fc482d14acd579786390b989a5057) (cherry picked from commit ba23ab2168ffabc2c5e647a1a37ab9a8fb482bb8) (cherry picked from commit 8c7e4d11fef6ba9d5fc26571f72b8d877b0c1efb) (cherry picked from commit 908f215e80fa482aa953c39afa6bb516f561fc00) (cherry picked from commit 78ab4c182b9faa09688a040b252ba111952e5e17) (cherry picked from commit fe9278888fd4414abe2d922e469cf608005f4c65) (cherry picked from commit 6f7ee9ac036ebd210d70cb177eba0c3c5bc930e3) (cherry picked from commit 03a1992591b0ae85b6b250255fe56e17f6d919c6) (cherry picked from commit 50c58014795c63813c508bce59c97895ae2ca3c7) (cherry picked from commit 00c8538e87c61f1fd57ccd9e02a6d435b68d9a73) (cherry picked from commit fd4592006b1306e1d63a542612fd66a8374d181f) --- contrib/expat/COPYING | 2 +- contrib/expat/Changes | 286 ++++++++++- contrib/expat/FREEBSD-Xlist | 1 - contrib/expat/Makefile.am | 10 +- contrib/expat/Makefile.in | 12 +- contrib/expat/README.md | 75 ++- contrib/expat/buildconf.sh | 24 +- contrib/expat/configure.ac | 45 +- contrib/expat/doc/Makefile.am | 21 +- contrib/expat/doc/Makefile.in | 58 ++- contrib/expat/doc/reference.html | 26 +- contrib/expat/doc/xmlwf.1 | 2 +- contrib/expat/doc/xmlwf.xml | 4 +- contrib/expat/examples/Makefile.in | 2 +- contrib/expat/examples/element_declarations.c | 9 +- contrib/expat/expat_config.h.in | 3 - contrib/expat/fix-xmltest-log.sh | 12 +- contrib/expat/fuzz/xml_lpm_fuzzer.cpp | 464 ++++++++++++++++++ contrib/expat/fuzz/xml_lpm_fuzzer.proto | 58 +++ contrib/expat/fuzz/xml_parse_fuzzer.c | 2 +- contrib/expat/fuzz/xml_parsebuffer_fuzzer.c | 2 +- contrib/expat/lib/Makefile.am | 19 +- contrib/expat/lib/Makefile.in | 79 ++- contrib/expat/lib/expat.h | 13 +- contrib/expat/lib/internal.h | 20 +- contrib/expat/lib/siphash.h | 3 +- contrib/expat/lib/xmlparse.c | 659 +++++++++++++++++++------- contrib/expat/tests/Makefile.am | 11 +- contrib/expat/tests/Makefile.in | 19 +- contrib/expat/tests/README.md | 11 + contrib/expat/tests/README.txt | 13 - contrib/expat/tests/acc_tests.c | 64 ++- contrib/expat/tests/alloc_tests.c | 27 ++ contrib/expat/tests/basic_tests.c | 556 ++++++++++++++++++---- contrib/expat/tests/benchmark/Makefile.in | 2 +- contrib/expat/tests/benchmark/benchmark.c | 57 ++- contrib/expat/tests/common.c | 64 +-- contrib/expat/tests/common.h | 13 +- contrib/expat/tests/handlers.c | 59 ++- contrib/expat/tests/handlers.h | 24 +- contrib/expat/tests/minicheck.h | 6 +- contrib/expat/tests/misc_tests.c | 282 +++++++++-- contrib/expat/tests/xmltest.sh | 5 +- contrib/expat/xmlwf/Makefile.in | 2 +- contrib/expat/xmlwf/readfilemap.c | 3 +- contrib/expat/xmlwf/xmlfile.c | 4 +- lib/libexpat/Makefile | 1 - lib/libexpat/expat_config.h | 9 +- lib/libexpat/libbsdxml.3 | 4 +- 49 files changed, 2557 insertions(+), 590 deletions(-) diff --git a/contrib/expat/COPYING b/contrib/expat/COPYING index ce9e5939291e..c6d184a8aae8 100644 --- a/contrib/expat/COPYING +++ b/contrib/expat/COPYING @@ -1,5 +1,5 @@ Copyright (c) 1998-2000 Thai Open Source Software Center Ltd and Clark Cooper -Copyright (c) 2001-2022 Expat maintainers +Copyright (c) 2001-2025 Expat maintainers Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the diff --git a/contrib/expat/Changes b/contrib/expat/Changes index a7d4caf9ac81..9d6c64b6a460 100644 --- a/contrib/expat/Changes +++ b/contrib/expat/Changes @@ -1,6 +1,286 @@ -NOTE: We are looking for help with a few things: - https://github.com/libexpat/libexpat/labels/help%20wanted - If you can help, please get in touch. Thanks! + __ __ _ + ___\ \/ /_ __ __ _| |_ + / _ \\ /| '_ \ / _` | __| + | __// \| |_) | (_| | |_ + \___/_/\_\ .__/ \__,_|\__| + |_| XML parser + +!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! +!! Expat is UNDERSTAFFED and WITHOUT FUNDING. !! +!! ~~~~~~~~~~~~ !! +!! The following topics need *additional skilled C developers* to progress !! +!! in a timely manner or at all (loosely ordered by descending priority): !! +!! !! +!! - teaming up on researching and fixing future security reports and !! +!! ClusterFuzz findings with few-days-max response times in communication !! +!! in order to (1) have a sound fix ready before the end of a 90 days !! +!! grace period and (2) in a sustainable manner, !! +!! - helping CPython Expat bindings with supporting Expat's billion laughs !! +!! attack protection API (https://github.com/python/cpython/issues/90949): !! +!! - XML_SetBillionLaughsAttackProtectionActivationThreshold !! +!! - XML_SetBillionLaughsAttackProtectionMaximumAmplification !! +!! - helping Perl's XML::Parser Expat bindings with supporting Expat's !! +!! security API (https://github.com/cpan-authors/XML-Parser/issues/102): !! +!! - XML_SetBillionLaughsAttackProtectionActivationThreshold !! +!! - XML_SetBillionLaughsAttackProtectionMaximumAmplification !! +!! - XML_SetReparseDeferralEnabled !! +!! - implementing and auto-testing XML 1.0r5 support !! +!! (needs discussion before pull requests), !! +!! - smart ideas on fixing the Autotools CMake files generation issue !! +!! without breaking CI (needs discussion before pull requests), !! +!! - pushing migration from `int` to `size_t` further !! +!! including edge-cases test coverage (needs discussion before anything). !! +!! !! +!! For details, please reach out via e-mail to sebastian@pipping.org so we !! +!! can schedule a voice call on the topic, in English or German. !! +!! !! +!! THANK YOU! Sebastian Pipping -- Berlin, 2024-03-09 !! +!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! + +Release 2.7.1 Thu March 27 2025 + Bug fixes: + #980 #989 Restore event pointer behavior from Expat 2.6.4 + (that the fix to CVE-2024-8176 changed in 2.7.0); + affected API functions are: + - XML_GetCurrentByteCount + - XML_GetCurrentByteIndex + - XML_GetCurrentColumnNumber + - XML_GetCurrentLineNumber + - XML_GetInputContext + + Other changes: + #976 #977 Autotools: Integrate files "fuzz/xml_lpm_fuzzer.{cpp,proto}" + with Automake that were missing from 2.7.0 release tarballs + #983 #984 Fix printf format specifiers for 32bit Emscripten + #992 docs: Promote OpenSSF Best Practices self-certification + #978 tests/benchmark: Resolve mistaken double close + #986 Address compiler warnings + #990 #993 Version info bumped from 11:1:10 (libexpat*.so.1.10.1) + to 11:2:10 (libexpat*.so.1.10.2); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #982 CI: Start running Perl XML::Parser integration tests + #987 CI: Enforce Clang Static Analyzer clean code + #991 CI: Re-enable warning clang-analyzer-valist.Uninitialized + for clang-tidy + #981 CI: Cover compilation with musl + #983 #984 CI: Cover compilation with 32bit Emscripten + #976 #977 CI: Protect against fuzzer files missing from future + release archives + + Special thanks to: + Berkay Eren Ürün + Matthew Fernandez + and + Perl XML::Parser + +Release 2.7.0 Thu March 13 2025 + Security fixes: + #893 #973 CVE-2024-8176 -- Fix crash from chaining a large number + of entities caused by stack overflow by resolving use of + recursion, for all three uses of entities: + - general entities in character data ("&g1;") + - general entities in attribute values ("") + - parameter entities ("%p1;") + Known impact is (reliable and easy) denial of service: + CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C + (Base Score: 7.5, Temporal Score: 7.2) + Please note that a layer of compression around XML can + significantly reduce the minimum attack payload size. + + Other changes: + #935 #937 Autotools: Make generated CMake files look for + libexpat.@SO_MAJOR@.dylib on macOS + #925 Autotools: Sync CMake templates with CMake 3.29 + #945 #962 #966 CMake: Drop support for CMake <3.13 + #942 CMake: Small fuzzing related improvements + #921 docs: Add missing documentation of error code + XML_ERROR_NOT_STARTED that was introduced with 2.6.4 + #941 docs: Document need for C++11 compiler for use from C++ + #959 tests/benchmark: Fix a (harmless) TOCTTOU + #944 Windows: Fix installer target location of file xmlwf.xml + for CMake + #953 Windows: Address warning -Wunknown-warning-option + about -Wno-pedantic-ms-format from LLVM MinGW + #971 Address Cppcheck warnings + #969 #970 Mass-migrate links from http:// to https:// + #947 #958 .. + #974 #975 Document changes since the previous release + #974 #975 Version info bumped from 11:0:10 (libexpat*.so.1.10.0) + to 11:1:10 (libexpat*.so.1.10.1); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #926 tests: Increase robustness + #927 #932 .. + #930 #933 tests: Increase test coverage + #617 #950 .. + #951 #952 .. + #954 #955 .. Fuzzing: Add new fuzzer "xml_lpm_fuzzer" based on + #961 Google's libprotobuf-mutator ("LPM") + #957 Fuzzing|CI: Start producing fuzzing code coverage reports + #936 CI: Pass -q -q for LCOV >=2.1 in coverage.sh + #942 CI: Small fuzzing related improvements + #139 #203 .. + #791 #946 CI: Make GitHub Actions build using MSVC on Windows and + produce 32bit and 64bit Windows binaries + #956 CI: Get off of about-to-be-removed Ubuntu 20.04 + #960 #964 CI: Start uploading to Coverity Scan for static analysis + #972 CI: Stop loading DTD from the internet to address flaky CI + #971 CI: Adapt to breaking changes in Cppcheck + + Special thanks to: + Alexander Gieringer + Berkay Eren Ürün + Hanno Böck + Jann Horn + Mark Brand + Sebastian Andrzej Siewior + Snild Dolkow + Thomas Pröll + Tomas Korbar + valord577 + and + Google Project Zero + Linutronix + Red Hat + Siemens + +Release 2.6.4 Wed November 6 2024 + Security fixes: + #915 CVE-2024-50602 -- Fix crash within function XML_ResumeParser + from a NULL pointer dereference by disallowing function + XML_StopParser to (stop or) suspend an unstarted parser. + A new error code XML_ERROR_NOT_STARTED was introduced to + properly communicate this situation. // CWE-476 CWE-754 + + Other changes: + #903 CMake: Add alias target "expat::expat" + #905 docs: Document use via CMake >=3.18 with FetchContent + and SOURCE_SUBDIR and its consequences + #902 tests: Reduce use of global parser instance + #904 tests: Resolve duplicate handler + #317 #918 tests: Improve tests on doctype closing (ex CVE-2019-15903) + #914 Fix signedness of format strings + #915 For use from C++, expat.h started requiring C++11 due to + use of C99 features + #919 #920 Version info bumped from 10:3:9 (libexpat*.so.1.9.3) + to 11:0:10 (libexpat*.so.1.10.0); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #907 CI: Upgrade Clang from 18 to 19 + #913 CI: Drop macos-12 and add macos-15 + #910 CI: Adapt to breaking changes in GitHub Actions + #898 Add missing entries to .gitignore + + Special thanks to: + Hanno Böck + José Eduardo Gutiérrez Conejo + José Ricardo Cardona Quesada + +Release 2.6.3 Wed September 4 2024 + Security fixes: + #887 #890 CVE-2024-45490 -- Calling function XML_ParseBuffer with + len < 0 without noticing and then calling XML_GetBuffer + will have XML_ParseBuffer fail to recognize the problem + and XML_GetBuffer corrupt memory. + With the fix, XML_ParseBuffer now complains with error + XML_ERROR_INVALID_ARGUMENT just like sibling XML_Parse + has been doing since Expat 2.2.1, and now documented. + Impact is denial of service to potentially artitrary code + execution. + #888 #891 CVE-2024-45491 -- Internal function dtdCopy can have an + integer overflow for nDefaultAtts on 32-bit platforms + (where UINT_MAX equals SIZE_MAX). + Impact is denial of service to potentially artitrary code + execution. + #889 #892 CVE-2024-45492 -- Internal function nextScaffoldPart can + have an integer overflow for m_groupSize on 32-bit + platforms (where UINT_MAX equals SIZE_MAX). + Impact is denial of service to potentially artitrary code + execution. + + Other changes: + #851 #879 Autotools: Sync CMake templates with CMake 3.28 + #853 Autotools: Always provide path to find(1) for portability + #861 Autotools: Ensure that the m4 directory always exists. + #870 Autotools: Simplify handling of SIZEOF_VOID_P + #869 Autotools: Support non-GNU sed + #856 Autotools|CMake: Fix main() to main(void) + #865 Autotools|CMake: Fix compile tests for HAVE_SYSCALL_GETRANDOM + #863 Autotools|CMake: Stop requiring dos2unix + #854 #855 CMake: Fix check for symbols size_t and off_t + #864 docs|tests: Convert README to Markdown and update + #741 Windows: Drop support for Visual Studio <=15.0/2017 + #886 Drop needless XML_DTD guards around is_param access + #885 Fix typo in a code comment + #894 #896 Version info bumped from 10:2:9 (libexpat*.so.1.9.2) + to 10:3:9 (libexpat*.so.1.9.3); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #880 Readme: Promote the call for help + #868 CI: Fix various issues + #849 CI: Allow triggering GitHub Actions workflows manually + #851 #872 .. + #873 #879 CI: Adapt to breaking changes in GitHub Actions + + Special thanks to: + Alexander Bluhm + Berkay Eren Ürün + Dag-Erling Smørgrav + Ferenc Géczi + TaiYou + +Release 2.6.2 Wed March 13 2024 + Security fixes: + #839 #842 CVE-2024-28757 -- Prevent billion laughs attacks with + isolated use of external parsers. Please see the commit + message of commit 1d50b80cf31de87750103656f6eb693746854aa8 + for details. + + Bug fixes: + #839 #841 Reject direct parameter entity recursion + and avoid the related undefined behavior + + Other changes: + #847 Autotools: Fix build for DOCBOOK_TO_MAN containing spaces + #837 Add missing #821 and #824 to 2.6.1 change log + #838 #843 Version info bumped from 10:1:9 (libexpat*.so.1.9.1) + to 10:2:9 (libexpat*.so.1.9.2); see https://verbump.de/ + for what these numbers do + + Special thanks to: + Philippe Antoine + Tomas Korbar + and + Clang UndefinedBehaviorSanitizer + OSS-Fuzz / ClusterFuzz + +Release 2.6.1 Thu February 29 2024 + Bug fixes: + #817 Make tests independent of CPU speed, and thus more robust + #828 #836 Expose billion laughs API with XML_DTD defined and + XML_GE undefined, regression from 2.6.0 + + Other changes: + #829 Hide test-only code behind new internal macro + #833 Autotools: Reject expat_config.h.in defining SIZEOF_VOID_P + #821 #824 Autotools: Fix "make clean" for case: + ./configure --without-docbook && make clean all + #819 Address compiler warnings + #832 #834 Version info bumped from 10:0:9 (libexpat*.so.1.9.0) + to 10:1:9 (libexpat*.so.1.9.1); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #818 CI: Adapt to breaking changes in clang-format + + Special thanks to: + David Hall + Snild Dolkow Release 2.6.0 Tue February 6 2024 Security fixes: diff --git a/contrib/expat/FREEBSD-Xlist b/contrib/expat/FREEBSD-Xlist index c1f2a689fee4..82ceb055ae1e 100644 --- a/contrib/expat/FREEBSD-Xlist +++ b/contrib/expat/FREEBSD-Xlist @@ -1,4 +1,3 @@ -# $FreeBSD$ *.MPW *.cmake *.def diff --git a/contrib/expat/Makefile.am b/contrib/expat/Makefile.am index 9c2259d23e63..c20531a8d6c6 100644 --- a/contrib/expat/Makefile.am +++ b/contrib/expat/Makefile.am @@ -6,10 +6,12 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2023 Sebastian Pipping +# Copyright (c) 2017-2025 Sebastian Pipping # Copyright (c) 2018 KangLin # Copyright (c) 2022 Johnny Jazeix # Copyright (c) 2023 Sony Corporation / Snild Dolkow +# Copyright (c) 2024 Alexander Bluhm +# Copyright (c) 2024 Dag-Erling Smørgrav # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -94,6 +96,8 @@ EXTRA_DIST = \ conftools/expat.m4 \ conftools/get-version.sh \ \ + fuzz/xml_lpm_fuzzer.cpp \ + fuzz/xml_lpm_fuzzer.proto \ fuzz/xml_parsebuffer_fuzzer.c \ fuzz/xml_parse_fuzzer.c \ \ @@ -114,10 +118,10 @@ buildlib: @echo 'ERROR: is no longer supported. INSTEAD please:' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Mass-patch Makefile.am, e.g.' >&2 - @echo 'ERROR: # find -name Makefile.am -exec sed \' >&2 + @echo 'ERROR: # find . -name Makefile.am -exec sed \' >&2 @echo 'ERROR: -e "s,libexpat\.la,libexpatw.la," \' >&2 @echo 'ERROR: -e "s,libexpat_la,libexpatw_la," \' >&2 - @echo 'ERROR: -i {} +' >&2 + @echo 'ERROR: -i.bak {} +' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Run automake to re-generate Makefile.in files' >&2 @echo 'ERROR:' >&2 diff --git a/contrib/expat/Makefile.in b/contrib/expat/Makefile.in index f505224f6fa8..069ec4047eea 100644 --- a/contrib/expat/Makefile.in +++ b/contrib/expat/Makefile.in @@ -22,10 +22,12 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2023 Sebastian Pipping +# Copyright (c) 2017-2025 Sebastian Pipping # Copyright (c) 2018 KangLin # Copyright (c) 2022 Johnny Jazeix # Copyright (c) 2023 Sony Corporation / Snild Dolkow +# Copyright (c) 2024 Alexander Bluhm +# Copyright (c) 2024 Dag-Erling Smørgrav # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -384,6 +386,7 @@ RANLIB = @RANLIB@ SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ +SIZEOF_VOID_P = @SIZEOF_VOID_P@ SO_MAJOR = @SO_MAJOR@ SO_MINOR = @SO_MINOR@ SO_PATCH = @SO_PATCH@ @@ -397,7 +400,6 @@ ac_ct_AR = @ac_ct_AR@ ac_ct_CC = @ac_ct_CC@ ac_ct_CXX = @ac_ct_CXX@ ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ -ac_cv_sizeof_void_p = @ac_cv_sizeof_void_p@ am__include = @am__include@ am__leading_dot = @am__leading_dot@ am__quote = @am__quote@ @@ -492,6 +494,8 @@ EXTRA_DIST = \ conftools/expat.m4 \ conftools/get-version.sh \ \ + fuzz/xml_lpm_fuzzer.cpp \ + fuzz/xml_lpm_fuzzer.proto \ fuzz/xml_parsebuffer_fuzzer.c \ fuzz/xml_parse_fuzzer.c \ \ @@ -1080,10 +1084,10 @@ buildlib: @echo 'ERROR: is no longer supported. INSTEAD please:' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Mass-patch Makefile.am, e.g.' >&2 - @echo 'ERROR: # find -name Makefile.am -exec sed \' >&2 + @echo 'ERROR: # find . -name Makefile.am -exec sed \' >&2 @echo 'ERROR: -e "s,libexpat\.la,libexpatw.la," \' >&2 @echo 'ERROR: -e "s,libexpat_la,libexpatw_la," \' >&2 - @echo 'ERROR: -i {} +' >&2 + @echo 'ERROR: -i.bak {} +' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Run automake to re-generate Makefile.in files' >&2 @echo 'ERROR:' >&2 diff --git a/contrib/expat/README.md b/contrib/expat/README.md index 43c4f4f3dbb3..77c6bf27d307 100644 --- a/contrib/expat/README.md +++ b/contrib/expat/README.md @@ -3,9 +3,16 @@ [![Packaging status](https://repology.org/badge/tiny-repos/expat.svg)](https://repology.org/metapackage/expat/versions) [![Downloads SourceForge](https://img.shields.io/sourceforge/dt/expat?label=Downloads%20SourceForge)](https://sourceforge.net/projects/expat/files/) [![Downloads GitHub](https://img.shields.io/github/downloads/libexpat/libexpat/total?label=Downloads%20GitHub)](https://github.com/libexpat/libexpat/releases) +[![OpenSSF Best Practices](https://www.bestpractices.dev/projects/10205/badge)](https://www.bestpractices.dev/projects/10205) +> [!CAUTION] +> +> Expat is **understaffed** and without funding. +> There is a [call for help with details](https://github.com/libexpat/libexpat/blob/master/expat/Changes) +> at the top of the `Changes` file. -# Expat, Release 2.6.0 + +# Expat, Release 2.7.1 This is Expat, a C99 library for parsing [XML 1.0 Fourth Edition](https://www.w3.org/TR/2006/REC-xml-20060816/), started by @@ -16,11 +23,11 @@ are called when the parser discovers the associated structures in the document being parsed. A start tag is an example of the kind of structures for which you may register handlers. -Expat supports the following compilers: +Expat supports the following C99 compilers: -- GNU GCC >=4.5 +- GNU GCC >=4.5 (for use from C) or GNU GCC >=4.8.1 (for use from C++) - LLVM Clang >=3.5 -- Microsoft Visual Studio >=15.0/2017 (rolling `${today} minus 5 years`) +- Microsoft Visual Studio >=16.0/2019 (rolling `${today} minus 5 years`) Windows users can use the [`expat-win32bin-*.*.*.{exe,zip}` download](https://github.com/libexpat/libexpat/releases), @@ -37,16 +44,16 @@ This license is the same as the MIT/X Consortium license. ## Using libexpat in your CMake-Based Project -There are two ways of using libexpat with CMake: +There are three documented ways of using libexpat with CMake: -### a) Module Mode +### a) `find_package` with Module Mode This approach leverages CMake's own [module `FindEXPAT`](https://cmake.org/cmake/help/latest/module/FindEXPAT.html). Notice the *uppercase* `EXPAT` in the following example: ```cmake -cmake_minimum_required(VERSION 3.0) # or 3.10, see below +cmake_minimum_required(VERSION 3.10) project(hello VERSION 1.0.0) @@ -56,15 +63,10 @@ add_executable(hello hello.c ) -# a) for CMake >=3.10 (see CMake's FindEXPAT docs) target_link_libraries(hello PUBLIC EXPAT::EXPAT) - -# b) for CMake >=3.0 -target_include_directories(hello PRIVATE ${EXPAT_INCLUDE_DIRS}) -target_link_libraries(hello PUBLIC ${EXPAT_LIBRARIES}) ``` -### b) Config Mode +### b) `find_package` with Config Mode This approach requires files from… @@ -79,7 +81,7 @@ or Notice the *lowercase* `expat` in the following example: ```cmake -cmake_minimum_required(VERSION 3.0) +cmake_minimum_required(VERSION 3.10) project(hello VERSION 1.0.0) @@ -92,6 +94,45 @@ add_executable(hello target_link_libraries(hello PUBLIC expat::expat) ``` +### c) The `FetchContent` module + +This approach — as demonstrated below — requires CMake >=3.18 for both the +[`FetchContent` module](https://cmake.org/cmake/help/latest/module/FetchContent.html) +and its support for the `SOURCE_SUBDIR` option to be available. + +Please note that: +- Use of the `FetchContent` module with *non-release* SHA1s or `master` + of libexpat is neither advised nor considered officially supported. +- Pinning to a specific commit is great for robust CI. +- Pinning to a specific commit needs updating every time there is a new + release of libexpat — either manually or through automation —, + to not miss out on libexpat security updates. + +For an example that pulls in libexpat via Git: + +```cmake +cmake_minimum_required(VERSION 3.18) + +include(FetchContent) + +project(hello VERSION 1.0.0) + +FetchContent_Declare( + expat + GIT_REPOSITORY https://github.com/libexpat/libexpat/ + GIT_TAG 000000000_GIT_COMMIT_SHA1_HERE_000000000 # i.e. Git tag R_0_Y_Z + SOURCE_SUBDIR expat/ +) + +FetchContent_MakeAvailable(expat) + +add_executable(hello + hello.c +) + +target_link_libraries(hello PUBLIC expat) +``` + ## Building from a Git Clone @@ -158,10 +199,10 @@ support this mode of compilation (yet): 1. Mass-patch `Makefile.am` files to use `libexpatw.la` for a library name:
- `find -name Makefile.am -exec sed + `find . -name Makefile.am -exec sed -e 's,libexpat\.la,libexpatw.la,' -e 's,libexpat_la,libexpatw_la,' - -i {} +` + -i.bak {} +` 1. Run `automake` to re-write `Makefile.in` files:
`automake` @@ -250,7 +291,7 @@ EXPAT_ENABLE_INSTALL:BOOL=ON // Use /MT flag (static CRT) when compiling in MSVC EXPAT_MSVC_STATIC_CRT:BOOL=OFF -// Build fuzzers via ossfuzz for the expat library +// Build fuzzers via OSS-Fuzz for the expat library EXPAT_OSSFUZZ_BUILD:BOOL=OFF // Build a shared expat library diff --git a/contrib/expat/buildconf.sh b/contrib/expat/buildconf.sh index 5e2b3269c256..4e506b30082b 100755 --- a/contrib/expat/buildconf.sh +++ b/contrib/expat/buildconf.sh @@ -8,6 +8,7 @@ # # Copyright (c) 2017-2022 Sebastian Pipping # Copyright (c) 2018 Marco Maggi +# Copyright (c) 2024 Dag-Erling Smørgrav # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -31,25 +32,4 @@ set -e -# File expat_config.h.in (as generated by autoheader by autoreconf) contains -# macro SIZEOF_VOID_P which is (1) not really needed by Expat as of today and -# (2) a problem to "multilib" systems with one shared installed -# /usr/include/expat_config.h for two Expats with different "void *" sizes -# installed in e.g. /usr/lib32 and /usr/lib64. Hence we patch macro -# SIZEOF_VOID_P out of template expat_config.h.in so that configure will -# not put SIZEOF_VOID_P in the eventual expat_config.h. -patch_expat_config_h_in() { - local filename="$1" - local sizeof_void_p_line_number="$(grep -F -n SIZEOF_VOID_P "${filename}" | awk -F: '{print $1}')" - [[ ${sizeof_void_p_line_number} =~ ^[0-9]+$ ]] # cheap assert - local first_line_to_delete=$(( sizeof_void_p_line_number - 1 )) - local last_line_to_delete=$(( sizeof_void_p_line_number + 1 )) - # Note: Avoiding "sed -i" only for macOS portability. - local tempfile="$(mktemp)" - sed "${first_line_to_delete},${last_line_to_delete}d" "${filename}" > "${tempfile}" - mv "${tempfile}" "${filename}" -} - -autoreconf --warnings=all --install --verbose "$@" - -patch_expat_config_h_in expat_config.h.in +exec autoreconf --warnings=all --install --verbose "$@" diff --git a/contrib/expat/configure.ac b/contrib/expat/configure.ac index a5d1ff9317c8..0c88b8867019 100644 --- a/contrib/expat/configure.ac +++ b/contrib/expat/configure.ac @@ -11,7 +11,7 @@ dnl Copyright (c) 2000 Clark Cooper dnl Copyright (c) 2000-2005 Fred L. Drake, Jr. dnl Copyright (c) 2001-2003 Greg Stein dnl Copyright (c) 2006-2012 Karl Waclawek -dnl Copyright (c) 2016-2024 Sebastian Pipping +dnl Copyright (c) 2016-2025 Sebastian Pipping dnl Copyright (c) 2017 S. P. Zeidler dnl Copyright (c) 2017 Stephen Groat dnl Copyright (c) 2017-2020 Joe Orton @@ -22,6 +22,8 @@ dnl Copyright (c) 2018 KangLin dnl Copyright (c) 2019 Mohammed Khajapasha dnl Copyright (c) 2019 Kishore Kunche dnl Copyright (c) 2020 Jeffrey Walton +dnl Copyright (c) 2024 Ferenc Géczi +dnl Copyright (c) 2024 Dag-Erling Smørgrav dnl Licensed under the MIT license: dnl dnl Permission is hereby granted, free of charge, to any person obtaining @@ -82,9 +84,9 @@ dnl dnl If the API changes incompatibly set LIBAGE back to 0 dnl -LIBCURRENT=10 # sync -LIBREVISION=0 # with -LIBAGE=9 # CMakeLists.txt! +LIBCURRENT=11 # sync +LIBREVISION=2 # with +LIBAGE=10 # CMakeLists.txt! AC_CONFIG_HEADERS([expat_config.h]) AH_TOP([#ifndef EXPAT_CONFIG_H @@ -160,7 +162,6 @@ AC_C_BIGENDIAN([AC_DEFINE([WORDS_BIGENDIAN], 1) AC_DEFINE_UNQUOTED([BYTEORDER], $BYTEORDER, [1234 = LILENDIAN, 4321 = BIGENDIAN]) AC_C_CONST -AC_TYPE_SIZE_T AC_ARG_WITH([xmlwf], [AS_HELP_STRING([--without-xmlwf], [do not build xmlwf])], @@ -215,7 +216,7 @@ AC_LINK_IFELSE([AC_LANG_SOURCE([ #else # include /* for arc4random_buf on BSD */ #endif - int main() { + int main(void) { char dummy[[123]]; // double brackets for m4 arc4random_buf(dummy, 0U); return 0; @@ -232,7 +233,7 @@ AC_LINK_IFELSE([AC_LANG_SOURCE([ #else # include #endif - int main() { + int main(void) { arc4random(); return 0; } @@ -254,7 +255,7 @@ AS_IF([test "x$with_getrandom" != xno], AC_LINK_IFELSE([AC_LANG_SOURCE([ #include /* for NULL */ #include - int main() { + int main(void) { return getrandom(NULL, 0U, 0U); } ])], @@ -275,10 +276,11 @@ AS_HELP_STRING([--without-sys-getrandom], AS_IF([test "x$with_sys_getrandom" != xno], [AC_MSG_CHECKING([for syscall SYS_getrandom (Linux 3.17+)]) AC_LINK_IFELSE([AC_LANG_SOURCE([ + #define _GNU_SOURCE #include /* for NULL */ #include /* for syscall */ #include /* for SYS_getrandom */ - int main() { + int main(void) { syscall(SYS_getrandom, NULL, 0, 0); return 0; } @@ -357,11 +359,22 @@ AS_IF([test "x${DOCBOOK_TO_MAN}" != x -a "x$with_docbook" != xno], page for xmlwf.])])]) dnl This will make sure that a release tarball shipping a pre-rendered xmlwf man page will -dnl get it installed, independent of whether some flavor of docbook2man is available. +dnl get it installed, when no working flavor of docbook2man is available (or wanted). dnl This relies on file xmlwf.1 being at least as recent as its source file xmlwf.xml. AS_IF([test -f "${srcdir}"/doc/xmlwf.1], - [AM_CONDITIONAL(WITH_DOCBOOK, [true])], - [AM_CONDITIONAL(WITH_DOCBOOK, [test "x${DOCBOOK_TO_MAN}" != x])]) + [AM_CONDITIONAL(WITH_MANPAGE, [true]) + AS_IF([test "x$with_docbook" = xno -o "x${DOCBOOK_TO_MAN}" = x], + [AM_CONDITIONAL(WITH_PREBUILT_MANPAGE, [true]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [false])], + [AM_CONDITIONAL(WITH_PREBUILT_MANPAGE, [false]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [true])]) + ], + [AS_IF([test "x$with_docbook" != xno -a "x${DOCBOOK_TO_MAN}" != x], + [AM_CONDITIONAL(WITH_MANPAGE, [true]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [true])], + [AM_CONDITIONAL(WITH_MANPAGE, [false]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [false])]) + AM_CONDITIONAL(WITH_PREBUILT_MANPAGE, [false])]) dnl Configure CMake file templates dnl NOTE: The *_TRUE variables read here are Automake conditionals @@ -392,7 +405,6 @@ LIBDIR_BASENAME="$(basename "${libdir}")" SO_MAJOR="$(expr "${LIBCURRENT}" - "${LIBAGE}")" SO_MINOR="${LIBAGE}" SO_PATCH="${LIBREVISION}" -AC_CHECK_SIZEOF([void *]) # sets ac_cv_sizeof_void_p AC_SUBST([EXPAT_ATTR_INFO]) AC_SUBST([EXPAT_DTD]) AC_SUBST([EXPAT_LARGE_SIZE]) @@ -405,8 +417,13 @@ AC_SUBST([LIBDIR_BASENAME]) AC_SUBST([SO_MAJOR]) AC_SUBST([SO_MINOR]) AC_SUBST([SO_PATCH]) -AC_SUBST([ac_cv_sizeof_void_p]) +dnl The canonical way of doing this is AC_CHECK_SIZEOF(void *), but +dnl that adds SIZEOF_VOID_P to expat_config.h.in, making it difficult +dnl to have 32-bit and 64-bit versions of libexpat installed on the +dnl same system with a single, shared copy of the header. +AC_COMPUTE_INT(SIZEOF_VOID_P, [sizeof(void *)]) +AC_SUBST([SIZEOF_VOID_P]) dnl write the Automake flags we set AC_SUBST([AM_CPPFLAGS]) diff --git a/contrib/expat/doc/Makefile.am b/contrib/expat/doc/Makefile.am index c3a3ce59c1b9..3bea96e9aa6f 100644 --- a/contrib/expat/doc/Makefile.am +++ b/contrib/expat/doc/Makefile.am @@ -6,9 +6,10 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2022 Sebastian Pipping +# Copyright (c) 2017-2024 Sebastian Pipping # Copyright (c) 2017 Stephen Groat # Copyright (c) 2017 Joe Orton +# Copyright (c) 2024 Tomas Korbar # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -32,26 +33,24 @@ .PHONY: dist-hook # not inside conditional to avoid automake warning -if WITH_DOCBOOK +if WITH_MANPAGE dist_man_MANS = xmlwf.1 xmlwf.1: xmlwf.xml -rm -f $@ - $(DOCBOOK_TO_MAN) $< + test "x$(DOCBOOK_TO_MAN)" != x && $(DOCBOOK_TO_MAN) $< test -f $@ || mv XMLWF.1 $@ -else +endif + +if !WITH_DISTRIBUTABLE_MANPAGE dist-hook: @echo 'ERROR: Configure with --with-docbook for "make dist".' 1>&2 @false endif -# https://www.gnu.org/software/automake/manual/automake.html#What-Gets-Cleaned -.PHONY: clean-local -clean-local: clean-local-check - -.PHONY: clean-local-check -clean-local-check: - $(RM) xmlwf.1 +if !WITH_PREBUILT_MANPAGE +CLEANFILES = xmlwf.1 +endif EXTRA_DIST = \ ok.min.css \ diff --git a/contrib/expat/doc/Makefile.in b/contrib/expat/doc/Makefile.in index 18f86be3947b..72deb0565d94 100644 --- a/contrib/expat/doc/Makefile.in +++ b/contrib/expat/doc/Makefile.in @@ -22,9 +22,10 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2022 Sebastian Pipping +# Copyright (c) 2017-2024 Sebastian Pipping # Copyright (c) 2017 Stephen Groat # Copyright (c) 2017 Joe Orton +# Copyright (c) 2024 Tomas Korbar # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -285,6 +286,7 @@ RANLIB = @RANLIB@ SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ +SIZEOF_VOID_P = @SIZEOF_VOID_P@ SO_MAJOR = @SO_MAJOR@ SO_MINOR = @SO_MINOR@ SO_PATCH = @SO_PATCH@ @@ -298,7 +300,6 @@ ac_ct_AR = @ac_ct_AR@ ac_ct_CC = @ac_ct_CC@ ac_ct_CXX = @ac_ct_CXX@ ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ -ac_cv_sizeof_void_p = @ac_cv_sizeof_void_p@ am__include = @am__include@ am__leading_dot = @am__leading_dot@ am__quote = @am__quote@ @@ -345,7 +346,8 @@ target_alias = @target_alias@ top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ -@WITH_DOCBOOK_TRUE@dist_man_MANS = xmlwf.1 +@WITH_MANPAGE_TRUE@dist_man_MANS = xmlwf.1 +@WITH_PREBUILT_MANPAGE_FALSE@CLEANFILES = xmlwf.1 EXTRA_DIST = \ ok.min.css \ reference.html \ @@ -439,7 +441,7 @@ ctags CTAGS: cscope cscopelist: -@WITH_DOCBOOK_TRUE@dist-hook: +@WITH_DISTRIBUTABLE_MANPAGE_TRUE@dist-hook: distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am @@ -505,6 +507,7 @@ install-strip: mostlyclean-generic: clean-generic: + -test -z "$(CLEANFILES)" || rm -f $(CLEANFILES) distclean-generic: -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) @@ -515,7 +518,7 @@ maintainer-clean-generic: @echo "it deletes files that may require special tools to rebuild." clean: clean-am -clean-am: clean-generic clean-libtool clean-local mostlyclean-am +clean-am: clean-generic clean-libtool mostlyclean-am distclean: distclean-am -rm -f Makefile @@ -584,38 +587,31 @@ uninstall-man: uninstall-man1 .MAKE: install-am install-strip .PHONY: all all-am check check-am clean clean-generic clean-libtool \ - clean-local cscopelist-am ctags-am dist-hook distclean \ - distclean-generic distclean-libtool distdir dvi dvi-am html \ - html-am info info-am install install-am install-data \ - install-data-am install-dvi install-dvi-am install-exec \ - install-exec-am install-html install-html-am install-info \ - install-info-am install-man install-man1 install-pdf \ - install-pdf-am install-ps install-ps-am install-strip \ - installcheck installcheck-am installdirs maintainer-clean \ - maintainer-clean-generic mostlyclean mostlyclean-generic \ - mostlyclean-libtool pdf pdf-am ps ps-am tags-am uninstall \ - uninstall-am uninstall-man uninstall-man1 + cscopelist-am ctags-am dist-hook distclean distclean-generic \ + distclean-libtool distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-dvi \ + install-dvi-am install-exec install-exec-am install-html \ + install-html-am install-info install-info-am install-man \ + install-man1 install-pdf install-pdf-am install-ps \ + install-ps-am install-strip installcheck installcheck-am \ + installdirs maintainer-clean maintainer-clean-generic \ + mostlyclean mostlyclean-generic mostlyclean-libtool pdf pdf-am \ + ps ps-am tags-am uninstall uninstall-am uninstall-man \ + uninstall-man1 .PRECIOUS: Makefile .PHONY: dist-hook # not inside conditional to avoid automake warning -@WITH_DOCBOOK_TRUE@xmlwf.1: xmlwf.xml -@WITH_DOCBOOK_TRUE@ -rm -f $@ -@WITH_DOCBOOK_TRUE@ $(DOCBOOK_TO_MAN) $< -@WITH_DOCBOOK_TRUE@ test -f $@ || mv XMLWF.1 $@ -@WITH_DOCBOOK_FALSE@dist-hook: -@WITH_DOCBOOK_FALSE@ @echo 'ERROR: Configure with --with-docbook for "make dist".' 1>&2 -@WITH_DOCBOOK_FALSE@ @false - -# https://www.gnu.org/software/automake/manual/automake.html#What-Gets-Cleaned -.PHONY: clean-local -clean-local: clean-local-check - -.PHONY: clean-local-check *** 4429 LINES SKIPPED *** From nobody Thu Apr 10 14:57:41 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNGG0HtWz5t35L; Thu, 10 Apr 2025 14:57:42 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNGF6Gvxz3GSR; Thu, 10 Apr 2025 14:57:41 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297061; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iy4c5mDBaQPHP+GOTByoHnbHidZZLR1NJglcRiFfK9g=; b=uTa7LL4RyUY8BkeuZin2D3Pd/vR+cOxQ47sWZ325zzM8Arf+64gIE1jehg9cMnlgFYvygd GzomX1Uk8aRf6JDU9y6lfKxTIMMiq18rSzMGz7BmHOxW4ZnpLgia7vbSwHZAVZqkVO0NIm A1L+EATW3G9+UnpEDx6R5Ns9b+o4NGGkVlyvrAcB4CaLcL9uDrfzzV/DVGn/x8zw9mdmXa 6FcmIYvDP8ykRPn02uekkdC2BgZMuIJ6GACZw6R58TcZPuv6wGqVT6WZr6EmY0XFL3qkn2 vcKyLHDxK6cUjPcHfE/XjE/ZbgiYR+E092aOu1h4lDcJDQE7+d2XWxNnLwLeOQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297061; a=rsa-sha256; cv=none; b=K4MEpC/xgFCxSdRUyKnmqDIWqrb3281+FgP/wOzfUHWDstqDi0QmQyoSufTLyiD4uZVAmF b3YSPU0nr15SqrX/fRAuC4TrN0b/9kGGA7WJj5lOPVe4wbIeZzJSlOZu4PQ/v1oxIRQfGx E6pO+wEmyUlW1Qee72ToNrmJSzN39xCiOO5viNu5Ig0mWWJu6Um2Wsimzt/eyE/9ii+TM4 31W++X6zn2LfGvdfrfLvzCxKykd+rPzbmrietrUv2R7eur89iLOlArmyo623nK4le27Epw WEdsgkFNAR4RPMomfmylOUCyQ/J6TOmy3P8ocJiS8WYKB09RaFLFb5x0BFxv+w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297061; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=iy4c5mDBaQPHP+GOTByoHnbHidZZLR1NJglcRiFfK9g=; b=C559oqOGQzYRchZ/fk7Q/um1Rb/TDei9IQwFVGIol6gUWDdEtnKCEpZuPcl1niULGBnuvU VSSqbe5N4a5PIZyUlYFZnxeOeKkF+xDPZbDwvKi7c6I0nBuGIKagh4ERCU+z64NqEmYy18 pny+mCW7yCoRxNJUybAtnD7UMG1L9p1a9c+D+aC9LJz0J2dPBQdyrCfd9gKoAajsmSX7Yb f9XxNhkPqTg1zaN1tNh+gkT5X4NRdU7x93wza7XbjqPOOdXSyqbLAgtObBiCiWom7tn9ac yNddYrqGkwybbmNQjF4JDPhdvpQJgriCmSwowwnXZepzesnUP/2/yXUATevETg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNGF5gPTz16qF; Thu, 10 Apr 2025 14:57:41 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEvfU5057233; Thu, 10 Apr 2025 14:57:41 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEvf50057230; Thu, 10 Apr 2025 14:57:41 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:57:41 GMT Message-Id: <202504101457.53AEvf50057230@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 4651d400f100 - releng/14.2 - daemon: stop rebuilding the kqueue every restart of the child List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.2 X-Git-Reftype: branch X-Git-Commit: 4651d400f1000834365a21c59d6803da4474c63e Auto-Submitted: auto-generated The branch releng/14.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=4651d400f1000834365a21c59d6803da4474c63e commit 4651d400f1000834365a21c59d6803da4474c63e Author: Kyle Evans AuthorDate: 2024-11-19 19:51:27 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:38:58 +0000 daemon: stop rebuilding the kqueue every restart of the child We populate the kqueue with all of four kevents: three signal handlers and one for read of the child pipe. Every time we start the child, we rebuild this kqueue from scratch for the child and tear it down before we exit and check if we need to restart the child. As a consequence, we effectively drop any of the signals we're interested in between restarts. Push the kqueue out into the daemon state to avoid losing any signal events in the process, and reimplement the restart timer in terms of kqueue timers. The pipe read event will be automatically deleted upon last close, which leaves us with only the signal events that really get retained between restarts of the child. Approved by: so Security: FreeBSD-EN-25:06.daemon PR: 277959 Reviewed by: des, markj (cherry picked from commit bc1dfc316a2bba97773a14b96f5e976a52524be4) (cherry picked from commit 7ea2874eadf901b1187772670169b6fc3a44d917) --- usr.sbin/daemon/daemon.c | 121 +++++++++++++++++++++++++++++++++++++++-------- 1 file changed, 101 insertions(+), 20 deletions(-) diff --git a/usr.sbin/daemon/daemon.c b/usr.sbin/daemon/daemon.c index 52fbfca1dcd2..411929e6e4df 100644 --- a/usr.sbin/daemon/daemon.c +++ b/usr.sbin/daemon/daemon.c @@ -79,6 +79,7 @@ struct daemon_state { enum daemon_mode mode; int pid; int keep_cur_workdir; + int kqueue_fd; int restart_delay; int stdmask; int syslog_priority; @@ -104,6 +105,7 @@ static void daemon_terminate(struct daemon_state *); static void daemon_exec(struct daemon_state *); static bool daemon_is_child_dead(struct daemon_state *); static void daemon_set_child_pipe(struct daemon_state *); +static int daemon_setup_kqueue(void); static const char shortopts[] = "+cfHSp:P:ru:o:s:l:t:m:R:T:h"; @@ -322,6 +324,8 @@ main(int argc, char *argv[]) /* Write out parent pidfile if needed. */ pidfile_write(state.parent_pidfh); + state.kqueue_fd = daemon_setup_kqueue(); + do { state.mode = MODE_SUPERVISE; daemon_eventloop(&state); @@ -377,27 +381,13 @@ daemon_eventloop(struct daemon_state *state) err(1, "pipe"); } - kq = kqueuex(KQUEUE_CLOEXEC); + kq = state->kqueue_fd; EV_SET(&event, state->pipe_fd[0], EVFILT_READ, EV_ADD|EV_CLEAR, 0, 0, NULL); if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { err(EXIT_FAILURE, "failed to register kevent"); } - EV_SET(&event, SIGHUP, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); - if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { - err(EXIT_FAILURE, "failed to register kevent"); - } - - EV_SET(&event, SIGTERM, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); - if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { - err(EXIT_FAILURE, "failed to register kevent"); - } - - EV_SET(&event, SIGCHLD, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); - if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { - err(EXIT_FAILURE, "failed to register kevent"); - } memset(&event, 0, sizeof(struct kevent)); /* Spawn a child to exec the command. */ @@ -490,28 +480,86 @@ daemon_eventloop(struct daemon_state *state) } continue; default: + assert(0 && "Unexpected kevent filter type"); continue; } } - close(kq); + /* EVFILT_READ kqueue filter goes away here. */ close(state->pipe_fd[0]); state->pipe_fd[0] = -1; } +/* + * Note that daemon_sleep() should not be called with anything but the signal + * events in the kqueue without further consideration. + */ static void daemon_sleep(struct daemon_state *state) { - struct timespec ts = { state->restart_delay, 0 }; + struct kevent event = { 0 }; + int ret; + + assert(state->pipe_fd[0] == -1); + assert(state->pipe_fd[1] == -1); if (!state->restart_enabled) { return; } - while (nanosleep(&ts, &ts) == -1) { - if (errno != EINTR) { - err(1, "nanosleep"); + + EV_SET(&event, 0, EVFILT_TIMER, EV_ADD|EV_ONESHOT, NOTE_SECONDS, + state->restart_delay, NULL); + if (kevent(state->kqueue_fd, &event, 1, NULL, 0, NULL) == -1) { + err(1, "failed to register timer"); + } + + for (;;) { + ret = kevent(state->kqueue_fd, NULL, 0, &event, 1, NULL); + if (ret == -1) { + if (errno != EINTR) { + err(1, "kevent"); + } + + continue; + } + + /* + * Any other events being raised are indicative of a problem + * that we need to investigate. Most likely being that + * something was not cleaned up from the eventloop. + */ + assert(event.filter == EVFILT_TIMER || + event.filter == EVFILT_SIGNAL); + + if (event.filter == EVFILT_TIMER) { + /* Break's over, back to work. */ + break; + } + + /* Process any pending signals. */ + switch (event.ident) { + case SIGTERM: + /* + * We could disarm the timer, but we'll be terminating + * promptly anyways. + */ + state->restart_enabled = false; + return; + case SIGHUP: + if (state->log_reopen && state->output_fd >= 0) { + reopen_log(state); + } + + break; + case SIGCHLD: + default: + /* Discard */ + break; } } + + /* SIGTERM should've returned immediately. */ + assert(state->restart_enabled); } static void @@ -701,6 +749,7 @@ daemon_state_init(struct daemon_state *state) .restart_enabled = false, .pid = 0, .keep_cur_workdir = 1, + .kqueue_fd = -1, .restart_delay = 1, .stdmask = STDOUT_FILENO | STDERR_FILENO, .syslog_enabled = false, @@ -719,6 +768,9 @@ daemon_terminate(struct daemon_state *state) { assert(state != NULL); + if (state->kqueue_fd >= 0) { + close(state->kqueue_fd); + } if (state->output_fd >= 0) { close(state->output_fd); } @@ -788,3 +840,32 @@ daemon_set_child_pipe(struct daemon_state *state) /* The child gets dup'd pipes. */ close(state->pipe_fd[0]); } + +static int +daemon_setup_kqueue(void) +{ + int kq; + struct kevent event = { 0 }; + + kq = kqueuex(KQUEUE_CLOEXEC); + if (kq == -1) { + err(EXIT_FAILURE, "kqueue"); + } + + EV_SET(&event, SIGHUP, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); + if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { + err(EXIT_FAILURE, "failed to register kevent"); + } + + EV_SET(&event, SIGTERM, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); + if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { + err(EXIT_FAILURE, "failed to register kevent"); + } + + EV_SET(&event, SIGCHLD, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); + if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { + err(EXIT_FAILURE, "failed to register kevent"); + } + + return (kq); +} From nobody Thu Apr 10 14:57:42 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNGH3yw9z5t2jG; Thu, 10 Apr 2025 14:57:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNGH0pxqz3GbQ; Thu, 10 Apr 2025 14:57:43 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297063; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u6jkih3jwT4j/cRRdueBdQ3MA/SlBwutCvXtrMiH0PM=; b=aUjfKXotfeOar3kOpO3dfqKgy4zjYIcXMYpjmVA5ycIHD0pXLwDoKkE5sqL9yT3MqMSCLP w9xTELPsj1sDJeC+BcJOZz9QUZSG9tUAXNC7Smn1Axgbe6OU/l8F7YROAEcH1kT+NoBS6K cSFN5O5yk1npqDFiA+9a7QugUqmnsmAQZMOtKEj1QKwBgI+epb9q/WnD9R+WjOo3VJ5Ue4 s9aUEyURIuBN3FaoJolJXoMD6nh+lhLQ34npZ2Dj4v2c7B4TbZCuyVEytGbemlBWAb6BUN kvT8CLN6My7QRp0hjUoZKFEt/hIi3kFMwNhGzjRB/gRZKNFrIqhJp1rrOuBIWw== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297063; a=rsa-sha256; cv=none; b=VZooNYPXQ4WarDmjvwlKogI1uLlwIQhzlMgs7fTe+Ea7KHAj302LAznEN/jIUVMXzcrms0 ZHcsi2l59XZUWrrxy/E2p90JemR8498ec7HAvvv2/iDdeUWQPqr+B0jWTRWzhwWu2nJ49E qvxgnRXFbOZ9VDWrJf/c0xIB4ZDfBINGwXLBRX1b7xmd018s6l0RM5zVY8ao7hWeeeRbth HCGjfp7bZK8lmtiPnx+SH2MZWnCJftf5nKryiAtZPbX8vc7NjMFerV9xKJVxEpg9EdH6bc nTA+u1/hakOOcP5Q+bSsEbaDXFCCecd9WT3XtW0eT3CemrAlcetR0jzG6+yyQA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297063; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=u6jkih3jwT4j/cRRdueBdQ3MA/SlBwutCvXtrMiH0PM=; b=B2lZl3Q87Qvw3BOMYYXEe1zpzdpWX8QZ14HxNDAWq1jBhfFwukHfyR8cUVIupRqrI4m7FZ auhX/AX9fj10WT0vrL8RqfDdt/Ab9MBeHGnLTXmoTqJz9yuwoi2PI9kBCEje4ZB3aJxWrb hOvKJ6yYfH7bG+dMel0TGSZnJpwTzC53F5pUmym9lxhCpliZa6FGAiD8CuKtXrwuOqNG5t ZsGZYdwdgLuZDwQyHJ1IqMdpS7wiaWVq+YFU3GpogPFDZW8hIUwDhrlLIjG6g3r5JlMkgZ ogBhRDehff26SiMuUY4Aouewn6TeIFWS6y6awDHWXZj7nRSzBwD02H3LufKUAA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNGH0LKPz16sD; Thu, 10 Apr 2025 14:57:43 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEvgV2057271; Thu, 10 Apr 2025 14:57:42 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEvgY6057265; Thu, 10 Apr 2025 14:57:42 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:57:42 GMT Message-Id: <202504101457.53AEvgY6057265@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 862cd6b8fa9d - releng/14.2 - openssl: Import OpenSSL 3.0.16 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.2 X-Git-Reftype: branch X-Git-Commit: 862cd6b8fa9df7057bad47d01ccaf36a959e9166 Auto-Submitted: auto-generated The branch releng/14.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=862cd6b8fa9df7057bad47d01ccaf36a959e9166 commit 862cd6b8fa9df7057bad47d01ccaf36a959e9166 Author: Enji Cooper AuthorDate: 2025-03-14 06:40:59 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:38:58 +0000 openssl: Import OpenSSL 3.0.16 This release incorporates the following bug fixes and mitigations: - [CVE-2024-13176](https://www.openssl.org/news/vulnerabilities.html#CVE-2024-13176 - [CVE-2024-9143](https://www.openssl.org/news/vulnerabilities.html#CVE-2024-9143) Release notes can be found at: https://openssl-library.org/news/openssl-3.0-notes/index.html Approved by: so Security: FreeBSD-EN-25:07.openssl Differential Revision: https://reviews.freebsd.org/D49296 Differential Revision: https://reviews.freebsd.org/D49297 (cherry picked from commit 0d0c8621fd181e507f0fb50ffcca606faf66a8c2) (cherry picked from commit cb29db243bd09d16604435639ae43ef7af0ea254) (cherry picked from commit d2a55e6a9348bb55038dbc6b727ab041085f22db) (cherry picked from commit 0d61082e3c64a43f52ec5f1bf3d85671d97d9514) --- crypto/openssl/CHANGES.md | 33 ++ crypto/openssl/Configurations/unix-Makefile.tmpl | 2 +- crypto/openssl/NEWS.md | 16 + crypto/openssl/NOTES-NONSTOP.md | 7 +- crypto/openssl/README.md | 28 +- crypto/openssl/VERSION.dat | 4 +- crypto/openssl/apps/asn1parse.c | 5 +- crypto/openssl/apps/cms.c | 39 ++- crypto/openssl/apps/engine.c | 8 +- crypto/openssl/apps/lib/http_server.c | 7 +- crypto/openssl/apps/lib/s_cb.c | 24 +- crypto/openssl/apps/lib/s_socket.c | 13 +- crypto/openssl/apps/lib/vms_term_sock.c | 10 +- crypto/openssl/apps/passwd.c | 3 +- crypto/openssl/apps/pkcs12.c | 5 +- crypto/openssl/apps/pkeyutl.c | 5 +- crypto/openssl/apps/rehash.c | 5 + crypto/openssl/apps/smime.c | 20 +- crypto/openssl/apps/speed.c | 373 ++++++++++++++++----- crypto/openssl/configdata.pm.in | 4 +- crypto/openssl/crypto/asn1/a_bitstr.c | 41 ++- crypto/openssl/crypto/asn1/a_strnid.c | 10 +- crypto/openssl/crypto/asn1/a_time.c | 57 ++-- crypto/openssl/crypto/asn1/asn1_gen.c | 5 +- crypto/openssl/crypto/asn1/asn_mime.c | 2 + crypto/openssl/crypto/bio/bio_addr.c | 9 +- crypto/openssl/crypto/bio/bio_sock.c | 4 +- crypto/openssl/crypto/bio/bss_log.c | 2 +- crypto/openssl/crypto/bn/asm/armv8-mont.pl | 4 +- crypto/openssl/crypto/bn/bn_exp.c | 23 +- crypto/openssl/crypto/bn/bn_gf2m.c | 28 +- crypto/openssl/crypto/bn/rsaz_exp_x2.c | 8 +- crypto/openssl/crypto/cmp/cmp_client.c | 5 +- crypto/openssl/crypto/cms/cms_asn1.c | 19 +- crypto/openssl/crypto/cms/cms_dh.c | 2 +- crypto/openssl/crypto/cms/cms_env.c | 9 - crypto/openssl/crypto/cms/cms_err.c | 102 +++--- crypto/openssl/crypto/cms/cms_kari.c | 9 +- crypto/openssl/crypto/cms/cms_lib.c | 15 +- crypto/openssl/crypto/cms/cms_local.h | 2 +- crypto/openssl/crypto/cms/cms_rsa.c | 5 +- crypto/openssl/crypto/cms/cms_sd.c | 20 +- crypto/openssl/crypto/cms/cms_smime.c | 3 +- crypto/openssl/crypto/core_fetch.c | 5 +- crypto/openssl/crypto/dso/dso_dl.c | 13 +- crypto/openssl/crypto/dso/dso_dlfcn.c | 9 +- crypto/openssl/crypto/dso/dso_win32.c | 16 +- crypto/openssl/crypto/ec/ec_asn1.c | 2 +- crypto/openssl/crypto/ec/ec_backend.c | 8 +- crypto/openssl/crypto/ec/ec_lib.c | 9 +- crypto/openssl/crypto/ec/ec_oct.c | 4 + crypto/openssl/crypto/encode_decode/encoder_pkey.c | 6 +- crypto/openssl/crypto/err/openssl.txt | 4 +- crypto/openssl/crypto/evp/ctrl_params_translate.c | 12 +- crypto/openssl/crypto/evp/m_sigver.c | 12 +- crypto/openssl/crypto/http/http_client.c | 19 +- crypto/openssl/crypto/http/http_lib.c | 22 +- crypto/openssl/crypto/pem/pem_pk8.c | 4 +- crypto/openssl/crypto/pkcs12/p12_crt.c | 6 +- crypto/openssl/crypto/pkcs7/pk7_doit.c | 6 +- crypto/openssl/crypto/pkcs7/pk7_lib.c | 5 + crypto/openssl/crypto/sm2/sm2_sign.c | 10 +- crypto/openssl/crypto/srp/srp_vfy.c | 2 + crypto/openssl/crypto/threads_win.c | 3 +- crypto/openssl/crypto/trace.c | 2 +- crypto/openssl/crypto/ui/ui_util.c | 12 +- crypto/openssl/crypto/x509/v3_admis.c | 34 +- crypto/openssl/crypto/x509/v3_san.c | 3 +- crypto/openssl/crypto/x509/x509_cmp.c | 4 +- crypto/openssl/crypto/x509/x_all.c | 4 +- crypto/openssl/demos/cipher/aesccm.c | 2 +- crypto/openssl/doc/man1/openssl-ca.pod.in | 2 +- crypto/openssl/doc/man1/openssl-cmp.pod.in | 11 +- crypto/openssl/doc/man1/openssl-cms.pod.in | 9 +- crypto/openssl/doc/man1/openssl-fipsinstall.pod.in | 4 + crypto/openssl/doc/man1/openssl-ocsp.pod.in | 30 +- crypto/openssl/doc/man1/openssl-pkeyutl.pod.in | 77 +++-- crypto/openssl/doc/man1/openssl-req.pod.in | 4 +- crypto/openssl/doc/man1/openssl-s_client.pod.in | 77 ++++- crypto/openssl/doc/man1/openssl-s_server.pod.in | 11 +- crypto/openssl/doc/man1/openssl-s_time.pod.in | 1 + crypto/openssl/doc/man1/openssl-smime.pod.in | 4 +- crypto/openssl/doc/man1/openssl-ts.pod.in | 2 + .../doc/man1/openssl-verification-options.pod | 194 ++++++----- crypto/openssl/doc/man1/openssl.pod | 107 +----- crypto/openssl/doc/man3/ASN1_TIME_set.pod | 10 +- crypto/openssl/doc/man3/ASN1_aux_cb.pod | 6 +- crypto/openssl/doc/man3/BIO_s_accept.pod | 6 +- crypto/openssl/doc/man3/BIO_s_connect.pod | 2 +- crypto/openssl/doc/man3/ECDSA_sign.pod | 4 +- crypto/openssl/doc/man3/EVP_EncryptInit.pod | 16 +- crypto/openssl/doc/man3/EVP_PKEY_decapsulate.pod | 9 +- crypto/openssl/doc/man3/EVP_PKEY_encapsulate.pod | 7 +- crypto/openssl/doc/man3/OSSL_CMP_CTX_new.pod | 6 +- crypto/openssl/doc/man3/OSSL_CMP_validate_msg.pod | 4 +- crypto/openssl/doc/man3/OSSL_HTTP_parse_url.pod | 11 +- crypto/openssl/doc/man3/OSSL_HTTP_transfer.pod | 6 +- crypto/openssl/doc/man3/OSSL_PARAM.pod | 2 +- crypto/openssl/doc/man3/OSSL_trace_enabled.pod | 8 +- crypto/openssl/doc/man3/SSL_CTX_new.pod | 10 +- crypto/openssl/doc/man3/SSL_get_shared_sigalgs.pod | 2 +- crypto/openssl/doc/man3/SSL_set_bio.pod | 9 + crypto/openssl/doc/man3/X509V3_set_ctx.pod | 5 +- crypto/openssl/doc/man3/X509_STORE_CTX_new.pod | 19 +- crypto/openssl/doc/man3/X509_add_cert.pod | 3 +- crypto/openssl/doc/man3/X509_load_http.pod | 3 + crypto/openssl/doc/man7/EVP_KDF-HKDF.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-KB.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-PBKDF2.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-SS.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-SSHKDF.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-TLS13_KDF.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-TLS1_PRF.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-X942-ASN1.pod | 2 + crypto/openssl/doc/man7/EVP_KDF-X963.pod | 2 + crypto/openssl/doc/man7/EVP_SIGNATURE-DSA.pod | 4 +- crypto/openssl/doc/man7/openssl-env.pod | 93 +++++ crypto/openssl/doc/man7/provider.pod | 12 + crypto/openssl/engines/e_afalg.c | 4 +- crypto/openssl/engines/e_loader_attic.c | 2 +- crypto/openssl/include/crypto/bn.h | 5 +- crypto/openssl/include/crypto/cmserr.h | 2 +- crypto/openssl/include/openssl/cmserr.h | 3 +- crypto/openssl/include/openssl/http.h | 5 +- crypto/openssl/include/openssl/opensslv.h | 10 +- crypto/openssl/providers/fips-sources.checksums | 254 +++++++------- crypto/openssl/providers/fips.checksum | 2 +- .../implementations/ciphers/cipher_aes_ocb.c | 12 +- .../encode_decode/encode_key2text.c | 3 +- .../openssl/providers/implementations/kdfs/hkdf.c | 2 +- .../providers/implementations/kdfs/scrypt.c | 5 +- .../providers/implementations/kem/rsa_kem.c | 54 ++- .../providers/implementations/keymgmt/dsa_kmgmt.c | 2 +- .../providers/implementations/keymgmt/ecx_kmgmt.c | 2 +- .../implementations/keymgmt/mac_legacy_kmgmt.c | 6 +- .../implementations/signature/eddsa_sig.c | 3 +- .../implementations/storemgmt/file_store.c | 2 +- crypto/openssl/ssl/statem/extensions_srvr.c | 2 +- crypto/openssl/ssl/statem/statem_srvr.c | 6 +- crypto/openssl/test/acvp_test.c | 2 +- crypto/openssl/test/build.info | 6 +- crypto/openssl/test/cmactest.c | 8 +- crypto/openssl/test/conf_include_test.c | 2 +- crypto/openssl/test/drbgtest.c | 2 +- crypto/openssl/test/ec_internal_test.c | 51 +++ crypto/openssl/test/enginetest.c | 4 +- crypto/openssl/test/evp_kdf_test.c | 28 +- crypto/openssl/test/evp_libctx_test.c | 126 ++++--- crypto/openssl/test/hmactest.c | 12 +- crypto/openssl/test/memleaktest.c | 4 +- crypto/openssl/test/p_test.c | 34 +- crypto/openssl/test/pkcs12_format_test.c | 9 +- crypto/openssl/test/property_test.c | 41 ++- crypto/openssl/test/recipes/03-test_fipsinstall.t | 4 + .../openssl/test/recipes/04-test_encoder_decoder.t | 29 +- crypto/openssl/test/recipes/25-test_verify.t | 8 +- .../recipes/30-test_evp_data/evpkdf_tls13_kdf.txt | 10 + crypto/openssl/test/recipes/80-test_cmp_http.t | 4 +- .../80-test_cmp_http_data/test_connection.csv | 4 +- crypto/openssl/test/recipes/80-test_cms.t | 81 ++++- crypto/openssl/test/sslapitest.c | 5 +- crypto/openssl/test/testutil/tests.c | 3 +- crypto/openssl/test/threadstest.c | 2 +- crypto/openssl/util/check-format-commit.sh | 193 ++++++----- crypto/openssl/util/check-format.pl | 14 +- crypto/openssl/util/mkbuildinf.pl | 12 +- crypto/openssl/util/perl/OpenSSL/Template.pm | 9 + secure/lib/libcrypto/Makefile.inc | 4 +- sys/crypto/openssl/aarch64/armv8-mont.S | 2 + 169 files changed, 2051 insertions(+), 1089 deletions(-) diff --git a/crypto/openssl/CHANGES.md b/crypto/openssl/CHANGES.md index e41181b5bbb0..5b0193bc3955 100644 --- a/crypto/openssl/CHANGES.md +++ b/crypto/openssl/CHANGES.md @@ -28,6 +28,37 @@ breaking changes, and mappings for the large list of deprecated functions. [Migration guide]: https://github.com/openssl/openssl/tree/master/doc/man7/migration_guide.pod +### Changes between 3.0.15 and 3.0.16 [11 Feb 2025] + + * Fixed timing side-channel in ECDSA signature computation. + + There is a timing signal of around 300 nanoseconds when the top word of + the inverted ECDSA nonce value is zero. This can happen with significant + probability only for some of the supported elliptic curves. In particular + the NIST P-521 curve is affected. To be able to measure this leak, the + attacker process must either be located in the same physical computer or + must have a very fast network connection with low latency. + + ([CVE-2024-13176]) + + *Tomáš Mráz* + + * Fixed possible OOB memory access with invalid low-level GF(2^m) elliptic + curve parameters. + + Use of the low-level GF(2^m) elliptic curve APIs with untrusted + explicit values for the field polynomial can lead to out-of-bounds memory + reads or writes. + Applications working with "exotic" explicit binary (GF(2^m)) curve + parameters, that make it possible to represent invalid field polynomials + with a zero constant term, via the above or similar APIs, may terminate + abruptly as a result of reading or writing outside of array bounds. Remote + code execution cannot easily be ruled out. + + ([CVE-2024-9143]) + + *Viktor Dukhovni* + ### Changes between 3.0.14 and 3.0.15 [3 Sep 2024] * Fixed possible denial of service in X.509 name checks. @@ -19922,6 +19953,8 @@ ndif +[CVE-2024-13176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-13176 +[CVE-2024-9143]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-9143 [CVE-2024-6119]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-6119 [CVE-2024-5535]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-5535 [CVE-2024-4741]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-4741 diff --git a/crypto/openssl/Configurations/unix-Makefile.tmpl b/crypto/openssl/Configurations/unix-Makefile.tmpl index 644540397de5..d2b0797a7edf 100644 --- a/crypto/openssl/Configurations/unix-Makefile.tmpl +++ b/crypto/openssl/Configurations/unix-Makefile.tmpl @@ -1688,7 +1688,7 @@ EOF } elsif ($makedep_scheme eq 'gcc' && !grep /\.rc$/, @srcs) { $recipe .= <<"EOF"; $obj: $deps - $cmd $incs $defs $cmdflags -MMD -MF $dep.tmp -MT \$\@ -c -o \$\@ $srcs + $cmd $incs $defs $cmdflags -MMD -MF $dep.tmp -c -o \$\@ $srcs \@touch $dep.tmp \@if cmp $dep.tmp $dep > /dev/null 2> /dev/null; then \\ rm -f $dep.tmp; \\ diff --git a/crypto/openssl/NEWS.md b/crypto/openssl/NEWS.md index e0a81703ee8d..007fc9786ef8 100644 --- a/crypto/openssl/NEWS.md +++ b/crypto/openssl/NEWS.md @@ -18,6 +18,20 @@ OpenSSL Releases OpenSSL 3.0 ----------- +### Major changes between OpenSSL 3.0.15 and OpenSSL 3.0.16 [11 Feb 2025] + +OpenSSL 3.0.16 is a security patch release. The most severe CVE fixed in this +release is Low. + +This release incorporates the following bug fixes and mitigations: + + * Fixed timing side-channel in ECDSA signature computation. + ([CVE-2024-13176]) + + * Fixed possible OOB memory access with invalid low-level GF(2^m) elliptic + curve parameters. + ([CVE-2024-9143]) + ### Major changes between OpenSSL 3.0.14 and OpenSSL 3.0.15 [3 Sep 2024] OpenSSL 3.0.15 is a security patch release. The most severe CVE fixed in this @@ -1495,6 +1509,8 @@ OpenSSL 0.9.x +[CVE-2024-13176]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-13176 +[CVE-2024-9143]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-9143 [CVE-2024-6119]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-6119 [CVE-2024-5535]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-5535 [CVE-2024-4741]: https://www.openssl.org/news/vulnerabilities.html#CVE-2024-4741 diff --git a/crypto/openssl/NOTES-NONSTOP.md b/crypto/openssl/NOTES-NONSTOP.md index ab13de7d3a76..9441647604c7 100644 --- a/crypto/openssl/NOTES-NONSTOP.md +++ b/crypto/openssl/NOTES-NONSTOP.md @@ -119,12 +119,9 @@ correctly, you also need the `COMP_ROOT` set, as in: `COMP_ROOT` needs to be in Windows form. -`Configure` must specify the `no-makedepend` option otherwise errors will -result when running the build because the c99 cross-compiler does not support -the `gcc -MT` option. An example of a `Configure` command to be run from the -OpenSSL directory is: +An example of a `Configure` command to be run from the OpenSSL directory is: - ./Configure nonstop-nsx_64 no-makedepend --with-rand-seed=rdcpu + ./Configure nonstop-nsx_64 --with-rand-seed=rdcpu Do not forget to include any OpenSSL cross-compiling prefix and certificate options when creating your libraries. diff --git a/crypto/openssl/README.md b/crypto/openssl/README.md index 5184a461bb17..477f5cbb7d12 100644 --- a/crypto/openssl/README.md +++ b/crypto/openssl/README.md @@ -59,7 +59,7 @@ For Production Use ------------------ Source code tarballs of the official releases can be downloaded from -[www.openssl.org/source](https://www.openssl.org/source). +[openssl-library.org/source/](https://openssl-library.org/source/). The OpenSSL project does not distribute the toolkit in binary form. However, for a large variety of operating systems precompiled versions @@ -75,22 +75,18 @@ the source tarballs, having a local copy of the git repository with the entire project history gives you much more insight into the code base. -The official OpenSSL Git Repository is located at [git.openssl.org]. -There is a GitHub mirror of the repository at [github.com/openssl/openssl], +The main OpenSSL Git repository is private. +There is a public GitHub mirror of it at [github.com/openssl/openssl], which is updated automatically from the former on every commit. -A local copy of the Git Repository can be obtained by cloning it from -the original OpenSSL repository using - - git clone git://git.openssl.org/openssl.git - -or from the GitHub mirror using +A local copy of the Git repository can be obtained by cloning it from +the GitHub mirror using git clone https://github.com/openssl/openssl.git If you intend to contribute to OpenSSL, either to fix bugs or contribute -new features, you need to fork the OpenSSL repository openssl/openssl on -GitHub and clone your public fork instead. +new features, you need to fork the GitHub mirror and clone your public fork +instead. git clone https://github.com/yourname/openssl.git @@ -166,7 +162,7 @@ attempting to develop or distribute cryptographic code. Copyright ========= -Copyright (c) 1998-2024 The OpenSSL Project +Copyright (c) 1998-2025 The OpenSSL Project Copyright (c) 1995-1998 Eric A. Young, Tim J. Hudson @@ -178,14 +174,6 @@ All rights reserved. "OpenSSL Homepage" -[git.openssl.org]: - - "OpenSSL Git Repository" - -[git.openssl.org]: - - "OpenSSL Git Repository" - [github.com/openssl/openssl]: "OpenSSL GitHub Mirror" diff --git a/crypto/openssl/VERSION.dat b/crypto/openssl/VERSION.dat index 0942ddc200ca..4b7eb91a451a 100644 --- a/crypto/openssl/VERSION.dat +++ b/crypto/openssl/VERSION.dat @@ -1,7 +1,7 @@ MAJOR=3 MINOR=0 -PATCH=15 +PATCH=16 PRE_RELEASE_TAG= BUILD_METADATA= -RELEASE_DATE="3 Sep 2024" +RELEASE_DATE="11 Feb 2025" SHLIB_VERSION=3 diff --git a/crypto/openssl/apps/asn1parse.c b/crypto/openssl/apps/asn1parse.c index f0bfd1d45fc4..129b867c8cc7 100644 --- a/crypto/openssl/apps/asn1parse.c +++ b/crypto/openssl/apps/asn1parse.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -127,7 +127,8 @@ int asn1parse_main(int argc, char **argv) dump = strtol(opt_arg(), NULL, 0); break; case OPT_STRPARSE: - sk_OPENSSL_STRING_push(osk, opt_arg()); + if (sk_OPENSSL_STRING_push(osk, opt_arg()) <= 0) + goto end; break; case OPT_GENSTR: genstr = opt_arg(); diff --git a/crypto/openssl/apps/cms.c b/crypto/openssl/apps/cms.c index abb9f196a760..dce227ef2db5 100644 --- a/crypto/openssl/apps/cms.c +++ b/crypto/openssl/apps/cms.c @@ -1,5 +1,5 @@ /* - * Copyright 2008-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2008-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -494,13 +494,15 @@ int cms_main(int argc, char **argv) if (rr_from == NULL && (rr_from = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(rr_from, opt_arg()); + if (sk_OPENSSL_STRING_push(rr_from, opt_arg()) <= 0) + goto end; break; case OPT_RR_TO: if (rr_to == NULL && (rr_to = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(rr_to, opt_arg()); + if (sk_OPENSSL_STRING_push(rr_to, opt_arg()) <= 0) + goto end; break; case OPT_PRINT: noout = print = 1; @@ -577,13 +579,15 @@ int cms_main(int argc, char **argv) if (sksigners == NULL && (sksigners = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(sksigners, signerfile); + if (sk_OPENSSL_STRING_push(sksigners, signerfile) <= 0) + goto end; if (keyfile == NULL) keyfile = signerfile; if (skkeys == NULL && (skkeys = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(skkeys, keyfile); + if (sk_OPENSSL_STRING_push(skkeys, keyfile) <= 0) + goto end; keyfile = NULL; } signerfile = opt_arg(); @@ -601,12 +605,14 @@ int cms_main(int argc, char **argv) if (sksigners == NULL && (sksigners = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(sksigners, signerfile); + if (sk_OPENSSL_STRING_push(sksigners, signerfile) <= 0) + goto end; signerfile = NULL; if (skkeys == NULL && (skkeys = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(skkeys, keyfile); + if (sk_OPENSSL_STRING_push(skkeys, keyfile) <= 0) + goto end; } keyfile = opt_arg(); break; @@ -660,7 +666,8 @@ int cms_main(int argc, char **argv) key_param->next = nparam; key_param = nparam; } - sk_OPENSSL_STRING_push(key_param->param, opt_arg()); + if (sk_OPENSSL_STRING_push(key_param->param, opt_arg()) <= 0) + goto end; break; case OPT_V_CASES: if (!opt_verify(o, vpm)) @@ -749,12 +756,14 @@ int cms_main(int argc, char **argv) if (sksigners == NULL && (sksigners = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(sksigners, signerfile); + if (sk_OPENSSL_STRING_push(sksigners, signerfile) <= 0) + goto end; if (skkeys == NULL && (skkeys = sk_OPENSSL_STRING_new_null()) == NULL) goto end; if (keyfile == NULL) keyfile = signerfile; - sk_OPENSSL_STRING_push(skkeys, keyfile); + if (sk_OPENSSL_STRING_push(skkeys, keyfile) <= 0) + goto end; } if (sksigners == NULL) { BIO_printf(bio_err, "No signer certificate specified\n"); @@ -1014,8 +1023,15 @@ int cms_main(int argc, char **argv) pwri_tmp = NULL; } if (!(flags & CMS_STREAM)) { - if (!CMS_final(cms, in, NULL, flags)) + if (!CMS_final(cms, in, NULL, flags)) { + if (originator != NULL + && ERR_GET_REASON(ERR_peek_error()) + == CMS_R_ERROR_UNSUPPORTED_STATIC_KEY_AGREEMENT) { + BIO_printf(bio_err, "Cannot use originator for encryption\n"); + goto end; + } goto end; + } } } else if (operation == SMIME_ENCRYPTED_ENCRYPT) { cms = CMS_EncryptedData_encrypt_ex(in, cipher, secret_key, @@ -1261,6 +1277,7 @@ int cms_main(int argc, char **argv) X509_free(cert); X509_free(recip); X509_free(signer); + X509_free(originator); EVP_PKEY_free(key); EVP_CIPHER_free(cipher); EVP_CIPHER_free(wrap_cipher); diff --git a/crypto/openssl/apps/engine.c b/crypto/openssl/apps/engine.c index 1b0f64309c6f..c83bdfc150c3 100644 --- a/crypto/openssl/apps/engine.c +++ b/crypto/openssl/apps/engine.c @@ -1,5 +1,5 @@ /* - * Copyright 2000-2021 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 2000-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -352,10 +352,12 @@ int engine_main(int argc, char **argv) test_avail++; break; case OPT_PRE: - sk_OPENSSL_STRING_push(pre_cmds, opt_arg()); + if (sk_OPENSSL_STRING_push(pre_cmds, opt_arg()) <= 0) + goto end; break; case OPT_POST: - sk_OPENSSL_STRING_push(post_cmds, opt_arg()); + if (sk_OPENSSL_STRING_push(post_cmds, opt_arg()) <= 0) + goto end; break; } } diff --git a/crypto/openssl/apps/lib/http_server.c b/crypto/openssl/apps/lib/http_server.c index a7fe5e1a58b0..33ae886d4a1c 100644 --- a/crypto/openssl/apps/lib/http_server.c +++ b/crypto/openssl/apps/lib/http_server.c @@ -220,14 +220,17 @@ BIO *http_server_init_bio(const char *prog, const char *port) { BIO *acbio = NULL, *bufbio; int asock; + char name[40]; + snprintf(name, sizeof(name), "[::]:%s", port); /* port may be "0" */ bufbio = BIO_new(BIO_f_buffer()); if (bufbio == NULL) goto err; acbio = BIO_new(BIO_s_accept()); if (acbio == NULL - || BIO_set_bind_mode(acbio, BIO_BIND_REUSEADDR) < 0 - || BIO_set_accept_port(acbio, port) < 0) { + || BIO_set_accept_ip_family(acbio, BIO_FAMILY_IPANY) <= 0 /* IPv4/6 */ + || BIO_set_bind_mode(acbio, BIO_BIND_REUSEADDR) <= 0 + || BIO_set_accept_name(acbio, name) <= 0) { log_message(prog, LOG_ERR, "Error setting up accept BIO"); goto err; } diff --git a/crypto/openssl/apps/lib/s_cb.c b/crypto/openssl/apps/lib/s_cb.c index 6440b496099e..9f33c24c4e35 100644 --- a/crypto/openssl/apps/lib/s_cb.c +++ b/crypto/openssl/apps/lib/s_cb.c @@ -240,10 +240,10 @@ static const char *get_sigtype(int nid) return "ECDSA"; case NID_ED25519: - return "Ed25519"; + return "ed25519"; case NID_ED448: - return "Ed448"; + return "ed448"; case NID_id_GostR3410_2001: return "gost2001"; @@ -288,6 +288,26 @@ static int do_print_sigalgs(BIO *out, SSL *s, int shared) SSL_get_sigalgs(s, i, &sign_nid, &hash_nid, NULL, &rsign, &rhash); if (i) BIO_puts(out, ":"); + switch (rsign | rhash << 8) { + case 0x0809: + BIO_puts(out, "rsa_pss_pss_sha256"); + continue; + case 0x080a: + BIO_puts(out, "rsa_pss_pss_sha384"); + continue; + case 0x080b: + BIO_puts(out, "rsa_pss_pss_sha512"); + continue; + case 0x081a: + BIO_puts(out, "ecdsa_brainpoolP256r1_sha256"); + continue; + case 0x081b: + BIO_puts(out, "ecdsa_brainpoolP384r1_sha384"); + continue; + case 0x081c: + BIO_puts(out, "ecdsa_brainpoolP512r1_sha512"); + continue; + } sstr = get_sigtype(sign_nid); if (sstr) BIO_printf(out, "%s", sstr); diff --git a/crypto/openssl/apps/lib/s_socket.c b/crypto/openssl/apps/lib/s_socket.c index 059afe47b904..8c6020d01692 100644 --- a/crypto/openssl/apps/lib/s_socket.c +++ b/crypto/openssl/apps/lib/s_socket.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2022 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -380,6 +380,12 @@ int do_server(int *accept_sock, const char *host, const char *port, BIO_closesocket(asock); break; } + + if (naccept != -1) + naccept--; + if (naccept == 0) + BIO_closesocket(asock); + BIO_set_tcp_ndelay(sock, 1); i = (*cb)(sock, type, protocol, context); @@ -410,11 +416,12 @@ int do_server(int *accept_sock, const char *host, const char *port, BIO_closesocket(sock); } else { + if (naccept != -1) + naccept--; + i = (*cb)(asock, type, protocol, context); } - if (naccept != -1) - naccept--; if (i < 0 || naccept == 0) { BIO_closesocket(asock); ret = i; diff --git a/crypto/openssl/apps/lib/vms_term_sock.c b/crypto/openssl/apps/lib/vms_term_sock.c index 97fb3943265c..1a413376b20b 100644 --- a/crypto/openssl/apps/lib/vms_term_sock.c +++ b/crypto/openssl/apps/lib/vms_term_sock.c @@ -353,7 +353,7 @@ static int CreateSocketPair (int SocketFamily, /* ** Get the binary (64-bit) time of the specified timeout value */ - sprintf (AscTimeBuff, "0 0:0:%02d.00", SOCKET_PAIR_TIMEOUT_VALUE); + BIO_snprintf(AscTimeBuff, sizeof(AscTimeBuff), "0 0:0:%02d.00", SOCKET_PAIR_TIMEOUT_VALUE); AscTimeDesc.dsc$w_length = strlen (AscTimeBuff); AscTimeDesc.dsc$a_pointer = AscTimeBuff; status = sys$bintim (&AscTimeDesc, BinTimeBuff); @@ -567,10 +567,10 @@ static void LogMessage (char *msg, ...) /* ** Format the message buffer */ - sprintf (MsgBuff, "%02d-%s-%04d %02d:%02d:%02d [%08X] %s\n", - LocTime->tm_mday, Month[LocTime->tm_mon], - (LocTime->tm_year + 1900), LocTime->tm_hour, LocTime->tm_min, - LocTime->tm_sec, pid, msg); + BIO_snprintf(MsgBuff, sizeof(MsgBuff), "%02d-%s-%04d %02d:%02d:%02d [%08X] %s\n", + LocTime->tm_mday, Month[LocTime->tm_mon], + (LocTime->tm_year + 1900), LocTime->tm_hour, LocTime->tm_min, + LocTime->tm_sec, pid, msg); /* ** Get any variable arguments and add them to the print of the message diff --git a/crypto/openssl/apps/passwd.c b/crypto/openssl/apps/passwd.c index 64b2e76c147a..31d8bdd87cb6 100644 --- a/crypto/openssl/apps/passwd.c +++ b/crypto/openssl/apps/passwd.c @@ -589,7 +589,8 @@ static char *shacrypt(const char *passwd, const char *magic, const char *salt) OPENSSL_strlcat(out_buf, ascii_dollar, sizeof(out_buf)); if (rounds_custom) { char tmp_buf[80]; /* "rounds=999999999" */ - sprintf(tmp_buf, "rounds=%u", rounds); + + BIO_snprintf(tmp_buf, sizeof(tmp_buf), "rounds=%u", rounds); #ifdef CHARSET_EBCDIC /* In case we're really on a ASCII based platform and just pretend */ if (tmp_buf[0] != 0x72) /* ASCII 'r' */ diff --git a/crypto/openssl/apps/pkcs12.c b/crypto/openssl/apps/pkcs12.c index ab78903ee9cd..5146699f1672 100644 --- a/crypto/openssl/apps/pkcs12.c +++ b/crypto/openssl/apps/pkcs12.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -305,7 +305,8 @@ int pkcs12_main(int argc, char **argv) if (canames == NULL && (canames = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(canames, opt_arg()); + if (sk_OPENSSL_STRING_push(canames, opt_arg()) <= 0) + goto end; break; case OPT_IN: infile = opt_arg(); diff --git a/crypto/openssl/apps/pkeyutl.c b/crypto/openssl/apps/pkeyutl.c index 3c9f9025a160..5e5047137632 100644 --- a/crypto/openssl/apps/pkeyutl.c +++ b/crypto/openssl/apps/pkeyutl.c @@ -81,10 +81,11 @@ const OPTIONS pkeyutl_options[] = { OPT_SECTION("Output"), {"out", OPT_OUT, '>', "Output file - default stdout"}, - {"asn1parse", OPT_ASN1PARSE, '-', "asn1parse the output data"}, + {"asn1parse", OPT_ASN1PARSE, '-', + "parse the output as ASN.1 data to check its DER encoding and print errors"}, {"hexdump", OPT_HEXDUMP, '-', "Hex dump output"}, {"verifyrecover", OPT_VERIFYRECOVER, '-', - "Verify with public key, recover original data"}, + "Verify RSA signature, recovering original signature input data"}, OPT_SECTION("Signing/Derivation"), {"digest", OPT_DIGEST, 's', diff --git a/crypto/openssl/apps/rehash.c b/crypto/openssl/apps/rehash.c index 85eee3857942..6e0ca3642c40 100644 --- a/crypto/openssl/apps/rehash.c +++ b/crypto/openssl/apps/rehash.c @@ -559,6 +559,11 @@ int rehash_main(int argc, char **argv) } else if ((env = getenv(X509_get_default_cert_dir_env())) != NULL) { char lsc[2] = { LIST_SEPARATOR_CHAR, '\0' }; m = OPENSSL_strdup(env); + if (m == NULL) { + BIO_puts(bio_err, "out of memory\n"); + errs = 1; + goto end; + } for (e = strtok(m, lsc); e != NULL; e = strtok(NULL, lsc)) errs += do_dir(e, h); OPENSSL_free(m); diff --git a/crypto/openssl/apps/smime.c b/crypto/openssl/apps/smime.c index 651294e46daa..790a8d06ad0c 100644 --- a/crypto/openssl/apps/smime.c +++ b/crypto/openssl/apps/smime.c @@ -1,5 +1,5 @@ /* - * Copyright 1999-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1999-2025 The OpenSSL Project Authors. All Rights Reserved. * * Licensed under the Apache License 2.0 (the "License"). You may not use * this file except in compliance with the License. You can obtain a copy @@ -279,13 +279,15 @@ int smime_main(int argc, char **argv) if (sksigners == NULL && (sksigners = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(sksigners, signerfile); + if (sk_OPENSSL_STRING_push(sksigners, signerfile) <= 0) + goto end; if (keyfile == NULL) keyfile = signerfile; if (skkeys == NULL && (skkeys = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(skkeys, keyfile); + if (sk_OPENSSL_STRING_push(skkeys, keyfile) <= 0) + goto end; keyfile = NULL; } signerfile = opt_arg(); @@ -310,12 +312,14 @@ int smime_main(int argc, char **argv) if (sksigners == NULL && (sksigners = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(sksigners, signerfile); + if (sk_OPENSSL_STRING_push(sksigners, signerfile) <= 0) + goto end; signerfile = NULL; if (skkeys == NULL && (skkeys = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(skkeys, keyfile); + if (sk_OPENSSL_STRING_push(skkeys, keyfile) <= 0) + goto end; } keyfile = opt_arg(); break; @@ -390,12 +394,14 @@ int smime_main(int argc, char **argv) if (sksigners == NULL && (sksigners = sk_OPENSSL_STRING_new_null()) == NULL) goto end; - sk_OPENSSL_STRING_push(sksigners, signerfile); + if (sk_OPENSSL_STRING_push(sksigners, signerfile) <= 0) + goto end; if (!skkeys && (skkeys = sk_OPENSSL_STRING_new_null()) == NULL) goto end; if (!keyfile) keyfile = signerfile; - sk_OPENSSL_STRING_push(skkeys, keyfile); + if (sk_OPENSSL_STRING_push(skkeys, keyfile) <= 0) + goto end; } if (sksigners == NULL) { BIO_printf(bio_err, "No signer certificate specified\n"); diff --git a/crypto/openssl/apps/speed.c b/crypto/openssl/apps/speed.c index d8e2c70e6128..bafcacf7775e 100644 --- a/crypto/openssl/apps/speed.c +++ b/crypto/openssl/apps/speed.c @@ -1,5 +1,5 @@ /* - * Copyright 1995-2024 The OpenSSL Project Authors. All Rights Reserved. + * Copyright 1995-2025 The OpenSSL Project Authors. All Rights Reserved. * Copyright (c) 2002, Oracle and/or its affiliates. All rights reserved * * Licensed under the Apache License 2.0 (the "License"). You may not use @@ -456,6 +456,14 @@ static double sm2_results[SM2_NUM][2]; /* 2 ops: sign then verify */ #define COND(unused_cond) (run && count < INT_MAX) #define COUNT(d) (count) +#define TAG_LEN 16 + +static unsigned int mode_op; /* AE Mode of operation */ +static unsigned int aead = 0; /* AEAD flag */ +static unsigned char aead_iv[12]; /* For AEAD modes */ +static unsigned char aad[EVP_AEAD_TLS1_AAD_LEN] = { 0xcc }; +static int aead_ivlen = sizeof(aead_iv); + typedef struct loopargs_st { ASYNC_JOB *inprogress_job; ASYNC_WAIT_CTX *wait_ctx; @@ -464,6 +472,7 @@ typedef struct loopargs_st { unsigned char *buf_malloc; unsigned char *buf2_malloc; unsigned char *key; + unsigned char tag[TAG_LEN]; size_t buflen; size_t sigsize; EVP_PKEY_CTX *rsa_sign_ctx[RSA_NUM]; @@ -727,12 +736,8 @@ static int EVP_Update_loop(void *args) unsigned char *buf = tempargs->buf; EVP_CIPHER_CTX *ctx = tempargs->ctx; int outl, count, rc; - unsigned char faketag[16] = { 0xcc }; if (decrypt) { - if (EVP_CIPHER_get_flags(EVP_CIPHER_CTX_get0_cipher(ctx)) & EVP_CIPH_FLAG_AEAD_CIPHER) { - (void)EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, sizeof(faketag), faketag); - } for (count = 0; COND(c[D_EVP][testnum]); count++) { rc = EVP_DecryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); if (rc != 1) { @@ -757,74 +762,159 @@ static int EVP_Update_loop(void *args) } /* + * To make AEAD benchmarking more relevant perform TLS-like operations, + * 13-byte AAD followed by payload. But don't use TLS-formatted AAD, as + * payload length is not actually limited by 16KB... * CCM does not support streaming. For the purpose of performance measurement, * each message is encrypted using the same (key,iv)-pair. Do not use this * code in your application. */ -static int EVP_Update_loop_ccm(void *args) +static int EVP_Update_loop_aead_enc(void *args) { loopargs_t *tempargs = *(loopargs_t **) args; unsigned char *buf = tempargs->buf; + unsigned char *key = tempargs->key; EVP_CIPHER_CTX *ctx = tempargs->ctx; - int outl, count; - unsigned char tag[12]; - - if (decrypt) { - for (count = 0; COND(c[D_EVP][testnum]); count++) { - (void)EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, sizeof(tag), - tag); - /* reset iv */ - (void)EVP_DecryptInit_ex(ctx, NULL, NULL, NULL, iv); - /* counter is reset on every update */ - (void)EVP_DecryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); + int outl, count, realcount = 0; + + for (count = 0; COND(c[D_EVP][testnum]); count++) { + /* Set length of iv (Doesn't apply to SIV mode) */ + if (mode_op != EVP_CIPH_SIV_MODE) { + if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_IVLEN, + aead_ivlen, NULL)) { + BIO_printf(bio_err, "\nFailed to set iv length\n"); + ERR_print_errors(bio_err); + exit(1); + } } - } else { - for (count = 0; COND(c[D_EVP][testnum]); count++) { - /* restore iv length field */ - (void)EVP_EncryptUpdate(ctx, NULL, &outl, NULL, lengths[testnum]); - /* counter is reset on every update */ - (void)EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[testnum]); + /* Set tag_len (Not for GCM/SIV at encryption stage) */ + if (mode_op != EVP_CIPH_GCM_MODE + && mode_op != EVP_CIPH_SIV_MODE) { + if (!EVP_CIPHER_CTX_ctrl(ctx, EVP_CTRL_AEAD_SET_TAG, + TAG_LEN, NULL)) { + BIO_printf(bio_err, "\nFailed to set tag length\n"); + ERR_print_errors(bio_err); + exit(1); + } + } + if (!EVP_CipherInit_ex(ctx, NULL, NULL, key, aead_iv, -1)) { + BIO_printf(bio_err, "\nFailed to set key and iv\n"); + ERR_print_errors(bio_err); + exit(1); + } + /* Set total length of input. Only required for CCM */ + if (mode_op == EVP_CIPH_CCM_MODE) { + if (!EVP_EncryptUpdate(ctx, NULL, &outl, + NULL, lengths[testnum])) { + BIO_printf(bio_err, "\nCouldn't set input text length\n"); + ERR_print_errors(bio_err); + exit(1); + } } + if (aead) { + if (!EVP_EncryptUpdate(ctx, NULL, &outl, aad, sizeof(aad))) { + BIO_printf(bio_err, "\nCouldn't insert AAD when encrypting\n"); + ERR_print_errors(bio_err); + exit(1); + } + } + if (!EVP_EncryptUpdate(ctx, buf, &outl, buf, lengths[testnum])) { + BIO_printf(bio_err, "\nFailed to encrypt the data\n"); + ERR_print_errors(bio_err); + exit(1); + } + if (EVP_EncryptFinal_ex(ctx, buf, &outl)) + realcount++; } - if (decrypt) - (void)EVP_DecryptFinal_ex(ctx, buf, &outl); - else - (void)EVP_EncryptFinal_ex(ctx, buf, &outl); - return count; + return realcount; } /* * To make AEAD benchmarking more relevant perform TLS-like operations, * 13-byte AAD followed by payload. But don't use TLS-formatted AAD, as * payload length is not actually limited by 16KB... + * CCM does not support streaming. For the purpose of performance measurement, + * each message is decrypted using the same (key,iv)-pair. Do not use this + * code in your application. + * For decryption, we will use buf2 to preserve the input text in buf. */ -static int EVP_Update_loop_aead(void *args) +static int EVP_Update_loop_aead_dec(void *args) { loopargs_t *tempargs = *(loopargs_t **) args; unsigned char *buf = tempargs->buf; + unsigned char *outbuf = tempargs->buf2; + unsigned char *key = tempargs->key; + unsigned char tag[TAG_LEN]; EVP_CIPHER_CTX *ctx = tempargs->ctx; *** 6096 LINES SKIPPED *** From nobody Thu Apr 10 14:57:44 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNGJ3Gt2z5t37m; Thu, 10 Apr 2025 14:57:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNGJ1nP8z3GVg; Thu, 10 Apr 2025 14:57:44 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297064; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5aNhx6bUWelQbPcSf2mTs4RPe4hmuBtZX29tpWw+Nok=; b=fEI9oBzPuVYbfnDY5bD8Qmy+EzLxyVWKD8H3CxNZ7eAwKy5UOwjXC3Oax1CTMBmtBPkdw3 F+ZAgIoXlPepBsgRuutwHM4Vx9JyuB+q8jjF/s1PslKR8gKI4ye/tJDvU/5l/vkOVzpt6h l8+/+xdxOBaUmHu7z9vZeR9dqhFyAgr6APmprpAffPoe2zYmM6GWfV7UV/UKjV4huwiTaX aZxpY4eqVoh9QrFfvZOy9FTuSCU6K9w/xfBV/9NGOyU+JAdmLtiyeI9PYjINkhVD4yog1a AP0genmPdVoSnSgGdaManTKd8Z+ss5pMtzc8JgYhPDX03UaA8xmu8fZ1wzfqCQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297064; a=rsa-sha256; cv=none; b=EPXxNdvuQGUwx+QglI0xnH6oaTw6AwBypsFCVfhgDySsfmAI01F637QS3KXItILBy7tXGM yxkMAd/E0V20dKb6fenNt+LgZURsSXinQDiIki/cyMn0YPnIZpAnMgAuhvoCM3TW1lDPJA RrgnE63LMsEByrfur1+8NRWPADw5pDXvR2xoxMvcDG+h4FtjTcG9dXVLu8KQw5jvHatZ9S EgiaL3qxRkG3tZjk92gSK5/FdQFfa9wEn9QzeXkXa1ebpDZP2jPGlQ9FaYWqTIcjRnGJ5m 231b9u1kNFpS7WG00pw1BKvfpJjT1K31ppQEm7qAFVaasg9XT6ctnawtP2lPjA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297064; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=5aNhx6bUWelQbPcSf2mTs4RPe4hmuBtZX29tpWw+Nok=; b=hmNDeJqFPOQ96uxxeOZCyETUMmBFAk7b7IZKwp3GXTf0ocjpmpy0x2Vu9XzcQwNNUrSpiL dG21D8M2yTdhghRKpct6q7QFKevQ5btrlBzPGpif9FgklkyTmkReu0jEcwBsUBoDVsY864 cKSggAtcKGcToecAuRWwsXtzYBgm6nIMmsfhVoDrb7B3H3+DgpMF/CXTFqNDSDJ19gsq+A dXn1oXN0Ln2bnMMtngY+3lslzWvw7ruggb1qYrTtk6UGhg3Gz1uEnX7a9oh8Cn1JnVtumy me+PgJvf4I+JV/Q8LsY0R4MFc8UFSRL2PccP0HVVCY1pMdEjqsUXYG4wRH70fw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNGJ0zSdz16dF; Thu, 10 Apr 2025 14:57:44 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEvipc057307; Thu, 10 Apr 2025 14:57:44 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEviJU057302; Thu, 10 Apr 2025 14:57:44 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:57:44 GMT Message-Id: <202504101457.53AEviJU057302@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 23d06bb83d0a - releng/14.2 - caroot: update the root bundle List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.2 X-Git-Reftype: branch X-Git-Commit: 23d06bb83d0a189e8903526257dd6b556da89d69 Auto-Submitted: auto-generated The branch releng/14.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=23d06bb83d0a189e8903526257dd6b556da89d69 commit 23d06bb83d0a189e8903526257dd6b556da89d69 Author: Michael Osipov AuthorDate: 2025-03-07 18:58:55 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:38:58 +0000 caroot: update the root bundle Summary: - Seven (7) new roots - Four (4) distrusted roots - Fifteen (15) removed (expired) roots Approved by: so Security: FreeBSD-EN-25:08.caroot Reviewed by: kevans Differential Revision: https://reviews.freebsd.org/D49294 (cherry picked from commit 0100da4deb96e15acf72d7655127c6faafa4148f) (cherry picked from commit 7577dae4d67216c602dc11e2388d190a2c9dc9ff) --- ObsoleteFiles.inc | 20 +++ .../caroot/trusted/D-TRUST_BR_Root_CA_2_2023.pem | 139 ++++++++++++++++++++ .../caroot/trusted/D-TRUST_EV_Root_CA_2_2023.pem | 139 ++++++++++++++++++++ .../trusted/FIRMAPROFESIONAL_CA_ROOT-A_WEB.pem | 71 +++++++++++ secure/caroot/trusted/SecureSign_Root_CA12.pem | 93 ++++++++++++++ secure/caroot/trusted/SecureSign_Root_CA14.pem | 135 ++++++++++++++++++++ secure/caroot/trusted/SecureSign_Root_CA15.pem | 67 ++++++++++ secure/caroot/trusted/TWCA_CYBER_Root_CA.pem | 137 ++++++++++++++++++++ secure/caroot/untrusted/AddTrust_External_Root.pem | 99 --------------- .../untrusted/AddTrust_Low-Value_Services_Root.pem | 98 --------------- secure/caroot/untrusted/Cybertrust_Global_Root.pem | 99 --------------- secure/caroot/untrusted/DST_Root_CA_X3.pem | 92 -------------- .../untrusted/E-Tugra_Certification_Authority.pem | 140 --------------------- .../Entrust_Root_Certification_Authority_-_G4.pem | 0 secure/caroot/untrusted/GeoTrust_Global_CA.pem | 90 ------------- .../caroot/untrusted/GlobalSign_Root_CA_-_R2.pem | 99 --------------- .../caroot/untrusted/Hongkong_Post_Root_CA_1.pem | 89 ------------- secure/caroot/untrusted/QuoVadis_Root_CA.pem | 116 ----------------- .../{trusted => untrusted}/SecureSign_RootCA11.pem | 0 .../Security_Communication_RootCA3.pem | 0 .../untrusted/Security_Communication_Root_CA.pem | 91 -------------- secure/caroot/untrusted/Sonera_Class_2_Root_CA.pem | 90 ------------- .../untrusted/Staat_der_Nederlanden_EV_Root_CA.pem | 134 -------------------- .../Staat_der_Nederlanden_Root_CA_-_G2.pem | 137 -------------------- .../SwissSign_Silver_CA_-_G2.pem | 0 secure/caroot/untrusted/Trustis_FPS_Root_CA.pem | 91 -------------- 26 files changed, 801 insertions(+), 1465 deletions(-) diff --git a/ObsoleteFiles.inc b/ObsoleteFiles.inc index a39336af81db..9d941d198e4b 100644 --- a/ObsoleteFiles.inc +++ b/ObsoleteFiles.inc @@ -51,6 +51,26 @@ # xargs -n1 | sort | uniq -d; # done +# 20250310: caroot bundle updated +OLD_FILES+=usr/share/certs/trusted/Entrust_Root_Certification_Authority_-_G4.pem +OLD_FILES+=usr/share/certs/trusted/SecureSign_RootCA11.pem +OLD_FILES+=usr/share/certs/trusted/Security_Communication_RootCA3.pem +OLD_FILES+=usr/share/certs/trusted/SwissSign_Silver_CA_-_G2.pem +OLD_FILES+=usr/share/certs/untrusted/AddTrust_External_Root.pem +OLD_FILES+=usr/share/certs/untrusted/AddTrust_Low-Value_Services_Root.pem +OLD_FILES+=usr/share/certs/untrusted/Staat_der_Nederlanden_Root_CA_-_G2.pem +OLD_FILES+=usr/share/certs/untrusted/Cybertrust_Global_Root.pem +OLD_FILES+=usr/share/certs/untrusted/DST_Root_CA_X3.pem +OLD_FILES+=usr/share/certs/untrusted/GlobalSign_Root_CA_-_R2.pem +OLD_FILES+=usr/share/certs/untrusted/QuoVadis_Root_CA.pem +OLD_FILES+=usr/share/certs/untrusted/Sonera_Class_2_Root_CA.pem +OLD_FILES+=usr/share/certs/untrusted/GeoTrust_Global_CA.pem +OLD_FILES+=usr/share/certs/untrusted/Staat_der_Nederlanden_EV_Root_CA.pem +OLD_FILES+=usr/share/certs/untrusted/E-Tugra_Certification_Authority.pem +OLD_FILES+=usr/share/certs/untrusted/Hongkong_Post_Root_CA_1.pem +OLD_FILES+=usr/share/certs/untrusted/Security_Communication_Root_CA.pem +OLD_FILES+=usr/share/certs/untrusted/Trustis_FPS_Root_CA.pem + # 20240914 libpcap upgrade from 1.10.4 to 1.10.5 OLD_FILES+=contrib/libpcap/pcap-haiku.cpp OLD_FILES+=contrib/libpcap/pcap-rpcap-int.h diff --git a/secure/caroot/trusted/D-TRUST_BR_Root_CA_2_2023.pem b/secure/caroot/trusted/D-TRUST_BR_Root_CA_2_2023.pem new file mode 100644 index 000000000000..32d0d9dbdf0c --- /dev/null +++ b/secure/caroot/trusted/D-TRUST_BR_Root_CA_2_2023.pem @@ -0,0 +1,139 @@ +## +## D-TRUST BR Root CA 2 2023 +## +## This is a single X.509 certificate for a public Certificate +## Authority (CA). It was automatically extracted from Mozilla's +## root CA list (the file `certdata.txt' in security/nss). +## +## It contains a certificate trusted for server authentication. +## +## Extracted from nss +## +## @generated +## +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + 73:3b:30:04:48:5b:d9:4d:78:2e:73:4b:c9:a1:dc:66 + Signature Algorithm: sha512WithRSAEncryption + Issuer: C = DE, O = D-Trust GmbH, CN = D-TRUST BR Root CA 2 2023 + Validity + Not Before: May 9 08:56:31 2023 GMT + Not After : May 9 08:56:30 2038 GMT + Subject: C = DE, O = D-Trust GmbH, CN = D-TRUST BR Root CA 2 2023 + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + Public-Key: (4096 bit) + Modulus: + 00:ae:ff:09:59:91:80:0a:4a:68:e6:24:3f:b8:a7: + e4:c8:3a:0a:3a:16:cd:c9:23:61:a0:93:71:f2:ab: + 8b:73:8f:a0:67:65:60:d2:54:6b:63:51:6f:49:33: + e0:72:07:13:7d:38:cd:06:92:07:29:52:6b:4e:77: + 6c:04:d3:95:fa:dd:4c:8c:d9:5d:c1:61:7d:4b:e7: + 28:b3:44:81:7b:51:af:dd:33:b1:68:7c:d6:4e:4c: + fe:2b:68:b9:ca:66:69:c4:ec:5e:57:7f:f7:0d:c7: + 9c:36:36:e5:07:60:ac:c0:4c:ea:08:6c:ef:06:7c: + 4f:5b:28:7a:08:fc:93:5d:9b:f6:9c:b4:8b:86:ba: + 21:b9:f4:f0:e8:59:5a:28:a1:34:84:1a:25:91:b6: + b5:8f:ef:b2:f9:80:fa:f9:3d:3c:11:72:d8:e3:2f: + 86:76:c5:79:2c:c1:a9:90:93:46:98:67:cb:83:6a: + a0:50:23:a7:3b:f6:81:39:e0:ed:f0:b9:bf:65:f1: + d8:cb:7a:fb:ef:73:03:ce:00:f4:7d:d7:e0:5d:3b: + 66:b8:dc:8e:ba:83:cb:87:76:03:fc:25:d9:e7:23: + 6f:06:fd:67:f3:e0:ff:84:bc:47:bf:b5:16:18:46: + 69:14:cc:05:f7:db:d3:49:ac:6b:cc:ab:e4:b5:0b: + 43:24:5e:4b:6b:4d:67:df:d6:b5:3e:4f:78:1f:94: + 71:24:ea:de:70:fc:f1:93:fe:9e:93:5a:e4:94:5a: + 97:54:0c:35:7b:5f:6c:ee:00:1f:24:ec:03:ba:02: + f5:76:f4:9f:d4:9a:ed:85:2c:38:22:2f:c7:d8:2f: + 76:11:4f:fd:6c:5c:e8:f5:8e:27:87:7f:19:4a:21: + 47:90:1d:79:8d:1c:5b:f8:cf:4a:85:e4:ed:b3:5b: + 8d:be:c4:64:28:5d:41:c4:6e:ac:38:5a:4f:23:74: + 74:a9:12:c3:f6:d2:b9:11:15:33:07:91:d8:3b:37: + 3a:63:30:06:d1:c5:22:36:28:62:23:10:e0:46:cc: + 97:ac:d6:2b:5d:64:24:d5:ee:1c:0e:de:fb:08:5a: + 75:2a:f6:63:6d:ce:0b:42:be:d1:ba:70:1c:9c:21: + e5:0f:31:69:17:d7:fc:0a:b4:de:ed:80:9c:cb:92: + b4:8b:f5:de:59:a2:58:09:a5:63:47:0b:e1:41:32: + 34:41:d9:9a:b1:d9:a8:b0:1b:5a:de:0d:0d:f4:e2: + b2:5d:35:80:b9:81:d4:84:69:91:02:cb:75:d0:8d: + c5:b5:3d:09:91:09:8f:14:a1:14:74:79:3e:d6:c9: + 15:1d:a4:59:59:22:dc:f6:8a:45:3d:3c:12:d6:3e: + 5d:32:2f + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:TRUE + X509v3 Subject Key Identifier: + 67:90:F0:D6:DE:B5:18:D5:46:29:7E:5C:AB:F8:9E:08:BC:64:95:10 + X509v3 Key Usage: critical + Certificate Sign, CRL Sign + X509v3 CRL Distribution Points: + Full Name: + URI:http://crl.d-trust.net/crl/d-trust_br_root_ca_2_2023.crl + Signature Algorithm: sha512WithRSAEncryption + Signature Value: + 34:f7:b3:77:53:db:30:16:b9:2d:a5:21:f1:40:21:75:eb:eb: + 48:16:81:3d:73:e0:9e:27:2a:eb:77:a9:13:a4:6a:0a:5a:5a: + 14:33:3d:68:1f:81:ae:69:fd:8c:9f:65:6c:34:42:d9:2d:d0: + 7f:78:16:b1:3a:ac:23:31:ad:5e:7f:ae:e7:ae:2b:fa:ba:fc: + 3c:97:95:40:93:5f:c3:2d:03:a3:ed:a4:6f:53:d7:fa:40:0e: + 30:f5:00:20:2c:00:4c:8c:3b:b4:a3:1f:b6:bf:91:32:ab:af: + 92:98:d3:16:e6:d4:d1:54:5c:43:5b:2e:ae:ef:57:2a:a8:b4: + 6f:a4:ef:0d:56:14:da:21:ab:20:76:9e:03:fc:26:b8:9e:3f: + 3e:03:26:e6:4c:db:9d:5f:42:84:3d:45:03:03:1c:59:88:ca: + dc:2e:61:24:5a:a4:ea:27:0b:73:12:be:52:b3:0a:cf:32:17: + e2:1e:87:1a:16:95:48:6d:5a:e0:d0:cf:09:92:26:66:91:d8: + a3:61:0e:aa:81:81:7f:e8:52:82:d1:42:e7:e0:1d:18:fa:a4: + 85:36:e7:86:e0:0d:eb:bc:d4:c9:d6:3c:43:f1:5d:49:6e:7e: + 81:9b:69:b5:89:62:8f:88:52:d8:d7:fe:27:c1:23:c5:cb:2b: + 02:bb:b1:5f:fe:fb:43:85:03:46:be:5d:c6:ca:21:26:ff:d7: + 02:9e:74:4a:dc:f8:13:15:b1:81:57:36:cb:65:5c:d1:1d:31: + 77:e9:25:c3:c3:b2:32:37:d5:f1:98:09:e4:6d:63:80:08:ab: + 06:92:81:d4:e9:70:8f:a7:3f:b2:ed:86:8c:82:6a:35:c8:42: + 5a:82:d1:52:1a:45:0f:15:a5:00:f0:94:7b:65:27:57:39:43: + cf:7c:7f:e6:bd:35:b3:7b:f1:19:4c:de:3a:96:cf:e9:76:ee: + 03:e7:c2:43:52:3c:6a:81:e8:c1:5a:80:bd:11:5d:93:6b:fb: + c7:e6:64:3f:bb:69:1c:e9:dd:25:8b:af:74:c9:54:40:ca:cb: + 93:13:0a:ed:fb:66:92:11:ca:f5:c0:fa:d8:83:55:03:7c:d3: + c5:22:46:75:70:6b:79:48:06:2a:82:9a:bf:e6:eb:16:0e:22: + 45:01:bc:dd:36:94:34:a9:35:26:8a:d7:97:b9:ee:08:72:bf: + 34:92:70:83:80:ab:38:aa:59:68:dd:40:a4:18:90:b2:f3:d5: + 03:ca:26:ca:ef:d5:c7:e0:8f:53:8e:f0:00:e3:a8:ed:9f:f9: + ad:77:e0:2b:63:4f:9e:c3:ee:37:bb:78:09:84:9e:b9:6e:fb: + 29:99:90:e8:80:d3:9f:24 +SHA1 Fingerprint=2D:B0:70:EE:71:94:AF:69:68:17:DB:79:CE:58:9F:A0:6B:96:F7:87 +-----BEGIN CERTIFICATE----- +MIIFqTCCA5GgAwIBAgIQczswBEhb2U14LnNLyaHcZjANBgkqhkiG9w0BAQ0FADBI +MQswCQYDVQQGEwJERTEVMBMGA1UEChMMRC1UcnVzdCBHbWJIMSIwIAYDVQQDExlE +LVRSVVNUIEJSIFJvb3QgQ0EgMiAyMDIzMB4XDTIzMDUwOTA4NTYzMVoXDTM4MDUw +OTA4NTYzMFowSDELMAkGA1UEBhMCREUxFTATBgNVBAoTDEQtVHJ1c3QgR21iSDEi +MCAGA1UEAxMZRC1UUlVTVCBCUiBSb290IENBIDIgMjAyMzCCAiIwDQYJKoZIhvcN +AQEBBQADggIPADCCAgoCggIBAK7/CVmRgApKaOYkP7in5Mg6CjoWzckjYaCTcfKr +i3OPoGdlYNJUa2NRb0kz4HIHE304zQaSBylSa053bATTlfrdTIzZXcFhfUvnKLNE +gXtRr90zsWh81k5M/itoucpmacTsXld/9w3HnDY25QdgrMBM6ghs7wZ8T1soegj8 +k12b9py0i4a6Ibn08OhZWiihNIQaJZG2tY/vsvmA+vk9PBFy2OMvhnbFeSzBqZCT +Rphny4NqoFAjpzv2gTng7fC5v2Xx2Mt6++9zA84A9H3X4F07ZrjcjrqDy4d2A/wl +2ecjbwb9Z/Pg/4S8R7+1FhhGaRTMBffb00msa8yr5LULQyReS2tNZ9/WtT5PeB+U +cSTq3nD88ZP+npNa5JRal1QMNXtfbO4AHyTsA7oC9Xb0n9Sa7YUsOCIvx9gvdhFP +/Wxc6PWOJ4d/GUohR5AdeY0cW/jPSoXk7bNbjb7EZChdQcRurDhaTyN0dKkSw/bS +uREVMweR2Ds3OmMwBtHFIjYoYiMQ4EbMl6zWK11kJNXuHA7e+whadSr2Y23OC0K+ +0bpwHJwh5Q8xaRfX/Aq03u2AnMuStIv13lmiWAmlY0cL4UEyNEHZmrHZqLAbWt4N +DfTisl01gLmB1IRpkQLLddCNxbU9CZEJjxShFHR5PtbJFR2kWVki3PaKRT08EtY+ +XTIvAgMBAAGjgY4wgYswDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUZ5Dw1t61 +GNVGKX5cq/ieCLxklRAwDgYDVR0PAQH/BAQDAgEGMEkGA1UdHwRCMEAwPqA8oDqG +OGh0dHA6Ly9jcmwuZC10cnVzdC5uZXQvY3JsL2QtdHJ1c3RfYnJfcm9vdF9jYV8y +XzIwMjMuY3JsMA0GCSqGSIb3DQEBDQUAA4ICAQA097N3U9swFrktpSHxQCF16+tI +FoE9c+CeJyrrd6kTpGoKWloUMz1oH4Guaf2Mn2VsNELZLdB/eBaxOqwjMa1ef67n +riv6uvw8l5VAk1/DLQOj7aRvU9f6QA4w9QAgLABMjDu0ox+2v5Eyq6+SmNMW5tTR +VFxDWy6u71cqqLRvpO8NVhTaIasgdp4D/Ca4nj8+AybmTNudX0KEPUUDAxxZiMrc +LmEkWqTqJwtzEr5SswrPMhfiHocaFpVIbVrg0M8JkiZmkdijYQ6qgYF/6FKC0ULn +4B0Y+qSFNueG4A3rvNTJ1jxD8V1Jbn6Bm2m1iWKPiFLY1/4nwSPFyysCu7Ff/vtD +hQNGvl3GyiEm/9cCnnRK3PgTFbGBVzbLZVzRHTF36SXDw7IyN9XxmAnkbWOACKsG +koHU6XCPpz+y7YaMgmo1yEJagtFSGkUPFaUA8JR7ZSdXOUPPfH/mvTWze/EZTN46 +ls/pdu4D58JDUjxqgejBWoC9EV2Ta/vH5mQ/u2kc6d0li690yVRAysuTEwrt+2aS +Ecr1wPrYg1UDfNPFIkZ1cGt5SAYqgpq/5usWDiJFAbzdNpQ0qTUmiteXue4Icr80 +knCDgKs4qllo3UCkGJCy89UDyibK79XH4I9TjvAA46jtn/mtd+ArY0+ew+43u3gJ +hJ65bvspmZDogNOfJA== +-----END CERTIFICATE----- diff --git a/secure/caroot/trusted/D-TRUST_EV_Root_CA_2_2023.pem b/secure/caroot/trusted/D-TRUST_EV_Root_CA_2_2023.pem new file mode 100644 index 000000000000..5325b545bb3f --- /dev/null +++ b/secure/caroot/trusted/D-TRUST_EV_Root_CA_2_2023.pem @@ -0,0 +1,139 @@ +## +## D-TRUST EV Root CA 2 2023 +## +## This is a single X.509 certificate for a public Certificate +## Authority (CA). It was automatically extracted from Mozilla's +## root CA list (the file `certdata.txt' in security/nss). +## +## It contains a certificate trusted for server authentication. +## +## Extracted from nss +## +## @generated +## +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + 69:26:09:7e:80:4b:4c:a0:a7:8c:78:62:53:5f:5a:6f + Signature Algorithm: sha512WithRSAEncryption + Issuer: C = DE, O = D-Trust GmbH, CN = D-TRUST EV Root CA 2 2023 + Validity + Not Before: May 9 09:10:33 2023 GMT + Not After : May 9 09:10:32 2038 GMT + Subject: C = DE, O = D-Trust GmbH, CN = D-TRUST EV Root CA 2 2023 + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + Public-Key: (4096 bit) + Modulus: + 00:d8:8e:a3:89:80:0b:b2:57:52:dc:a9:53:4c:37: + b9:7f:63:17:13:ef:a7:5b:23:5b:69:75:b0:99:0a: + 17:c1:8b:c4:db:a8:e0:cc:31:ba:c2:f2:cd:5d:e9: + b7:f8:1d:af:6a:c4:95:87:d7:47:c9:95:d8:82:04: + 50:3d:81:08:ff:e4:3d:b3:b1:d6:c5:b2:fd:88:09: + db:9c:84:ec:25:17:14:87:7f:30:78:9b:6a:58:c9: + b6:73:28:3c:34:f7:99:f7:7f:d3:a6:f8:1c:45:7c: + ad:2c:8c:94:3f:d8:67:10:53:7e:22:cd:4e:25:51: + f0:25:24:35:11:5e:10:c6:ec:87:66:89:81:68:ba: + cc:2b:9d:47:73:1f:bd:cd:91:a4:72:6a:9c:a2:1b: + 18:a0:6f:ec:50:f4:7d:40:c2:a8:30:cf:bd:73:c8: + 13:2b:10:13:1e:8b:9a:a8:3a:94:73:d3:18:69:0a: + 4a:ff:c1:01:03:ff:79:7f:b5:48:7f:7b:ee:e8:29: + 6f:36:4c:95:61:86:d8:f9:a2:73:8a:ee:ae:2f:96: + ee:68:cd:3d:4d:28:42:f9:45:2b:32:1b:46:55:16: + 6a:a6:4b:29:f9:bb:95:56:bf:46:1d:ec:1d:93:1d: + c0:65:b2:1f:a1:43:ae:56:9e:a0:b1:8f:6b:12:b7: + 60:6d:78:0b:ca:8a:5c:ed:1e:96:0e:83:a6:48:95: + 8d:3b:a3:21:c4:ae:58:c6:00:b2:84:b4:23:a4:96: + 86:35:b8:d8:9e:d8:ac:34:49:98:63:95:c5:cb:6d: + 48:47:e2:f2:2e:18:1e:d0:31:ab:dd:74:ec:f9:dc: + 8c:b8:1c:8e:68:23:ba:d0:f3:50:dc:cf:65:8f:73: + 3a:32:c7:7c:fe:ca:82:22:4f:be:8e:62:47:66:e5: + cd:87:e2:e8:d5:0f:18:9f:e5:04:72:4b:46:3c:10: + f2:44:c2:64:56:71:4e:75:e8:9c:c9:26:74:c5:7d: + 59:d1:0a:5b:0f:6d:fe:9e:75:1c:18:c6:1a:3a:7c: + d8:0d:04:cc:cd:b7:45:65:7a:b1:8f:b8:ae:84:48: + 3e:b3:7a:4d:a8:03:e2:e2:7e:01:16:59:68:18:43: + 33:b0:d2:dc:b0:1a:43:35:ee:a5:da:a9:46:5c:ae: + 86:81:41:01:4a:74:26:ec:9f:06:bf:c2:05:37:64: + 75:78:29:68:fd:c5:f5:eb:fe:47:f9:e4:85:b0:e1: + 7b:31:9d:a6:7f:72:a3:b9:c4:2c:2e:cc:99:57:0e: + 21:0c:45:01:94:65:eb:65:09:c6:63:22:0b:33:49: + 92:48:3c:fc:cd:ce:b0:3e:8e:9e:8b:f8:fe:49:c5: + 35:72:47 + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:TRUE + X509v3 Subject Key Identifier: + AA:FC:91:10:1B:87:91:5F:16:B9:BF:4F:4B:91:5E:00:1C:B1:32:80 + X509v3 Key Usage: critical + Certificate Sign, CRL Sign + X509v3 CRL Distribution Points: + Full Name: + URI:http://crl.d-trust.net/crl/d-trust_ev_root_ca_2_2023.crl + Signature Algorithm: sha512WithRSAEncryption + Signature Value: + 93:cb:a5:1f:99:11:ec:9a:0d:5f:2c:15:93:c6:3f:be:10:8d: + 78:42:f0:6e:90:47:47:8e:a3:92:32:8d:70:8f:f6:5b:8d:be: + 89:ce:47:01:6a:1b:20:20:89:5b:c8:82:10:6c:e0:e7:99:aa: + 6b:c6:2a:a0:63:35:91:6a:85:25:ad:17:38:a5:9b:7e:50:f2: + 76:ea:85:05:2a:27:41:2b:b1:81:d1:a2:f6:40:75:a9:0e:cb: + f1:55:48:d8:ec:d1:ec:b3:e8:ce:14:a1:35:ec:c2:5e:35:1a: + ab:a6:16:01:06:8e:ea:dc:2f:a3:8a:ca:2c:91:eb:52:8e:5f: + 0c:9b:17:cf:cb:73:07:19:c4:6a:c2:73:54:ef:7c:43:52:63: + c1:11:ca:c2:45:b1:f4:3b:53:f5:69:ae:3c:e3:a5:de:ac:e8: + 54:b7:b2:91:fd:ac:a9:1f:f2:87:e4:17:c6:49:a8:7c:d8:0a: + 41:f4:f2:3e:e7:77:34:04:52:dd:e8:81:f2:4d:2f:54:45:9d: + 15:e1:4f:cc:e5:de:34:57:10:c9:23:72:17:70:8d:50:70:1f: + 56:6c:cc:b9:ff:3a:5a:4f:63:7a:c3:6e:65:07:1d:84:a1:ff: + a9:0c:63:89:6d:b2:40:88:39:d7:1f:77:68:b5:fc:9c:d5:d6: + 67:69:5b:a8:74:db:fc:89:f6:1b:32:f7:a4:24:a6:76:b7:47: + 53:ef:8d:49:8f:a9:b6:83:5a:a5:96:90:45:61:f5:de:03:4f: + 26:0f:a8:8b:f0:03:96:b0:ac:15:d0:71:5a:6a:7b:94:e6:70: + 93:da:f1:69:e0:b2:62:4d:9e:8f:ff:89:9d:9b:5d:cd:45:e9: + 94:02:22:8d:e0:35:7f:e8:f1:04:79:71:6c:54:83:f8:33:b9: + 05:32:1b:58:55:11:4f:d0:e5:27:47:71:ec:ed:da:67:d6:62: + a6:4b:4d:0f:69:a2:c9:bc:ec:22:4b:94:c7:68:94:17:7e:e2: + 8e:28:3e:b6:c6:ea:f5:34:6c:9f:37:88:07:38:db:86:71:fa: + cd:95:48:43:6e:a3:4f:82:87:d7:34:98:6e:4b:93:79:60:75: + 69:0f:f0:1a:d5:53:fa:21:0c:c2:3f:e9:3f:1f:18:8c:92:5d: + 78:a7:76:67:19:bb:b2:ea:7f:e9:70:09:56:56:a3:b0:0c:0b: + 2d:36:5e:c5:e9:c4:d5:83:cb:86:17:97:2c:6c:13:6f:87:5a: + af:49:a6:1d:db:cd:38:04:2e:5f:e2:4a:35:0e:2d:4b:f8:a2: + 24:04:8d:d8:e1:63:5e:02:92:34:da:98:61:5c:1c:6f:58:76: + 64:b3:fc:02:b8:f5:9d:0a +SHA1 Fingerprint=A5:5B:D8:47:6C:8F:19:F7:4C:F4:6D:6B:B6:C2:79:82:22:DF:54:8B +-----BEGIN CERTIFICATE----- +MIIFqTCCA5GgAwIBAgIQaSYJfoBLTKCnjHhiU19abzANBgkqhkiG9w0BAQ0FADBI +MQswCQYDVQQGEwJERTEVMBMGA1UEChMMRC1UcnVzdCBHbWJIMSIwIAYDVQQDExlE +LVRSVVNUIEVWIFJvb3QgQ0EgMiAyMDIzMB4XDTIzMDUwOTA5MTAzM1oXDTM4MDUw +OTA5MTAzMlowSDELMAkGA1UEBhMCREUxFTATBgNVBAoTDEQtVHJ1c3QgR21iSDEi +MCAGA1UEAxMZRC1UUlVTVCBFViBSb290IENBIDIgMjAyMzCCAiIwDQYJKoZIhvcN +AQEBBQADggIPADCCAgoCggIBANiOo4mAC7JXUtypU0w3uX9jFxPvp1sjW2l1sJkK +F8GLxNuo4MwxusLyzV3pt/gdr2rElYfXR8mV2IIEUD2BCP/kPbOx1sWy/YgJ25yE +7CUXFId/MHibaljJtnMoPDT3mfd/06b4HEV8rSyMlD/YZxBTfiLNTiVR8CUkNRFe +EMbsh2aJgWi6zCudR3Mfvc2RpHJqnKIbGKBv7FD0fUDCqDDPvXPIEysQEx6Lmqg6 +lHPTGGkKSv/BAQP/eX+1SH977ugpbzZMlWGG2Pmic4ruri+W7mjNPU0oQvlFKzIb +RlUWaqZLKfm7lVa/Rh3sHZMdwGWyH6FDrlaeoLGPaxK3YG14C8qKXO0elg6DpkiV +jTujIcSuWMYAsoS0I6SWhjW42J7YrDRJmGOVxcttSEfi8i4YHtAxq9107PncjLgc +jmgjutDzUNzPZY9zOjLHfP7KgiJPvo5iR2blzYfi6NUPGJ/lBHJLRjwQ8kTCZFZx +TnXonMkmdMV9WdEKWw9t/p51HBjGGjp82A0EzM23RWV6sY+4roRIPrN6TagD4uJ+ +ARZZaBhDM7DS3LAaQzXupdqpRlyuhoFBAUp0JuyfBr/CBTdkdXgpaP3F9ev+R/nk +hbDhezGdpn9yo7nELC7MmVcOIQxFAZRl62UJxmMiCzNJkkg8/M3OsD6Onov4/knF +NXJHAgMBAAGjgY4wgYswDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUqvyREBuH +kV8Wub9PS5FeAByxMoAwDgYDVR0PAQH/BAQDAgEGMEkGA1UdHwRCMEAwPqA8oDqG +OGh0dHA6Ly9jcmwuZC10cnVzdC5uZXQvY3JsL2QtdHJ1c3RfZXZfcm9vdF9jYV8y +XzIwMjMuY3JsMA0GCSqGSIb3DQEBDQUAA4ICAQCTy6UfmRHsmg1fLBWTxj++EI14 +QvBukEdHjqOSMo1wj/Zbjb6JzkcBahsgIIlbyIIQbODnmaprxiqgYzWRaoUlrRc4 +pZt+UPJ26oUFKidBK7GB0aL2QHWpDsvxVUjY7NHss+jOFKE17MJeNRqrphYBBo7q +3C+jisosketSjl8MmxfPy3MHGcRqwnNU73xDUmPBEcrCRbH0O1P1aa4846XerOhU +t7KR/aypH/KH5BfGSah82ApB9PI+53c0BFLd6IHyTS9URZ0V4U/M5d40VxDJI3IX +cI1QcB9WbMy5/zpaT2N6w25lBx2Eof+pDGOJbbJAiDnXH3dotfyc1dZnaVuodNv8 +ifYbMvekJKZ2t0dT741Jj6m2g1qllpBFYfXeA08mD6iL8AOWsKwV0HFaanuU5nCT +2vFp4LJiTZ6P/4mdm13NRemUAiKN4DV/6PEEeXFsVIP4M7kFMhtYVRFP0OUnR3Hs +7dpn1mKmS00PaaLJvOwiS5THaJQXfuKOKD62xur1NGyfN4gHONuGcfrNlUhDbqNP +gofXNJhuS5N5YHVpD/Aa1VP6IQzCP+k/HxiMkl14p3ZnGbuy6n/pcAlWVqOwDAst +Nl7F6cTVg8uGF5csbBNvh1qvSaYd2804BC5f4ko1Di1L+KIkBI3Y4WNeApI02phh +XBxvWHZks/wCuPWdCg== +-----END CERTIFICATE----- diff --git a/secure/caroot/trusted/FIRMAPROFESIONAL_CA_ROOT-A_WEB.pem b/secure/caroot/trusted/FIRMAPROFESIONAL_CA_ROOT-A_WEB.pem new file mode 100644 index 000000000000..c3372985be38 --- /dev/null +++ b/secure/caroot/trusted/FIRMAPROFESIONAL_CA_ROOT-A_WEB.pem @@ -0,0 +1,71 @@ +## +## FIRMAPROFESIONAL CA ROOT-A WEB +## +## This is a single X.509 certificate for a public Certificate +## Authority (CA). It was automatically extracted from Mozilla's +## root CA list (the file `certdata.txt' in security/nss). +## +## It contains a certificate trusted for server authentication. +## +## Extracted from nss +## +## @generated +## +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + 31:97:21:ed:af:89:42:7f:35:41:87:a1:67:56:4c:6d + Signature Algorithm: ecdsa-with-SHA384 + Issuer: C = ES, O = Firmaprofesional SA, organizationIdentifier = VATES-A62634068, CN = FIRMAPROFESIONAL CA ROOT-A WEB + Validity + Not Before: Apr 6 09:01:36 2022 GMT + Not After : Mar 31 09:01:36 2047 GMT + Subject: C = ES, O = Firmaprofesional SA, organizationIdentifier = VATES-A62634068, CN = FIRMAPROFESIONAL CA ROOT-A WEB + Subject Public Key Info: + Public Key Algorithm: id-ecPublicKey + Public-Key: (384 bit) + pub: + 04:47:53:ea:2c:11:a4:77:c7:2a:ea:f3:d6:5f:7b: + d3:04:91:5c:fa:88:c6:22:b9:83:10:62:77:84:33: + 2d:e9:03:88:d4:e0:33:f7:ed:77:2c:4a:60:ea:e4: + 6f:ad:6d:b4:f8:4c:8a:a4:e4:1f:ca:ea:4f:38:4a: + 2e:82:73:2b:c7:66:9b:0a:8c:40:9c:7c:8a:f6:f2: + 39:60:b2:de:cb:ec:b8:e4:6f:ea:9b:5d:b7:53:90: + 18:32:55:c5:20:b7:94 + ASN1 OID: secp384r1 + NIST CURVE: P-384 + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:TRUE + X509v3 Authority Key Identifier: + 93:E1:43:63:5C:3C:9D:D6:27:F3:52:EC:17:B2:A9:AF:2C:F7:76:F8 + X509v3 Subject Key Identifier: + 93:E1:43:63:5C:3C:9D:D6:27:F3:52:EC:17:B2:A9:AF:2C:F7:76:F8 + X509v3 Key Usage: critical + Certificate Sign, CRL Sign + Signature Algorithm: ecdsa-with-SHA384 + Signature Value: + 30:65:02:30:1d:7c:a4:7b:c3:89:75:33:e1:3b:a9:45:bf:46: + e9:e9:a1:dd:c9:22:16:b7:47:11:0b:d8:9a:ba:f1:c8:0b:70: + 50:53:02:91:70:85:59:a9:1e:a4:e6:ea:23:31:a0:00:02:31: + 00:fd:e2:f8:b3:af:16:b9:1e:73:c4:96:e3:c1:30:19:d8:7e: + e6:c3:97:de:1c:4f:b8:89:2f:33:eb:48:0f:19:f7:87:46:5d: + 26:90:a5:85:c5:b9:7a:94:3e:87:a8:bd:00 +SHA1 Fingerprint=A8:31:11:74:A6:14:15:0D:CA:77:DD:0E:E4:0C:5D:58:FC:A0:72:A5 +-----BEGIN CERTIFICATE----- +MIICejCCAgCgAwIBAgIQMZch7a+JQn81QYehZ1ZMbTAKBggqhkjOPQQDAzBuMQsw +CQYDVQQGEwJFUzEcMBoGA1UECgwTRmlybWFwcm9mZXNpb25hbCBTQTEYMBYGA1UE +YQwPVkFURVMtQTYyNjM0MDY4MScwJQYDVQQDDB5GSVJNQVBST0ZFU0lPTkFMIENB +IFJPT1QtQSBXRUIwHhcNMjIwNDA2MDkwMTM2WhcNNDcwMzMxMDkwMTM2WjBuMQsw +CQYDVQQGEwJFUzEcMBoGA1UECgwTRmlybWFwcm9mZXNpb25hbCBTQTEYMBYGA1UE +YQwPVkFURVMtQTYyNjM0MDY4MScwJQYDVQQDDB5GSVJNQVBST0ZFU0lPTkFMIENB +IFJPT1QtQSBXRUIwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAARHU+osEaR3xyrq89Zf +e9MEkVz6iMYiuYMQYneEMy3pA4jU4DP37XcsSmDq5G+tbbT4TIqk5B/K6k84Si6C +cyvHZpsKjECcfIr28jlgst7L7Ljkb+qbXbdTkBgyVcUgt5SjYzBhMA8GA1UdEwEB +/wQFMAMBAf8wHwYDVR0jBBgwFoAUk+FDY1w8ndYn81LsF7Kpryz3dvgwHQYDVR0O +BBYEFJPhQ2NcPJ3WJ/NS7Beyqa8s93b4MA4GA1UdDwEB/wQEAwIBBjAKBggqhkjO +PQQDAwNoADBlAjAdfKR7w4l1M+E7qUW/Runpod3JIha3RxEL2Jq68cgLcFBTApFw +hVmpHqTm6iMxoAACMQD94vizrxa5HnPEluPBMBnYfubDl94cT7iJLzPrSA8Z94dG +XSaQpYXFuXqUPoeovQA= +-----END CERTIFICATE----- diff --git a/secure/caroot/trusted/SecureSign_Root_CA12.pem b/secure/caroot/trusted/SecureSign_Root_CA12.pem new file mode 100644 index 000000000000..0e2b8a20edb2 --- /dev/null +++ b/secure/caroot/trusted/SecureSign_Root_CA12.pem @@ -0,0 +1,93 @@ +## +## SecureSign Root CA12 +## +## This is a single X.509 certificate for a public Certificate +## Authority (CA). It was automatically extracted from Mozilla's +## root CA list (the file `certdata.txt' in security/nss). +## +## It contains a certificate trusted for server authentication. +## +## Extracted from nss +## +## @generated +## +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + 66:f9:c7:c1:af:ec:c2:51:b4:ed:53:97:e6:e6:82:c3:2b:1c:90:16 + Signature Algorithm: sha256WithRSAEncryption + Issuer: C = JP, O = "Cybertrust Japan Co., Ltd.", CN = SecureSign Root CA12 + Validity + Not Before: Apr 8 05:36:46 2020 GMT + Not After : Apr 8 05:36:46 2040 GMT + Subject: C = JP, O = "Cybertrust Japan Co., Ltd.", CN = SecureSign Root CA12 + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + Public-Key: (2048 bit) + Modulus: + 00:ba:39:c1:37:7a:68:45:2b:14:b4:eb:e4:13:eb: + 57:75:23:4d:8f:24:2d:16:e8:ae:8e:c9:7d:a4:57: + 3b:2a:76:25:33:83:6c:ea:32:8a:94:9b:4e:3c:96: + e4:fd:51:bf:99:c9:93:7e:bf:f9:ad:a7:b2:48:2b: + 07:1c:27:f5:4c:bc:70:12:77:a4:85:54:b5:fd:90: + 7a:e4:a3:e4:51:58:03:cd:10:79:79:ee:6b:93:1f: + 64:8e:6b:64:ab:a3:13:e3:71:fe:7d:ab:9c:dd:27: + 53:37:b3:aa:18:c2:59:26:ec:5b:1f:d2:e6:65:7c: + ef:93:bd:d8:58:5c:0b:c0:e3:65:6f:3c:c7:ca:59: + e3:fe:6e:5f:ac:83:be:fd:5d:25:4e:2a:29:3b:d6: + 0b:ab:17:32:78:a4:e1:3e:94:46:be:62:6e:9b:de: + 46:a8:b1:16:e7:85:6e:f4:08:40:45:11:a0:9e:54: + 44:84:f7:d8:36:ce:f5:50:47:dc:2c:30:9b:ee:c0: + f5:96:d2:fe:09:86:c7:06:59:ae:4f:ae:8e:11:98: + 7b:f3:0b:52:aa:62:26:aa:21:df:8e:25:33:79:97: + 16:49:8d:f5:3e:d5:47:9f:37:31:49:33:72:05:4d: + 0c:b6:55:8c:f1:57:8f:8a:87:d1:ad:c5:11:12:39: + a0:ad + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:TRUE + X509v3 Key Usage: critical + Certificate Sign, CRL Sign + X509v3 Subject Key Identifier: + 57:34:F3:74:CF:04:4B:D5:25:E6:F1:40:B6:2C:4C:D9:2D:E9:A0:AD + Signature Algorithm: sha256WithRSAEncryption + Signature Value: + 3e:bb:db:17:16:d2:f2:14:01:20:2c:38:83:4b:ad:be:ca:85: + 7a:9a:b6:9b:6b:a6:e1:fc:a5:3a:ac:ad:b4:28:3a:af:d7:01: + 83:49:2b:63:a2:dd:9a:64:0e:98:5c:6f:dd:8e:bb:8a:54:22: + 2d:4a:13:f3:ae:40:43:db:4f:91:b7:86:1a:ec:00:b4:41:81: + a4:4f:fa:6a:8b:88:b3:76:08:72:2a:49:40:c3:d3:c3:85:89: + 98:10:a5:9d:6f:19:b7:bb:cf:7a:65:55:db:37:eb:3c:8a:72: + 32:97:1e:9a:29:3e:ad:8d:e6:a3:1b:6d:f5:75:1a:e6:b0:68: + b9:5b:a2:ee:69:47:27:35:a1:86:99:80:f3:33:4b:e1:6b:a4: + 26:c3:ef:74:59:6c:7a:a2:64:b6:1e:44:c3:50:e0:0f:39:3d: + a9:33:f1:a5:f3:d2:bd:62:84:ac:8e:1c:a9:cd:5a:bd:37:3b: + 6e:0a:22:b4:f4:15:e7:91:58:c5:3a:44:d3:95:28:d9:c0:65: + e9:72:ca:d0:0f:bd:1f:b3:15:d9:a9:e3:a4:47:09:9e:e0:cb: + 37:fb:fd:bd:97:d5:be:18:1a:69:a2:39:81:d9:1a:f5:ab:7f: + c8:e3:e2:67:0b:9d:f4:0c:ea:54:df:d2:b2:af:b1:22:f1:20: + df:bc:44:1c +SHA1 Fingerprint=7A:22:1E:3D:DE:1B:06:AC:9E:C8:47:70:16:8E:3C:E5:F7:6B:06:F4 +-----BEGIN CERTIFICATE----- +MIIDcjCCAlqgAwIBAgIUZvnHwa/swlG07VOX5uaCwysckBYwDQYJKoZIhvcNAQEL +BQAwUTELMAkGA1UEBhMCSlAxIzAhBgNVBAoTGkN5YmVydHJ1c3QgSmFwYW4gQ28u +LCBMdGQuMR0wGwYDVQQDExRTZWN1cmVTaWduIFJvb3QgQ0ExMjAeFw0yMDA0MDgw +NTM2NDZaFw00MDA0MDgwNTM2NDZaMFExCzAJBgNVBAYTAkpQMSMwIQYDVQQKExpD +eWJlcnRydXN0IEphcGFuIENvLiwgTHRkLjEdMBsGA1UEAxMUU2VjdXJlU2lnbiBS +b290IENBMTIwggEiMA0GCSqGSIb3DQEBAQUAA4IBDwAwggEKAoIBAQC6OcE3emhF +KxS06+QT61d1I02PJC0W6K6OyX2kVzsqdiUzg2zqMoqUm048luT9Ub+ZyZN+v/mt +p7JIKwccJ/VMvHASd6SFVLX9kHrko+RRWAPNEHl57muTH2SOa2SroxPjcf59q5zd +J1M3s6oYwlkm7Fsf0uZlfO+TvdhYXAvA42VvPMfKWeP+bl+sg779XSVOKik71gur +FzJ4pOE+lEa+Ym6b3kaosRbnhW70CEBFEaCeVESE99g2zvVQR9wsMJvuwPWW0v4J +hscGWa5Pro4RmHvzC1KqYiaqId+OJTN5lxZJjfU+1UefNzFJM3IFTQy2VYzxV4+K +h9GtxRESOaCtAgMBAAGjQjBAMA8GA1UdEwEB/wQFMAMBAf8wDgYDVR0PAQH/BAQD +AgEGMB0GA1UdDgQWBBRXNPN0zwRL1SXm8UC2LEzZLemgrTANBgkqhkiG9w0BAQsF +AAOCAQEAPrvbFxbS8hQBICw4g0utvsqFepq2m2um4fylOqyttCg6r9cBg0krY6Ld +mmQOmFxv3Y67ilQiLUoT865AQ9tPkbeGGuwAtEGBpE/6aouIs3YIcipJQMPTw4WJ +mBClnW8Zt7vPemVV2zfrPIpyMpcemik+rY3moxtt9XUa5rBouVui7mlHJzWhhpmA +8zNL4WukJsPvdFlseqJkth5Ew1DgDzk9qTPxpfPSvWKErI4cqc1avTc7bgoitPQV +55FYxTpE05Uo2cBl6XLK0A+9H7MV2anjpEcJnuDLN/v9vZfVvhgaaaI5gdka9at/ +yOPiZwud9AzqVN/Ssq+xIvEg37xEHA== +-----END CERTIFICATE----- diff --git a/secure/caroot/trusted/SecureSign_Root_CA14.pem b/secure/caroot/trusted/SecureSign_Root_CA14.pem new file mode 100644 index 000000000000..261254699085 --- /dev/null +++ b/secure/caroot/trusted/SecureSign_Root_CA14.pem @@ -0,0 +1,135 @@ +## +## SecureSign Root CA14 +## +## This is a single X.509 certificate for a public Certificate +## Authority (CA). It was automatically extracted from Mozilla's +## root CA list (the file `certdata.txt' in security/nss). +## +## It contains a certificate trusted for server authentication. +## +## Extracted from nss +## +## @generated +## +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + 64:db:5a:0c:20:4e:e8:d7:29:77:c8:50:27:a2:5a:27:dd:2d:f2:cb + Signature Algorithm: sha384WithRSAEncryption + Issuer: C = JP, O = "Cybertrust Japan Co., Ltd.", CN = SecureSign Root CA14 + Validity + Not Before: Apr 8 07:06:19 2020 GMT + Not After : Apr 8 07:06:19 2045 GMT + Subject: C = JP, O = "Cybertrust Japan Co., Ltd.", CN = SecureSign Root CA14 + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + Public-Key: (4096 bit) + Modulus: + 00:c5:d2:7a:a1:d6:8a:bf:16:31:d0:98:d1:3a:94: + fc:5a:b8:6e:22:c1:62:f7:a7:0a:27:ef:50:f6:2e: + b1:9e:68:12:f0:6c:24:63:39:f1:f0:df:10:c6:de: + b7:52:20:d5:52:5b:42:99:9e:f3:a0:be:52:1f:5f: + cc:67:6d:a7:2e:50:a2:c1:97:8d:b6:f8:95:f5:b0: + ba:dc:9d:e0:be:cb:df:f7:38:f2:47:f5:a6:9a:92: + 95:2a:62:59:50:0b:a2:b1:35:e7:65:b2:61:b2:ea: + 92:71:69:e4:29:f0:4f:81:81:04:3c:b2:a5:5b:d4: + c5:a8:59:67:7b:55:1c:49:ab:7a:9d:c2:e7:73:4d: + ef:cd:09:c2:c4:57:12:db:01:0e:23:79:09:07:3b: + a2:e8:fc:8a:cf:8f:c0:46:24:9c:38:27:e0:83:9d: + 1b:a0:bf:78:15:10:eb:86:4e:0a:5a:fd:df:da:2c: + 82:7e:ee:ca:f6:29:e1:fa:71:a1:f7:88:68:9c:9c: + f0:8d:be:0f:49:91:d8:ea:3a:f9:fd:d0:68:71:db: + e9:b5:2b:4e:82:92:6f:66:1f:e0:f0:dc:4c:ec:ca: + d1:ea:ba:74:06:f9:b3:84:90:94:d1:5f:8e:73:19: + 10:5d:02:e5:70:a5:c0:10:d0:10:7c:6f:c5:58:49: + b4:b0:6e:9a:da:7d:95:f5:cc:da:02:af:b8:2c:7d: + 79:8f:be:43:f1:f9:28:28:8d:09:43:f8:08:dd:6b: + c8:8b:2c:24:b1:8d:52:07:bd:78:9b:cb:ca:68:b2: + a4:dd:0c:4c:79:60:c6:99:d1:93:f1:30:1a:07:d3: + ae:22:c2:ea:ce:f1:84:09:cc:e0:14:6e:7f:3f:7e: + d2:82:85:ac:dc:a9:16:4e:85:a0:60:cb:f6:9c:d7: + c8:b3:8e:ed:c6:9b:98:75:0d:55:e8:5f:e5:95:8b: + 02:a4:ae:43:29:28:11:a4:e6:12:30:01:4b:75:6b: + 1e:66:9d:79:2f:a5:76:2f:1d:40:b4:6d:c9:7d:79: + 08:ec:d1:6a:b6:5d:2a:b2:a5:66:bd:6b:85:f4:74: + 56:c3:f5:e7:75:52:28:2c:a5:ff:66:47:a5:d4:fe: + fe:9e:54:bf:65:7e:01:d6:30:8f:a5:36:9c:a2:50: + 1c:ee:38:80:01:48:c6:c7:74:f4:c6:ac:c3:40:49: + 16:61:74:2c:af:8c:6f:35:ed:7b:18:00:5b:36:3c: + 9c:50:0d:ca:92:33:10:f1:26:49:6d:df:75:24:37: + 82:22:d7:e8:96:fd:15:4b:02:96:3e:07:72:95:7e: + ab:3d:4c:2e:d7:ca:f0:df:e0:58:3f:2d:2f:04:9a: + 38:a3:01 + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:TRUE + X509v3 Key Usage: critical + Certificate Sign, CRL Sign + X509v3 Subject Key Identifier: + 06:93:A3:0A:5E:28:69:37:AA:61:1D:EB:EB:FC:2D:6F:23:E4:F3:A0 + Signature Algorithm: sha384WithRSAEncryption + Signature Value: + 96:80:72:09:06:7e:9c:cc:93:04:16:bb:a0:3a:8d:92:4e:b7: + 11:1a:0a:71:71:10:cd:04:ad:7f:a5:45:50:10:66:4e:4a:41: + a2:03:d9:11:4f:7a:37:b9:4b:e2:c6:8f:32:66:75:25:fb:eb: + ce:3f:03:29:26:8d:b8:16:1d:f6:1f:33:6e:48:e6:e8:f8:57: + b2:1b:79:df:3b:87:0a:e2:64:ba:00:ca:6c:ef:7e:d0:23:eb: + 78:8f:ff:64:9b:34:37:9f:35:65:a2:a4:00:3d:12:23:96:58: + 5d:ca:63:87:c6:a3:07:88:4d:e7:69:76:8a:53:cd:f1:4f:ec: + 42:f2:93:e3:99:a4:37:3c:87:b8:62:db:f0:ec:1f:37:3f:37: + 5f:43:cc:51:9d:b5:f0:97:c2:b7:85:6a:68:0b:44:1e:e5:51: + ee:93:ce:4b:6e:86:c1:d2:0c:24:59:36:1a:9f:2c:91:8f:e3: + 18:db:94:95:0a:ed:91:aa:0e:99:dc:96:53:e3:61:83:c6:16: + ba:23:ba:dc:dd:7e:1a:c6:7b:42:b6:d9:5a:05:dc:9a:5f:d5: + df:b8:da:47:7d:da:38:db:ac:39:d5:1e:6b:6c:2a:17:8c:61: + cd:b1:6d:72:01:c3:c3:20:00:62:68:16:31:d5:76:aa:86:bb: + 0e:aa:9e:c6:f9:f0:d9:f8:0d:21:02:e4:c5:28:16:59:11:b9: + d9:69:73:2a:92:78:b8:92:57:9b:08:f2:3a:e5:2f:95:b0:58: + b7:6b:20:14:6d:14:ef:0a:bc:7e:d8:55:d8:88:da:2f:fa:19: + a5:fb:8b:e0:7f:39:f5:72:2b:85:c4:2c:ac:ef:19:45:92:4c: + b3:61:07:dc:4d:1f:6e:d2:81:13:5c:9a:f3:12:67:83:cf:9b: + 3f:8b:9f:9d:a4:b9:a8:96:03:7a:c5:ee:20:de:33:da:2f:9e: + 1a:7a:74:1e:e1:ee:cc:5a:3a:04:dd:b3:1a:04:a8:14:63:ac: + b7:47:12:83:9a:6c:f5:e6:e9:15:15:91:1a:84:19:0e:94:44: + e7:12:8e:25:5b:80:67:19:dc:63:93:10:0b:65:2e:8a:fa:09: + 9a:4e:da:86:28:7d:aa:61:35:d8:0e:a7:28:1a:bb:52:e0:78: + f8:6c:ba:6c:b0:6e:b9:87:5e:e9:99:35:37:f1:3d:64:2b:a9: + a0:34:93:cf:63:2f:d5:81:df:ae:63:27:a5:1e:4e:8d:dc:29: + 78:59:f8:f9:a1:20:8c:a7:26:40:6e:82:72:cd:78:b2:c8:8f: + 3c:1e:73:e7:c1:1f:bf:cf:ce:a5:2a:9b:db:44:64:32:a0:bb: + 7f:5c:25:13:48:b5:7f:92 +SHA1 Fingerprint=DD:50:C0:F7:79:B3:64:2E:74:A2:B8:9D:9F:D3:40:DD:BB:F0:F2:4F +-----BEGIN CERTIFICATE----- +MIIFcjCCA1qgAwIBAgIUZNtaDCBO6Ncpd8hQJ6JaJ90t8sswDQYJKoZIhvcNAQEM +BQAwUTELMAkGA1UEBhMCSlAxIzAhBgNVBAoTGkN5YmVydHJ1c3QgSmFwYW4gQ28u +LCBMdGQuMR0wGwYDVQQDExRTZWN1cmVTaWduIFJvb3QgQ0ExNDAeFw0yMDA0MDgw +NzA2MTlaFw00NTA0MDgwNzA2MTlaMFExCzAJBgNVBAYTAkpQMSMwIQYDVQQKExpD +eWJlcnRydXN0IEphcGFuIENvLiwgTHRkLjEdMBsGA1UEAxMUU2VjdXJlU2lnbiBS +b290IENBMTQwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDF0nqh1oq/ +FjHQmNE6lPxauG4iwWL3pwon71D2LrGeaBLwbCRjOfHw3xDG3rdSINVSW0KZnvOg +vlIfX8xnbacuUKLBl422+JX1sLrcneC+y9/3OPJH9aaakpUqYllQC6KxNedlsmGy +6pJxaeQp8E+BgQQ8sqVb1MWoWWd7VRxJq3qdwudzTe/NCcLEVxLbAQ4jeQkHO6Lo +/IrPj8BGJJw4J+CDnRugv3gVEOuGTgpa/d/aLIJ+7sr2KeH6caH3iGicnPCNvg9J +kdjqOvn90Ghx2+m1K06Ckm9mH+Dw3EzsytHqunQG+bOEkJTRX45zGRBdAuVwpcAQ +0BB8b8VYSbSwbprafZX1zNoCr7gsfXmPvkPx+SgojQlD+Ajda8iLLCSxjVIHvXib +y8posqTdDEx5YMaZ0ZPxMBoH064iwurO8YQJzOAUbn8/ftKChazcqRZOhaBgy/ac +18izju3Gm5h1DVXoX+WViwKkrkMpKBGk5hIwAUt1ax5mnXkvpXYvHUC0bcl9eQjs +0Wq2XSqypWa9a4X0dFbD9ed1Uigspf9mR6XU/v6eVL9lfgHWMI+lNpyiUBzuOIAB +SMbHdPTGrMNASRZhdCyvjG817XsYAFs2PJxQDcqSMxDxJklt33UkN4Ii1+iW/RVL +ApY+B3KVfqs9TC7XyvDf4Fg/LS8EmjijAQIDAQABo0IwQDAPBgNVHRMBAf8EBTAD +AQH/MA4GA1UdDwEB/wQEAwIBBjAdBgNVHQ4EFgQUBpOjCl4oaTeqYR3r6/wtbyPk +86AwDQYJKoZIhvcNAQEMBQADggIBAJaAcgkGfpzMkwQWu6A6jZJOtxEaCnFxEM0E +rX+lRVAQZk5KQaID2RFPeje5S+LGjzJmdSX7684/AykmjbgWHfYfM25I5uj4V7Ib +ed87hwriZLoAymzvftAj63iP/2SbNDefNWWipAA9EiOWWF3KY4fGoweITedpdopT +zfFP7ELyk+OZpDc8h7hi2/DsHzc/N19DzFGdtfCXwreFamgLRB7lUe6TzktuhsHS +DCRZNhqfLJGP4xjblJUK7ZGqDpncllPjYYPGFrojutzdfhrGe0K22VoF3Jpf1d+4 +2kd92jjbrDnVHmtsKheMYc2xbXIBw8MgAGJoFjHVdqqGuw6qnsb58Nn4DSEC5MUo +FlkRudlpcyqSeLiSV5sI8jrlL5WwWLdrIBRtFO8KvH7YVdiI2i/6GaX7i+B/OfVy +K4XELKzvGUWSTLNhB9xNH27SgRNcmvMSZ4PPmz+Ln52kuaiWA3rF7iDeM9ovnhp6 +dB7h7sxaOgTdsxoEqBRjrLdHEoOabPXm6RUVkRqEGQ6UROcSjiVbgGcZ3GOTEAtl +Lor6CZpO2oYofaphNdgOpygau1LgePhsumywbrmHXumZNTfxPWQrqaA0k89jL9WB +365jJ6UeTo3cKXhZ+PmhIIynJkBugnLNeLLIjzwec+fBH7/PzqUqm9tEZDKgu39c +JRNItX+S +-----END CERTIFICATE----- diff --git a/secure/caroot/trusted/SecureSign_Root_CA15.pem b/secure/caroot/trusted/SecureSign_Root_CA15.pem new file mode 100644 index 000000000000..4d598436ea36 --- /dev/null +++ b/secure/caroot/trusted/SecureSign_Root_CA15.pem @@ -0,0 +1,67 @@ +## +## SecureSign Root CA15 +## +## This is a single X.509 certificate for a public Certificate +## Authority (CA). It was automatically extracted from Mozilla's +## root CA list (the file `certdata.txt' in security/nss). +## +## It contains a certificate trusted for server authentication. +## +## Extracted from nss +## +## @generated +## +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + 16:15:c7:c3:d8:49:a7:be:69:0c:8a:88:ed:f0:70:f9:dd:b7:3e:87 + Signature Algorithm: ecdsa-with-SHA384 + Issuer: C = JP, O = "Cybertrust Japan Co., Ltd.", CN = SecureSign Root CA15 + Validity + Not Before: Apr 8 08:32:56 2020 GMT + Not After : Apr 8 08:32:56 2045 GMT + Subject: C = JP, O = "Cybertrust Japan Co., Ltd.", CN = SecureSign Root CA15 + Subject Public Key Info: + Public Key Algorithm: id-ecPublicKey + Public-Key: (384 bit) + pub: + 04:0b:50:74:8d:64:32:99:99:b3:d2:60:08:b8:22: + 8e:46:74:2c:78:c0:2b:44:2d:6d:5f:1d:c9:ae:4b: + 52:20:83:3d:b8:14:6d:53:87:60:9e:5f:6c:85:db: + 06:14:95:e0:c7:28:ff:9d:5f:e4:aa:f1:b3:8b:6d: + ed:4f:2f:4b:c9:4a:94:91:64:75:fe:01:ec:c1:d8: + eb:7a:94:78:56:18:43:5f:6b:81:cb:f6:bc:da:b4: + 0c:b6:29:93:08:69:8f + ASN1 OID: secp384r1 + NIST CURVE: P-384 + X509v3 extensions: + X509v3 Basic Constraints: critical + CA:TRUE + X509v3 Key Usage: critical + Certificate Sign, CRL Sign + X509v3 Subject Key Identifier: + EB:41:C8:AE:FC:D5:9E:51:48:F5:BD:8B:F4:87:20:93:41:2B:D3:F4 + Signature Algorithm: ecdsa-with-SHA384 + Signature Value: + 30:65:02:31:00:d9:2e:89:7e:5e:4e:a4:11:07:bd:59:c2:07: + de:ab:32:38:53:2a:46:44:06:17:7a:ce:51:e9:e0:ff:66:2d: + 09:4e:e0:4f:f4:05:d1:85:f6:35:60:dc:f5:72:b3:46:7d:02: + 30:44:98:46:1a:82:85:1e:61:69:89:4b:07:4b:66:b5:9e:aa: + ba:a0:1e:41:d9:01:74:3a:6e:45:3a:89:80:19:7b:32:98:55: + 63:ab:eb:63:6e:93:6d:ab:1b:09:60:31:4e +SHA1 Fingerprint=CB:BA:83:C8:C1:5A:5D:F1:F9:73:6F:CA:D7:EF:28:13:06:4A:07:7D +-----BEGIN CERTIFICATE----- +MIICIzCCAamgAwIBAgIUFhXHw9hJp75pDIqI7fBw+d23PocwCgYIKoZIzj0EAwMw +UTELMAkGA1UEBhMCSlAxIzAhBgNVBAoTGkN5YmVydHJ1c3QgSmFwYW4gQ28uLCBM +dGQuMR0wGwYDVQQDExRTZWN1cmVTaWduIFJvb3QgQ0ExNTAeFw0yMDA0MDgwODMy +NTZaFw00NTA0MDgwODMyNTZaMFExCzAJBgNVBAYTAkpQMSMwIQYDVQQKExpDeWJl +cnRydXN0IEphcGFuIENvLiwgTHRkLjEdMBsGA1UEAxMUU2VjdXJlU2lnbiBSb290 +IENBMTUwdjAQBgcqhkjOPQIBBgUrgQQAIgNiAAQLUHSNZDKZmbPSYAi4Io5GdCx4 +wCtELW1fHcmuS1Iggz24FG1Th2CeX2yF2wYUleDHKP+dX+Sq8bOLbe1PL0vJSpSR +ZHX+AezB2Ot6lHhWGENfa4HL9rzatAy2KZMIaY+jQjBAMA8GA1UdEwEB/wQFMAMB +Af8wDgYDVR0PAQH/BAQDAgEGMB0GA1UdDgQWBBTrQciu/NWeUUj1vYv0hyCTQSvT +9DAKBggqhkjOPQQDAwNoADBlAjEA2S6Jfl5OpBEHvVnCB96rMjhTKkZEBhd6zlHp +4P9mLQlO4E/0BdGF9jVg3PVys0Z9AjBEmEYagoUeYWmJSwdLZrWeqrqgHkHZAXQ6 +bkU6iYAZezKYVWOr62Nuk22rGwlgMU4= +-----END CERTIFICATE----- diff --git a/secure/caroot/trusted/TWCA_CYBER_Root_CA.pem b/secure/caroot/trusted/TWCA_CYBER_Root_CA.pem new file mode 100644 index 000000000000..f3a6b60e3bc8 --- /dev/null +++ b/secure/caroot/trusted/TWCA_CYBER_Root_CA.pem @@ -0,0 +1,137 @@ +## +## TWCA CYBER Root CA +## +## This is a single X.509 certificate for a public Certificate +## Authority (CA). It was automatically extracted from Mozilla's +## root CA list (the file `certdata.txt' in security/nss). +## +## It contains a certificate trusted for server authentication. +## +## Extracted from nss +## +## @generated +## +Certificate: + Data: + Version: 3 (0x2) + Serial Number: + 40:01:34:8c:c2:00:00:00:00:00:00:00:01:3c:f2:c6 + Signature Algorithm: sha384WithRSAEncryption + Issuer: C = TW, O = TAIWAN-CA, OU = Root CA, CN = TWCA CYBER Root CA + Validity + Not Before: Nov 22 06:54:29 2022 GMT + Not After : Nov 22 15:59:59 2047 GMT + Subject: C = TW, O = TAIWAN-CA, OU = Root CA, CN = TWCA CYBER Root CA + Subject Public Key Info: + Public Key Algorithm: rsaEncryption + Public-Key: (4096 bit) + Modulus: + 00:c6:f8:ca:1e:d9:09:20:7e:1d:6c:4e:ce:8f:e3: + 47:33:44:9c:c7:c9:69:aa:3a:5b:78:ee:70:d2:92: + f8:04:b3:52:52:1d:67:72:28:a1:df:8b:5d:95:0a: + fe:ea:cd:ed:f7:29:ce:f0:6f:7f:ac:cd:3d:ef:b3: + 1c:45:6a:f7:28:90:f1:61:57:c5:0c:c4:a3:50:5d: + de:d4:b5:cb:19:ca:80:b9:75:ce:29:ce:d2:85:22: + ec:02:63:cc:44:30:20:da:ea:91:5b:56:e6:1d:1c: + d5:9d:66:c7:3f:df:86:ca:4b:53:c4:d9:8d:b2:1d: + ea:f8:dc:27:53:a3:47:e1:61:cc:7d:b5:b0:f8:ee: + 73:91:c5:ce:73:6f:ce:ee:10:1f:1a:06:cf:e9:27: + 60:c5:4f:19:e4:eb:ce:22:26:45:d7:60:99:dd:ce: + 4f:37:e0:7f:e7:63:ad:b0:b8:59:b8:d0:06:68:35: + 60:d3:36:ae:71:43:04:f1:69:65:78:7c:f3:1f:f3: + ca:28:9f:5a:20:95:66:b4:cd:b7:ee:8f:78:a4:45: + 18:e9:26:2f:8d:9b:29:28:b1:a4:b7:3a:6d:b9:d4: + 1c:38:72:45:58:b1:5e:eb:f0:28:9b:b7:82:ca:fd: + cf:d6:33:0f:9f:fb:97:9e:b1:1c:9c:9e:ea:5f:5e: + db:aa:dd:54:e9:30:21:28:6d:8e:79:f3:75:92:8c: + 26:fe:dc:c5:f6:c3:b0:df:44:59:43:a3:b6:03:28: + f6:08:30:aa:0d:33:e1:ef:9c:a9:07:22:e3:59:5b: + 40:8f:da:88:b7:69:08:a8:b7:23:2e:44:09:59:37: + 5b:c7:e3:17:f2:22:eb:6e:39:52:c5:de:54:a7:98: + c9:4b:20:95:dc:46:89:5f:b4:12:f9:85:29:8e:eb: + c8:27:15:20:c0:4b:d4:cc:7c:0c:6c:34:0c:26:9b: + 26:31:a6:3c:a7:f6:d9:d0:4b:a2:64:ff:3b:99:41: + 72:c1:e0:70:97:f1:24:bb:2b:c4:74:22:b1:ac:6b: + 22:32:24:d3:78:2a:c0:c0:a1:2f:f1:52:05:c9:3f: + ef:76:66:e2:45:d8:0d:3d:ad:95:c8:c7:89:26:c8: + 0f:ae:a7:03:2e:fb:c1:5f:fa:20:e1:70:ad:b0:65: + 20:37:33:60:b0:d5:af:d7:0c:1c:c2:90:70:d7:4a: + 18:bc:7e:01:b0:b0:eb:15:1e:44:06:cd:a4:4f:e8: + 0c:d1:c3:20:10:e1:54:65:9e:b6:51:d0:1a:76:6b: + 42:5a:58:76:34:ea:b7:37:19:ae:2e:75:f9:96:e5: + c1:59:f7:94:57:29:25:8d:3a:4c:ab:4d:9a:41:d0: + 5f:26:03 + Exponent: 65537 (0x10001) + X509v3 extensions: + X509v3 Key Usage: critical + Certificate Sign, CRL Sign + X509v3 Basic Constraints: critical + CA:TRUE + X509v3 Authority Key Identifier: + 9D:85:61:14:7C:C1:62:6F:97:68:E4:4F:37:40:E1:AD:E0:0D:56:37 + X509v3 Subject Key Identifier: + 9D:85:61:14:7C:C1:62:6F:97:68:E4:4F:37:40:E1:AD:E0:0D:56:37 + Signature Algorithm: sha384WithRSAEncryption + Signature Value: + 64:8f:7a:c4:62:0e:b5:88:cc:b8:c7:86:0e:a1:4a:16:cd:70: + 0b:b7:a7:85:0b:b3:76:b6:0f:a7:ff:08:8b:0b:25:cf:a8:d4: + 83:75:2a:b8:96:88:b6:fb:df:2d:2d:b4:69:53:21:35:57:d6: + 89:4d:73:bf:69:8f:70:a3:61:cc:9a:db:1e:9a:e0:20:f8:6c: + bb:9b:22:9d:5d:84:31:9a:2c:8a:dd:6a:a1:d7:28:69:ca:fe: + 76:55:7a:46:67:eb:cc:43:88:16:a2:03:d6:b9:17:f8:19:6c: + 6d:23:02:7f:f1:5f:d0:0a:29:23:3b:d1:aa:0a:ed:a9:17:26: + 54:0a:4d:c2:a5:4d:f8:c5:fd:b8:81:cf:2b:2c:78:a3:67:4c: + a9:07:9a:f3:df:5e:fb:7c:f5:89:cd:74:97:61:10:6a:07:2b: + 81:5a:d2:8e:b7:e7:20:d1:20:6e:24:a8:84:27:a1:57:ac:aa: + 55:58:2f:dc:d9:ca:fa:68:04:9e:ed:44:24:f9:74:40:3b:23: + 33:ab:83:5a:18:26:42:b6:6d:54:b5:16:60:30:6c:b1:a0:f8: + b8:41:a0:5d:49:49:d2:65:05:3a:ea:fe:9d:61:bc:86:d9:bf: + de:d3:ba:3a:b1:7f:7e:92:34:8e:c9:00:6e:dc:98:bd:dc:ec: + 80:05:ad:02:3d:df:65:ed:0b:03:f7:f7:16:84:04:31:ba:93: + 94:d8:f2:12:f8:8a:e3:bf:42:af:a7:d4:cd:11:17:16:c8:42: + 1d:14:a8:42:f6:d2:40:86:a0:4f:23:ca:96:45:56:60:06:cd: + b7:55:01:a6:01:94:65:fe:6e:05:09:ba:b4:a4:aa:e2:ef:58: + be:bd:27:56:d8:ef:73:71:5b:44:33:f2:9a:72:ea:b0:5e:3e: + 6e:a9:52:5b:ec:70:6d:b5:87:8f:37:5e:3c:8c:9c:ce:e4:f0: + ce:0c:67:41:cc:ce:f6:80:ab:4e:cc:4c:56:f5:c1:61:59:93: + b4:3e:a6:da:b8:37:12:9f:2a:32:e3:8b:b8:21:ec:c3:2b:65: + 0c:ef:22:de:88:29:3b:4c:d7:fa:fe:b7:e1:47:be:9c:3e:3e: + 83:fb:51:5d:f5:68:f7:2e:21:85:dc:bf:f1:5a:e2:7c:d7:c5: + e4:83:c1:6a:eb:ba:80:5a:de:5c:2d:70:76:f8:c8:e5:87:87: + ca:a0:9d:a1:e5:22:12:27:0f:44:3d:1d:6c:ea:d4:c2:8b:2f: + 6f:79:ab:7f:50:a6:c4:19:a7:a1:7a:b7:96:f9:c1:1f:62:5a: + a2:43:07:40:5e:26:c6:ac:ed:ae:70:16:c5:aa:ca:72:8a:4d: + b0:cf:01:8b:03:3f:6e:d7 +SHA1 Fingerprint=F6:B1:1C:1A:83:38:E9:7B:DB:B3:A8:C8:33:24:E0:2D:9C:7F:26:66 +-----BEGIN CERTIFICATE----- +MIIFjTCCA3WgAwIBAgIQQAE0jMIAAAAAAAAAATzyxjANBgkqhkiG9w0BAQwFADBQ +MQswCQYDVQQGEwJUVzESMBAGA1UEChMJVEFJV0FOLUNBMRAwDgYDVQQLEwdSb290 +IENBMRswGQYDVQQDExJUV0NBIENZQkVSIFJvb3QgQ0EwHhcNMjIxMTIyMDY1NDI5 +WhcNNDcxMTIyMTU1OTU5WjBQMQswCQYDVQQGEwJUVzESMBAGA1UEChMJVEFJV0FO +LUNBMRAwDgYDVQQLEwdSb290IENBMRswGQYDVQQDExJUV0NBIENZQkVSIFJvb3Qg +Q0EwggIiMA0GCSqGSIb3DQEBAQUAA4ICDwAwggIKAoICAQDG+Moe2Qkgfh1sTs6P +40czRJzHyWmqOlt47nDSkvgEs1JSHWdyKKHfi12VCv7qze33Kc7wb3+szT3vsxxF +avcokPFhV8UMxKNQXd7UtcsZyoC5dc4pztKFIuwCY8xEMCDa6pFbVuYdHNWdZsc/ +34bKS1PE2Y2yHer43CdTo0fhYcx9tbD47nORxc5zb87uEB8aBs/pJ2DFTxnk684i +JkXXYJndzk834H/nY62wuFm40AZoNWDTNq5xQwTxaWV4fPMf88oon1oglWa0zbfu +j3ikRRjpJi+NmykosaS3Om251Bw4ckVYsV7r8Cibt4LK/c/WMw+f+5eesRycnupf +Xtuq3VTpMCEobY5583WSjCb+3MX2w7DfRFlDo7YDKPYIMKoNM+HvnKkHIuNZW0CP +2oi3aQiotyMuRAlZN1vH4xfyIutuOVLF3lSnmMlLIJXcRolftBL5hSmO68gnFSDA +S9TMfAxsNAwmmyYxpjyn9tnQS6Jk/zuZQXLB4HCX8SS7K8R0IrGsayIyJNN4KsDA +oS/xUgXJP+92ZuJF2A09rZXIx4kmyA+upwMu+8Ff+iDhcK2wZSA3M2Cw1a/XDBzC +kHDXShi8fgGwsOsVHkQGzaRP6AzRwyAQ4VRlnrZR0Bp2a0JaWHY06rc3Ga4udfmW +5cFZ95RXKSWNOkyrTZpB0F8mAwIDAQABo2MwYTAOBgNVHQ8BAf8EBAMCAQYwDwYD +VR0TAQH/BAUwAwEB/zAfBgNVHSMEGDAWgBSdhWEUfMFib5do5E83QOGt4A1WNzAd +BgNVHQ4EFgQUnYVhFHzBYm+XaORPN0DhreANVjcwDQYJKoZIhvcNAQEMBQADggIB +AGSPesRiDrWIzLjHhg6hShbNcAu3p4ULs3a2D6f/CIsLJc+o1IN1KriWiLb73y0t +tGlTITVX1olNc79pj3CjYcya2x6a4CD4bLubIp1dhDGaLIrdaqHXKGnK/nZVekZn +68xDiBaiA9a5F/gZbG0jAn/xX9AKKSM70aoK7akXJlQKTcKlTfjF/biBzysseKNn +TKkHmvPfXvt89YnNdJdhEGoHK4Fa0o635yDRIG4kqIQnoVesqlVYL9zZyvpoBJ7t +RCT5dEA7IzOrg1oYJkK2bVS1FmAwbLGg+LhBoF1JSdJlBTrq/p1hvIbZv97Tujqx +f36SNI7JAG7cmL3c7IAFrQI932XtCwP39xaEBDG6k5TY8hL4iuO/Qq+n1M0RFxbI +Qh0UqEL20kCGoE8jypZFVmAGzbdVAaYBlGX+bgUJurSkquLvWL69J1bY73NxW0Qz +8ppy6rBePm6pUlvscG21h483XjyMnM7k8M4MZ0HMzvaAq07MTFb1wWFZk7Q+ptq4 +NxKfKjLji7gh7MMrZQzvIt6IKTtM1/r+t+FHvpw+PoP7UV31aPcuIYXcv/Fa4nzX +xeSDwWrruoBa3lwtcHb4yOWHh8qgnaHlIhInD0Q9HWzq1MKLL295q39QpsQZp6F6 +t5b5wR9iWqJDB0BeJsas7a5wFsWqynKKTbDPAYsDP27X +-----END CERTIFICATE----- diff --git a/secure/caroot/untrusted/AddTrust_External_Root.pem b/secure/caroot/untrusted/AddTrust_External_Root.pem deleted file mode 100644 index 97fe312d0e8f..000000000000 --- a/secure/caroot/untrusted/AddTrust_External_Root.pem +++ /dev/null @@ -1,99 +0,0 @@ -## -## AddTrust External Root -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## Extracted from nss -## with $FreeBSD: head/secure/caroot/MAca-bundle.pl 352951 2019-10-02 01:27:50Z kevans $ -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1 (0x1) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root - Validity - Not Before: May 30 10:48:38 2000 GMT - Not After : May 30 10:48:38 2020 GMT - Subject: C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b7:f7:1a:33:e6:f2:00:04:2d:39:e0:4e:5b:ed: - 1f:bc:6c:0f:cd:b5:fa:23:b6:ce:de:9b:11:33:97: - a4:29:4c:7d:93:9f:bd:4a:bc:93:ed:03:1a:e3:8f: - cf:e5:6d:50:5a:d6:97:29:94:5a:80:b0:49:7a:db: - 2e:95:fd:b8:ca:bf:37:38:2d:1e:3e:91:41:ad:70: - 56:c7:f0:4f:3f:e8:32:9e:74:ca:c8:90:54:e9:c6: - 5f:0f:78:9d:9a:40:3c:0e:ac:61:aa:5e:14:8f:9e: - 87:a1:6a:50:dc:d7:9a:4e:af:05:b3:a6:71:94:9c: - 71:b3:50:60:0a:c7:13:9d:38:07:86:02:a8:e9:a8: - 69:26:18:90:ab:4c:b0:4f:23:ab:3a:4f:84:d8:df: - ce:9f:e1:69:6f:bb:d7:42:d7:6b:44:e4:c7:ad:ee: - 6d:41:5f:72:5a:71:08:37:b3:79:65:a4:59:a0:94: - 37:f7:00:2f:0d:c2:92:72:da:d0:38:72:db:14:a8: - 45:c4:5d:2a:7d:b7:b4:d6:c4:ee:ac:cd:13:44:b7: - c9:2b:dd:43:00:25:fa:61:b9:69:6a:58:23:11:b7: - a7:33:8f:56:75:59:f5:cd:29:d7:46:b7:0a:2b:65: - b6:d3:42:6f:15:b2:b8:7b:fb:ef:e9:5d:53:d5:34: - 5a:27 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A - X509v3 Key Usage: - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Authority Key Identifier: - keyid:AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A - DirName:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root - serial:01 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - b0:9b:e0:85:25:c2:d6:23:e2:0f:96:06:92:9d:41:98:9c:d9: - 84:79:81:d9:1e:5b:14:07:23:36:65:8f:b0:d8:77:bb:ac:41: - 6c:47:60:83:51:b0:f9:32:3d:e7:fc:f6:26:13:c7:80:16:a5: - bf:5a:fc:87:cf:78:79:89:21:9a:e2:4c:07:0a:86:35:bc:f2: - de:51:c4:d2:96:b7:dc:7e:4e:ee:70:fd:1c:39:eb:0c:02:51: - 14:2d:8e:bd:16:e0:c1:df:46:75:e7:24:ad:ec:f4:42:b4:85: - 93:70:10:67:ba:9d:06:35:4a:18:d3:2b:7a:cc:51:42:a1:7a: - 63:d1:e6:bb:a1:c5:2b:c2:36:be:13:0d:e6:bd:63:7e:79:7b: - a7:09:0d:40:ab:6a:dd:8f:8a:c3:f6:f6:8c:1a:42:05:51:d4: - 45:f5:9f:a7:62:21:68:15:20:43:3c:99:e7:7c:bd:24:d8:a9: - 91:17:73:88:3f:56:1b:31:38:18:b4:71:0f:9a:cd:c8:0e:9e: - 8e:2e:1b:e1:8c:98:83:cb:1f:31:f1:44:4c:c6:04:73:49:76: - 60:0f:c7:f8:bd:17:80:6b:2e:e9:cc:4c:0e:5a:9a:79:0f:20: - 0a:2e:d5:9e:63:26:1e:55:92:94:d8:82:17:5a:7b:d0:bc:c7: - 8f:4e:86:04 *** 1486 LINES SKIPPED *** From nobody Thu Apr 10 14:57:45 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNGK3nzWz5t31g; Thu, 10 Apr 2025 14:57:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNGK23PPz3Gdy; Thu, 10 Apr 2025 14:57:45 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297065; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3HETTJMqZQ+RKZ7IYXLqnfWKc/MDn4HhrGBPzX3E0gw=; b=eUSY+QCXz28oU00tKoZR1D7SwtMF9xc6NkqYxH21T8AckMmJ2pdOz17iJzmXZZ1zTuB9if paJg3V5czPOQwlu14BR17zEZBIcvWYtKJf/R6jaSn9OVaAHdgY/F2tKgYykqvYZpSGmGaY 2QKQbtUyVsPKsfX/yilXdGiqgTG4/JOo5FfLM3dRdqIkvYLNyehOuBZP8ZYnoGUgnKP4Ov FgcFnTW5ziPfG7MlBQphekiXMZbwVMScE3N89akjd73mQ53ZN4f9rAmP9yftw9svPc7ujO MAVTAmBKnsUw+pMoZGWxLW9iJ87e4bd38CTHlM9XyziEf3nUSOl6PdpD7pdUsg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297065; a=rsa-sha256; cv=none; b=ecvGWqOua6gakxshGejiZ9FjVSEPnHxmXUOqsi1YdjIdI5WWyyDP5R28bi87ZxscH7CyMn XMLjxvEpUkCA/94bdDAxMmWpVLGT02lrF1HJ3abH7v1l3iO/gpLmlgbRzNn1s9i29DVkez eIu/tdCQxafiukx2nggYfV6vrKejPRrvJQGosgxLSSrJVI/qN4z8TKM98T5tbPejNYFWTw Oy4IQQSYpUjU94Vuh2hmnUJnoU2pVd4Wl4GS3g9T10ENDRfR+CKlEvH3MvfZrQeS4sGXnA sI7+pOm7Mpjrq+tMDFZ5R4HRer5tbh0r+mowU4QQEC8VWUrY/XZPf2OEds7S1A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297065; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=3HETTJMqZQ+RKZ7IYXLqnfWKc/MDn4HhrGBPzX3E0gw=; b=aN7Wn6f2YurAHL9aM8v2hZE5oEWR+OGoQtOHcE8txZ0ITQbYYilS53rktv1GO33V8Z+/ON 0Te2TFmZmotqpm1hMvTSgjQtkqODiYP2F8dvSuDFS838bFin8PQkcvb2mFt2eqt89u0tp9 TCkNucHzQZOYB4mF4gpqEM17ZmvEHcG5KdqZeVzabm859GEt6FBKelrckYhbcLzX+cAPbd S/Jp0xRA3L8K4xwdnYaMLsoVjD9+zhEZsgg+V7nZPKtIfG9WDznnxRZ6jCGUTCje//qKSP hpD8nc6qxIAsgZ/MOc7sVYiMPvHLXzOhvUQO3YbQhO+gRgSlln3csHeVcfeGZw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNGK1cSvz16b0; Thu, 10 Apr 2025 14:57:45 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEvjWt057341; Thu, 10 Apr 2025 14:57:45 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEvjGB057338; Thu, 10 Apr 2025 14:57:45 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:57:45 GMT Message-Id: <202504101457.53AEvjGB057338@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 1eb03b059e56 - releng/14.2 - Add UPDATING entries and bump version List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/14.2 X-Git-Reftype: branch X-Git-Commit: 1eb03b059e56b9cde4246e406f96881cc128528a Auto-Submitted: auto-generated The branch releng/14.2 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=1eb03b059e56b9cde4246e406f96881cc128528a commit 1eb03b059e56b9cde4246e406f96881cc128528a Author: Philip Paeps AuthorDate: 2025-04-09 03:28:38 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:38:58 +0000 Add UPDATING entries and bump version Approved by: so --- UPDATING | 17 +++++++++++++++++ sys/conf/newvers.sh | 2 +- 2 files changed, 18 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index d9103d7b1e29..ea92e6a45454 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,23 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20250410: + 14.2-RELEASE-p3 EN-25:04.tzdata + EN-25:05.expat + EN-25:06.daemon + EN-25:07.openssl + EN-25:08.caroot + + Timezone database information update [EN-25:04.tzdata] + + Update expat to 2.7.1 [EN-25:05.expat] + + daemon(8) missing signals [EN-25:06.daemon] + + Update OpenSSL to 3.0.16 [EN-25:07.openssl] + + Root certificate bundle update [EN-25:08.caroot] + 20250221: 14.2-RELEASE-p2 SA-25:05.openssh diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index 49d6f96be2c8..71869e91f186 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -53,7 +53,7 @@ TYPE="FreeBSD" REVISION="14.2" -BRANCH="RELEASE-p2" +BRANCH="RELEASE-p3" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Thu Apr 10 14:59:01 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNHn5YdDz5t37t; Thu, 10 Apr 2025 14:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNHn4174z3J3t; Thu, 10 Apr 2025 14:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297141; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TOaiAmAJAaJe6G+CsopPgZQmWmk1Ib57qI3CNuv0Dvk=; b=WyuOQIP+kSPXipfA0K2QhLQrsR36h/S1NWnBICgGjfXhg1M6nqmCMMRR9L1G35XnOmzNDK zlDlvAeTOhV0ve0UwNeY1JQkZQvBnPqT03sa1E5ZT+v37T8iqXt4J228cIctHUAwx7Uv0P LnK5FGYFbeQYM86WZrAxmQuibAYUmeQey78zf1uWlkPub7BY8mJCIU965i2MYeCIPkOlVf Ebfig/EKgd2donFfiYA+wIYN9IfZ19ipjpQVmZ1G0bx8uu4yeaXpeoZkmjRoH3y+YWRczA lQBB+JeMQl5v4W+Kly8R6ghAVO2fRgFg2Z45avIA2+Blfbj0iUOPeA5cf7p2zg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297141; a=rsa-sha256; cv=none; b=PFQhke7ZIYO3Ai45b452iyP0rPZJLOAq8A60UR0o+ESBVSVUAcVXpnkDQtQwdmdywfyvu5 0n5daJhxjESAxMevyTOBW38ow390sZ8XvDxP0KTMg+NEP94gM4aypSHnnPQPCknWP1KtF9 NkEget9ul4TPhC1TZYR/61o+zNDhD++y77mNui/n5pNi4tfvzfEyhocY/xM/AJhDmbmUDQ NlCxl26JsyraOdKBUgHPj/AaSzXuQD4Id6ppBZbpTCLDMY+4tW5/FQlLdLoYBgU6va6wwd uHR8Bd3UcWkZjcnU30evb0OnvspsMH/cQi8T4lNjH2+8XqFdiZL/XdFuy0F2/A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297141; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=TOaiAmAJAaJe6G+CsopPgZQmWmk1Ib57qI3CNuv0Dvk=; b=Pu4Lk8chJq0vlG3kTWBQJIVuD9Vdak+dR+ej8VzOysudz10dv7goeAxxDNM58ENf0BKsm/ WuDmSgUkbQ94d1T5nAwe2TKjiNGBSqkcmFgMgZOSZj7idoF/NMoFyUA8f+AnQvbPjYU8Da +PRTcw6xORHv7PdLY3bqPnYByMJDgSN5WIEI75zaC96MXytXxEDqaZSNQXACGzGjN4Ug1n 3JxbOeh3efpGCXhQ0ZkAeogHC0KdvqVUu72J2YszN1axOYwUW18ZskWZqsTtz8dDjZWtqq BMSXYXYS1aLrDJFac9AVvWF849Eo7IawOJTAiqyQpbxosVCqKDQ0z9zH2k6CAQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNHn3cmvz170j; Thu, 10 Apr 2025 14:59:01 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEx1oe057885; Thu, 10 Apr 2025 14:59:01 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEx1Z1057882; Thu, 10 Apr 2025 14:59:01 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:01 GMT Message-Id: <202504101459.53AEx1Z1057882@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 74aa5e2a7b10 - releng/13.5 - contrib/tzdata: import tzdata 2025b List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.5 X-Git-Reftype: branch X-Git-Commit: 74aa5e2a7b1023d4fd7e54dcbb8084efe5249d2d Auto-Submitted: auto-generated The branch releng/13.5 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=74aa5e2a7b1023d4fd7e54dcbb8084efe5249d2d commit 74aa5e2a7b1023d4fd7e54dcbb8084efe5249d2d Author: Philip Paeps AuthorDate: 2025-03-23 01:28:44 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:08 +0000 contrib/tzdata: import tzdata 2025b Changes: https://github.com/eggert/tz/blob/2025b/NEWS Approved by: so Security: FreeBSD-EN-25:04.tzdata (cherry picked from commit d2cccdef30376b7de5643caae1ef035f8e6932f0) (cherry picked from commit 7b17666c32f7cad4a26cc9da2d3347dca90af32e) --- contrib/tzdata/NEWS | 29 +++++++++++++-- contrib/tzdata/asia | 12 ++++++- contrib/tzdata/northamerica | 9 +++++ contrib/tzdata/southamerica | 86 ++++++++++++++++++++++++++++++++++++--------- contrib/tzdata/version | 2 +- contrib/tzdata/zone.tab | 3 +- contrib/tzdata/zone1970.tab | 3 +- contrib/tzdata/zonenow.tab | 2 +- 8 files changed, 123 insertions(+), 23 deletions(-) diff --git a/contrib/tzdata/NEWS b/contrib/tzdata/NEWS index a5d7ea89204e..8c0771641ef0 100644 --- a/contrib/tzdata/NEWS +++ b/contrib/tzdata/NEWS @@ -1,15 +1,40 @@ News for the tz database +Release 2025b - 2025-03-22 13:40:46 -0700 + + Briefly: + New zone for Aysén Region in Chile which moves from -04/-03 to -03. + + Changes to future timestamps + + Chile's Aysén Region moves from -04/-03 to -03 year-round, joining + Magallanes Region. The region will not change its clocks on + 2025-04-05 at 24:00, diverging from America/Santiago and creating a + new zone America/Coyhaique. (Thanks to Yonathan Dossow.) Model + this as a change to standard offset effective 2025-03-20. + + Changes to past timestamps + + Iran switched from +04 to +0330 on 1978-11-10 at 24:00, not at + year end. (Thanks to Roozbeh Pournader.) + + Changes to code + + 'zic -l TIMEZONE -d . -l /some/other/file/system' no longer + attempts to create an incorrect symlink, and no longer has a + read buffer underflow. (Problem reported by Evgeniy Gorbanev.) + + Release 2025a - 2025-01-15 10:47:24 -0800 Briefly: - Paraguay adopts permanent -03 starting spring 2024. + Paraguay adopted permanent -03 starting spring 2024. Improve pre-1991 data for the Philippines. Etc/Unknown is now reserved. Changes to future timestamps - Paraguay will stop changing its clocks after the spring-forward + Paraguay stopped changing its clocks after the spring-forward transition on 2024-10-06, so it is now permanently at -03. (Thanks to Heitor David Pinto and Even Scharning.) This affects timestamps starting 2025-03-22, as well as the diff --git a/contrib/tzdata/asia b/contrib/tzdata/asia index d4eb058053ed..d3d1059ac90d 100644 --- a/contrib/tzdata/asia +++ b/contrib/tzdata/asia @@ -1500,6 +1500,16 @@ Zone Asia/Jayapura 9:22:48 - LMT 1932 Nov # (UIT No. 143 17.XI.1977) and not 23 September (UIT No. 141 13.IX.1977). # UIT is the Operational Bulletin of International Telecommunication Union. +# From Roozbeh Pournader (2025-03-18): +# ... the exact time of Iran's transition from +0400 to +0330 ... was Friday +# 1357/8/19 AP=1978-11-10. Here's a newspaper clip from the Ettela'at +# newspaper, dated 1357/8/14 AP=1978-11-05, translated from Persian +# (at https://w.wiki/DUEY): +# Following the government's decision about returning the official time +# to the previous status, the spokesperson for the Ministry of Energy +# announced today: At the hour 24 of Friday 19th of Aban (=1978-11-10), +# the country's time will be pulled back half an hour. +# # From Roozbeh Pournader (2003-03-15): # This is an English translation of what I just found (originally in Persian). # The Gregorian dates in brackets are mine: @@ -1627,7 +1637,7 @@ Rule Iran 2021 2022 - Sep 21 24:00 0 - Zone Asia/Tehran 3:25:44 - LMT 1916 3:25:44 - TMT 1935 Jun 13 # Tehran Mean Time 3:30 Iran %z 1977 Oct 20 24:00 - 4:00 Iran %z 1979 + 4:00 Iran %z 1978 Nov 10 24:00 3:30 Iran %z diff --git a/contrib/tzdata/northamerica b/contrib/tzdata/northamerica index 8d356aa0069d..20b47b481ddd 100644 --- a/contrib/tzdata/northamerica +++ b/contrib/tzdata/northamerica @@ -1611,6 +1611,15 @@ Zone America/Moncton -4:19:08 - LMT 1883 Dec 9 # For more on Orillia, see: Daubs K. Bold attempt at daylight saving # time became a comic failure in Orillia. Toronto Star 2017-07-08. # https://www.thestar.com/news/insight/2017/07/08/bold-attempt-at-daylight-saving-time-became-a-comic-failure-in-orillia.html +# From Paul Eggert (2025-03-20): +# Also see the 1912-06-17 front page of The Evening Sunbeam, +# reproduced in: Richardson M. "Daylight saving was a confusing +# time in Orillia" in the 2025-03-15 Orillia Matters. Richardson writes, +# "The first Sunday after the switch was made, [DST proponent and +# Orillia mayor William Sword] Frost walked into church an hour late. +# This became a symbol of the downfall of daylight saving in Orillia." +# The mayor became known as "Daylight Bill". +# https://www.orilliamatters.com/local-news/column-daylight-saving-was-a-confusing-time-in-orillia-10377529 # From Mark Brader (2010-03-06): # diff --git a/contrib/tzdata/southamerica b/contrib/tzdata/southamerica index 1fcf65146785..06fee598baf4 100644 --- a/contrib/tzdata/southamerica +++ b/contrib/tzdata/southamerica @@ -1246,35 +1246,45 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # dates to 2014. # DST End: last Saturday of April 2014 (Sun 27 Apr 2014 03:00 UTC) # DST Start: first Saturday of September 2014 (Sun 07 Sep 2014 04:00 UTC) -# http://www.diariooficial.interior.gob.cl//media/2014/02/19/do-20140219.pdf +# From Tim Parenti (2025-03-22): +# Decreto 307 of 2014 of the Ministry of the Interior and Public Security, +# promulgated 2014-01-30 and published 2014-02-19: +# https://www.diariooficial.interior.gob.cl/media/2014/02/19/do-20140219.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1059557 # From Eduardo Romero Urra (2015-03-03): # Today has been published officially that Chile will use the DST time # permanently until March 25 of 2017 -# http://www.diariooficial.interior.gob.cl/media/2015/03/03/1-large.jpg -# -# From Paul Eggert (2015-03-03): -# For now, assume that the extension will persist indefinitely. +# From Tim Parenti (2025-03-22): +# Decreto 106 of 2015 of the Ministry of the Interior and Public Security, +# promulgated 2015-01-27 and published 2015-03-03: +# https://www.diariooficial.interior.gob.cl/media/2015/03/03/do-20150303.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1075157 # From Juan Correa (2016-03-18): -# The decree regarding DST has been published in today's Official Gazette: -# http://www.diariooficial.interior.gob.cl/versiones-anteriores/do/20160318/ -# http://www.leychile.cl/Navegar?idNorma=1088502 +# The decree regarding DST has been published in today's Official Gazette... # It does consider the second Saturday of May and August as the dates # for the transition; and it lists DST dates until 2019, but I think # this scheme will stick. -# # From Paul Eggert (2016-03-18): -# For now, assume the pattern holds for the indefinite future. # The decree says transitions occur at 24:00; in practice this appears # to mean 24:00 mainland time, not 24:00 local time, so that Easter # Island is always two hours behind the mainland. +# From Tim Parenti (2025-03-22): +# Decreto 253 of 2016 of the Ministry of the Interior and Public Security, +# promulgated 2016-03-16 and published 2016-03-18. +# https://www.diariooficial.interior.gob.cl/media/2016/03/18/do-20160318.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1088502 # From Juan Correa (2016-12-04): # Magallanes region ... will keep DST (UTC -3) all year round.... # http://www.soychile.cl/Santiago/Sociedad/2016/12/04/433428/Bachelet-firmo-el-decreto-para-establecer-un-horario-unico-para-la-Region-de-Magallanes.aspx -# From Deborah Goldsmith (2017-01-19): -# http://www.diariooficial.interior.gob.cl/publicaciones/2017/01/17/41660/01/1169626.pdf +# From Tim Parenti (2025-03-22), via Deborah Goldsmith (2017-01-19): +# Decreto 1820 of 2016 of the Ministry of the Interior and Public Security, +# promulgated 2016-12-02 and published 2017-01-17: +# https://www.diariooficial.interior.gob.cl/publicaciones/2017/01/17/41660/01/1169626.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1099217 +# Model this as a change to standard offset effective 2016-12-04. # From Juan Correa (2018-08-13): # As of moments ago, the Ministry of Energy in Chile has announced the new @@ -1293,13 +1303,20 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # https://twitter.com/MinEnergia/status/1029009354001973248 # "We will keep the new time policy unchanged for at least the next 4 years." # So we extend the new rules on Saturdays at 24:00 mainland time indefinitely. -# From Juan Correa (2019-02-04): -# http://www.diariooficial.interior.gob.cl/publicaciones/2018/11/23/42212/01/1498738.pdf +# From Tim Parenti (2025-03-22), via Juan Correa (2019-02-04): +# Decreto 1286 of 2018 of the Ministry of the Interior and Public Security, +# promulgated 2018-09-21 and published 2018-11-23: +# https://www.diariooficial.interior.gob.cl/publicaciones/2018/11/23/42212/01/1498738.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1125760 # From Juan Correa (2022-04-02): # I found there was a decree published last Thursday that will keep -# Magallanes region to UTC -3 "indefinitely". The decree is available at +# Magallanes region to UTC -3 "indefinitely". +# From Tim Parenti (2025-03-22): +# Decreto 143 of 2022 of the Ministry of the Interior and Public Security, +# promulgated 2022-03-29 and published 2022-03-31: # https://www.diariooficial.interior.gob.cl/publicaciones/2022/03/31/43217-B/01/2108910.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1174342 # From Juan Correa (2022-08-09): # the Internal Affairs Ministry (Ministerio del Interior) informed DST @@ -1308,13 +1325,36 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # will keep UTC -3 "indefinitely"... This is because on September 4th # we will have a voting whether to approve a new Constitution. # -# From Eduardo Romero Urra (2022-08-17): +# From Tim Parenti (2025-03-22), via Eduardo Romero Urra (2022-08-17): +# Decreto 224 of 2022 of the Ministry of the Interior and Public Security, +# promulgated 2022-07-14 and published 2022-08-13: # https://www.diariooficial.interior.gob.cl/publicaciones/2022/08/13/43327/01/2172567.pdf +# https://www.bcn.cl/leychile/navegar?idNorma=1179983 # # From Paul Eggert (2022-08-17): # Although the presidential decree stops at fall 2026, assume that # similar DST rules will continue thereafter. +# From Paul Eggert (2025-01-15): +# Diario Regional Aysén's Sebastián Martel reports that 94% of Aysén +# citizens polled in November favored changing the rules from +# -04/-03-with-DST to -03 all year... +# https://www.diarioregionalaysen.cl/noticia/actualidad/2024/12/presentan-decision-que-gano-la-votacion-sobre-el-cambio-del-huso-horario-en-aysen +# +# From Yonathan Dossow (2025-03-20): +# [T]oday we have more confirmation of the change. [Aysén] region will keep +# UTC-3 all year... +# https://www.cnnchile.com/pais/region-de-aysen-mantendra-horario-de-verano-todo-el-ano_20250320/ +# https://www.latercera.com/nacional/noticia/tras-consulta-ciudadana-region-de-aysen-mantendra-el-horario-de-verano-durante-todo-el-ano/ +# https://x.com/min_interior/status/1902692504270672098 +# +# From Tim Parenti (2025-03-22), via Eduardo Romero Urra (2025-03-20): +# Decreto 93 of 2025 of the Ministry of the Interior and Public Security, +# promulgated 2025-03-11 and published 2025-03-20: +# https://www.diariooficial.interior.gob.cl/publicaciones/2025/03/20/44104/01/2624263.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1211955 +# Model this as a change to standard offset effective 2025-03-20. + # Rule NAME FROM TO - IN ON AT SAVE LETTER/S Rule Chile 1927 1931 - Sep 1 0:00 1:00 - Rule Chile 1928 1932 - Apr 1 0:00 0 - @@ -1371,6 +1411,20 @@ Zone America/Santiago -4:42:45 - LMT 1890 -5:00 1:00 %z 1947 Mar 31 24:00 -5:00 - %z 1947 May 21 23:00 -4:00 Chile %z +Zone America/Coyhaique -4:48:16 - LMT 1890 + -4:42:45 - SMT 1910 Jan 10 + -5:00 - %z 1916 Jul 1 + -4:42:45 - SMT 1918 Sep 10 + -4:00 - %z 1919 Jul 1 + -4:42:45 - SMT 1927 Sep 1 + -5:00 Chile %z 1932 Sep 1 + -4:00 - %z 1942 Jun 1 + -5:00 - %z 1942 Aug 1 + -4:00 - %z 1946 Aug 28 24:00 + -5:00 1:00 %z 1947 Mar 31 24:00 + -5:00 - %z 1947 May 21 23:00 + -4:00 Chile %z 2025 Mar 20 + -3:00 - %z Zone America/Punta_Arenas -4:43:40 - LMT 1890 -4:42:45 - SMT 1910 Jan 10 -5:00 - %z 1916 Jul 1 diff --git a/contrib/tzdata/version b/contrib/tzdata/version index 0846b7f265fa..ef468adcecf9 100644 --- a/contrib/tzdata/version +++ b/contrib/tzdata/version @@ -1 +1 @@ -2025a +2025b diff --git a/contrib/tzdata/zone.tab b/contrib/tzdata/zone.tab index d2be66359f3b..2626b0550341 100644 --- a/contrib/tzdata/zone.tab +++ b/contrib/tzdata/zone.tab @@ -139,7 +139,8 @@ CH +4723+00832 Europe/Zurich CI +0519-00402 Africa/Abidjan CK -2114-15946 Pacific/Rarotonga CL -3327-07040 America/Santiago most of Chile -CL -5309-07055 America/Punta_Arenas Region of Magallanes +CL -4534-07204 America/Coyhaique Aysen Region +CL -5309-07055 America/Punta_Arenas Magallanes Region CL -2709-10926 Pacific/Easter Easter Island CM +0403+00942 Africa/Douala CN +3114+12128 Asia/Shanghai Beijing Time diff --git a/contrib/tzdata/zone1970.tab b/contrib/tzdata/zone1970.tab index 3a5a71c508d4..814ed69e0468 100644 --- a/contrib/tzdata/zone1970.tab +++ b/contrib/tzdata/zone1970.tab @@ -125,7 +125,8 @@ CH,DE,LI +4723+00832 Europe/Zurich Büsingen CI,BF,GH,GM,GN,IS,ML,MR,SH,SL,SN,TG +0519-00402 Africa/Abidjan CK -2114-15946 Pacific/Rarotonga CL -3327-07040 America/Santiago most of Chile -CL -5309-07055 America/Punta_Arenas Region of Magallanes +CL -4534-07204 America/Coyhaique Aysén Region +CL -5309-07055 America/Punta_Arenas Magallanes Region CL -2709-10926 Pacific/Easter Easter Island CN +3114+12128 Asia/Shanghai Beijing Time CN +4348+08735 Asia/Urumqi Xinjiang Time diff --git a/contrib/tzdata/zonenow.tab b/contrib/tzdata/zonenow.tab index d2c1e48584f8..093f0a0cb749 100644 --- a/contrib/tzdata/zonenow.tab +++ b/contrib/tzdata/zonenow.tab @@ -104,7 +104,7 @@ XX +4439-06336 America/Halifax Atlantic ("AST/ADT") - Canada; Bermuda XX +4734-05243 America/St_Johns Newfoundland ("NST/NDT") # # -03 -XX -2332-04637 America/Sao_Paulo eastern South America +XX -2332-04637 America/Sao_Paulo eastern and southern South America # # -03/-02 (North America DST) XX +4703-05620 America/Miquelon St Pierre & Miquelon From nobody Thu Apr 10 14:59:02 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNHp6RH1z5t33b; Thu, 10 Apr 2025 14:59:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNHp4Vj1z3J1k; Thu, 10 Apr 2025 14:59:02 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297142; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1a1Zi4v2LhhMmTLgHUpaZPOsw1o248nREWJMtJEfpD8=; b=yOpQ9+nZtxZgfQIEkWMgsL4kSAPoU4HVd5kubfyvGDEdDgmzUnynyBVwxqRUecba3PGAE+ IV8mBc+HEb7D6NI/ARBRrLjkp2Ix9vLCewpmRIc9f03yFeYHAkepQcV2TrRhvj/+TyRwTr U2wxDO8/lNAW2Nn3w794oxnzm01Xsj1VZLWP+FtkNpDapQTDqQEG3CDiuIj1UMa30d4hJ3 rrg3WB+egcM0Q9qkq0QgUPE/znvBzSC9afGvNiRMsD0qDEkG/HWDPemvJhS0t+4yEjMzKV sn1s1eS+ftvup0M6qWkw3BaYMA99byMWUcD0fxsYAJ+3mgWlHlw+YBSmY64TEQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297142; a=rsa-sha256; cv=none; b=ex2UrADa2Qnz9BqKRBMRaObymn4EGPjoDNCPNRx3NluNBnGy8e14qkp4OcMfqkG5PFO2/F lxgHL1TKkPz0hcBgJw5SJp/rD6RXyJaoNznAIGhOULhq9D6vM2xAf193HJCcWVXhOeT2uN K+qBm7k6Qw52OjC3DlR967mDAAL/XAEjD/MOT7xFofzqqfmTAc2vAX2jkWPEV7sKNWcTYu 34lDCzJalcqNUklUeNKPclFnKovNogVowIP63nJ6ngUxnyhWunUP8zLje7xAuu6jp8lM/H FRS608Unk+bguSHscMvfYz2HorxwaLGlk3fWE4wS85M0iEBVzDghBZoZWLbC3A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297142; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=1a1Zi4v2LhhMmTLgHUpaZPOsw1o248nREWJMtJEfpD8=; b=JmuWvZ3O3jBgH1S7tVKcPcFaQdVam5xmv0DmCDFcIhphuuE9dvzssjoPdx0+9UqyUZlB74 BXlJLtcNylcVuFBWeBt//yZe0eB2240KKmYtr6UuMb92pHkq7kqFDT8E7rOIq88+bHaNh5 aqfuOUxYW/qLV/3E2m/Mz0IWcQtqjcu0WgMNZfbg/fF/mFRmUTynIvvXTMEkhEq4tUINTt odruqm6BbINaClwsN8khmz3TCGb5X521ygHE1VBzBMd8dlMHD90HL2r4Bfn8UZ1ugp4nRu n1ucxFG5I0Vq3G/LyDOQqcFxDdeevWV3qnUU/BsMMM32ZADj9ZwjqZw2fg7i4Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNHp3vkpz16sH; Thu, 10 Apr 2025 14:59:02 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEx23t057930; Thu, 10 Apr 2025 14:59:02 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEx29g057927; Thu, 10 Apr 2025 14:59:02 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:02 GMT Message-Id: <202504101459.53AEx29g057927@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: dec0bf8096b3 - releng/13.5 - contrib/expat: update libexpat from 2.6.4 to 2.7.1 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.5 X-Git-Reftype: branch X-Git-Commit: dec0bf8096b312c395421d11c0e76e954a7e2386 Auto-Submitted: auto-generated The branch releng/13.5 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=dec0bf8096b312c395421d11c0e76e954a7e2386 commit dec0bf8096b312c395421d11c0e76e954a7e2386 Author: Philip Paeps AuthorDate: 2025-04-02 08:56:02 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:08 +0000 contrib/expat: update libexpat from 2.6.4 to 2.7.1 Changes: https://github.com/libexpat/libexpat/blob/R_2_7_1/expat/Changes Note that libbsdxml(3) is only intended to used by utilities in the FreeBSD base system. The vulnerability addressed by expat 2.7.0 is not exploitable on FreeBSD as supported by the security-officer@ team. Approved by: so Security: FreeBSD-EN-25:05.expat Security: CVE-2024-8176 (cherry picked from commit fe9278888fd4414abe2d922e469cf608005f4c65) (cherry picked from commit 41b768ae1970ed484abaaea401453c3902df93c2) (cherry picked from commit 03a1992591b0ae85b6b250255fe56e17f6d919c6) (cherry picked from commit adc9e9e8dbddcf7d57bcdef0d9d0a0e7c08c15ba) (cherry picked from commit 00c8538e87c61f1fd57ccd9e02a6d435b68d9a73) (cherry picked from commit 5630672e6f6d58597a3d6f01928a7703f1cdd207) --- contrib/expat/COPYING | 2 +- contrib/expat/Changes | 123 +++++- contrib/expat/Makefile.am | 4 +- contrib/expat/Makefile.in | 4 +- contrib/expat/README.md | 18 +- contrib/expat/configure.ac | 4 +- contrib/expat/doc/reference.html | 9 +- contrib/expat/doc/xmlwf.1 | 2 +- contrib/expat/doc/xmlwf.xml | 4 +- contrib/expat/fuzz/xml_lpm_fuzzer.cpp | 464 ++++++++++++++++++++++ contrib/expat/fuzz/xml_lpm_fuzzer.proto | 58 +++ contrib/expat/fuzz/xml_parse_fuzzer.c | 2 +- contrib/expat/fuzz/xml_parsebuffer_fuzzer.c | 2 +- contrib/expat/lib/expat.h | 6 +- contrib/expat/lib/internal.h | 5 +- contrib/expat/lib/xmlparse.c | 586 ++++++++++++++++++++-------- contrib/expat/tests/acc_tests.c | 5 +- contrib/expat/tests/alloc_tests.c | 27 ++ contrib/expat/tests/basic_tests.c | 331 +++++++++++++++- contrib/expat/tests/benchmark/benchmark.c | 57 ++- contrib/expat/tests/common.c | 33 +- contrib/expat/tests/common.h | 4 +- contrib/expat/tests/handlers.c | 23 ++ contrib/expat/tests/handlers.h | 9 + contrib/expat/tests/minicheck.h | 6 +- contrib/expat/tests/misc_tests.c | 247 ++++++++++-- contrib/expat/tests/xmltest.sh | 5 +- contrib/expat/xmlwf/readfilemap.c | 3 +- lib/libexpat/expat_config.h | 6 +- lib/libexpat/libbsdxml.3 | 4 +- 30 files changed, 1784 insertions(+), 269 deletions(-) diff --git a/contrib/expat/COPYING b/contrib/expat/COPYING index ce9e5939291e..c6d184a8aae8 100644 --- a/contrib/expat/COPYING +++ b/contrib/expat/COPYING @@ -1,5 +1,5 @@ Copyright (c) 1998-2000 Thai Open Source Software Center Ltd and Clark Cooper -Copyright (c) 2001-2022 Expat maintainers +Copyright (c) 2001-2025 Expat maintainers Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the diff --git a/contrib/expat/Changes b/contrib/expat/Changes index aa19f70ae219..9d6c64b6a460 100644 --- a/contrib/expat/Changes +++ b/contrib/expat/Changes @@ -11,16 +11,23 @@ !! The following topics need *additional skilled C developers* to progress !! !! in a timely manner or at all (loosely ordered by descending priority): !! !! !! -!! - fixing a complex non-public security issue, !! !! - teaming up on researching and fixing future security reports and !! !! ClusterFuzz findings with few-days-max response times in communication !! !! in order to (1) have a sound fix ready before the end of a 90 days !! !! grace period and (2) in a sustainable manner, !! +!! - helping CPython Expat bindings with supporting Expat's billion laughs !! +!! attack protection API (https://github.com/python/cpython/issues/90949): !! +!! - XML_SetBillionLaughsAttackProtectionActivationThreshold !! +!! - XML_SetBillionLaughsAttackProtectionMaximumAmplification !! +!! - helping Perl's XML::Parser Expat bindings with supporting Expat's !! +!! security API (https://github.com/cpan-authors/XML-Parser/issues/102): !! +!! - XML_SetBillionLaughsAttackProtectionActivationThreshold !! +!! - XML_SetBillionLaughsAttackProtectionMaximumAmplification !! +!! - XML_SetReparseDeferralEnabled !! !! - implementing and auto-testing XML 1.0r5 support !! !! (needs discussion before pull requests), !! !! - smart ideas on fixing the Autotools CMake files generation issue !! !! without breaking CI (needs discussion before pull requests), !! -!! - the Windows binaries topic (needs requirements engineering first), !! !! - pushing migration from `int` to `size_t` further !! !! including edge-cases test coverage (needs discussion before anything). !! !! !! @@ -30,6 +37,116 @@ !! THANK YOU! Sebastian Pipping -- Berlin, 2024-03-09 !! !!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! +Release 2.7.1 Thu March 27 2025 + Bug fixes: + #980 #989 Restore event pointer behavior from Expat 2.6.4 + (that the fix to CVE-2024-8176 changed in 2.7.0); + affected API functions are: + - XML_GetCurrentByteCount + - XML_GetCurrentByteIndex + - XML_GetCurrentColumnNumber + - XML_GetCurrentLineNumber + - XML_GetInputContext + + Other changes: + #976 #977 Autotools: Integrate files "fuzz/xml_lpm_fuzzer.{cpp,proto}" + with Automake that were missing from 2.7.0 release tarballs + #983 #984 Fix printf format specifiers for 32bit Emscripten + #992 docs: Promote OpenSSF Best Practices self-certification + #978 tests/benchmark: Resolve mistaken double close + #986 Address compiler warnings + #990 #993 Version info bumped from 11:1:10 (libexpat*.so.1.10.1) + to 11:2:10 (libexpat*.so.1.10.2); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #982 CI: Start running Perl XML::Parser integration tests + #987 CI: Enforce Clang Static Analyzer clean code + #991 CI: Re-enable warning clang-analyzer-valist.Uninitialized + for clang-tidy + #981 CI: Cover compilation with musl + #983 #984 CI: Cover compilation with 32bit Emscripten + #976 #977 CI: Protect against fuzzer files missing from future + release archives + + Special thanks to: + Berkay Eren Ürün + Matthew Fernandez + and + Perl XML::Parser + +Release 2.7.0 Thu March 13 2025 + Security fixes: + #893 #973 CVE-2024-8176 -- Fix crash from chaining a large number + of entities caused by stack overflow by resolving use of + recursion, for all three uses of entities: + - general entities in character data ("&g1;") + - general entities in attribute values ("") + - parameter entities ("%p1;") + Known impact is (reliable and easy) denial of service: + CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C + (Base Score: 7.5, Temporal Score: 7.2) + Please note that a layer of compression around XML can + significantly reduce the minimum attack payload size. + + Other changes: + #935 #937 Autotools: Make generated CMake files look for + libexpat.@SO_MAJOR@.dylib on macOS + #925 Autotools: Sync CMake templates with CMake 3.29 + #945 #962 #966 CMake: Drop support for CMake <3.13 + #942 CMake: Small fuzzing related improvements + #921 docs: Add missing documentation of error code + XML_ERROR_NOT_STARTED that was introduced with 2.6.4 + #941 docs: Document need for C++11 compiler for use from C++ + #959 tests/benchmark: Fix a (harmless) TOCTTOU + #944 Windows: Fix installer target location of file xmlwf.xml + for CMake + #953 Windows: Address warning -Wunknown-warning-option + about -Wno-pedantic-ms-format from LLVM MinGW + #971 Address Cppcheck warnings + #969 #970 Mass-migrate links from http:// to https:// + #947 #958 .. + #974 #975 Document changes since the previous release + #974 #975 Version info bumped from 11:0:10 (libexpat*.so.1.10.0) + to 11:1:10 (libexpat*.so.1.10.1); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #926 tests: Increase robustness + #927 #932 .. + #930 #933 tests: Increase test coverage + #617 #950 .. + #951 #952 .. + #954 #955 .. Fuzzing: Add new fuzzer "xml_lpm_fuzzer" based on + #961 Google's libprotobuf-mutator ("LPM") + #957 Fuzzing|CI: Start producing fuzzing code coverage reports + #936 CI: Pass -q -q for LCOV >=2.1 in coverage.sh + #942 CI: Small fuzzing related improvements + #139 #203 .. + #791 #946 CI: Make GitHub Actions build using MSVC on Windows and + produce 32bit and 64bit Windows binaries + #956 CI: Get off of about-to-be-removed Ubuntu 20.04 + #960 #964 CI: Start uploading to Coverity Scan for static analysis + #972 CI: Stop loading DTD from the internet to address flaky CI + #971 CI: Adapt to breaking changes in Cppcheck + + Special thanks to: + Alexander Gieringer + Berkay Eren Ürün + Hanno Böck + Jann Horn + Mark Brand + Sebastian Andrzej Siewior + Snild Dolkow + Thomas Pröll + Tomas Korbar + valord577 + and + Google Project Zero + Linutronix + Red Hat + Siemens + Release 2.6.4 Wed November 6 2024 Security fixes: #915 CVE-2024-50602 -- Fix crash within function XML_ResumeParser @@ -46,6 +163,8 @@ Release 2.6.4 Wed November 6 2024 #904 tests: Resolve duplicate handler #317 #918 tests: Improve tests on doctype closing (ex CVE-2019-15903) #914 Fix signedness of format strings + #915 For use from C++, expat.h started requiring C++11 due to + use of C99 features #919 #920 Version info bumped from 10:3:9 (libexpat*.so.1.9.3) to 11:0:10 (libexpat*.so.1.10.0); see https://verbump.de/ for what these numbers do diff --git a/contrib/expat/Makefile.am b/contrib/expat/Makefile.am index 7d8e17c2cf86..c20531a8d6c6 100644 --- a/contrib/expat/Makefile.am +++ b/contrib/expat/Makefile.am @@ -6,7 +6,7 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2023 Sebastian Pipping +# Copyright (c) 2017-2025 Sebastian Pipping # Copyright (c) 2018 KangLin # Copyright (c) 2022 Johnny Jazeix # Copyright (c) 2023 Sony Corporation / Snild Dolkow @@ -96,6 +96,8 @@ EXTRA_DIST = \ conftools/expat.m4 \ conftools/get-version.sh \ \ + fuzz/xml_lpm_fuzzer.cpp \ + fuzz/xml_lpm_fuzzer.proto \ fuzz/xml_parsebuffer_fuzzer.c \ fuzz/xml_parse_fuzzer.c \ \ diff --git a/contrib/expat/Makefile.in b/contrib/expat/Makefile.in index c0fcb5dd05d1..069ec4047eea 100644 --- a/contrib/expat/Makefile.in +++ b/contrib/expat/Makefile.in @@ -22,7 +22,7 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2023 Sebastian Pipping +# Copyright (c) 2017-2025 Sebastian Pipping # Copyright (c) 2018 KangLin # Copyright (c) 2022 Johnny Jazeix # Copyright (c) 2023 Sony Corporation / Snild Dolkow @@ -494,6 +494,8 @@ EXTRA_DIST = \ conftools/expat.m4 \ conftools/get-version.sh \ \ + fuzz/xml_lpm_fuzzer.cpp \ + fuzz/xml_lpm_fuzzer.proto \ fuzz/xml_parsebuffer_fuzzer.c \ fuzz/xml_parse_fuzzer.c \ \ diff --git a/contrib/expat/README.md b/contrib/expat/README.md index 23d26dad2b92..77c6bf27d307 100644 --- a/contrib/expat/README.md +++ b/contrib/expat/README.md @@ -3,6 +3,7 @@ [![Packaging status](https://repology.org/badge/tiny-repos/expat.svg)](https://repology.org/metapackage/expat/versions) [![Downloads SourceForge](https://img.shields.io/sourceforge/dt/expat?label=Downloads%20SourceForge)](https://sourceforge.net/projects/expat/files/) [![Downloads GitHub](https://img.shields.io/github/downloads/libexpat/libexpat/total?label=Downloads%20GitHub)](https://github.com/libexpat/libexpat/releases) +[![OpenSSF Best Practices](https://www.bestpractices.dev/projects/10205/badge)](https://www.bestpractices.dev/projects/10205) > [!CAUTION] > @@ -11,7 +12,7 @@ > at the top of the `Changes` file. -# Expat, Release 2.6.4 +# Expat, Release 2.7.1 This is Expat, a C99 library for parsing [XML 1.0 Fourth Edition](https://www.w3.org/TR/2006/REC-xml-20060816/), started by @@ -22,9 +23,9 @@ are called when the parser discovers the associated structures in the document being parsed. A start tag is an example of the kind of structures for which you may register handlers. -Expat supports the following compilers: +Expat supports the following C99 compilers: -- GNU GCC >=4.5 +- GNU GCC >=4.5 (for use from C) or GNU GCC >=4.8.1 (for use from C++) - LLVM Clang >=3.5 - Microsoft Visual Studio >=16.0/2019 (rolling `${today} minus 5 years`) @@ -52,7 +53,7 @@ This approach leverages CMake's own [module `FindEXPAT`](https://cmake.org/cmake Notice the *uppercase* `EXPAT` in the following example: ```cmake -cmake_minimum_required(VERSION 3.0) # or 3.10, see below +cmake_minimum_required(VERSION 3.10) project(hello VERSION 1.0.0) @@ -62,12 +63,7 @@ add_executable(hello hello.c ) -# a) for CMake >=3.10 (see CMake's FindEXPAT docs) target_link_libraries(hello PUBLIC EXPAT::EXPAT) - -# b) for CMake >=3.0 -target_include_directories(hello PRIVATE ${EXPAT_INCLUDE_DIRS}) -target_link_libraries(hello PUBLIC ${EXPAT_LIBRARIES}) ``` ### b) `find_package` with Config Mode @@ -85,7 +81,7 @@ or Notice the *lowercase* `expat` in the following example: ```cmake -cmake_minimum_required(VERSION 3.0) +cmake_minimum_required(VERSION 3.10) project(hello VERSION 1.0.0) @@ -295,7 +291,7 @@ EXPAT_ENABLE_INSTALL:BOOL=ON // Use /MT flag (static CRT) when compiling in MSVC EXPAT_MSVC_STATIC_CRT:BOOL=OFF -// Build fuzzers via ossfuzz for the expat library +// Build fuzzers via OSS-Fuzz for the expat library EXPAT_OSSFUZZ_BUILD:BOOL=OFF // Build a shared expat library diff --git a/contrib/expat/configure.ac b/contrib/expat/configure.ac index fffcd125e9c4..0c88b8867019 100644 --- a/contrib/expat/configure.ac +++ b/contrib/expat/configure.ac @@ -11,7 +11,7 @@ dnl Copyright (c) 2000 Clark Cooper dnl Copyright (c) 2000-2005 Fred L. Drake, Jr. dnl Copyright (c) 2001-2003 Greg Stein dnl Copyright (c) 2006-2012 Karl Waclawek -dnl Copyright (c) 2016-2024 Sebastian Pipping +dnl Copyright (c) 2016-2025 Sebastian Pipping dnl Copyright (c) 2017 S. P. Zeidler dnl Copyright (c) 2017 Stephen Groat dnl Copyright (c) 2017-2020 Joe Orton @@ -85,7 +85,7 @@ dnl If the API changes incompatibly set LIBAGE back to 0 dnl LIBCURRENT=11 # sync -LIBREVISION=0 # with +LIBREVISION=2 # with LIBAGE=10 # CMakeLists.txt! AC_CONFIG_HEADERS([expat_config.h]) diff --git a/contrib/expat/doc/reference.html b/contrib/expat/doc/reference.html index c2ae9bb71431..2b3bd39580a9 100644 --- a/contrib/expat/doc/reference.html +++ b/contrib/expat/doc/reference.html @@ -14,7 +14,7 @@ Copyright (c) 2000 Clark Cooper Copyright (c) 2000-2004 Fred L. Drake, Jr. Copyright (c) 2002-2012 Karl Waclawek - Copyright (c) 2017-2024 Sebastian Pipping + Copyright (c) 2017-2025 Sebastian Pipping Copyright (c) 2017 Jakub Wilk Copyright (c) 2021 Tomas Korbar Copyright (c) 2021 Nicolas Cavallari @@ -52,7 +52,7 @@

The Expat XML Parser - Release 2.6.4 + Release 2.7.1

@@ -1267,6 +1267,11 @@ call-backs, except when parsing an external parameter entity and XML_STATUS_ERROR otherwise. The possible error codes are:

+
XML_ERROR_NOT_STARTED
+
+ when stopping or suspending a parser before it has started, + added in Expat 2.6.4. +
XML_ERROR_SUSPENDED
when suspending an already suspended parser.
XML_ERROR_FINISHED
diff --git a/contrib/expat/doc/xmlwf.1 b/contrib/expat/doc/xmlwf.1 index 61b302581ce9..76aa7e30d074 100644 --- a/contrib/expat/doc/xmlwf.1 +++ b/contrib/expat/doc/xmlwf.1 @@ -5,7 +5,7 @@ \\$2 \(la\\$1\(ra\\$3 .. .if \n(.g .mso www.tmac -.TH XMLWF 1 "November 6, 2024" "" "" +.TH XMLWF 1 "March 27, 2025" "" "" .SH NAME xmlwf \- Determines if an XML document is well-formed .SH SYNOPSIS diff --git a/contrib/expat/doc/xmlwf.xml b/contrib/expat/doc/xmlwf.xml index cf6d984af463..17e9cf51c191 100644 --- a/contrib/expat/doc/xmlwf.xml +++ b/contrib/expat/doc/xmlwf.xml @@ -9,7 +9,7 @@ Copyright (c) 2001 Scott Bronson Copyright (c) 2002-2003 Fred L. Drake, Jr. Copyright (c) 2009 Karl Waclawek - Copyright (c) 2016-2024 Sebastian Pipping + Copyright (c) 2016-2025 Sebastian Pipping Copyright (c) 2016 Ardo van Rangelrooij Copyright (c) 2017 Rhodri James Copyright (c) 2020 Joe Orton @@ -21,7 +21,7 @@ "http://www.oasis-open.org/docbook/xml/4.2/docbookx.dtd" [ Scott"> Bronson"> - November 6, 2024"> + March 27, 2025"> 1"> bronson@rinspin.com"> diff --git a/contrib/expat/fuzz/xml_lpm_fuzzer.cpp b/contrib/expat/fuzz/xml_lpm_fuzzer.cpp new file mode 100644 index 000000000000..f52ea7b21e40 --- /dev/null +++ b/contrib/expat/fuzz/xml_lpm_fuzzer.cpp @@ -0,0 +1,464 @@ +/* + __ __ _ + ___\ \/ /_ __ __ _| |_ + / _ \\ /| '_ \ / _` | __| + | __// \| |_) | (_| | |_ + \___/_/\_\ .__/ \__,_|\__| + |_| XML parser + + Copyright (c) 2022 Mark Brand + Copyright (c) 2025 Sebastian Pipping + Licensed under the MIT license: + + Permission is hereby granted, free of charge, to any person obtaining + a copy of this software and associated documentation files (the + "Software"), to deal in the Software without restriction, including + without limitation the rights to use, copy, modify, merge, publish, + distribute, sublicense, and/or sell copies of the Software, and to permit + persons to whom the Software is furnished to do so, subject to the + following conditions: + + The above copyright notice and this permission notice shall be included + in all copies or substantial portions of the Software. + + THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, + EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF + MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN + NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, + DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR + OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE + USE OR OTHER DEALINGS IN THE SOFTWARE. +*/ + +#if defined(NDEBUG) +# undef NDEBUG // because checks below rely on assert(...) +#endif + +#include +#include +#include + +#include "expat.h" +#include "xml_lpm_fuzzer.pb.h" +#include "src/libfuzzer/libfuzzer_macro.h" + +static const char *g_encoding = nullptr; +static const char *g_external_entity = nullptr; +static size_t g_external_entity_size = 0; + +void +SetEncoding(const xml_lpm_fuzzer::Encoding &e) { + switch (e) { + case xml_lpm_fuzzer::Encoding::UTF8: + g_encoding = "UTF-8"; + break; + + case xml_lpm_fuzzer::Encoding::UTF16: + g_encoding = "UTF-16"; + break; + + case xml_lpm_fuzzer::Encoding::ISO88591: + g_encoding = "ISO-8859-1"; + break; + + case xml_lpm_fuzzer::Encoding::ASCII: + g_encoding = "US-ASCII"; + break; + + case xml_lpm_fuzzer::Encoding::NONE: + g_encoding = NULL; + break; + + default: + g_encoding = "UNKNOWN"; + break; + } +} + +static int g_allocation_count = 0; +static std::vector g_fail_allocations = {}; + +void * +MallocHook(size_t size) { + g_allocation_count += 1; + for (auto index : g_fail_allocations) { + if (index == g_allocation_count) { + return NULL; + } + } + return malloc(size); +} + +void * +ReallocHook(void *ptr, size_t size) { + g_allocation_count += 1; + for (auto index : g_fail_allocations) { + if (index == g_allocation_count) { + return NULL; + } + } + return realloc(ptr, size); +} + +void +FreeHook(void *ptr) { + free(ptr); +} + +XML_Memory_Handling_Suite memory_handling_suite + = {MallocHook, ReallocHook, FreeHook}; + +void InitializeParser(XML_Parser parser); + +// We want a parse function that supports resumption, so that we can cover the +// suspend/resume code. +enum XML_Status +Parse(XML_Parser parser, const char *input, int input_len, int is_final) { + enum XML_Status status = XML_Parse(parser, input, input_len, is_final); + while (status == XML_STATUS_SUSPENDED) { + status = XML_ResumeParser(parser); + } + return status; +} + +// When the fuzzer is compiled with instrumentation such as ASan, then the +// accesses in TouchString will fault if they access invalid memory (ie. detect +// either a use-after-free or buffer-overflow). By calling TouchString in each +// of the callbacks, we can check that the arguments meet the API specifications +// in terms of length/null-termination. no_optimize is used to ensure that the +// compiler has to emit actual memory reads, instead of removing them. +static volatile size_t no_optimize = 0; +static void +TouchString(const XML_Char *ptr, int len = -1) { + if (! ptr) { + return; + } + + if (len == -1) { + for (XML_Char value = *ptr++; value; value = *ptr++) { + no_optimize += value; + } + } else { + for (int i = 0; i < len; ++i) { + no_optimize += ptr[i]; + } + } +} + +static void +TouchNodeAndRecurse(XML_Content *content) { + switch (content->type) { + case XML_CTYPE_EMPTY: + case XML_CTYPE_ANY: + assert(content->quant == XML_CQUANT_NONE); + assert(content->name == NULL); + assert(content->numchildren == 0); + assert(content->children == NULL); + break; + + case XML_CTYPE_MIXED: + assert(content->quant == XML_CQUANT_NONE + || content->quant == XML_CQUANT_REP); + assert(content->name == NULL); + for (unsigned int i = 0; i < content->numchildren; ++i) { + assert(content->children[i].type == XML_CTYPE_NAME); + assert(content->children[i].quant == XML_CQUANT_NONE); + assert(content->children[i].numchildren == 0); + assert(content->children[i].children == NULL); + TouchString(content->children[i].name); + } + break; + + case XML_CTYPE_NAME: + assert((content->quant == XML_CQUANT_NONE) + || (content->quant == XML_CQUANT_OPT) + || (content->quant == XML_CQUANT_REP) + || (content->quant == XML_CQUANT_PLUS)); + assert(content->numchildren == 0); + assert(content->children == NULL); + TouchString(content->name); + break; + + case XML_CTYPE_CHOICE: + case XML_CTYPE_SEQ: + assert((content->quant == XML_CQUANT_NONE) + || (content->quant == XML_CQUANT_OPT) + || (content->quant == XML_CQUANT_REP) + || (content->quant == XML_CQUANT_PLUS)); + assert(content->name == NULL); + for (unsigned int i = 0; i < content->numchildren; ++i) { + TouchNodeAndRecurse(&content->children[i]); + } + break; + + default: + assert(false); + } +} + +static void XMLCALL +ElementDeclHandler(void *userData, const XML_Char *name, XML_Content *model) { + TouchString(name); + TouchNodeAndRecurse(model); + XML_FreeContentModel((XML_Parser)userData, model); +} + +static void XMLCALL +AttlistDeclHandler(void *userData, const XML_Char *elname, + const XML_Char *attname, const XML_Char *atttype, + const XML_Char *dflt, int isrequired) { + (void)userData; + TouchString(elname); + TouchString(attname); + TouchString(atttype); + TouchString(dflt); + (void)isrequired; +} + +static void XMLCALL +XmlDeclHandler(void *userData, const XML_Char *version, + const XML_Char *encoding, int standalone) { + (void)userData; + TouchString(version); + TouchString(encoding); + (void)standalone; +} + +static void XMLCALL +StartElementHandler(void *userData, const XML_Char *name, + const XML_Char **atts) { + (void)userData; + TouchString(name); + for (size_t i = 0; atts[i] != NULL; ++i) { + TouchString(atts[i]); + } +} + +static void XMLCALL +EndElementHandler(void *userData, const XML_Char *name) { + (void)userData; + TouchString(name); +} + +static void XMLCALL +CharacterDataHandler(void *userData, const XML_Char *s, int len) { + (void)userData; + TouchString(s, len); +} + +static void XMLCALL +ProcessingInstructionHandler(void *userData, const XML_Char *target, + const XML_Char *data) { + (void)userData; + TouchString(target); + TouchString(data); +} + +static void XMLCALL +CommentHandler(void *userData, const XML_Char *data) { + TouchString(data); + // Use the comment handler to trigger parser suspend, so that we can get + // coverage of that code. + XML_StopParser((XML_Parser)userData, XML_TRUE); +} + +static void XMLCALL +StartCdataSectionHandler(void *userData) { + (void)userData; +} + +static void XMLCALL +EndCdataSectionHandler(void *userData) { + (void)userData; +} + +static void XMLCALL +DefaultHandler(void *userData, const XML_Char *s, int len) { + (void)userData; + TouchString(s, len); +} + +static void XMLCALL +StartDoctypeDeclHandler(void *userData, const XML_Char *doctypeName, + const XML_Char *sysid, const XML_Char *pubid, + int has_internal_subset) { + (void)userData; + TouchString(doctypeName); + TouchString(sysid); + TouchString(pubid); + (void)has_internal_subset; +} + +static void XMLCALL +EndDoctypeDeclHandler(void *userData) { + (void)userData; +} + +static void XMLCALL +EntityDeclHandler(void *userData, const XML_Char *entityName, + int is_parameter_entity, const XML_Char *value, + int value_length, const XML_Char *base, + const XML_Char *systemId, const XML_Char *publicId, + const XML_Char *notationName) { + (void)userData; + TouchString(entityName); + (void)is_parameter_entity; + TouchString(value, value_length); + TouchString(base); + TouchString(systemId); + TouchString(publicId); + TouchString(notationName); +} + +static void XMLCALL +NotationDeclHandler(void *userData, const XML_Char *notationName, + const XML_Char *base, const XML_Char *systemId, + const XML_Char *publicId) { + (void)userData; + TouchString(notationName); + TouchString(base); + TouchString(systemId); + TouchString(publicId); +} + +static void XMLCALL +StartNamespaceDeclHandler(void *userData, const XML_Char *prefix, + const XML_Char *uri) { + (void)userData; + TouchString(prefix); + TouchString(uri); +} + +static void XMLCALL +EndNamespaceDeclHandler(void *userData, const XML_Char *prefix) { + (void)userData; + TouchString(prefix); +} + +static int XMLCALL +NotStandaloneHandler(void *userData) { + (void)userData; + return XML_STATUS_OK; +} + +static int XMLCALL +ExternalEntityRefHandler(XML_Parser parser, const XML_Char *context, + const XML_Char *base, const XML_Char *systemId, + const XML_Char *publicId) { + int rc = XML_STATUS_ERROR; + TouchString(context); + TouchString(base); + TouchString(systemId); + TouchString(publicId); + + if (g_external_entity) { + XML_Parser ext_parser + = XML_ExternalEntityParserCreate(parser, context, g_encoding); + rc = Parse(ext_parser, g_external_entity, g_external_entity_size, 1); + XML_ParserFree(ext_parser); + } + + return rc; +} + +static void XMLCALL +SkippedEntityHandler(void *userData, const XML_Char *entityName, + int is_parameter_entity) { + (void)userData; + TouchString(entityName); + (void)is_parameter_entity; +} + +static int XMLCALL +UnknownEncodingHandler(void *encodingHandlerData, const XML_Char *name, + XML_Encoding *info) { + (void)encodingHandlerData; + TouchString(name); + (void)info; + return XML_STATUS_ERROR; +} + +void +InitializeParser(XML_Parser parser) { + XML_SetUserData(parser, (void *)parser); + XML_SetHashSalt(parser, 0x41414141); + XML_SetParamEntityParsing(parser, XML_PARAM_ENTITY_PARSING_ALWAYS); + + XML_SetElementDeclHandler(parser, ElementDeclHandler); + XML_SetAttlistDeclHandler(parser, AttlistDeclHandler); + XML_SetXmlDeclHandler(parser, XmlDeclHandler); + XML_SetElementHandler(parser, StartElementHandler, EndElementHandler); + XML_SetCharacterDataHandler(parser, CharacterDataHandler); + XML_SetProcessingInstructionHandler(parser, ProcessingInstructionHandler); + XML_SetCommentHandler(parser, CommentHandler); + XML_SetCdataSectionHandler(parser, StartCdataSectionHandler, + EndCdataSectionHandler); + // XML_SetDefaultHandler disables entity expansion + XML_SetDefaultHandlerExpand(parser, DefaultHandler); + XML_SetDoctypeDeclHandler(parser, StartDoctypeDeclHandler, + EndDoctypeDeclHandler); + // Note: This is mutually exclusive with XML_SetUnparsedEntityDeclHandler, + // and there isn't any significant code change between the two. + XML_SetEntityDeclHandler(parser, EntityDeclHandler); + XML_SetNotationDeclHandler(parser, NotationDeclHandler); + XML_SetNamespaceDeclHandler(parser, StartNamespaceDeclHandler, + EndNamespaceDeclHandler); + XML_SetNotStandaloneHandler(parser, NotStandaloneHandler); + XML_SetExternalEntityRefHandler(parser, ExternalEntityRefHandler); + XML_SetSkippedEntityHandler(parser, SkippedEntityHandler); + XML_SetUnknownEncodingHandler(parser, UnknownEncodingHandler, (void *)parser); +} + +DEFINE_TEXT_PROTO_FUZZER(const xml_lpm_fuzzer::Testcase &testcase) { + g_external_entity = nullptr; + + if (! testcase.actions_size()) { + return; + } + + g_allocation_count = 0; + g_fail_allocations.clear(); + for (int i = 0; i < testcase.fail_allocations_size(); ++i) { + g_fail_allocations.push_back(testcase.fail_allocations(i)); + } + + SetEncoding(testcase.encoding()); + XML_Parser parser + = XML_ParserCreate_MM(g_encoding, &memory_handling_suite, "|"); + InitializeParser(parser); + + for (int i = 0; i < testcase.actions_size(); ++i) { + const auto &action = testcase.actions(i); + switch (action.action_case()) { + case xml_lpm_fuzzer::Action::kChunk: + if (XML_STATUS_ERROR + == Parse(parser, action.chunk().data(), action.chunk().size(), 0)) { + // Force a reset after parse error. + XML_ParserReset(parser, g_encoding); + InitializeParser(parser); + } + break; + + case xml_lpm_fuzzer::Action::kLastChunk: + Parse(parser, action.last_chunk().data(), action.last_chunk().size(), 1); + XML_ParserReset(parser, g_encoding); + InitializeParser(parser); + break; + + case xml_lpm_fuzzer::Action::kReset: + XML_ParserReset(parser, g_encoding); + InitializeParser(parser); + break; + + case xml_lpm_fuzzer::Action::kExternalEntity: + g_external_entity = action.external_entity().data(); + g_external_entity_size = action.external_entity().size(); + break; + + default: + break; + } + } + + XML_ParserFree(parser); +} diff --git a/contrib/expat/fuzz/xml_lpm_fuzzer.proto b/contrib/expat/fuzz/xml_lpm_fuzzer.proto new file mode 100644 index 000000000000..ddc4e958b919 --- /dev/null +++ b/contrib/expat/fuzz/xml_lpm_fuzzer.proto @@ -0,0 +1,58 @@ +/* + __ __ _ + ___\ \/ /_ __ __ _| |_ + / _ \\ /| '_ \ / _` | __| + | __// \| |_) | (_| | |_ + \___/_/\_\ .__/ \__,_|\__| + |_| XML parser + + Copyright (c) 2022 Mark Brand + Copyright (c) 2025 Sebastian Pipping + Licensed under the MIT license: + + Permission is hereby granted, free of charge, to any person obtaining + a copy of this software and associated documentation files (the + "Software"), to deal in the Software without restriction, including + without limitation the rights to use, copy, modify, merge, publish, + distribute, sublicense, and/or sell copies of the Software, and to permit + persons to whom the Software is furnished to do so, subject to the + following conditions: + + The above copyright notice and this permission notice shall be included + in all copies or substantial portions of the Software. + + THE SOFTWARE IS PROVIDED "AS IS", WITHOUT WARRANTY OF ANY KIND, + EXPRESS OR IMPLIED, INCLUDING BUT NOT LIMITED TO THE WARRANTIES OF + MERCHANTABILITY, FITNESS FOR A PARTICULAR PURPOSE AND NONINFRINGEMENT. IN + NO EVENT SHALL THE AUTHORS OR COPYRIGHT HOLDERS BE LIABLE FOR ANY CLAIM, + DAMAGES OR OTHER LIABILITY, WHETHER IN AN ACTION OF CONTRACT, TORT OR + OTHERWISE, ARISING FROM, OUT OF OR IN CONNECTION WITH THE SOFTWARE OR THE + USE OR OTHER DEALINGS IN THE SOFTWARE. +*/ + +syntax = "proto2"; +package xml_lpm_fuzzer; + +enum Encoding { + UTF8 = 0; + UTF16 = 1; + ISO88591 = 2; + ASCII = 3; + UNKNOWN = 4; + NONE = 5; +} + +message Action { + oneof action { + string chunk = 1; + string last_chunk = 2; + bool reset = 3; + string external_entity = 4; + } +} + +message Testcase { + required Encoding encoding = 1; + repeated Action actions = 2; + repeated int32 fail_allocations = 3; +} diff --git a/contrib/expat/fuzz/xml_parse_fuzzer.c b/contrib/expat/fuzz/xml_parse_fuzzer.c index a7e8414ce355..6a1affe2b1f6 100644 --- a/contrib/expat/fuzz/xml_parse_fuzzer.c +++ b/contrib/expat/fuzz/xml_parse_fuzzer.c @@ -5,7 +5,7 @@ * you may not use this file except in compliance with the License. * You may obtain a copy of the License at * - * http://www.apache.org/licenses/LICENSE-2.0 + * https://www.apache.org/licenses/LICENSE-2.0 * * Unless required by applicable law or agreed to in writing, software * distributed under the License is distributed on an "AS IS" BASIS, diff --git a/contrib/expat/fuzz/xml_parsebuffer_fuzzer.c b/contrib/expat/fuzz/xml_parsebuffer_fuzzer.c index 0327aa9f952e..cfc4af202851 100644 --- a/contrib/expat/fuzz/xml_parsebuffer_fuzzer.c *** 2316 LINES SKIPPED *** From nobody Thu Apr 10 14:59:03 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNHr1H0qz5t3H6; Thu, 10 Apr 2025 14:59:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNHq5fMyz3JBK; Thu, 10 Apr 2025 14:59:03 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297143; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cOBJfuhx8+p4U6hZCs3Wl9+zyp8KcEZCowCueIHwH7Y=; b=UpKZCz2xzDhOgAB1vnvuqDUUo86crvO33rW6gFSHP4EG8QORGOfEtuB1cN9/6sF1Dm/CfP hTbBGxbMc6z3Mc5Rp2iMnOMJtYkP/na1II8T5Yn9KRYX/Ry3snCKjWJ8yL28UEv8Loku3H DImVgRStS2aC/gajXzncHTisrhTopBCnTLqJLD5iUSy33tTPDQNfJAy84eOdk9m4Cbn61q IsKPYyRouR7AqRyLMcm7bMVRo7rC+Q5AwLOiE/AczE1zkl8/Q2If/b1IhjuAWTez+pffiC rHJxiRnjVuFVlR6bkQUi6upX6xJTU16m4+eWv5maXtLnZeanPTlmd8zlgvDmyA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297143; a=rsa-sha256; cv=none; b=Bj0j196AM79+XWa/C2MQ4jcboxgAUBp58oLKu14xOVe0u4LyT1QgTRtcgCf7T5zd20iLiV VvdzgV2BeVgPmz9zSQEMP33rA0WEw/Tb22cUe23VcaGIZgA29PCdyD3icmiZgTaYV2zJZD NHCeRBCIg50pfrguSbd2sUJ0HgTKo4xJvDPxrkk1FC7NBQWgC8svkSfAoVe93HjhDYLyHX ArKzUO6UN5jCfrvIUW+2aTEeMD1uZr+sxLrpCP7mfXyVk+m0Ct7/Tsc3y7bu7YABhun3Wj qlB4dmL3AQJB0chlyRwiom7rhYtcM3WCEkthuT7sW6Q2jK+QKF/2THGG6Gnpug== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297143; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=cOBJfuhx8+p4U6hZCs3Wl9+zyp8KcEZCowCueIHwH7Y=; b=a7w8jKB+gw8E6VPu+KgvmUKF+mbzc8vRLlWTqRolf2eYrosrbkh+BRpolGlCSHeGcQ8jw7 UCkvDksWKx8vzcXqxypw8GCoeaqXbm/1yUg69u6ekHyvMCdLHHa5rhtv3QTQbdf8mRZckG 9uzdyQ2vZc1l9SXoNkquFH3tMGLpEl5cTEJ7R2lVLoJ6tCgj+87Uy5FDX13kMtdJWVNFKC SeblkaqE+SPL6xXPuyxVYlrB0s+5gE825OW6Lbr6G/1oBwwH/RL+AdobupZkI/oVY6rwFo vRkrnUj8JfiABrPBPmJX7yth2ZRu+PqmuMfLLO+jUX53pAKMBki+PdbztX/YNA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNHq5DPYz16PW; Thu, 10 Apr 2025 14:59:03 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEx3Y5057965; Thu, 10 Apr 2025 14:59:03 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEx3h7057962; Thu, 10 Apr 2025 14:59:03 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:03 GMT Message-Id: <202504101459.53AEx3h7057962@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 74176002ff9f - releng/13.5 - caroot: update the root bundle List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.5 X-Git-Reftype: branch X-Git-Commit: 74176002ff9f8f2db20905c68481f64f2a97dee8 Auto-Submitted: auto-generated The branch releng/13.5 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=74176002ff9f8f2db20905c68481f64f2a97dee8 commit 74176002ff9f8f2db20905c68481f64f2a97dee8 Author: Michael Osipov AuthorDate: 2025-03-07 18:58:55 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:08 +0000 caroot: update the root bundle Summary: - Seven (7) new roots - Four (4) distrusted roots - Fourteen (14) removed (expired) roots Approved by: so Security: FreeBSD-EN-25:08.caroot Reviewed by: kevans Differential Revision: https://reviews.freebsd.org/D49294 (cherry picked from commit 0100da4deb96e15acf72d7655127c6faafa4148f) (cherry picked from commit f89c056e118438759d3aa5b8475c075dcad9299e) --- ObsoleteFiles.inc | 20 +++ .../caroot/blacklisted/AddTrust_External_Root.pem | 99 --------------- .../AddTrust_Low-Value_Services_Root.pem | 98 --------------- .../caroot/blacklisted/Cybertrust_Global_Root.pem | 99 --------------- secure/caroot/blacklisted/DST_Root_CA_X3.pem | 92 -------------- .../E-Tugra_Certification_Authority.pem | 140 --------------------- .../Entrust_Root_Certification_Authority_-_G4.pem | 0 secure/caroot/blacklisted/GeoTrust_Global_CA.pem | 90 ------------- .../caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem | 99 --------------- .../caroot/blacklisted/Hongkong_Post_Root_CA_1.pem | 89 ------------- secure/caroot/blacklisted/QuoVadis_Root_CA.pem | 116 ----------------- .../SecureSign_RootCA11.pem | 0 .../Security_Communication_RootCA3.pem | 0 .../blacklisted/Security_Communication_Root_CA.pem | 91 -------------- .../caroot/blacklisted/Sonera_Class_2_Root_CA.pem | 90 ------------- .../Staat_der_Nederlanden_EV_Root_CA.pem | 134 -------------------- .../Staat_der_Nederlanden_Root_CA_-_G2.pem | 137 -------------------- .../SwissSign_Silver_CA_-_G2.pem | 0 secure/caroot/blacklisted/Trustis_FPS_Root_CA.pem | 91 -------------- .../caroot/trusted/D-TRUST_BR_Root_CA_2_2023.pem | 139 ++++++++++++++++++++ .../caroot/trusted/D-TRUST_EV_Root_CA_2_2023.pem | 139 ++++++++++++++++++++ .../trusted/FIRMAPROFESIONAL_CA_ROOT-A_WEB.pem | 71 +++++++++++ secure/caroot/trusted/SecureSign_Root_CA12.pem | 93 ++++++++++++++ secure/caroot/trusted/SecureSign_Root_CA14.pem | 135 ++++++++++++++++++++ secure/caroot/trusted/SecureSign_Root_CA15.pem | 67 ++++++++++ secure/caroot/trusted/TWCA_CYBER_Root_CA.pem | 137 ++++++++++++++++++++ 26 files changed, 801 insertions(+), 1465 deletions(-) diff --git a/ObsoleteFiles.inc b/ObsoleteFiles.inc index d57745d70a79..81c96f76a97a 100644 --- a/ObsoleteFiles.inc +++ b/ObsoleteFiles.inc @@ -51,6 +51,26 @@ # xargs -n1 | sort | uniq -d; # done +# 20250310: caroot bundle updated +OLD_FILES+=usr/share/certs/trusted/Entrust_Root_Certification_Authority_-_G4.pem +OLD_FILES+=usr/share/certs/trusted/SecureSign_RootCA11.pem +OLD_FILES+=usr/share/certs/trusted/Security_Communication_RootCA3.pem +OLD_FILES+=usr/share/certs/trusted/SwissSign_Silver_CA_-_G2.pem +OLD_FILES+=usr/share/certs/blacklisted/AddTrust_External_Root.pem +OLD_FILES+=usr/share/certs/blacklisted/AddTrust_Low-Value_Services_Root.pem +OLD_FILES+=usr/share/certs/blacklisted/Staat_der_Nederlanden_Root_CA_-_G2.pem +OLD_FILES+=usr/share/certs/blacklisted/Cybertrust_Global_Root.pem +OLD_FILES+=usr/share/certs/blacklisted/DST_Root_CA_X3.pem +OLD_FILES+=usr/share/certs/blacklisted/GlobalSign_Root_CA_-_R2.pem +OLD_FILES+=usr/share/certs/blacklisted/QuoVadis_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/Sonera_Class_2_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/GeoTrust_Global_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/Staat_der_Nederlanden_EV_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/E-Tugra_Certification_Authority.pem +OLD_FILES+=usr/share/certs/blacklisted/Hongkong_Post_Root_CA_1.pem +OLD_FILES+=usr/share/certs/blacklisted/Security_Communication_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/Trustis_FPS_Root_CA.pem + # 20241201: new clang import which bumps version from 18 to 19 OLD_FILES+=usr/lib/clang/18/include/__clang_cuda_builtin_vars.h OLD_FILES+=usr/lib/clang/18/include/__clang_cuda_cmath.h diff --git a/secure/caroot/blacklisted/AddTrust_External_Root.pem b/secure/caroot/blacklisted/AddTrust_External_Root.pem deleted file mode 100644 index 97fe312d0e8f..000000000000 --- a/secure/caroot/blacklisted/AddTrust_External_Root.pem +++ /dev/null @@ -1,99 +0,0 @@ -## -## AddTrust External Root -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## Extracted from nss -## with $FreeBSD: head/secure/caroot/MAca-bundle.pl 352951 2019-10-02 01:27:50Z kevans $ -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1 (0x1) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root - Validity - Not Before: May 30 10:48:38 2000 GMT - Not After : May 30 10:48:38 2020 GMT - Subject: C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b7:f7:1a:33:e6:f2:00:04:2d:39:e0:4e:5b:ed: - 1f:bc:6c:0f:cd:b5:fa:23:b6:ce:de:9b:11:33:97: - a4:29:4c:7d:93:9f:bd:4a:bc:93:ed:03:1a:e3:8f: - cf:e5:6d:50:5a:d6:97:29:94:5a:80:b0:49:7a:db: - 2e:95:fd:b8:ca:bf:37:38:2d:1e:3e:91:41:ad:70: - 56:c7:f0:4f:3f:e8:32:9e:74:ca:c8:90:54:e9:c6: - 5f:0f:78:9d:9a:40:3c:0e:ac:61:aa:5e:14:8f:9e: - 87:a1:6a:50:dc:d7:9a:4e:af:05:b3:a6:71:94:9c: - 71:b3:50:60:0a:c7:13:9d:38:07:86:02:a8:e9:a8: - 69:26:18:90:ab:4c:b0:4f:23:ab:3a:4f:84:d8:df: - ce:9f:e1:69:6f:bb:d7:42:d7:6b:44:e4:c7:ad:ee: - 6d:41:5f:72:5a:71:08:37:b3:79:65:a4:59:a0:94: - 37:f7:00:2f:0d:c2:92:72:da:d0:38:72:db:14:a8: - 45:c4:5d:2a:7d:b7:b4:d6:c4:ee:ac:cd:13:44:b7: - c9:2b:dd:43:00:25:fa:61:b9:69:6a:58:23:11:b7: - a7:33:8f:56:75:59:f5:cd:29:d7:46:b7:0a:2b:65: - b6:d3:42:6f:15:b2:b8:7b:fb:ef:e9:5d:53:d5:34: - 5a:27 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A - X509v3 Key Usage: - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Authority Key Identifier: - keyid:AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A - DirName:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root - serial:01 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - b0:9b:e0:85:25:c2:d6:23:e2:0f:96:06:92:9d:41:98:9c:d9: - 84:79:81:d9:1e:5b:14:07:23:36:65:8f:b0:d8:77:bb:ac:41: - 6c:47:60:83:51:b0:f9:32:3d:e7:fc:f6:26:13:c7:80:16:a5: - bf:5a:fc:87:cf:78:79:89:21:9a:e2:4c:07:0a:86:35:bc:f2: - de:51:c4:d2:96:b7:dc:7e:4e:ee:70:fd:1c:39:eb:0c:02:51: - 14:2d:8e:bd:16:e0:c1:df:46:75:e7:24:ad:ec:f4:42:b4:85: - 93:70:10:67:ba:9d:06:35:4a:18:d3:2b:7a:cc:51:42:a1:7a: - 63:d1:e6:bb:a1:c5:2b:c2:36:be:13:0d:e6:bd:63:7e:79:7b: - a7:09:0d:40:ab:6a:dd:8f:8a:c3:f6:f6:8c:1a:42:05:51:d4: - 45:f5:9f:a7:62:21:68:15:20:43:3c:99:e7:7c:bd:24:d8:a9: - 91:17:73:88:3f:56:1b:31:38:18:b4:71:0f:9a:cd:c8:0e:9e: - 8e:2e:1b:e1:8c:98:83:cb:1f:31:f1:44:4c:c6:04:73:49:76: - 60:0f:c7:f8:bd:17:80:6b:2e:e9:cc:4c:0e:5a:9a:79:0f:20: - 0a:2e:d5:9e:63:26:1e:55:92:94:d8:82:17:5a:7b:d0:bc:c7: - 8f:4e:86:04 -SHA1 Fingerprint=02:FA:F3:E2:91:43:54:68:60:78:57:69:4D:F5:E4:5B:68:85:18:68 ------BEGIN CERTIFICATE----- -MIIENjCCAx6gAwIBAgIBATANBgkqhkiG9w0BAQUFADBvMQswCQYDVQQGEwJTRTEU -MBIGA1UEChMLQWRkVHJ1c3QgQUIxJjAkBgNVBAsTHUFkZFRydXN0IEV4dGVybmFs -IFRUUCBOZXR3b3JrMSIwIAYDVQQDExlBZGRUcnVzdCBFeHRlcm5hbCBDQSBSb290 -MB4XDTAwMDUzMDEwNDgzOFoXDTIwMDUzMDEwNDgzOFowbzELMAkGA1UEBhMCU0Ux -FDASBgNVBAoTC0FkZFRydXN0IEFCMSYwJAYDVQQLEx1BZGRUcnVzdCBFeHRlcm5h -bCBUVFAgTmV0d29yazEiMCAGA1UEAxMZQWRkVHJ1c3QgRXh0ZXJuYWwgQ0EgUm9v -dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALf3GjPm8gAELTngTlvt -H7xsD821+iO2zt6bETOXpClMfZOfvUq8k+0DGuOPz+VtUFrWlymUWoCwSXrbLpX9 -uMq/NzgtHj6RQa1wVsfwTz/oMp50ysiQVOnGXw94nZpAPA6sYapeFI+eh6FqUNzX -mk6vBbOmcZSccbNQYArHE504B4YCqOmoaSYYkKtMsE8jqzpPhNjfzp/haW+710LX -a0Tkx63ubUFfclpxCDezeWWkWaCUN/cALw3CknLa0Dhy2xSoRcRdKn23tNbE7qzN -E0S3ySvdQwAl+mG5aWpYIxG3pzOPVnVZ9c0p10a3CitlttNCbxWyuHv77+ldU9U0 -WicCAwEAAaOB3DCB2TAdBgNVHQ4EFgQUrb2YejS0Jvf6xCZU7wO94CTLVBowCwYD -VR0PBAQDAgEGMA8GA1UdEwEB/wQFMAMBAf8wgZkGA1UdIwSBkTCBjoAUrb2YejS0 -Jvf6xCZU7wO94CTLVBqhc6RxMG8xCzAJBgNVBAYTAlNFMRQwEgYDVQQKEwtBZGRU -cnVzdCBBQjEmMCQGA1UECxMdQWRkVHJ1c3QgRXh0ZXJuYWwgVFRQIE5ldHdvcmsx -IjAgBgNVBAMTGUFkZFRydXN0IEV4dGVybmFsIENBIFJvb3SCAQEwDQYJKoZIhvcN -AQEFBQADggEBALCb4IUlwtYj4g+WBpKdQZic2YR5gdkeWxQHIzZlj7DYd7usQWxH -YINRsPkyPef89iYTx4AWpb9a/IfPeHmJIZriTAcKhjW88t5RxNKWt9x+Tu5w/Rw5 -6wwCURQtjr0W4MHfRnXnJK3s9EK0hZNwEGe6nQY1ShjTK3rMUUKhemPR5ruhxSvC -Nr4TDea9Y355e6cJDUCrat2PisP29owaQgVR1EX1n6diIWgVIEM8med8vSTYqZEX -c4g/VhsxOBi0cQ+azcgOno4uG+GMmIPLHzHxREzGBHNJdmAPx/i9F4BrLunMTA5a -mnkPIAou1Z5jJh5VkpTYghdae9C8x49OhgQ= ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/AddTrust_Low-Value_Services_Root.pem b/secure/caroot/blacklisted/AddTrust_Low-Value_Services_Root.pem deleted file mode 100644 index afb471de944f..000000000000 --- a/secure/caroot/blacklisted/AddTrust_Low-Value_Services_Root.pem +++ /dev/null @@ -1,98 +0,0 @@ -## -## AddTrust Low-Value Services Root -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## Extracted from nss -## with $FreeBSD: head/secure/caroot/MAca-bundle.pl 352951 2019-10-02 01:27:50Z kevans $ -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1 (0x1) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = SE, O = AddTrust AB, OU = AddTrust TTP Network, CN = AddTrust Class 1 CA Root - Validity - Not Before: May 30 10:38:31 2000 GMT - Not After : May 30 10:38:31 2020 GMT - Subject: C = SE, O = AddTrust AB, OU = AddTrust TTP Network, CN = AddTrust Class 1 CA Root - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:96:96:d4:21:49:60:e2:6b:e8:41:07:0c:de:c4: - e0:dc:13:23:cd:c1:35:c7:fb:d6:4e:11:0a:67:5e: - f5:06:5b:6b:a5:08:3b:5b:29:16:3a:e7:87:b2:34: - 06:c5:bc:05:a5:03:7c:82:cb:29:10:ae:e1:88:81: - bd:d6:9e:d3:fe:2d:56:c1:15:ce:e3:26:9d:15:2e: - 10:fb:06:8f:30:04:de:a7:b4:63:b4:ff:b1:9c:ae: - 3c:af:77:b6:56:c5:b5:ab:a2:e9:69:3a:3d:0e:33: - 79:32:3f:70:82:92:99:61:6d:8d:30:08:8f:71:3f: - a6:48:57:19:f8:25:dc:4b:66:5c:a5:74:8f:98:ae: - c8:f9:c0:06:22:e7:ac:73:df:a5:2e:fb:52:dc:b1: - 15:65:20:fa:35:66:69:de:df:2c:f1:6e:bc:30:db: - 2c:24:12:db:eb:35:35:68:90:cb:00:b0:97:21:3d: - 74:21:23:65:34:2b:bb:78:59:a3:d6:e1:76:39:9a: - a4:49:8e:8c:74:af:6e:a4:9a:a3:d9:9b:d2:38:5c: - 9b:a2:18:cc:75:23:84:be:eb:e2:4d:33:71:8e:1a: - f0:c2:f8:c7:1d:a2:ad:03:97:2c:f8:cf:25:c6:f6: - b8:24:31:b1:63:5d:92:7f:63:f0:25:c9:53:2e:1f: - bf:4d - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - 95:B1:B4:F0:94:B6:BD:C7:DA:D1:11:09:21:BE:C1:AF:49:FD:10:7B - X509v3 Key Usage: - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Authority Key Identifier: - keyid:95:B1:B4:F0:94:B6:BD:C7:DA:D1:11:09:21:BE:C1:AF:49:FD:10:7B - DirName:/C=SE/O=AddTrust AB/OU=AddTrust TTP Network/CN=AddTrust Class 1 CA Root - serial:01 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 2c:6d:64:1b:1f:cd:0d:dd:b9:01:fa:96:63:34:32:48:47:99: - ae:97:ed:fd:72:16:a6:73:47:5a:f4:eb:dd:e9:f5:d6:fb:45: - cc:29:89:44:5d:bf:46:39:3d:e8:ee:bc:4d:54:86:1e:1d:6c: - e3:17:27:43:e1:89:56:2b:a9:6f:72:4e:49:33:e3:72:7c:2a: - 23:9a:bc:3e:ff:28:2a:ed:a3:ff:1c:23:ba:43:57:09:67:4d: - 4b:62:06:2d:f8:ff:6c:9d:60:1e:d8:1c:4b:7d:b5:31:2f:d9: - d0:7c:5d:f8:de:6b:83:18:78:37:57:2f:e8:33:07:67:df:1e: - c7:6b:2a:95:76:ae:8f:57:a3:f0:f4:52:b4:a9:53:08:cf:e0: - 4f:d3:7a:53:8b:fd:bb:1c:56:36:f2:fe:b2:b6:e5:76:bb:d5: - 22:65:a7:3f:fe:d1:66:ad:0b:bc:6b:99:86:ef:3f:7d:f3:18: - 32:ca:7b:c6:e3:ab:64:46:95:f8:26:69:d9:55:83:7b:2c:96: - 07:ff:59:2c:44:a3:c6:e5:e9:a9:dc:a1:63:80:5a:21:5e:21: - cf:53:54:f0:ba:6f:89:db:a8:aa:95:cf:8b:e3:71:cc:1e:1b: - 20:44:08:c0:7a:b6:40:fd:c4:e4:35:e1:1d:16:1c:d0:bc:2b: - 8e:d6:71:d9 -SHA1 Fingerprint=CC:AB:0E:A0:4C:23:01:D6:69:7B:DD:37:9F:CD:12:EB:24:E3:94:9D ------BEGIN CERTIFICATE----- -MIIEGDCCAwCgAwIBAgIBATANBgkqhkiG9w0BAQUFADBlMQswCQYDVQQGEwJTRTEU -MBIGA1UEChMLQWRkVHJ1c3QgQUIxHTAbBgNVBAsTFEFkZFRydXN0IFRUUCBOZXR3 -b3JrMSEwHwYDVQQDExhBZGRUcnVzdCBDbGFzcyAxIENBIFJvb3QwHhcNMDAwNTMw -MTAzODMxWhcNMjAwNTMwMTAzODMxWjBlMQswCQYDVQQGEwJTRTEUMBIGA1UEChML -QWRkVHJ1c3QgQUIxHTAbBgNVBAsTFEFkZFRydXN0IFRUUCBOZXR3b3JrMSEwHwYD -VQQDExhBZGRUcnVzdCBDbGFzcyAxIENBIFJvb3QwggEiMA0GCSqGSIb3DQEBAQUA -A4IBDwAwggEKAoIBAQCWltQhSWDia+hBBwzexODcEyPNwTXH+9ZOEQpnXvUGW2ul -CDtbKRY654eyNAbFvAWlA3yCyykQruGIgb3WntP+LVbBFc7jJp0VLhD7Bo8wBN6n -tGO0/7Gcrjyvd7ZWxbWroulpOj0OM3kyP3CCkplhbY0wCI9xP6ZIVxn4JdxLZlyl -dI+Yrsj5wAYi56xz36Uu+1LcsRVlIPo1Zmne3yzxbrww2ywkEtvrNTVokMsAsJch -PXQhI2U0K7t4WaPW4XY5mqRJjox0r26kmqPZm9I4XJuiGMx1I4S+6+JNM3GOGvDC -+Mcdoq0Dlyz4zyXG9rgkMbFjXZJ/Y/AlyVMuH79NAgMBAAGjgdIwgc8wHQYDVR0O -BBYEFJWxtPCUtr3H2tERCSG+wa9J/RB7MAsGA1UdDwQEAwIBBjAPBgNVHRMBAf8E -BTADAQH/MIGPBgNVHSMEgYcwgYSAFJWxtPCUtr3H2tERCSG+wa9J/RB7oWmkZzBl -MQswCQYDVQQGEwJTRTEUMBIGA1UEChMLQWRkVHJ1c3QgQUIxHTAbBgNVBAsTFEFk -ZFRydXN0IFRUUCBOZXR3b3JrMSEwHwYDVQQDExhBZGRUcnVzdCBDbGFzcyAxIENB -IFJvb3SCAQEwDQYJKoZIhvcNAQEFBQADggEBACxtZBsfzQ3duQH6lmM0MkhHma6X -7f1yFqZzR1r0693p9db7RcwpiURdv0Y5PejuvE1Uhh4dbOMXJ0PhiVYrqW9yTkkz -43J8KiOavD7/KCrto/8cI7pDVwlnTUtiBi34/2ydYB7YHEt9tTEv2dB8Xfjea4MY -eDdXL+gzB2ffHsdrKpV2ro9Xo/D0UrSpUwjP4E/TelOL/bscVjby/rK25Xa71SJl -pz/+0WatC7xrmYbvP33zGDLKe8bjq2RGlfgmadlVg3sslgf/WSxEo8bl6ancoWOA -WiFeIc9TVPC6b4nbqKqVz4vjccweGyBECMB6tkD9xOQ14R0WHNC8K47Wcdk= ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/Cybertrust_Global_Root.pem b/secure/caroot/blacklisted/Cybertrust_Global_Root.pem deleted file mode 100644 index 657a1b7b683c..000000000000 --- a/secure/caroot/blacklisted/Cybertrust_Global_Root.pem +++ /dev/null @@ -1,99 +0,0 @@ -## -## Cybertrust Global Root -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - 04:00:00:00:00:01:0f:85:aa:2d:48 - Signature Algorithm: sha1WithRSAEncryption - Issuer: O = "Cybertrust, Inc", CN = Cybertrust Global Root - Validity - Not Before: Dec 15 08:00:00 2006 GMT - Not After : Dec 15 08:00:00 2021 GMT - Subject: O = "Cybertrust, Inc", CN = Cybertrust Global Root - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:f8:c8:bc:bd:14:50:66:13:ff:f0:d3:79:ec:23: - f2:b7:1a:c7:8e:85:f1:12:73:a6:19:aa:10:db:9c: - a2:65:74:5a:77:3e:51:7d:56:f6:dc:23:b6:d4:ed: - 5f:58:b1:37:4d:d5:49:0e:6e:f5:6a:87:d6:d2:8c: - d2:27:c6:e2:ff:36:9f:98:65:a0:13:4e:c6:2a:64: - 9b:d5:90:12:cf:14:06:f4:3b:e3:d4:28:be:e8:0e: - f8:ab:4e:48:94:6d:8e:95:31:10:5c:ed:a2:2d:bd: - d5:3a:6d:b2:1c:bb:60:c0:46:4b:01:f5:49:ae:7e: - 46:8a:d0:74:8d:a1:0c:02:ce:ee:fc:e7:8f:b8:6b: - 66:f3:7f:44:00:bf:66:25:14:2b:dd:10:30:1d:07: - 96:3f:4d:f6:6b:b8:8f:b7:7b:0c:a5:38:eb:de:47: - db:d5:5d:39:fc:88:a7:f3:d7:2a:74:f1:e8:5a:a2: - 3b:9f:50:ba:a6:8c:45:35:c2:50:65:95:dc:63:82: - ef:dd:bf:77:4d:9c:62:c9:63:73:16:d0:29:0f:49: - a9:48:f0:b3:aa:b7:6c:c5:a7:30:39:40:5d:ae:c4: - e2:5d:26:53:f0:ce:1c:23:08:61:a8:94:19:ba:04: - 62:40:ec:1f:38:70:77:12:06:71:a7:30:18:5d:25: - 27:a5 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Subject Key Identifier: - B6:08:7B:0D:7A:CC:AC:20:4C:86:56:32:5E:CF:AB:6E:85:2D:70:57 - X509v3 CRL Distribution Points: - Full Name: - URI:http://www2.public-trust.com/crl/ct/ctroot.crl - X509v3 Authority Key Identifier: - B6:08:7B:0D:7A:CC:AC:20:4C:86:56:32:5E:CF:AB:6E:85:2D:70:57 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 56:ef:0a:23:a0:54:4e:95:97:c9:f8:89:da:45:c1:d4:a3:00: - 25:f4:1f:13:ab:b7:a3:85:58:69:c2:30:ad:d8:15:8a:2d:e3: - c9:cd:81:5a:f8:73:23:5a:a7:7c:05:f3:fd:22:3b:0e:d1:06: - c4:db:36:4c:73:04:8e:e5:b0:22:e4:c5:f3:2e:a5:d9:23:e3: - b8:4e:4a:20:a7:6e:02:24:9f:22:60:67:7b:8b:1d:72:09:c5: - 31:5c:e9:79:9f:80:47:3d:ad:a1:0b:07:14:3d:47:ff:03:69: - 1a:0c:0b:44:e7:63:25:a7:7f:b2:c9:b8:76:84:ed:23:f6:7d: - 07:ab:45:7e:d3:df:b3:bf:e9:8a:b6:cd:a8:a2:67:2b:52:d5: - b7:65:f0:39:4c:63:a0:91:79:93:52:0f:54:dd:83:bb:9f:d1: - 8f:a7:53:73:c3:cb:ff:30:ec:7c:04:b8:d8:44:1f:93:5f:71: - 09:22:b7:6e:3e:ea:1c:03:4e:9d:1a:20:61:fb:81:37:ec:5e: - fc:0a:45:ab:d7:e7:17:55:d0:a0:ea:60:9b:a6:f6:e3:8c:5b: - 29:c2:06:60:14:9d:2d:97:4c:a9:93:15:9d:61:c4:01:5f:48: - d6:58:bd:56:31:12:4e:11:c8:21:e0:b3:11:91:65:db:b4:a6: - 88:38:ce:55 -SHA1 Fingerprint=5F:43:E5:B1:BF:F8:78:8C:AC:1C:C7:CA:4A:9A:C6:22:2B:CC:34:C6 ------BEGIN CERTIFICATE----- -MIIDoTCCAomgAwIBAgILBAAAAAABD4WqLUgwDQYJKoZIhvcNAQEFBQAwOzEYMBYG -A1UEChMPQ3liZXJ0cnVzdCwgSW5jMR8wHQYDVQQDExZDeWJlcnRydXN0IEdsb2Jh -bCBSb290MB4XDTA2MTIxNTA4MDAwMFoXDTIxMTIxNTA4MDAwMFowOzEYMBYGA1UE -ChMPQ3liZXJ0cnVzdCwgSW5jMR8wHQYDVQQDExZDeWJlcnRydXN0IEdsb2JhbCBS -b290MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA+Mi8vRRQZhP/8NN5 -7CPytxrHjoXxEnOmGaoQ25yiZXRadz5RfVb23CO21O1fWLE3TdVJDm71aofW0ozS -J8bi/zafmGWgE07GKmSb1ZASzxQG9Dvj1Ci+6A74q05IlG2OlTEQXO2iLb3VOm2y -HLtgwEZLAfVJrn5GitB0jaEMAs7u/OePuGtm839EAL9mJRQr3RAwHQeWP032a7iP -t3sMpTjr3kfb1V05/Iin89cqdPHoWqI7n1C6poxFNcJQZZXcY4Lv3b93TZxiyWNz -FtApD0mpSPCzqrdsxacwOUBdrsTiXSZT8M4cIwhhqJQZugRiQOwfOHB3EgZxpzAY -XSUnpQIDAQABo4GlMIGiMA4GA1UdDwEB/wQEAwIBBjAPBgNVHRMBAf8EBTADAQH/ -MB0GA1UdDgQWBBS2CHsNesysIEyGVjJez6tuhS1wVzA/BgNVHR8EODA2MDSgMqAw -hi5odHRwOi8vd3d3Mi5wdWJsaWMtdHJ1c3QuY29tL2NybC9jdC9jdHJvb3QuY3Js -MB8GA1UdIwQYMBaAFLYIew16zKwgTIZWMl7Pq26FLXBXMA0GCSqGSIb3DQEBBQUA -A4IBAQBW7wojoFROlZfJ+InaRcHUowAl9B8Tq7ejhVhpwjCt2BWKLePJzYFa+HMj -Wqd8BfP9IjsO0QbE2zZMcwSO5bAi5MXzLqXZI+O4Tkogp24CJJ8iYGd7ix1yCcUx -XOl5n4BHPa2hCwcUPUf/A2kaDAtE52Mlp3+yybh2hO0j9n0Hq0V+09+zv+mKts2o -omcrUtW3ZfA5TGOgkXmTUg9U3YO7n9GPp1Nzw8v/MOx8BLjYRB+TX3EJIrduPuoc -A06dGiBh+4E37F78CkWr1+cXVdCg6mCbpvbjjFspwgZgFJ0tl0ypkxWdYcQBX0jW -WL1WMRJOEcgh4LMRkWXbtKaIOM5V ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/DST_Root_CA_X3.pem b/secure/caroot/blacklisted/DST_Root_CA_X3.pem deleted file mode 100644 index 2b0739bfe36e..000000000000 --- a/secure/caroot/blacklisted/DST_Root_CA_X3.pem +++ /dev/null @@ -1,92 +0,0 @@ -## -## DST Root CA X3 -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - 44:af:b0:80:d6:a3:27:ba:89:30:39:86:2e:f8:40:6b - Signature Algorithm: sha1WithRSAEncryption - Issuer: O = Digital Signature Trust Co., CN = DST Root CA X3 - Validity - Not Before: Sep 30 21:12:19 2000 GMT - Not After : Sep 30 14:01:15 2021 GMT - Subject: O = Digital Signature Trust Co., CN = DST Root CA X3 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:df:af:e9:97:50:08:83:57:b4:cc:62:65:f6:90: - 82:ec:c7:d3:2c:6b:30:ca:5b:ec:d9:c3:7d:c7:40: - c1:18:14:8b:e0:e8:33:76:49:2a:e3:3f:21:49:93: - ac:4e:0e:af:3e:48:cb:65:ee:fc:d3:21:0f:65:d2: - 2a:d9:32:8f:8c:e5:f7:77:b0:12:7b:b5:95:c0:89: - a3:a9:ba:ed:73:2e:7a:0c:06:32:83:a2:7e:8a:14: - 30:cd:11:a0:e1:2a:38:b9:79:0a:31:fd:50:bd:80: - 65:df:b7:51:63:83:c8:e2:88:61:ea:4b:61:81:ec: - 52:6b:b9:a2:e2:4b:1a:28:9f:48:a3:9e:0c:da:09: - 8e:3e:17:2e:1e:dd:20:df:5b:c6:2a:8a:ab:2e:bd: - 70:ad:c5:0b:1a:25:90:74:72:c5:7b:6a:ab:34:d6: - 30:89:ff:e5:68:13:7b:54:0b:c8:d6:ae:ec:5a:9c: - 92:1e:3d:64:b3:8c:c6:df:bf:c9:41:70:ec:16:72: - d5:26:ec:38:55:39:43:d0:fc:fd:18:5c:40:f1:97: - eb:d5:9a:9b:8d:1d:ba:da:25:b9:c6:d8:df:c1:15: - 02:3a:ab:da:6e:f1:3e:2e:f5:5c:08:9c:3c:d6:83: - 69:e4:10:9b:19:2a:b6:29:57:e3:e5:3d:9b:9f:f0: - 02:5d - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - X509v3 Subject Key Identifier: - C4:A7:B1:A4:7B:2C:71:FA:DB:E1:4B:90:75:FF:C4:15:60:85:89:10 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - a3:1a:2c:9b:17:00:5c:a9:1e:ee:28:66:37:3a:bf:83:c7:3f: - 4b:c3:09:a0:95:20:5d:e3:d9:59:44:d2:3e:0d:3e:bd:8a:4b: - a0:74:1f:ce:10:82:9c:74:1a:1d:7e:98:1a:dd:cb:13:4b:b3: - 20:44:e4:91:e9:cc:fc:7d:a5:db:6a:e5:fe:e6:fd:e0:4e:dd: - b7:00:3a:b5:70:49:af:f2:e5:eb:02:f1:d1:02:8b:19:cb:94: - 3a:5e:48:c4:18:1e:58:19:5f:1e:02:5a:f0:0c:f1:b1:ad:a9: - dc:59:86:8b:6e:e9:91:f5:86:ca:fa:b9:66:33:aa:59:5b:ce: - e2:a7:16:73:47:cb:2b:cc:99:b0:37:48:cf:e3:56:4b:f5:cf: - 0f:0c:72:32:87:c6:f0:44:bb:53:72:6d:43:f5:26:48:9a:52: - 67:b7:58:ab:fe:67:76:71:78:db:0d:a2:56:14:13:39:24:31: - 85:a2:a8:02:5a:30:47:e1:dd:50:07:bc:02:09:90:00:eb:64: - 63:60:9b:16:bc:88:c9:12:e6:d2:7d:91:8b:f9:3d:32:8d:65: - b4:e9:7c:b1:57:76:ea:c5:b6:28:39:bf:15:65:1c:c8:f6:77: - 96:6a:0a:8d:77:0b:d8:91:0b:04:8e:07:db:29:b6:0a:ee:9d: - 82:35:35:10 -SHA1 Fingerprint=DA:C9:02:4F:54:D8:F6:DF:94:93:5F:B1:73:26:38:CA:6A:D7:7C:13 ------BEGIN CERTIFICATE----- -MIIDSjCCAjKgAwIBAgIQRK+wgNajJ7qJMDmGLvhAazANBgkqhkiG9w0BAQUFADA/ -MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT -DkRTVCBSb290IENBIFgzMB4XDTAwMDkzMDIxMTIxOVoXDTIxMDkzMDE0MDExNVow -PzEkMCIGA1UEChMbRGlnaXRhbCBTaWduYXR1cmUgVHJ1c3QgQ28uMRcwFQYDVQQD -Ew5EU1QgUm9vdCBDQSBYMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB -AN+v6ZdQCINXtMxiZfaQguzH0yxrMMpb7NnDfcdAwRgUi+DoM3ZJKuM/IUmTrE4O -rz5Iy2Xu/NMhD2XSKtkyj4zl93ewEnu1lcCJo6m67XMuegwGMoOifooUMM0RoOEq -OLl5CjH9UL2AZd+3UWODyOKIYepLYYHsUmu5ouJLGiifSKOeDNoJjj4XLh7dIN9b -xiqKqy69cK3FCxolkHRyxXtqqzTWMIn/5WgTe1QLyNau7Fqckh49ZLOMxt+/yUFw -7BZy1SbsOFU5Q9D8/RhcQPGX69Wam40dutolucbY38EVAjqr2m7xPi71XAicPNaD -aeQQmxkqtilX4+U9m5/wAl0CAwEAAaNCMEAwDwYDVR0TAQH/BAUwAwEB/zAOBgNV -HQ8BAf8EBAMCAQYwHQYDVR0OBBYEFMSnsaR7LHH62+FLkHX/xBVghYkQMA0GCSqG -SIb3DQEBBQUAA4IBAQCjGiybFwBcqR7uKGY3Or+Dxz9LwwmglSBd49lZRNI+DT69 -ikugdB/OEIKcdBodfpga3csTS7MgROSR6cz8faXbauX+5v3gTt23ADq1cEmv8uXr -AvHRAosZy5Q6XkjEGB5YGV8eAlrwDPGxrancWYaLbumR9YbK+rlmM6pZW87ipxZz -R8srzJmwN0jP41ZL9c8PDHIyh8bwRLtTcm1D9SZImlJnt1ir/md2cXjbDaJWFBM5 -JDGFoqgCWjBH4d1QB7wCCZAA62RjYJsWvIjJEubSfZGL+T0yjWW06XyxV3bqxbYo -Ob8VZRzI9neWagqNdwvYkQsEjgfbKbYK7p2CNTUQ ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/E-Tugra_Certification_Authority.pem b/secure/caroot/blacklisted/E-Tugra_Certification_Authority.pem deleted file mode 100644 index c37e3aa0ce59..000000000000 --- a/secure/caroot/blacklisted/E-Tugra_Certification_Authority.pem +++ /dev/null @@ -1,140 +0,0 @@ -## -## E-Tugra Certification Authority -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 7667447206703254355 (0x6a683e9c519bcb53) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C = TR, L = Ankara, O = E-Tu\C4\9Fra EBG Bili\C5\9Fim Teknolojileri ve Hizmetleri A.\C5\9E., OU = E-Tugra Sertifikasyon Merkezi, CN = E-Tugra Certification Authority - Validity - Not Before: Mar 5 12:09:48 2013 GMT - Not After : Mar 3 12:09:48 2023 GMT - Subject: C = TR, L = Ankara, O = E-Tu\C4\9Fra EBG Bili\C5\9Fim Teknolojileri ve Hizmetleri A.\C5\9E., OU = E-Tugra Sertifikasyon Merkezi, CN = E-Tugra Certification Authority - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (4096 bit) - Modulus: - 00:e2:f5:3f:93:05:51:1e:85:62:54:5e:7a:0b:f5: - 18:07:83:ae:7e:af:7c:f7:d4:8a:6b:a5:63:43:39: - b9:4b:f7:c3:c6:64:89:3d:94:2e:54:80:52:39:39: - 07:4b:4b:dd:85:07:76:87:cc:bf:2f:95:4c:cc:7d: - a7:3d:bc:47:0f:98:70:f8:8c:85:1e:74:8e:92:6d: - 1b:40:d1:99:0d:bb:75:6e:c8:a9:6b:9a:c0:84:31: - af:ca:43:cb:eb:2b:34:e8:8f:97:6b:01:9b:d5:0e: - 4a:08:aa:5b:92:74:85:43:d3:80:ae:a1:88:5b:ae: - b3:ea:5e:cb:16:9a:77:44:c8:a1:f6:54:68:ce:de: - 8f:97:2b:ba:5b:40:02:0c:64:17:c0:b5:93:cd:e1: - f1:13:66:ce:0c:79:ef:d1:91:28:ab:5f:a0:12:52: - 30:73:19:8e:8f:e1:8c:07:a2:c3:bb:4a:f0:ea:1f: - 15:a8:ee:25:cc:a4:46:f8:1b:22:ef:b3:0e:43:ba: - 2c:24:b8:c5:2c:5c:d4:1c:f8:5d:64:bd:c3:93:5e: - 28:a7:3f:27:f1:8e:1e:d3:2a:50:05:a3:55:d9:cb: - e7:39:53:c0:98:9e:8c:54:62:8b:26:b0:f7:7d:8d: - 7c:e4:c6:9e:66:42:55:82:47:e7:b2:58:8d:66:f7: - 07:7c:2e:36:e6:50:1c:3f:db:43:24:c5:bf:86:47: - 79:b3:79:1c:f7:5a:f4:13:ec:6c:f8:3f:e2:59:1f: - 95:ee:42:3e:b9:ad:a8:32:85:49:97:46:fe:4b:31: - 8f:5a:cb:ad:74:47:1f:e9:91:b7:df:28:04:22:a0: - d4:0f:5d:e2:79:4f:ea:6c:85:86:bd:a8:a6:ce:e4: - fa:c3:e1:b3:ae:de:3c:51:ee:cb:13:7c:01:7f:84: - 0e:5d:51:94:9e:13:0c:b6:2e:a5:4c:f9:39:70:36: - 6f:96:ca:2e:0c:44:55:c5:ca:fa:5d:02:a3:df:d6: - 64:8c:5a:b3:01:0a:a9:b5:0a:47:17:ff:ef:91:40: - 2a:8e:a1:46:3a:31:98:e5:11:fc:cc:bb:49:56:8a: - fc:b9:d0:61:9a:6f:65:6c:e6:c3:cb:3e:75:49:fe: - 8f:a7:e2:89:c5:67:d7:9d:46:13:4e:31:76:3b:24: - b3:9e:11:65:86:ab:7f:ef:1d:d4:f8:bc:e7:ac:5a: - 5c:b7:5a:47:5c:55:ce:55:b4:22:71:5b:5b:0b:f0: - cf:dc:a0:61:64:ea:a9:d7:68:0a:63:a7:e0:0d:3f: - a0:af:d3:aa:d2:7e:ef:51:a0:e6:51:2b:55:92:15: - 17:53:cb:b7:66:0e:66:4c:f8:f9:75:4c:90:e7:12: - 70:c7:45 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - 2E:E3:DB:B2:49:D0:9C:54:79:5C:FA:27:2A:FE:CC:4E:D2:E8:4E:54 - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Authority Key Identifier: - 2E:E3:DB:B2:49:D0:9C:54:79:5C:FA:27:2A:FE:CC:4E:D2:E8:4E:54 - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - Signature Algorithm: sha256WithRSAEncryption - Signature Value: - 05:37:3a:f4:4d:b7:45:e2:45:75:24:8f:b6:77:52:e8:1c:d8: - 10:93:65:f3:f2:59:06:a4:3e:1e:29:ec:5d:d1:d0:ab:7c:e0: - 0a:90:48:78:ed:4e:98:03:99:fe:28:60:91:1d:30:1d:b8:63: - 7c:a8:e6:35:b5:fa:d3:61:76:e6:d6:07:4b:ca:69:9a:b2:84: - 7a:77:93:45:17:15:9f:24:d0:98:13:12:ff:bb:a0:2e:fd:4e: - 4c:87:f8:ce:5c:aa:98:1b:05:e0:00:46:4a:82:80:a5:33:8b: - 28:dc:ed:38:d3:df:e5:3e:e9:fe:fb:59:dd:61:84:4f:d2:54: - 96:13:61:13:3e:8f:80:69:be:93:47:b5:35:43:d2:5a:bb:3d: - 5c:ef:b3:42:47:cd:3b:55:13:06:b0:09:db:fd:63:f6:3a:88: - 0a:99:6f:7e:e1:ce:1b:53:6a:44:66:23:51:08:7b:bc:5b:52: - a2:fd:06:37:38:40:61:8f:4a:96:b8:90:37:f8:66:c7:78:90: - 00:15:2e:8b:ad:51:35:53:07:a8:6b:68:ae:f9:4e:3c:07:26: - cd:08:05:70:cc:39:3f:76:bd:a5:d3:67:26:01:86:a6:53:d2: - 60:3b:7c:43:7f:55:8a:bc:95:1a:c1:28:39:4c:1f:43:d2:91: - f4:72:59:8a:b9:56:fc:3f:b4:9d:da:70:9c:76:5a:8c:43:50: - ee:8e:30:72:4d:df:ff:49:f7:c6:a9:67:d9:6d:ac:02:11:e2: - 3a:16:25:a7:58:08:cb:6f:53:41:9c:48:38:47:68:33:d1:d7: - c7:8f:d4:74:21:d4:c3:05:90:7a:ff:ce:96:88:b1:15:29:5d: - 23:ab:d0:60:a1:12:4f:de:f4:17:cd:32:e5:c9:bf:c8:43:ad: - fd:2e:8e:f1:af:e2:f4:98:fa:12:1f:20:d8:c0:a7:0c:85:c5: - 90:f4:3b:2d:96:26:b1:2c:be:4c:ab:eb:b1:d2:8a:c9:db:78: - 13:0f:1e:09:9d:6d:8f:00:9f:02:da:c1:fa:1f:7a:7a:09:c4: - 4a:e6:88:2a:97:9f:89:8b:fd:37:5f:5f:3a:ce:38:59:86:4b: - af:71:0b:b4:d8:f2:70:4f:9f:32:13:e3:b0:a7:57:e5:da:da: - 43:cb:84:34:f2:28:c4:ea:6d:f4:2a:ef:c1:6b:76:da:fb:7e: - bb:85:3c:d2:53:c2:4d:be:71:e1:45:d1:fd:23:67:0d:13:75: - fb:cf:65:67:22:9d:ae:b0:09:d1:09:ff:1d:34:bf:fe:23:97: - 37:d2:39:fa:3d:0d:06:0b:b4:db:3b:a3:ab:6f:5c:1d:b6:7e: - e8:b3:82:34:ed:06:5c:24 -SHA1 Fingerprint=51:C6:E7:08:49:06:6E:F3:92:D4:5C:A0:0D:6D:A3:62:8F:C3:52:39 ------BEGIN CERTIFICATE----- -MIIGSzCCBDOgAwIBAgIIamg+nFGby1MwDQYJKoZIhvcNAQELBQAwgbIxCzAJBgNV -BAYTAlRSMQ8wDQYDVQQHDAZBbmthcmExQDA+BgNVBAoMN0UtVHXEn3JhIEVCRyBC -aWxpxZ9pbSBUZWtub2xvamlsZXJpIHZlIEhpem1ldGxlcmkgQS7Fni4xJjAkBgNV -BAsMHUUtVHVncmEgU2VydGlmaWthc3lvbiBNZXJrZXppMSgwJgYDVQQDDB9FLVR1 -Z3JhIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTEzMDMwNTEyMDk0OFoXDTIz -MDMwMzEyMDk0OFowgbIxCzAJBgNVBAYTAlRSMQ8wDQYDVQQHDAZBbmthcmExQDA+ -BgNVBAoMN0UtVHXEn3JhIEVCRyBCaWxpxZ9pbSBUZWtub2xvamlsZXJpIHZlIEhp -em1ldGxlcmkgQS7Fni4xJjAkBgNVBAsMHUUtVHVncmEgU2VydGlmaWthc3lvbiBN -ZXJrZXppMSgwJgYDVQQDDB9FLVR1Z3JhIENlcnRpZmljYXRpb24gQXV0aG9yaXR5 -MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA4vU/kwVRHoViVF56C/UY -B4Oufq9899SKa6VjQzm5S/fDxmSJPZQuVIBSOTkHS0vdhQd2h8y/L5VMzH2nPbxH -D5hw+IyFHnSOkm0bQNGZDbt1bsipa5rAhDGvykPL6ys06I+XawGb1Q5KCKpbknSF -Q9OArqGIW66z6l7LFpp3RMih9lRozt6Plyu6W0ACDGQXwLWTzeHxE2bODHnv0ZEo -q1+gElIwcxmOj+GMB6LDu0rw6h8VqO4lzKRG+Bsi77MOQ7osJLjFLFzUHPhdZL3D -k14opz8n8Y4e0ypQBaNV2cvnOVPAmJ6MVGKLJrD3fY185MaeZkJVgkfnsliNZvcH -fC425lAcP9tDJMW/hkd5s3kc91r0E+xs+D/iWR+V7kI+ua2oMoVJl0b+SzGPWsut -dEcf6ZG33ygEIqDUD13ieU/qbIWGvaimzuT6w+Gzrt48Ue7LE3wBf4QOXVGUnhMM -ti6lTPk5cDZvlsouDERVxcr6XQKj39ZkjFqzAQqptQpHF//vkUAqjqFGOjGY5RH8 -zLtJVor8udBhmm9lbObDyz51Sf6Pp+KJxWfXnUYTTjF2OySznhFlhqt/7x3U+Lzn -rFpct1pHXFXOVbQicVtbC/DP3KBhZOqp12gKY6fgDT+gr9Oq0n7vUaDmUStVkhUX -U8u3Zg5mTPj5dUyQ5xJwx0UCAwEAAaNjMGEwHQYDVR0OBBYEFC7j27JJ0JxUeVz6 -Jyr+zE7S6E5UMA8GA1UdEwEB/wQFMAMBAf8wHwYDVR0jBBgwFoAULuPbsknQnFR5 -XPonKv7MTtLoTlQwDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4ICAQAF -Nzr0TbdF4kV1JI+2d1LoHNgQk2Xz8lkGpD4eKexd0dCrfOAKkEh47U6YA5n+KGCR -HTAduGN8qOY1tfrTYXbm1gdLymmasoR6d5NFFxWfJNCYExL/u6Au/U5Mh/jOXKqY -GwXgAEZKgoClM4so3O0409/lPun++1ndYYRP0lSWE2ETPo+Aab6TR7U1Q9Jauz1c -77NCR807VRMGsAnb/WP2OogKmW9+4c4bU2pEZiNRCHu8W1Ki/QY3OEBhj0qWuJA3 -+GbHeJAAFS6LrVE1Uweoa2iu+U48BybNCAVwzDk/dr2l02cmAYamU9JgO3xDf1WK -vJUawSg5TB9D0pH0clmKuVb8P7Sd2nCcdlqMQ1DujjByTd//SffGqWfZbawCEeI6 -FiWnWAjLb1NBnEg4R2gz0dfHj9R0IdTDBZB6/86WiLEVKV0jq9BgoRJP3vQXzTLl -yb/IQ639Lo7xr+L0mPoSHyDYwKcMhcWQ9DstliaxLL5Mq+ux0orJ23gTDx4JnW2P -AJ8C2sH6H3p6CcRK5ogql5+Ji/03X186zjhZhkuvcQu02PJwT58yE+Owp1fl2tpD -y4Q08ijE6m30Ku/Ba3ba+367hTzSU8JNvnHhRdH9I2cNE3X7z2VnIp2usAnRCf8d -NL/+I5c30jn6PQ0GC7TbO6Orb1wdtn7os4I07QZcJA== ------END CERTIFICATE----- diff --git a/secure/caroot/trusted/Entrust_Root_Certification_Authority_-_G4.pem b/secure/caroot/blacklisted/Entrust_Root_Certification_Authority_-_G4.pem similarity index 100% rename from secure/caroot/trusted/Entrust_Root_Certification_Authority_-_G4.pem rename to secure/caroot/blacklisted/Entrust_Root_Certification_Authority_-_G4.pem diff --git a/secure/caroot/blacklisted/GeoTrust_Global_CA.pem b/secure/caroot/blacklisted/GeoTrust_Global_CA.pem deleted file mode 100644 index 39416361b598..000000000000 --- a/secure/caroot/blacklisted/GeoTrust_Global_CA.pem +++ /dev/null @@ -1,90 +0,0 @@ -## -## GeoTrust Global CA -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## Extracted from nss -## with $FreeBSD: head/secure/caroot/MAca-bundle.pl 352951 2019-10-02 01:27:50Z kevans $ -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 144470 (0x23456) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = US, O = GeoTrust Inc., CN = GeoTrust Global CA - Validity - Not Before: May 21 04:00:00 2002 GMT - Not After : May 21 04:00:00 2022 GMT - Subject: C = US, O = GeoTrust Inc., CN = GeoTrust Global CA - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:da:cc:18:63:30:fd:f4:17:23:1a:56:7e:5b:df: - 3c:6c:38:e4:71:b7:78:91:d4:bc:a1:d8:4c:f8:a8: - 43:b6:03:e9:4d:21:07:08:88:da:58:2f:66:39:29: - bd:05:78:8b:9d:38:e8:05:b7:6a:7e:71:a4:e6:c4: - 60:a6:b0:ef:80:e4:89:28:0f:9e:25:d6:ed:83:f3: - ad:a6:91:c7:98:c9:42:18:35:14:9d:ad:98:46:92: - 2e:4f:ca:f1:87:43:c1:16:95:57:2d:50:ef:89:2d: - 80:7a:57:ad:f2:ee:5f:6b:d2:00:8d:b9:14:f8:14: - 15:35:d9:c0:46:a3:7b:72:c8:91:bf:c9:55:2b:cd: - d0:97:3e:9c:26:64:cc:df:ce:83:19:71:ca:4e:e6: - d4:d5:7b:a9:19:cd:55:de:c8:ec:d2:5e:38:53:e5: - 5c:4f:8c:2d:fe:50:23:36:fc:66:e6:cb:8e:a4:39: - 19:00:b7:95:02:39:91:0b:0e:fe:38:2e:d1:1d:05: - 9a:f6:4d:3e:6f:0f:07:1d:af:2c:1e:8f:60:39:e2: - fa:36:53:13:39:d4:5e:26:2b:db:3d:a8:14:bd:32: - eb:18:03:28:52:04:71:e5:ab:33:3d:e1:38:bb:07: - 36:84:62:9c:79:ea:16:30:f4:5f:c0:2b:e8:71:6b: - e4:f9 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Subject Key Identifier: - C0:7A:98:68:8D:89:FB:AB:05:64:0C:11:7D:AA:7D:65:B8:CA:CC:4E - X509v3 Authority Key Identifier: - C0:7A:98:68:8D:89:FB:AB:05:64:0C:11:7D:AA:7D:65:B8:CA:CC:4E - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 35:e3:29:6a:e5:2f:5d:54:8e:29:50:94:9f:99:1a:14:e4:8f: - 78:2a:62:94:a2:27:67:9e:d0:cf:1a:5e:47:e9:c1:b2:a4:cf: - dd:41:1a:05:4e:9b:4b:ee:4a:6f:55:52:b3:24:a1:37:0a:eb: - 64:76:2a:2e:2c:f3:fd:3b:75:90:bf:fa:71:d8:c7:3d:37:d2: - b5:05:95:62:b9:a6:de:89:3d:36:7b:38:77:48:97:ac:a6:20: - 8f:2e:a6:c9:0c:c2:b2:99:45:00:c7:ce:11:51:22:22:e0:a5: - ea:b6:15:48:09:64:ea:5e:4f:74:f7:05:3e:c7:8a:52:0c:db: - 15:b4:bd:6d:9b:e5:c6:b1:54:68:a9:e3:69:90:b6:9a:a5:0f: - b8:b9:3f:20:7d:ae:4a:b5:b8:9c:e4:1d:b6:ab:e6:94:a5:c1: - c7:83:ad:db:f5:27:87:0e:04:6c:d5:ff:dd:a0:5d:ed:87:52: - b7:2b:15:02:ae:39:a6:6a:74:e9:da:c4:e7:bc:4d:34:1e:a9: - 5c:4d:33:5f:92:09:2f:88:66:5d:77:97:c7:1d:76:13:a9:d5: - e5:f1:16:09:11:35:d5:ac:db:24:71:70:2c:98:56:0b:d9:17: - b4:d1:e3:51:2b:5e:75:e8:d5:d0:dc:4f:34:ed:c2:05:66:80: - a1:cb:e6:33 -SHA1 Fingerprint=DE:28:F4:A4:FF:E5:B9:2F:A3:C5:03:D1:A3:49:A7:F9:96:2A:82:12 ------BEGIN CERTIFICATE----- -MIIDVDCCAjygAwIBAgIDAjRWMA0GCSqGSIb3DQEBBQUAMEIxCzAJBgNVBAYTAlVT -MRYwFAYDVQQKEw1HZW9UcnVzdCBJbmMuMRswGQYDVQQDExJHZW9UcnVzdCBHbG9i -YWwgQ0EwHhcNMDIwNTIxMDQwMDAwWhcNMjIwNTIxMDQwMDAwWjBCMQswCQYDVQQG -EwJVUzEWMBQGA1UEChMNR2VvVHJ1c3QgSW5jLjEbMBkGA1UEAxMSR2VvVHJ1c3Qg -R2xvYmFsIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2swYYzD9 -9BcjGlZ+W988bDjkcbd4kdS8odhM+KhDtgPpTSEHCIjaWC9mOSm9BXiLnTjoBbdq -fnGk5sRgprDvgOSJKA+eJdbtg/OtppHHmMlCGDUUna2YRpIuT8rxh0PBFpVXLVDv -iS2Aelet8u5fa9IAjbkU+BQVNdnARqN7csiRv8lVK83Qlz6cJmTM386DGXHKTubU -1XupGc1V3sjs0l44U+VcT4wt/lAjNvxm5suOpDkZALeVAjmRCw7+OC7RHQWa9k0+ -bw8HHa8sHo9gOeL6NlMTOdReJivbPagUvTLrGAMoUgRx5aszPeE4uwc2hGKceeoW -MPRfwCvocWvk+QIDAQABo1MwUTAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQWBBTA -ephojYn7qwVkDBF9qn1luMrMTjAfBgNVHSMEGDAWgBTAephojYn7qwVkDBF9qn1l -uMrMTjANBgkqhkiG9w0BAQUFAAOCAQEANeMpauUvXVSOKVCUn5kaFOSPeCpilKIn -Z57QzxpeR+nBsqTP3UEaBU6bS+5Kb1VSsyShNwrrZHYqLizz/Tt1kL/6cdjHPTfS -tQWVYrmm3ok9Nns4d0iXrKYgjy6myQzCsplFAMfOEVEiIuCl6rYVSAlk6l5PdPcF -PseKUgzbFbS9bZvlxrFUaKnjaZC2mqUPuLk/IH2uSrW4nOQdtqvmlKXBx4Ot2/Un -hw4EbNX/3aBd7YdStysVAq45pmp06drE57xNNB6pXE0zX5IJL4hmXXeXxx12E6nV -5fEWCRE11azbJHFwLJhWC9kXtNHjUStedejV0NxPNO3CBWaAocvmMw== ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem b/secure/caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem deleted file mode 100644 index 72698a6ad8f1..000000000000 --- a/secure/caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem +++ /dev/null @@ -1,99 +0,0 @@ -## -## GlobalSign Root CA - R2 -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - 04:00:00:00:00:01:0f:86:26:e6:0d - Signature Algorithm: sha1WithRSAEncryption - Issuer: OU = GlobalSign Root CA - R2, O = GlobalSign, CN = GlobalSign - Validity - Not Before: Dec 15 08:00:00 2006 GMT - Not After : Dec 15 08:00:00 2021 GMT - Subject: OU = GlobalSign Root CA - R2, O = GlobalSign, CN = GlobalSign - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:a6:cf:24:0e:be:2e:6f:28:99:45:42:c4:ab:3e: - 21:54:9b:0b:d3:7f:84:70:fa:12:b3:cb:bf:87:5f: - c6:7f:86:d3:b2:30:5c:d6:fd:ad:f1:7b:dc:e5:f8: - 60:96:09:92:10:f5:d0:53:de:fb:7b:7e:73:88:ac: - 52:88:7b:4a:a6:ca:49:a6:5e:a8:a7:8c:5a:11:bc: - 7a:82:eb:be:8c:e9:b3:ac:96:25:07:97:4a:99:2a: - 07:2f:b4:1e:77:bf:8a:0f:b5:02:7c:1b:96:b8:c5: - b9:3a:2c:bc:d6:12:b9:eb:59:7d:e2:d0:06:86:5f: - 5e:49:6a:b5:39:5e:88:34:ec:bc:78:0c:08:98:84: - 6c:a8:cd:4b:b4:a0:7d:0c:79:4d:f0:b8:2d:cb:21: - ca:d5:6c:5b:7d:e1:a0:29:84:a1:f9:d3:94:49:cb: - 24:62:91:20:bc:dd:0b:d5:d9:cc:f9:ea:27:0a:2b: - 73:91:c6:9d:1b:ac:c8:cb:e8:e0:a0:f4:2f:90:8b: - 4d:fb:b0:36:1b:f6:19:7a:85:e0:6d:f2:61:13:88: - 5c:9f:e0:93:0a:51:97:8a:5a:ce:af:ab:d5:f7:aa: - 09:aa:60:bd:dc:d9:5f:df:72:a9:60:13:5e:00:01: - c9:4a:fa:3f:a4:ea:07:03:21:02:8e:82:ca:03:c2: - 9b:8f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Subject Key Identifier: - 9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E - X509v3 CRL Distribution Points: - Full Name: - URI:http://crl.globalsign.net/root-r2.crl - X509v3 Authority Key Identifier: - 9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 99:81:53:87:1c:68:97:86:91:ec:e0:4a:b8:44:0b:ab:81:ac: - 27:4f:d6:c1:b8:1c:43:78:b3:0c:9a:fc:ea:2c:3c:6e:61:1b: - 4d:4b:29:f5:9f:05:1d:26:c1:b8:e9:83:00:62:45:b6:a9:08: - 93:b9:a9:33:4b:18:9a:c2:f8:87:88:4e:db:dd:71:34:1a:c1: - 54:da:46:3f:e0:d3:2a:ab:6d:54:22:f5:3a:62:cd:20:6f:ba: - 29:89:d7:dd:91:ee:d3:5c:a2:3e:a1:5b:41:f5:df:e5:64:43: - 2d:e9:d5:39:ab:d2:a2:df:b7:8b:d0:c0:80:19:1c:45:c0:2d: - 8c:e8:f8:2d:a4:74:56:49:c5:05:b5:4f:15:de:6e:44:78:39: - 87:a8:7e:bb:f3:79:18:91:bb:f4:6f:9d:c1:f0:8c:35:8c:5d: - 01:fb:c3:6d:b9:ef:44:6d:79:46:31:7e:0a:fe:a9:82:c1:ff: - ef:ab:6e:20:c4:50:c9:5f:9d:4d:9b:17:8c:0c:e5:01:c9:a0: - 41:6a:73:53:fa:a5:50:b4:6e:25:0f:fb:4c:18:f4:fd:52:d9: - 8e:69:b1:e8:11:0f:de:88:d8:fb:1d:49:f7:aa:de:95:cf:20: - 78:c2:60:12:db:25:40:8c:6a:fc:7e:42:38:40:64:12:f7:9e: - 81:e1:93:2e -SHA1 Fingerprint=75:E0:AB:B6:13:85:12:27:1C:04:F8:5F:DD:DE:38:E4:B7:24:2E:FE ------BEGIN CERTIFICATE----- -MIIDujCCAqKgAwIBAgILBAAAAAABD4Ym5g0wDQYJKoZIhvcNAQEFBQAwTDEgMB4G -A1UECxMXR2xvYmFsU2lnbiBSb290IENBIC0gUjIxEzARBgNVBAoTCkdsb2JhbFNp -Z24xEzARBgNVBAMTCkdsb2JhbFNpZ24wHhcNMDYxMjE1MDgwMDAwWhcNMjExMjE1 -MDgwMDAwWjBMMSAwHgYDVQQLExdHbG9iYWxTaWduIFJvb3QgQ0EgLSBSMjETMBEG -A1UEChMKR2xvYmFsU2lnbjETMBEGA1UEAxMKR2xvYmFsU2lnbjCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAKbPJA6+Lm8omUVCxKs+IVSbC9N/hHD6ErPL -v4dfxn+G07IwXNb9rfF73OX4YJYJkhD10FPe+3t+c4isUoh7SqbKSaZeqKeMWhG8 -eoLrvozps6yWJQeXSpkqBy+0Hne/ig+1AnwblrjFuTosvNYSuetZfeLQBoZfXklq -tTleiDTsvHgMCJiEbKjNS7SgfQx5TfC4LcshytVsW33hoCmEofnTlEnLJGKRILzd -C9XZzPnqJworc5HGnRusyMvo4KD0L5CLTfuwNhv2GXqF4G3yYROIXJ/gkwpRl4pa -zq+r1feqCapgvdzZX99yqWATXgAByUr6P6TqBwMhAo6CygPCm48CAwEAAaOBnDCB -mTAOBgNVHQ8BAf8EBAMCAQYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUm+IH -V2ccHsBqBt5ZtJot39wZhi4wNgYDVR0fBC8wLTAroCmgJ4YlaHR0cDovL2NybC5n -bG9iYWxzaWduLm5ldC9yb290LXIyLmNybDAfBgNVHSMEGDAWgBSb4gdXZxwewGoG -3lm0mi3f3BmGLjANBgkqhkiG9w0BAQUFAAOCAQEAmYFThxxol4aR7OBKuEQLq4Gs -J0/WwbgcQ3izDJr86iw8bmEbTUsp9Z8FHSbBuOmDAGJFtqkIk7mpM0sYmsL4h4hO -291xNBrBVNpGP+DTKqttVCL1OmLNIG+6KYnX3ZHu01yiPqFbQfXf5WRDLenVOavS -ot+3i9DAgBkcRcAtjOj4LaR0VknFBbVPFd5uRHg5h6h+u/N5GJG79G+dwfCMNYxd -AfvDbbnvRG15RjF+Cv6pgsH/76tuIMRQyV+dTZsXjAzlAcmgQWpzU/qlULRuJQ/7 -TBj0/VLZjmmx6BEP3ojY+x1J96relc8geMJgEtslQIxq/H5COEBkEveegeGTLg== ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/Hongkong_Post_Root_CA_1.pem b/secure/caroot/blacklisted/Hongkong_Post_Root_CA_1.pem deleted file mode 100644 index 67c30fc56a27..000000000000 --- a/secure/caroot/blacklisted/Hongkong_Post_Root_CA_1.pem +++ /dev/null @@ -1,89 +0,0 @@ -## -## Hongkong Post Root CA 1 -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1000 (0x3e8) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = HK, O = Hongkong Post, CN = Hongkong Post Root CA 1 - Validity - Not Before: May 15 05:13:14 2003 GMT - Not After : May 15 04:52:29 2023 GMT - Subject: C = HK, O = Hongkong Post, CN = Hongkong Post Root CA 1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:ac:ff:38:b6:e9:66:02:49:e3:a2:b4:e1:90:f9: - 40:8f:79:f9:e2:bd:79:fe:02:bd:ee:24:92:1d:22: - f6:da:85:72:69:fe:d7:3f:09:d4:dd:91:b5:02:9c: - d0:8d:5a:e1:55:c3:50:86:b9:29:26:c2:e3:d9:a0: - f1:69:03:28:20:80:45:22:2d:56:a7:3b:54:95:56: - 22:59:1f:28:df:1f:20:3d:6d:a2:36:be:23:a0:b1: - 6e:b5:b1:27:3f:39:53:09:ea:ab:6a:e8:74:b2:c2: - 65:5c:8e:bf:7c:c3:78:84:cd:9e:16:fc:f5:2e:4f: - 20:2a:08:9f:77:f3:c5:1e:c4:9a:52:66:1e:48:5e: - e3:10:06:8f:22:98:e1:65:8e:1b:5d:23:66:3b:b8: - a5:32:51:c8:86:aa:a1:a9:9e:7f:76:94:c2:a6:6c: - b7:41:f0:d5:c8:06:38:e6:d4:0c:e2:f3:3b:4c:6d: - 50:8c:c4:83:27:c1:13:84:59:3d:9e:75:74:b6:d8: - 02:5e:3a:90:7a:c0:42:36:72:ec:6a:4d:dc:ef:c4: - 00:df:13:18:57:5f:26:78:c8:d6:0a:79:77:bf:f7: - af:b7:76:b9:a5:0b:84:17:5d:10:ea:6f:e1:ab:95: - 11:5f:6d:3c:a3:5c:4d:83:5b:f2:b3:19:8a:80:8b: - 0b:87 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:TRUE, pathlen:3 - X509v3 Key Usage: critical - Digital Signature, Non Repudiation, Certificate Sign, CRL Sign - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 0e:46:d5:3c:ae:e2:87:d9:5e:81:8b:02:98:41:08:8c:4c:bc: - da:db:ee:27:1b:82:e7:6a:45:ec:16:8b:4f:85:a0:f3:b2:70: - bd:5a:96:ba:ca:6e:6d:ee:46:8b:6e:e7:2a:2e:96:b3:19:33: - eb:b4:9f:a8:b2:37:ee:98:a8:97:b6:2e:b6:67:27:d4:a6:49: - fd:1c:93:65:76:9e:42:2f:dc:22:6c:9a:4f:f2:5a:15:39:b1: - 71:d7:2b:51:e8:6d:1c:98:c0:d9:2a:f4:a1:82:7b:d5:c9:41: - a2:23:01:74:38:55:8b:0f:b9:2e:67:a2:20:04:37:da:9c:0b: - d3:17:21:e0:8f:97:79:34:6f:84:48:02:20:33:1b:e6:34:44: - 9f:91:70:f4:80:5e:84:43:c2:29:d2:6c:12:14:e4:61:8d:ac: - 10:90:9e:84:50:bb:f0:96:6f:45:9f:8a:f3:ca:6c:4f:fa:11: - 3a:15:15:46:c3:cd:1f:83:5b:2d:41:12:ed:50:67:41:13:3d: - 21:ab:94:8a:aa:4e:7c:c1:b1:fb:a7:d6:b5:27:2f:97:ab:6e: - e0:1d:e2:d1:1c:2c:1f:44:e2:fc:be:91:a1:9c:fb:d6:29:53: - 73:86:9f:53:d8:43:0e:5d:d6:63:82:71:1d:80:74:ca:f6:e2: - 02:6b:d9:5a -SHA1 Fingerprint=D6:DA:A8:20:8D:09:D2:15:4D:24:B5:2F:CB:34:6E:B2:58:B2:8A:58 ------BEGIN CERTIFICATE----- -MIIDMDCCAhigAwIBAgICA+gwDQYJKoZIhvcNAQEFBQAwRzELMAkGA1UEBhMCSEsx -FjAUBgNVBAoTDUhvbmdrb25nIFBvc3QxIDAeBgNVBAMTF0hvbmdrb25nIFBvc3Qg -Um9vdCBDQSAxMB4XDTAzMDUxNTA1MTMxNFoXDTIzMDUxNTA0NTIyOVowRzELMAkG -A1UEBhMCSEsxFjAUBgNVBAoTDUhvbmdrb25nIFBvc3QxIDAeBgNVBAMTF0hvbmdr -b25nIFBvc3QgUm9vdCBDQSAxMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC -AQEArP84tulmAknjorThkPlAj3n54r15/gK97iSSHSL22oVyaf7XPwnU3ZG1ApzQ -jVrhVcNQhrkpJsLj2aDxaQMoIIBFIi1WpztUlVYiWR8o3x8gPW2iNr4joLFutbEn -PzlTCeqrauh0ssJlXI6/fMN4hM2eFvz1Lk8gKgifd/PFHsSaUmYeSF7jEAaPIpjh -ZY4bXSNmO7ilMlHIhqqhqZ5/dpTCpmy3QfDVyAY45tQM4vM7TG1QjMSDJ8EThFk9 -nnV0ttgCXjqQesBCNnLsak3c78QA3xMYV18meMjWCnl3v/evt3a5pQuEF10Q6m/h -q5URX208o1xNg1vysxmKgIsLhwIDAQABoyYwJDASBgNVHRMBAf8ECDAGAQH/AgED -MA4GA1UdDwEB/wQEAwIBxjANBgkqhkiG9w0BAQUFAAOCAQEADkbVPK7ih9legYsC -mEEIjEy82tvuJxuC52pF7BaLT4Wg87JwvVqWuspube5Gi27nKi6Wsxkz67SfqLI3 -7piol7Yutmcn1KZJ/RyTZXaeQi/cImyaT/JaFTmxcdcrUehtHJjA2Sr0oYJ71clB -oiMBdDhViw+5LmeiIAQ32pwL0xch4I+XeTRvhEgCIDMb5jREn5Fw9IBehEPCKdJs -EhTkYY2sEJCehFC78JZvRZ+K88psT/oROhUVRsPNH4NbLUES7VBnQRM9IauUiqpO -fMGx+6fWtScvl6tu4B3i0RwsH0Ti/L6RoZz71ilTc4afU9hDDl3WY4JxHYB0yvbi -AmvZWg== ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/QuoVadis_Root_CA.pem b/secure/caroot/blacklisted/QuoVadis_Root_CA.pem deleted file mode 100644 index 687deac9887e..000000000000 --- a/secure/caroot/blacklisted/QuoVadis_Root_CA.pem +++ /dev/null @@ -1,116 +0,0 @@ -## -## QuoVadis Root CA -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 985026699 (0x3ab6508b) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = BM, O = QuoVadis Limited, OU = Root Certification Authority, CN = QuoVadis Root Certification Authority - Validity - Not Before: Mar 19 18:33:33 2001 GMT - Not After : Mar 17 18:33:33 2021 GMT - Subject: C = BM, O = QuoVadis Limited, OU = Root Certification Authority, CN = QuoVadis Root Certification Authority - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:bf:61:b5:95:53:ba:57:fc:fa:f2:67:0b:3a:1a: - df:11:80:64:95:b4:d1:bc:cd:7a:cf:f6:29:96:2e: - 24:54:40:24:38:f7:1a:85:dc:58:4c:cb:a4:27:42: - 97:d0:9f:83:8a:c3:e4:06:03:5b:00:a5:51:1e:70: - 04:74:e2:c1:d4:3a:ab:d7:ad:3b:07:18:05:8e:fd: - 83:ac:ea:66:d9:18:1b:68:8a:f5:57:1a:98:ba:f5: - ed:76:3d:7c:d9:de:94:6a:3b:4b:17:c1:d5:8f:bd: - 65:38:3a:95:d0:3d:55:36:4e:df:79:57:31:2a:1e: - d8:59:65:49:58:20:98:7e:ab:5f:7e:9f:e9:d6:4d: - ec:83:74:a9:c7:6c:d8:ee:29:4a:85:2a:06:14:f9: - 54:e6:d3:da:65:07:8b:63:37:12:d7:d0:ec:c3:7b: *** 1486 LINES SKIPPED *** From nobody Thu Apr 10 14:59:04 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNHs2fnyz5t31s; Thu, 10 Apr 2025 14:59:05 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNHr6hG0z3JBT; Thu, 10 Apr 2025 14:59:04 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297145; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ttnk+P0fCvMHq4i9loUBBC51qycceJm77gzN1rUcb+o=; b=Ti4k3zFG3h7HuVDk0h2GfV/8fSdH0hZQQPb9crSQQ9+WNoUqFXwzusdkL3VvffqQZVNhnM Ln5DBAwXRi8G3ZkW7fMhyFAV8drH+KQqtFlU/kEIAgrfI3aqdId26RxxiUIK2lc8ebabDl F92sTURG3FOAHf8fLHggpZWPqItZPxS9MTyP7WH+tRmp8QtnK1WcF0lpcy/rvlejwGOool XPBGAJU6R5Sp2dmI9wKRMi2enAO9MkvZo8TulWu/zm7fBPF6b6wQs8MRIMW6L4EGPptzLk S7sZmoEULZV7V8w1/k/VaDtnoxJAc5PhForZ61sVPEQOuy/KPJ3L4FEL0nQ0RA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297145; a=rsa-sha256; cv=none; b=TMR/H6AB7NVsYYkKORXcP89LJn6G28LOFxzsckrS5Gu8KyqHHI8yVfqe0X2TwBCHyhRftB xcjYPid3Y6ZqGXzFA3kyzMII7MBlgrmFBUvBoOoFamK854kQ1rsuj1ctkPfw8cR9YZlDHJ AnKfm7IUTZpL3YranLjxX7tG8ZSvlS0KD08AVyeZ2syCHj1jXAIt9DCerS1YBy9VIcCVMH M6/osbSpI97RwwvPXfE2g/sohEW1TE5AiIUq91tV/IsTKQCcdmlqgUM/FwcYrPigvCL8zo CjnGPTCBXf02c7uNXAjZqzUORpxoEn/SGwKgNN1Disx56nGqiOwe7aIfVSD8sg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297145; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Ttnk+P0fCvMHq4i9loUBBC51qycceJm77gzN1rUcb+o=; b=etrsFI+Wr7VELNvTQQEm2hK90WFr1juuf6KsXwWlasGQVE/6RVzW5ikrholY3ZQf24QRfD 1r9mU/GtIQGc4iuszTYLCz4/V7aYuMR2LKRSJNs48B5Yg90SK+mz2nd/1/cn4vryvSyhze XVrzlu6ENi1meRdfj9hCdfXrzmxP4kvjWNeYtDXSdAJjlYoHXt5OmyIwBjbth9u9d1rMJV /zUH+rB1UaUi1bgdebi3a5coMXxilsbPQHdb6MkTCyQuTqjbl99B11SlLrfWkhYB4Ic9e2 Fiz7TrVFZpn2u0AVVyXUrzlAmQZkfwQcvYwZ6+Z/qWjZp6MPov3wzGeXHvIk0A== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNHr6Ctjz16qH; Thu, 10 Apr 2025 14:59:04 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AEx4OR057998; Thu, 10 Apr 2025 14:59:04 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AEx41c057995; Thu, 10 Apr 2025 14:59:04 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:04 GMT Message-Id: <202504101459.53AEx41c057995@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 37edc07ede02 - releng/13.5 - Add UPDATING entries and bump version List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.5 X-Git-Reftype: branch X-Git-Commit: 37edc07ede02a6c9d60804fd2f71c454dedac23a Auto-Submitted: auto-generated The branch releng/13.5 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=37edc07ede02a6c9d60804fd2f71c454dedac23a commit 37edc07ede02a6c9d60804fd2f71c454dedac23a Author: Philip Paeps AuthorDate: 2025-04-09 05:14:49 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:09 +0000 Add UPDATING entries and bump version Approved by: so --- UPDATING | 11 +++++++++++ sys/conf/newvers.sh | 2 +- 2 files changed, 12 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index a3a7aeef51a9..b66ebfd5d8e8 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,17 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20250410: + 13.5-RELEASE-p1 EN-25:04.tzdata + EN-25:05.expat + EN-25:08.caroot + + Timezone database information update [EN-25:04.tzdata] + + Update expat to 2.7.1 [EN-25:05.expat] + + Root certificate bundle update [EN-25:08.caroot] + 20250311: 13.5-RELEASE. diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index 6273ec61f520..6c8ddd529845 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -53,7 +53,7 @@ TYPE="FreeBSD" REVISION="13.5" -BRANCH="RELEASE" +BRANCH="RELEASE-p1" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Thu Apr 10 14:59:35 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNJR3QBPz5t381; Thu, 10 Apr 2025 14:59:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNJR3D4yz3K3L; Thu, 10 Apr 2025 14:59:35 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297175; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wAewQxzxmoaRg3otQQZPN+qRXI3fBLq3JAWFLR7rLbI=; b=exgiwjKQOiwr/LzODkw/HB3nAAZ8I3J8O6sysr51dvOBUZmcVt6ezVjkDuf5f0h6+KmK7h 8tAIchQvvrUceYPCby0fHnfAAAv1WaRHJTh36Yssb8jCTff7L29OtAA4zBVKzU+lPOZHSV pN4fi9zk9oMz47Cs4kXny9ypKDXQ/qOjjMANFrOD2+A92bMj0GhPBrYoc2OSp0SNJGoBW+ YjW+bZD95MGABKKZ7VSAXsSWsz18VZU8rc1mf9dhm42inbOBP29yb2wuicbf1REBfrueBl 6t5JNHpbokq69QTxmDoQ9+DCPp34Eu/kbsVLKxYcRM1WvLHz1kpWPRqbXn0cfA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297175; a=rsa-sha256; cv=none; b=DbR7LPcusk9/tx7AjFfMaN6b2k1y3SWZTYBnrL3YcCsEWBsbb0F33fCnxbjCZXn8SD0IQW DPv4Zkr3xLc+MkbQzt7l/virOosdX6ZX7MIYUle0FRgQlF+stPaNRDxQC/XyEmkgskgmVI /9uJjn4kJhFBjhs9Tly0IJcASDwNWU4XOG/aUb/pbbFavmMv1egiLYB1jnwNouhaeVqDzo yO8GLsZNCKLKqcJOOW6OobWneOPXOYwx4ZHsCRhuU1STTdFNCkwKaObrTFS8PsUnx6DMXi OA7MusAyxr/lxLod8HRCpaDMliytESCW3WUun3xxTaSMbb6A1o/Q3lQCViz0/A== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297175; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=wAewQxzxmoaRg3otQQZPN+qRXI3fBLq3JAWFLR7rLbI=; b=nle3uZXaww9H0jnLrcvqIm72hjtVzknw7120FNiKkilA8TYgTZGpmyQadyrzF+vCB9FA0Z RKrFHALIyyShfnPVnrBXpvt7GJqYPFzERNvb2p2HAblQj1gpCnEwYMMi+TAiN+Z8qVrWod nK3Z6cR8pUkMGy+v7fnTwvGEzQCWCC+SKk5WIvXcAJBL6k/SniyY10n17hYPg3Ac+8Wkid M6fob1Dvizu+sGQVR1D2YXTHiMCFCEFjUrH3qSCZ9sCzhG95jNgX71oCKl7RFrLVA3H+ta gOyp0N63/g4M9HDB0N6+9nP1ZDiiGIoz3ZxpWRLY4nP0IRSwpm+MuLhQwU1PEg== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNJR2q9jz16dK; Thu, 10 Apr 2025 14:59:35 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AExZWF058275; Thu, 10 Apr 2025 14:59:35 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AExZkM058272; Thu, 10 Apr 2025 14:59:35 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:35 GMT Message-Id: <202504101459.53AExZkM058272@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: f8c2bedb03a2 - releng/13.4 - contrib/tzdata: import tzdata 2025b List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.4 X-Git-Reftype: branch X-Git-Commit: f8c2bedb03a2f5aa7a3b9a020050ac17e1917473 Auto-Submitted: auto-generated The branch releng/13.4 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=f8c2bedb03a2f5aa7a3b9a020050ac17e1917473 commit f8c2bedb03a2f5aa7a3b9a020050ac17e1917473 Author: Philip Paeps AuthorDate: 2025-03-23 01:28:44 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:14 +0000 contrib/tzdata: import tzdata 2025b Changes: https://github.com/eggert/tz/blob/2025b/NEWS Approved by: so Security: FreeBSD-EN-25:04.tzdata (cherry picked from commit d2cccdef30376b7de5643caae1ef035f8e6932f0) (cherry picked from commit 7b17666c32f7cad4a26cc9da2d3347dca90af32e) --- contrib/tzdata/NEWS | 29 +++++++++++++-- contrib/tzdata/asia | 12 ++++++- contrib/tzdata/northamerica | 9 +++++ contrib/tzdata/southamerica | 86 ++++++++++++++++++++++++++++++++++++--------- contrib/tzdata/version | 2 +- contrib/tzdata/zone.tab | 3 +- contrib/tzdata/zone1970.tab | 3 +- contrib/tzdata/zonenow.tab | 2 +- 8 files changed, 123 insertions(+), 23 deletions(-) diff --git a/contrib/tzdata/NEWS b/contrib/tzdata/NEWS index a5d7ea89204e..8c0771641ef0 100644 --- a/contrib/tzdata/NEWS +++ b/contrib/tzdata/NEWS @@ -1,15 +1,40 @@ News for the tz database +Release 2025b - 2025-03-22 13:40:46 -0700 + + Briefly: + New zone for Aysén Region in Chile which moves from -04/-03 to -03. + + Changes to future timestamps + + Chile's Aysén Region moves from -04/-03 to -03 year-round, joining + Magallanes Region. The region will not change its clocks on + 2025-04-05 at 24:00, diverging from America/Santiago and creating a + new zone America/Coyhaique. (Thanks to Yonathan Dossow.) Model + this as a change to standard offset effective 2025-03-20. + + Changes to past timestamps + + Iran switched from +04 to +0330 on 1978-11-10 at 24:00, not at + year end. (Thanks to Roozbeh Pournader.) + + Changes to code + + 'zic -l TIMEZONE -d . -l /some/other/file/system' no longer + attempts to create an incorrect symlink, and no longer has a + read buffer underflow. (Problem reported by Evgeniy Gorbanev.) + + Release 2025a - 2025-01-15 10:47:24 -0800 Briefly: - Paraguay adopts permanent -03 starting spring 2024. + Paraguay adopted permanent -03 starting spring 2024. Improve pre-1991 data for the Philippines. Etc/Unknown is now reserved. Changes to future timestamps - Paraguay will stop changing its clocks after the spring-forward + Paraguay stopped changing its clocks after the spring-forward transition on 2024-10-06, so it is now permanently at -03. (Thanks to Heitor David Pinto and Even Scharning.) This affects timestamps starting 2025-03-22, as well as the diff --git a/contrib/tzdata/asia b/contrib/tzdata/asia index d4eb058053ed..d3d1059ac90d 100644 --- a/contrib/tzdata/asia +++ b/contrib/tzdata/asia @@ -1500,6 +1500,16 @@ Zone Asia/Jayapura 9:22:48 - LMT 1932 Nov # (UIT No. 143 17.XI.1977) and not 23 September (UIT No. 141 13.IX.1977). # UIT is the Operational Bulletin of International Telecommunication Union. +# From Roozbeh Pournader (2025-03-18): +# ... the exact time of Iran's transition from +0400 to +0330 ... was Friday +# 1357/8/19 AP=1978-11-10. Here's a newspaper clip from the Ettela'at +# newspaper, dated 1357/8/14 AP=1978-11-05, translated from Persian +# (at https://w.wiki/DUEY): +# Following the government's decision about returning the official time +# to the previous status, the spokesperson for the Ministry of Energy +# announced today: At the hour 24 of Friday 19th of Aban (=1978-11-10), +# the country's time will be pulled back half an hour. +# # From Roozbeh Pournader (2003-03-15): # This is an English translation of what I just found (originally in Persian). # The Gregorian dates in brackets are mine: @@ -1627,7 +1637,7 @@ Rule Iran 2021 2022 - Sep 21 24:00 0 - Zone Asia/Tehran 3:25:44 - LMT 1916 3:25:44 - TMT 1935 Jun 13 # Tehran Mean Time 3:30 Iran %z 1977 Oct 20 24:00 - 4:00 Iran %z 1979 + 4:00 Iran %z 1978 Nov 10 24:00 3:30 Iran %z diff --git a/contrib/tzdata/northamerica b/contrib/tzdata/northamerica index 8d356aa0069d..20b47b481ddd 100644 --- a/contrib/tzdata/northamerica +++ b/contrib/tzdata/northamerica @@ -1611,6 +1611,15 @@ Zone America/Moncton -4:19:08 - LMT 1883 Dec 9 # For more on Orillia, see: Daubs K. Bold attempt at daylight saving # time became a comic failure in Orillia. Toronto Star 2017-07-08. # https://www.thestar.com/news/insight/2017/07/08/bold-attempt-at-daylight-saving-time-became-a-comic-failure-in-orillia.html +# From Paul Eggert (2025-03-20): +# Also see the 1912-06-17 front page of The Evening Sunbeam, +# reproduced in: Richardson M. "Daylight saving was a confusing +# time in Orillia" in the 2025-03-15 Orillia Matters. Richardson writes, +# "The first Sunday after the switch was made, [DST proponent and +# Orillia mayor William Sword] Frost walked into church an hour late. +# This became a symbol of the downfall of daylight saving in Orillia." +# The mayor became known as "Daylight Bill". +# https://www.orilliamatters.com/local-news/column-daylight-saving-was-a-confusing-time-in-orillia-10377529 # From Mark Brader (2010-03-06): # diff --git a/contrib/tzdata/southamerica b/contrib/tzdata/southamerica index 1fcf65146785..06fee598baf4 100644 --- a/contrib/tzdata/southamerica +++ b/contrib/tzdata/southamerica @@ -1246,35 +1246,45 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # dates to 2014. # DST End: last Saturday of April 2014 (Sun 27 Apr 2014 03:00 UTC) # DST Start: first Saturday of September 2014 (Sun 07 Sep 2014 04:00 UTC) -# http://www.diariooficial.interior.gob.cl//media/2014/02/19/do-20140219.pdf +# From Tim Parenti (2025-03-22): +# Decreto 307 of 2014 of the Ministry of the Interior and Public Security, +# promulgated 2014-01-30 and published 2014-02-19: +# https://www.diariooficial.interior.gob.cl/media/2014/02/19/do-20140219.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1059557 # From Eduardo Romero Urra (2015-03-03): # Today has been published officially that Chile will use the DST time # permanently until March 25 of 2017 -# http://www.diariooficial.interior.gob.cl/media/2015/03/03/1-large.jpg -# -# From Paul Eggert (2015-03-03): -# For now, assume that the extension will persist indefinitely. +# From Tim Parenti (2025-03-22): +# Decreto 106 of 2015 of the Ministry of the Interior and Public Security, +# promulgated 2015-01-27 and published 2015-03-03: +# https://www.diariooficial.interior.gob.cl/media/2015/03/03/do-20150303.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1075157 # From Juan Correa (2016-03-18): -# The decree regarding DST has been published in today's Official Gazette: -# http://www.diariooficial.interior.gob.cl/versiones-anteriores/do/20160318/ -# http://www.leychile.cl/Navegar?idNorma=1088502 +# The decree regarding DST has been published in today's Official Gazette... # It does consider the second Saturday of May and August as the dates # for the transition; and it lists DST dates until 2019, but I think # this scheme will stick. -# # From Paul Eggert (2016-03-18): -# For now, assume the pattern holds for the indefinite future. # The decree says transitions occur at 24:00; in practice this appears # to mean 24:00 mainland time, not 24:00 local time, so that Easter # Island is always two hours behind the mainland. +# From Tim Parenti (2025-03-22): +# Decreto 253 of 2016 of the Ministry of the Interior and Public Security, +# promulgated 2016-03-16 and published 2016-03-18. +# https://www.diariooficial.interior.gob.cl/media/2016/03/18/do-20160318.pdf#page=1 +# https://www.bcn.cl/leychile/navegar?idNorma=1088502 # From Juan Correa (2016-12-04): # Magallanes region ... will keep DST (UTC -3) all year round.... # http://www.soychile.cl/Santiago/Sociedad/2016/12/04/433428/Bachelet-firmo-el-decreto-para-establecer-un-horario-unico-para-la-Region-de-Magallanes.aspx -# From Deborah Goldsmith (2017-01-19): -# http://www.diariooficial.interior.gob.cl/publicaciones/2017/01/17/41660/01/1169626.pdf +# From Tim Parenti (2025-03-22), via Deborah Goldsmith (2017-01-19): +# Decreto 1820 of 2016 of the Ministry of the Interior and Public Security, +# promulgated 2016-12-02 and published 2017-01-17: +# https://www.diariooficial.interior.gob.cl/publicaciones/2017/01/17/41660/01/1169626.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1099217 +# Model this as a change to standard offset effective 2016-12-04. # From Juan Correa (2018-08-13): # As of moments ago, the Ministry of Energy in Chile has announced the new @@ -1293,13 +1303,20 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # https://twitter.com/MinEnergia/status/1029009354001973248 # "We will keep the new time policy unchanged for at least the next 4 years." # So we extend the new rules on Saturdays at 24:00 mainland time indefinitely. -# From Juan Correa (2019-02-04): -# http://www.diariooficial.interior.gob.cl/publicaciones/2018/11/23/42212/01/1498738.pdf +# From Tim Parenti (2025-03-22), via Juan Correa (2019-02-04): +# Decreto 1286 of 2018 of the Ministry of the Interior and Public Security, +# promulgated 2018-09-21 and published 2018-11-23: +# https://www.diariooficial.interior.gob.cl/publicaciones/2018/11/23/42212/01/1498738.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1125760 # From Juan Correa (2022-04-02): # I found there was a decree published last Thursday that will keep -# Magallanes region to UTC -3 "indefinitely". The decree is available at +# Magallanes region to UTC -3 "indefinitely". +# From Tim Parenti (2025-03-22): +# Decreto 143 of 2022 of the Ministry of the Interior and Public Security, +# promulgated 2022-03-29 and published 2022-03-31: # https://www.diariooficial.interior.gob.cl/publicaciones/2022/03/31/43217-B/01/2108910.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1174342 # From Juan Correa (2022-08-09): # the Internal Affairs Ministry (Ministerio del Interior) informed DST @@ -1308,13 +1325,36 @@ Zone America/Rio_Branco -4:31:12 - LMT 1914 # will keep UTC -3 "indefinitely"... This is because on September 4th # we will have a voting whether to approve a new Constitution. # -# From Eduardo Romero Urra (2022-08-17): +# From Tim Parenti (2025-03-22), via Eduardo Romero Urra (2022-08-17): +# Decreto 224 of 2022 of the Ministry of the Interior and Public Security, +# promulgated 2022-07-14 and published 2022-08-13: # https://www.diariooficial.interior.gob.cl/publicaciones/2022/08/13/43327/01/2172567.pdf +# https://www.bcn.cl/leychile/navegar?idNorma=1179983 # # From Paul Eggert (2022-08-17): # Although the presidential decree stops at fall 2026, assume that # similar DST rules will continue thereafter. +# From Paul Eggert (2025-01-15): +# Diario Regional Aysén's Sebastián Martel reports that 94% of Aysén +# citizens polled in November favored changing the rules from +# -04/-03-with-DST to -03 all year... +# https://www.diarioregionalaysen.cl/noticia/actualidad/2024/12/presentan-decision-que-gano-la-votacion-sobre-el-cambio-del-huso-horario-en-aysen +# +# From Yonathan Dossow (2025-03-20): +# [T]oday we have more confirmation of the change. [Aysén] region will keep +# UTC-3 all year... +# https://www.cnnchile.com/pais/region-de-aysen-mantendra-horario-de-verano-todo-el-ano_20250320/ +# https://www.latercera.com/nacional/noticia/tras-consulta-ciudadana-region-de-aysen-mantendra-el-horario-de-verano-durante-todo-el-ano/ +# https://x.com/min_interior/status/1902692504270672098 +# +# From Tim Parenti (2025-03-22), via Eduardo Romero Urra (2025-03-20): +# Decreto 93 of 2025 of the Ministry of the Interior and Public Security, +# promulgated 2025-03-11 and published 2025-03-20: +# https://www.diariooficial.interior.gob.cl/publicaciones/2025/03/20/44104/01/2624263.pdf +# https://www.bcn.cl/leychile/Navegar?idNorma=1211955 +# Model this as a change to standard offset effective 2025-03-20. + # Rule NAME FROM TO - IN ON AT SAVE LETTER/S Rule Chile 1927 1931 - Sep 1 0:00 1:00 - Rule Chile 1928 1932 - Apr 1 0:00 0 - @@ -1371,6 +1411,20 @@ Zone America/Santiago -4:42:45 - LMT 1890 -5:00 1:00 %z 1947 Mar 31 24:00 -5:00 - %z 1947 May 21 23:00 -4:00 Chile %z +Zone America/Coyhaique -4:48:16 - LMT 1890 + -4:42:45 - SMT 1910 Jan 10 + -5:00 - %z 1916 Jul 1 + -4:42:45 - SMT 1918 Sep 10 + -4:00 - %z 1919 Jul 1 + -4:42:45 - SMT 1927 Sep 1 + -5:00 Chile %z 1932 Sep 1 + -4:00 - %z 1942 Jun 1 + -5:00 - %z 1942 Aug 1 + -4:00 - %z 1946 Aug 28 24:00 + -5:00 1:00 %z 1947 Mar 31 24:00 + -5:00 - %z 1947 May 21 23:00 + -4:00 Chile %z 2025 Mar 20 + -3:00 - %z Zone America/Punta_Arenas -4:43:40 - LMT 1890 -4:42:45 - SMT 1910 Jan 10 -5:00 - %z 1916 Jul 1 diff --git a/contrib/tzdata/version b/contrib/tzdata/version index 0846b7f265fa..ef468adcecf9 100644 --- a/contrib/tzdata/version +++ b/contrib/tzdata/version @@ -1 +1 @@ -2025a +2025b diff --git a/contrib/tzdata/zone.tab b/contrib/tzdata/zone.tab index d2be66359f3b..2626b0550341 100644 --- a/contrib/tzdata/zone.tab +++ b/contrib/tzdata/zone.tab @@ -139,7 +139,8 @@ CH +4723+00832 Europe/Zurich CI +0519-00402 Africa/Abidjan CK -2114-15946 Pacific/Rarotonga CL -3327-07040 America/Santiago most of Chile -CL -5309-07055 America/Punta_Arenas Region of Magallanes +CL -4534-07204 America/Coyhaique Aysen Region +CL -5309-07055 America/Punta_Arenas Magallanes Region CL -2709-10926 Pacific/Easter Easter Island CM +0403+00942 Africa/Douala CN +3114+12128 Asia/Shanghai Beijing Time diff --git a/contrib/tzdata/zone1970.tab b/contrib/tzdata/zone1970.tab index 3a5a71c508d4..814ed69e0468 100644 --- a/contrib/tzdata/zone1970.tab +++ b/contrib/tzdata/zone1970.tab @@ -125,7 +125,8 @@ CH,DE,LI +4723+00832 Europe/Zurich Büsingen CI,BF,GH,GM,GN,IS,ML,MR,SH,SL,SN,TG +0519-00402 Africa/Abidjan CK -2114-15946 Pacific/Rarotonga CL -3327-07040 America/Santiago most of Chile -CL -5309-07055 America/Punta_Arenas Region of Magallanes +CL -4534-07204 America/Coyhaique Aysén Region +CL -5309-07055 America/Punta_Arenas Magallanes Region CL -2709-10926 Pacific/Easter Easter Island CN +3114+12128 Asia/Shanghai Beijing Time CN +4348+08735 Asia/Urumqi Xinjiang Time diff --git a/contrib/tzdata/zonenow.tab b/contrib/tzdata/zonenow.tab index d2c1e48584f8..093f0a0cb749 100644 --- a/contrib/tzdata/zonenow.tab +++ b/contrib/tzdata/zonenow.tab @@ -104,7 +104,7 @@ XX +4439-06336 America/Halifax Atlantic ("AST/ADT") - Canada; Bermuda XX +4734-05243 America/St_Johns Newfoundland ("NST/NDT") # # -03 -XX -2332-04637 America/Sao_Paulo eastern South America +XX -2332-04637 America/Sao_Paulo eastern and southern South America # # -03/-02 (North America DST) XX +4703-05620 America/Miquelon St Pierre & Miquelon From nobody Thu Apr 10 14:59:36 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNJS4QYwz5t3BG; Thu, 10 Apr 2025 14:59:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNJS3hBXz3K9S; Thu, 10 Apr 2025 14:59:36 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297176; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DY8TwALNprJT9qN6p1H44IFZXoysjF0K5/Y9SXO99Jo=; b=Vo3jHbxzIB/pZ7l+QMOZ9Ayz7t8wD1MVWu0yvYuD35Fn6oBiC6Cz9mSwGYgQH2xdErrX0S HC5PvK2DjqAyB4/gMqfAMSNYv1Nurop5ishwEByzP1Ftj/5U7wHzfXaOWiPb+oDp3EgIPI TTa9YVDnsYA6Vyoq5hfWmH3w9RwepthUIyTrcexIL39QxuiZawLCpqYrGaYb2zPrFba0cj RzVhfcIgfeV+QfqMw1u2j1/KFb0Z3obGYe5uddqWScoB5jb0tDyqUxvj/13ekIDJxd42yb uDeyHpqcobSj//Fa253xoDQaaQ9k28fl0VmQSf63xX3kAt25KxdWhHYVHLSAsg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297176; a=rsa-sha256; cv=none; b=yvf/8FXLMsB6M2lUsx8q6XT29IBhDACFNRW2v+0MKAcY4ZNqLV1zweZmi+LusR/OdVxc0W mWsUOS78JghCPjwO9JchhRw6JZiGxmeJU8u7WBeVGgltrzym5Mer5S13MqmGWHqypnxPJH 0RwQ4FFUQeViTHa03/4WRg8gI69HvmqiOJDPZTWptPpuZYi+/AVx3bvaji4KGBr6VEX9pB 3F6OA1C3Mp0UYy2K1CLkims80Fjv1am6nVIwF1xOfrYkPZeiZNFzrGtSh/teNpPLcx8JDy SAXQg9R+Jlo3yvJp73gpdRoPYRO+CxBf4ObtwazCMxPnUCF0hkgK2et2gfLWdw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297176; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=DY8TwALNprJT9qN6p1H44IFZXoysjF0K5/Y9SXO99Jo=; b=D2phI0nVtgPwLK/Lo1x7LcwcIipf1RPIlTcoKGFsFJn0BqNXVsDLbJ9jVQ3CNxpH2vCbIY ZXJvte0T9ssJ+JD1TWV2xz+fC+NUvuLF7kAdUEHYGKO2guAwz+aDfNFzZDEOJvS2lsmjF8 JWjO+z28CToC5o7eUMzrvgxOPEgUnzi+EkKuFVCaQ+YcGurajAkIovYe1+lGTkAF9wGzbz xP0hR2E+Ghj0N13XsQuFap1STrW3DJzrCPuiIOE6Zrjpe1sKsalBxeoUBvQ/BYoTLHNRba 626+Y9DfSDbao86jW2Iy02L2yv0MvWIbHhOWq9CuyAK+kwO23iTJWOWKO+CEnQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNJS3HC2z16PX; Thu, 10 Apr 2025 14:59:36 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AExaYV058320; Thu, 10 Apr 2025 14:59:36 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AExagR058312; Thu, 10 Apr 2025 14:59:36 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:36 GMT Message-Id: <202504101459.53AExagR058312@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: e3fd2734314d - releng/13.4 - contrib/expat: update libexpat from 2.6.0 to 2.7.1 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.4 X-Git-Reftype: branch X-Git-Commit: e3fd2734314db25be464e0199e20b33fe6281972 Auto-Submitted: auto-generated The branch releng/13.4 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=e3fd2734314db25be464e0199e20b33fe6281972 commit e3fd2734314db25be464e0199e20b33fe6281972 Author: Philip Paeps AuthorDate: 2025-04-09 03:58:23 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:15 +0000 contrib/expat: update libexpat from 2.6.0 to 2.7.1 Changes: https://github.com/libexpat/libexpat/blob/R_2_7_1/expat/Changes Note that libbsdxml(3) is only intended to used by utilities in the FreeBSD base system. None of the vulnerabilities addressed by expat releases 2.6.1 - 2.7.1 is exploitable on FreeBSD as supported by the security-officer@ team. Approved by: so Security: FreeBSD-EN-25:05.expat Security: CVE-2024-8176 Security: CVE-2024-50602 Security: CVE-2024-45490, CVE-2024-45491, CVE-2024-45492 Security: CVE-2024-28757 (cherry picked from commit ffd294a1f4c23863c3e515d16dce31d5509bcb01) (cherry picked from commit bab279022ba2bed4f216924b3b5fdfc60ced364c) (cherry picked from commit ba23ab2168ffabc2c5e647a1a37ab9a8fb482bb8) (cherry picked from commit eab7ed2ec2af6307842abcc94c11743a1058bd11) (cherry picked from commit 908f215e80fa482aa953c39afa6bb516f561fc00) (cherry picked from commit 3d46113d21963d4236506f7c8e9c476b1f4aa512) (cherry picked from commit fe9278888fd4414abe2d922e469cf608005f4c65) (cherry picked from commit 41b768ae1970ed484abaaea401453c3902df93c2) (cherry picked from commit 03a1992591b0ae85b6b250255fe56e17f6d919c6) (cherry picked from commit adc9e9e8dbddcf7d57bcdef0d9d0a0e7c08c15ba) (cherry picked from commit 00c8538e87c61f1fd57ccd9e02a6d435b68d9a73) (cherry picked from commit 5630672e6f6d58597a3d6f01928a7703f1cdd207) --- contrib/expat/COPYING | 2 +- contrib/expat/Changes | 286 ++++++++++- contrib/expat/FREEBSD-Xlist | 1 - contrib/expat/Makefile.am | 10 +- contrib/expat/Makefile.in | 12 +- contrib/expat/README.md | 75 ++- contrib/expat/buildconf.sh | 24 +- contrib/expat/configure.ac | 45 +- contrib/expat/doc/Makefile.am | 21 +- contrib/expat/doc/Makefile.in | 58 ++- contrib/expat/doc/reference.html | 26 +- contrib/expat/doc/xmlwf.1 | 2 +- contrib/expat/doc/xmlwf.xml | 4 +- contrib/expat/examples/Makefile.in | 2 +- contrib/expat/examples/element_declarations.c | 9 +- contrib/expat/expat_config.h.in | 3 - contrib/expat/fix-xmltest-log.sh | 12 +- contrib/expat/fuzz/xml_lpm_fuzzer.cpp | 464 ++++++++++++++++++ contrib/expat/fuzz/xml_lpm_fuzzer.proto | 58 +++ contrib/expat/fuzz/xml_parse_fuzzer.c | 2 +- contrib/expat/fuzz/xml_parsebuffer_fuzzer.c | 2 +- contrib/expat/lib/Makefile.am | 19 +- contrib/expat/lib/Makefile.in | 79 ++- contrib/expat/lib/expat.h | 13 +- contrib/expat/lib/internal.h | 20 +- contrib/expat/lib/siphash.h | 3 +- contrib/expat/lib/xmlparse.c | 659 +++++++++++++++++++------- contrib/expat/tests/Makefile.am | 11 +- contrib/expat/tests/Makefile.in | 19 +- contrib/expat/tests/README.md | 11 + contrib/expat/tests/README.txt | 13 - contrib/expat/tests/acc_tests.c | 64 ++- contrib/expat/tests/alloc_tests.c | 27 ++ contrib/expat/tests/basic_tests.c | 556 ++++++++++++++++++---- contrib/expat/tests/benchmark/Makefile.in | 2 +- contrib/expat/tests/benchmark/benchmark.c | 57 ++- contrib/expat/tests/common.c | 64 +-- contrib/expat/tests/common.h | 13 +- contrib/expat/tests/handlers.c | 59 ++- contrib/expat/tests/handlers.h | 24 +- contrib/expat/tests/minicheck.h | 6 +- contrib/expat/tests/misc_tests.c | 282 +++++++++-- contrib/expat/tests/xmltest.sh | 5 +- contrib/expat/xmlwf/Makefile.in | 2 +- contrib/expat/xmlwf/readfilemap.c | 3 +- contrib/expat/xmlwf/xmlfile.c | 4 +- lib/libexpat/Makefile | 1 - lib/libexpat/expat_config.h | 9 +- lib/libexpat/libbsdxml.3 | 4 +- 49 files changed, 2557 insertions(+), 590 deletions(-) diff --git a/contrib/expat/COPYING b/contrib/expat/COPYING index ce9e5939291e..c6d184a8aae8 100644 --- a/contrib/expat/COPYING +++ b/contrib/expat/COPYING @@ -1,5 +1,5 @@ Copyright (c) 1998-2000 Thai Open Source Software Center Ltd and Clark Cooper -Copyright (c) 2001-2022 Expat maintainers +Copyright (c) 2001-2025 Expat maintainers Permission is hereby granted, free of charge, to any person obtaining a copy of this software and associated documentation files (the diff --git a/contrib/expat/Changes b/contrib/expat/Changes index a7d4caf9ac81..9d6c64b6a460 100644 --- a/contrib/expat/Changes +++ b/contrib/expat/Changes @@ -1,6 +1,286 @@ -NOTE: We are looking for help with a few things: - https://github.com/libexpat/libexpat/labels/help%20wanted - If you can help, please get in touch. Thanks! + __ __ _ + ___\ \/ /_ __ __ _| |_ + / _ \\ /| '_ \ / _` | __| + | __// \| |_) | (_| | |_ + \___/_/\_\ .__/ \__,_|\__| + |_| XML parser + +!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! +!! Expat is UNDERSTAFFED and WITHOUT FUNDING. !! +!! ~~~~~~~~~~~~ !! +!! The following topics need *additional skilled C developers* to progress !! +!! in a timely manner or at all (loosely ordered by descending priority): !! +!! !! +!! - teaming up on researching and fixing future security reports and !! +!! ClusterFuzz findings with few-days-max response times in communication !! +!! in order to (1) have a sound fix ready before the end of a 90 days !! +!! grace period and (2) in a sustainable manner, !! +!! - helping CPython Expat bindings with supporting Expat's billion laughs !! +!! attack protection API (https://github.com/python/cpython/issues/90949): !! +!! - XML_SetBillionLaughsAttackProtectionActivationThreshold !! +!! - XML_SetBillionLaughsAttackProtectionMaximumAmplification !! +!! - helping Perl's XML::Parser Expat bindings with supporting Expat's !! +!! security API (https://github.com/cpan-authors/XML-Parser/issues/102): !! +!! - XML_SetBillionLaughsAttackProtectionActivationThreshold !! +!! - XML_SetBillionLaughsAttackProtectionMaximumAmplification !! +!! - XML_SetReparseDeferralEnabled !! +!! - implementing and auto-testing XML 1.0r5 support !! +!! (needs discussion before pull requests), !! +!! - smart ideas on fixing the Autotools CMake files generation issue !! +!! without breaking CI (needs discussion before pull requests), !! +!! - pushing migration from `int` to `size_t` further !! +!! including edge-cases test coverage (needs discussion before anything). !! +!! !! +!! For details, please reach out via e-mail to sebastian@pipping.org so we !! +!! can schedule a voice call on the topic, in English or German. !! +!! !! +!! THANK YOU! Sebastian Pipping -- Berlin, 2024-03-09 !! +!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!!! + +Release 2.7.1 Thu March 27 2025 + Bug fixes: + #980 #989 Restore event pointer behavior from Expat 2.6.4 + (that the fix to CVE-2024-8176 changed in 2.7.0); + affected API functions are: + - XML_GetCurrentByteCount + - XML_GetCurrentByteIndex + - XML_GetCurrentColumnNumber + - XML_GetCurrentLineNumber + - XML_GetInputContext + + Other changes: + #976 #977 Autotools: Integrate files "fuzz/xml_lpm_fuzzer.{cpp,proto}" + with Automake that were missing from 2.7.0 release tarballs + #983 #984 Fix printf format specifiers for 32bit Emscripten + #992 docs: Promote OpenSSF Best Practices self-certification + #978 tests/benchmark: Resolve mistaken double close + #986 Address compiler warnings + #990 #993 Version info bumped from 11:1:10 (libexpat*.so.1.10.1) + to 11:2:10 (libexpat*.so.1.10.2); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #982 CI: Start running Perl XML::Parser integration tests + #987 CI: Enforce Clang Static Analyzer clean code + #991 CI: Re-enable warning clang-analyzer-valist.Uninitialized + for clang-tidy + #981 CI: Cover compilation with musl + #983 #984 CI: Cover compilation with 32bit Emscripten + #976 #977 CI: Protect against fuzzer files missing from future + release archives + + Special thanks to: + Berkay Eren Ürün + Matthew Fernandez + and + Perl XML::Parser + +Release 2.7.0 Thu March 13 2025 + Security fixes: + #893 #973 CVE-2024-8176 -- Fix crash from chaining a large number + of entities caused by stack overflow by resolving use of + recursion, for all three uses of entities: + - general entities in character data ("&g1;") + - general entities in attribute values ("") + - parameter entities ("%p1;") + Known impact is (reliable and easy) denial of service: + CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H/E:H/RL:O/RC:C + (Base Score: 7.5, Temporal Score: 7.2) + Please note that a layer of compression around XML can + significantly reduce the minimum attack payload size. + + Other changes: + #935 #937 Autotools: Make generated CMake files look for + libexpat.@SO_MAJOR@.dylib on macOS + #925 Autotools: Sync CMake templates with CMake 3.29 + #945 #962 #966 CMake: Drop support for CMake <3.13 + #942 CMake: Small fuzzing related improvements + #921 docs: Add missing documentation of error code + XML_ERROR_NOT_STARTED that was introduced with 2.6.4 + #941 docs: Document need for C++11 compiler for use from C++ + #959 tests/benchmark: Fix a (harmless) TOCTTOU + #944 Windows: Fix installer target location of file xmlwf.xml + for CMake + #953 Windows: Address warning -Wunknown-warning-option + about -Wno-pedantic-ms-format from LLVM MinGW + #971 Address Cppcheck warnings + #969 #970 Mass-migrate links from http:// to https:// + #947 #958 .. + #974 #975 Document changes since the previous release + #974 #975 Version info bumped from 11:0:10 (libexpat*.so.1.10.0) + to 11:1:10 (libexpat*.so.1.10.1); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #926 tests: Increase robustness + #927 #932 .. + #930 #933 tests: Increase test coverage + #617 #950 .. + #951 #952 .. + #954 #955 .. Fuzzing: Add new fuzzer "xml_lpm_fuzzer" based on + #961 Google's libprotobuf-mutator ("LPM") + #957 Fuzzing|CI: Start producing fuzzing code coverage reports + #936 CI: Pass -q -q for LCOV >=2.1 in coverage.sh + #942 CI: Small fuzzing related improvements + #139 #203 .. + #791 #946 CI: Make GitHub Actions build using MSVC on Windows and + produce 32bit and 64bit Windows binaries + #956 CI: Get off of about-to-be-removed Ubuntu 20.04 + #960 #964 CI: Start uploading to Coverity Scan for static analysis + #972 CI: Stop loading DTD from the internet to address flaky CI + #971 CI: Adapt to breaking changes in Cppcheck + + Special thanks to: + Alexander Gieringer + Berkay Eren Ürün + Hanno Böck + Jann Horn + Mark Brand + Sebastian Andrzej Siewior + Snild Dolkow + Thomas Pröll + Tomas Korbar + valord577 + and + Google Project Zero + Linutronix + Red Hat + Siemens + +Release 2.6.4 Wed November 6 2024 + Security fixes: + #915 CVE-2024-50602 -- Fix crash within function XML_ResumeParser + from a NULL pointer dereference by disallowing function + XML_StopParser to (stop or) suspend an unstarted parser. + A new error code XML_ERROR_NOT_STARTED was introduced to + properly communicate this situation. // CWE-476 CWE-754 + + Other changes: + #903 CMake: Add alias target "expat::expat" + #905 docs: Document use via CMake >=3.18 with FetchContent + and SOURCE_SUBDIR and its consequences + #902 tests: Reduce use of global parser instance + #904 tests: Resolve duplicate handler + #317 #918 tests: Improve tests on doctype closing (ex CVE-2019-15903) + #914 Fix signedness of format strings + #915 For use from C++, expat.h started requiring C++11 due to + use of C99 features + #919 #920 Version info bumped from 10:3:9 (libexpat*.so.1.9.3) + to 11:0:10 (libexpat*.so.1.10.0); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #907 CI: Upgrade Clang from 18 to 19 + #913 CI: Drop macos-12 and add macos-15 + #910 CI: Adapt to breaking changes in GitHub Actions + #898 Add missing entries to .gitignore + + Special thanks to: + Hanno Böck + José Eduardo Gutiérrez Conejo + José Ricardo Cardona Quesada + +Release 2.6.3 Wed September 4 2024 + Security fixes: + #887 #890 CVE-2024-45490 -- Calling function XML_ParseBuffer with + len < 0 without noticing and then calling XML_GetBuffer + will have XML_ParseBuffer fail to recognize the problem + and XML_GetBuffer corrupt memory. + With the fix, XML_ParseBuffer now complains with error + XML_ERROR_INVALID_ARGUMENT just like sibling XML_Parse + has been doing since Expat 2.2.1, and now documented. + Impact is denial of service to potentially artitrary code + execution. + #888 #891 CVE-2024-45491 -- Internal function dtdCopy can have an + integer overflow for nDefaultAtts on 32-bit platforms + (where UINT_MAX equals SIZE_MAX). + Impact is denial of service to potentially artitrary code + execution. + #889 #892 CVE-2024-45492 -- Internal function nextScaffoldPart can + have an integer overflow for m_groupSize on 32-bit + platforms (where UINT_MAX equals SIZE_MAX). + Impact is denial of service to potentially artitrary code + execution. + + Other changes: + #851 #879 Autotools: Sync CMake templates with CMake 3.28 + #853 Autotools: Always provide path to find(1) for portability + #861 Autotools: Ensure that the m4 directory always exists. + #870 Autotools: Simplify handling of SIZEOF_VOID_P + #869 Autotools: Support non-GNU sed + #856 Autotools|CMake: Fix main() to main(void) + #865 Autotools|CMake: Fix compile tests for HAVE_SYSCALL_GETRANDOM + #863 Autotools|CMake: Stop requiring dos2unix + #854 #855 CMake: Fix check for symbols size_t and off_t + #864 docs|tests: Convert README to Markdown and update + #741 Windows: Drop support for Visual Studio <=15.0/2017 + #886 Drop needless XML_DTD guards around is_param access + #885 Fix typo in a code comment + #894 #896 Version info bumped from 10:2:9 (libexpat*.so.1.9.2) + to 10:3:9 (libexpat*.so.1.9.3); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #880 Readme: Promote the call for help + #868 CI: Fix various issues + #849 CI: Allow triggering GitHub Actions workflows manually + #851 #872 .. + #873 #879 CI: Adapt to breaking changes in GitHub Actions + + Special thanks to: + Alexander Bluhm + Berkay Eren Ürün + Dag-Erling Smørgrav + Ferenc Géczi + TaiYou + +Release 2.6.2 Wed March 13 2024 + Security fixes: + #839 #842 CVE-2024-28757 -- Prevent billion laughs attacks with + isolated use of external parsers. Please see the commit + message of commit 1d50b80cf31de87750103656f6eb693746854aa8 + for details. + + Bug fixes: + #839 #841 Reject direct parameter entity recursion + and avoid the related undefined behavior + + Other changes: + #847 Autotools: Fix build for DOCBOOK_TO_MAN containing spaces + #837 Add missing #821 and #824 to 2.6.1 change log + #838 #843 Version info bumped from 10:1:9 (libexpat*.so.1.9.1) + to 10:2:9 (libexpat*.so.1.9.2); see https://verbump.de/ + for what these numbers do + + Special thanks to: + Philippe Antoine + Tomas Korbar + and + Clang UndefinedBehaviorSanitizer + OSS-Fuzz / ClusterFuzz + +Release 2.6.1 Thu February 29 2024 + Bug fixes: + #817 Make tests independent of CPU speed, and thus more robust + #828 #836 Expose billion laughs API with XML_DTD defined and + XML_GE undefined, regression from 2.6.0 + + Other changes: + #829 Hide test-only code behind new internal macro + #833 Autotools: Reject expat_config.h.in defining SIZEOF_VOID_P + #821 #824 Autotools: Fix "make clean" for case: + ./configure --without-docbook && make clean all + #819 Address compiler warnings + #832 #834 Version info bumped from 10:0:9 (libexpat*.so.1.9.0) + to 10:1:9 (libexpat*.so.1.9.1); see https://verbump.de/ + for what these numbers do + + Infrastructure: + #818 CI: Adapt to breaking changes in clang-format + + Special thanks to: + David Hall + Snild Dolkow Release 2.6.0 Tue February 6 2024 Security fixes: diff --git a/contrib/expat/FREEBSD-Xlist b/contrib/expat/FREEBSD-Xlist index c1f2a689fee4..82ceb055ae1e 100644 --- a/contrib/expat/FREEBSD-Xlist +++ b/contrib/expat/FREEBSD-Xlist @@ -1,4 +1,3 @@ -# $FreeBSD$ *.MPW *.cmake *.def diff --git a/contrib/expat/Makefile.am b/contrib/expat/Makefile.am index 9c2259d23e63..c20531a8d6c6 100644 --- a/contrib/expat/Makefile.am +++ b/contrib/expat/Makefile.am @@ -6,10 +6,12 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2023 Sebastian Pipping +# Copyright (c) 2017-2025 Sebastian Pipping # Copyright (c) 2018 KangLin # Copyright (c) 2022 Johnny Jazeix # Copyright (c) 2023 Sony Corporation / Snild Dolkow +# Copyright (c) 2024 Alexander Bluhm +# Copyright (c) 2024 Dag-Erling Smørgrav # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -94,6 +96,8 @@ EXTRA_DIST = \ conftools/expat.m4 \ conftools/get-version.sh \ \ + fuzz/xml_lpm_fuzzer.cpp \ + fuzz/xml_lpm_fuzzer.proto \ fuzz/xml_parsebuffer_fuzzer.c \ fuzz/xml_parse_fuzzer.c \ \ @@ -114,10 +118,10 @@ buildlib: @echo 'ERROR: is no longer supported. INSTEAD please:' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Mass-patch Makefile.am, e.g.' >&2 - @echo 'ERROR: # find -name Makefile.am -exec sed \' >&2 + @echo 'ERROR: # find . -name Makefile.am -exec sed \' >&2 @echo 'ERROR: -e "s,libexpat\.la,libexpatw.la," \' >&2 @echo 'ERROR: -e "s,libexpat_la,libexpatw_la," \' >&2 - @echo 'ERROR: -i {} +' >&2 + @echo 'ERROR: -i.bak {} +' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Run automake to re-generate Makefile.in files' >&2 @echo 'ERROR:' >&2 diff --git a/contrib/expat/Makefile.in b/contrib/expat/Makefile.in index f505224f6fa8..069ec4047eea 100644 --- a/contrib/expat/Makefile.in +++ b/contrib/expat/Makefile.in @@ -22,10 +22,12 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2023 Sebastian Pipping +# Copyright (c) 2017-2025 Sebastian Pipping # Copyright (c) 2018 KangLin # Copyright (c) 2022 Johnny Jazeix # Copyright (c) 2023 Sony Corporation / Snild Dolkow +# Copyright (c) 2024 Alexander Bluhm +# Copyright (c) 2024 Dag-Erling Smørgrav # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -384,6 +386,7 @@ RANLIB = @RANLIB@ SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ +SIZEOF_VOID_P = @SIZEOF_VOID_P@ SO_MAJOR = @SO_MAJOR@ SO_MINOR = @SO_MINOR@ SO_PATCH = @SO_PATCH@ @@ -397,7 +400,6 @@ ac_ct_AR = @ac_ct_AR@ ac_ct_CC = @ac_ct_CC@ ac_ct_CXX = @ac_ct_CXX@ ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ -ac_cv_sizeof_void_p = @ac_cv_sizeof_void_p@ am__include = @am__include@ am__leading_dot = @am__leading_dot@ am__quote = @am__quote@ @@ -492,6 +494,8 @@ EXTRA_DIST = \ conftools/expat.m4 \ conftools/get-version.sh \ \ + fuzz/xml_lpm_fuzzer.cpp \ + fuzz/xml_lpm_fuzzer.proto \ fuzz/xml_parsebuffer_fuzzer.c \ fuzz/xml_parse_fuzzer.c \ \ @@ -1080,10 +1084,10 @@ buildlib: @echo 'ERROR: is no longer supported. INSTEAD please:' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Mass-patch Makefile.am, e.g.' >&2 - @echo 'ERROR: # find -name Makefile.am -exec sed \' >&2 + @echo 'ERROR: # find . -name Makefile.am -exec sed \' >&2 @echo 'ERROR: -e "s,libexpat\.la,libexpatw.la," \' >&2 @echo 'ERROR: -e "s,libexpat_la,libexpatw_la," \' >&2 - @echo 'ERROR: -i {} +' >&2 + @echo 'ERROR: -i.bak {} +' >&2 @echo 'ERROR:' >&2 @echo 'ERROR: * Run automake to re-generate Makefile.in files' >&2 @echo 'ERROR:' >&2 diff --git a/contrib/expat/README.md b/contrib/expat/README.md index 43c4f4f3dbb3..77c6bf27d307 100644 --- a/contrib/expat/README.md +++ b/contrib/expat/README.md @@ -3,9 +3,16 @@ [![Packaging status](https://repology.org/badge/tiny-repos/expat.svg)](https://repology.org/metapackage/expat/versions) [![Downloads SourceForge](https://img.shields.io/sourceforge/dt/expat?label=Downloads%20SourceForge)](https://sourceforge.net/projects/expat/files/) [![Downloads GitHub](https://img.shields.io/github/downloads/libexpat/libexpat/total?label=Downloads%20GitHub)](https://github.com/libexpat/libexpat/releases) +[![OpenSSF Best Practices](https://www.bestpractices.dev/projects/10205/badge)](https://www.bestpractices.dev/projects/10205) +> [!CAUTION] +> +> Expat is **understaffed** and without funding. +> There is a [call for help with details](https://github.com/libexpat/libexpat/blob/master/expat/Changes) +> at the top of the `Changes` file. -# Expat, Release 2.6.0 + +# Expat, Release 2.7.1 This is Expat, a C99 library for parsing [XML 1.0 Fourth Edition](https://www.w3.org/TR/2006/REC-xml-20060816/), started by @@ -16,11 +23,11 @@ are called when the parser discovers the associated structures in the document being parsed. A start tag is an example of the kind of structures for which you may register handlers. -Expat supports the following compilers: +Expat supports the following C99 compilers: -- GNU GCC >=4.5 +- GNU GCC >=4.5 (for use from C) or GNU GCC >=4.8.1 (for use from C++) - LLVM Clang >=3.5 -- Microsoft Visual Studio >=15.0/2017 (rolling `${today} minus 5 years`) +- Microsoft Visual Studio >=16.0/2019 (rolling `${today} minus 5 years`) Windows users can use the [`expat-win32bin-*.*.*.{exe,zip}` download](https://github.com/libexpat/libexpat/releases), @@ -37,16 +44,16 @@ This license is the same as the MIT/X Consortium license. ## Using libexpat in your CMake-Based Project -There are two ways of using libexpat with CMake: +There are three documented ways of using libexpat with CMake: -### a) Module Mode +### a) `find_package` with Module Mode This approach leverages CMake's own [module `FindEXPAT`](https://cmake.org/cmake/help/latest/module/FindEXPAT.html). Notice the *uppercase* `EXPAT` in the following example: ```cmake -cmake_minimum_required(VERSION 3.0) # or 3.10, see below +cmake_minimum_required(VERSION 3.10) project(hello VERSION 1.0.0) @@ -56,15 +63,10 @@ add_executable(hello hello.c ) -# a) for CMake >=3.10 (see CMake's FindEXPAT docs) target_link_libraries(hello PUBLIC EXPAT::EXPAT) - -# b) for CMake >=3.0 -target_include_directories(hello PRIVATE ${EXPAT_INCLUDE_DIRS}) -target_link_libraries(hello PUBLIC ${EXPAT_LIBRARIES}) ``` -### b) Config Mode +### b) `find_package` with Config Mode This approach requires files from… @@ -79,7 +81,7 @@ or Notice the *lowercase* `expat` in the following example: ```cmake -cmake_minimum_required(VERSION 3.0) +cmake_minimum_required(VERSION 3.10) project(hello VERSION 1.0.0) @@ -92,6 +94,45 @@ add_executable(hello target_link_libraries(hello PUBLIC expat::expat) ``` +### c) The `FetchContent` module + +This approach — as demonstrated below — requires CMake >=3.18 for both the +[`FetchContent` module](https://cmake.org/cmake/help/latest/module/FetchContent.html) +and its support for the `SOURCE_SUBDIR` option to be available. + +Please note that: +- Use of the `FetchContent` module with *non-release* SHA1s or `master` + of libexpat is neither advised nor considered officially supported. +- Pinning to a specific commit is great for robust CI. +- Pinning to a specific commit needs updating every time there is a new + release of libexpat — either manually or through automation —, + to not miss out on libexpat security updates. + +For an example that pulls in libexpat via Git: + +```cmake +cmake_minimum_required(VERSION 3.18) + +include(FetchContent) + +project(hello VERSION 1.0.0) + +FetchContent_Declare( + expat + GIT_REPOSITORY https://github.com/libexpat/libexpat/ + GIT_TAG 000000000_GIT_COMMIT_SHA1_HERE_000000000 # i.e. Git tag R_0_Y_Z + SOURCE_SUBDIR expat/ +) + +FetchContent_MakeAvailable(expat) + +add_executable(hello + hello.c +) + +target_link_libraries(hello PUBLIC expat) +``` + ## Building from a Git Clone @@ -158,10 +199,10 @@ support this mode of compilation (yet): 1. Mass-patch `Makefile.am` files to use `libexpatw.la` for a library name:
- `find -name Makefile.am -exec sed + `find . -name Makefile.am -exec sed -e 's,libexpat\.la,libexpatw.la,' -e 's,libexpat_la,libexpatw_la,' - -i {} +` + -i.bak {} +` 1. Run `automake` to re-write `Makefile.in` files:
`automake` @@ -250,7 +291,7 @@ EXPAT_ENABLE_INSTALL:BOOL=ON // Use /MT flag (static CRT) when compiling in MSVC EXPAT_MSVC_STATIC_CRT:BOOL=OFF -// Build fuzzers via ossfuzz for the expat library +// Build fuzzers via OSS-Fuzz for the expat library EXPAT_OSSFUZZ_BUILD:BOOL=OFF // Build a shared expat library diff --git a/contrib/expat/buildconf.sh b/contrib/expat/buildconf.sh index 5e2b3269c256..4e506b30082b 100755 --- a/contrib/expat/buildconf.sh +++ b/contrib/expat/buildconf.sh @@ -8,6 +8,7 @@ # # Copyright (c) 2017-2022 Sebastian Pipping # Copyright (c) 2018 Marco Maggi +# Copyright (c) 2024 Dag-Erling Smørgrav # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -31,25 +32,4 @@ set -e -# File expat_config.h.in (as generated by autoheader by autoreconf) contains -# macro SIZEOF_VOID_P which is (1) not really needed by Expat as of today and -# (2) a problem to "multilib" systems with one shared installed -# /usr/include/expat_config.h for two Expats with different "void *" sizes -# installed in e.g. /usr/lib32 and /usr/lib64. Hence we patch macro -# SIZEOF_VOID_P out of template expat_config.h.in so that configure will -# not put SIZEOF_VOID_P in the eventual expat_config.h. -patch_expat_config_h_in() { - local filename="$1" - local sizeof_void_p_line_number="$(grep -F -n SIZEOF_VOID_P "${filename}" | awk -F: '{print $1}')" - [[ ${sizeof_void_p_line_number} =~ ^[0-9]+$ ]] # cheap assert - local first_line_to_delete=$(( sizeof_void_p_line_number - 1 )) - local last_line_to_delete=$(( sizeof_void_p_line_number + 1 )) - # Note: Avoiding "sed -i" only for macOS portability. - local tempfile="$(mktemp)" - sed "${first_line_to_delete},${last_line_to_delete}d" "${filename}" > "${tempfile}" - mv "${tempfile}" "${filename}" -} - -autoreconf --warnings=all --install --verbose "$@" - -patch_expat_config_h_in expat_config.h.in +exec autoreconf --warnings=all --install --verbose "$@" diff --git a/contrib/expat/configure.ac b/contrib/expat/configure.ac index a5d1ff9317c8..0c88b8867019 100644 --- a/contrib/expat/configure.ac +++ b/contrib/expat/configure.ac @@ -11,7 +11,7 @@ dnl Copyright (c) 2000 Clark Cooper dnl Copyright (c) 2000-2005 Fred L. Drake, Jr. dnl Copyright (c) 2001-2003 Greg Stein dnl Copyright (c) 2006-2012 Karl Waclawek -dnl Copyright (c) 2016-2024 Sebastian Pipping +dnl Copyright (c) 2016-2025 Sebastian Pipping dnl Copyright (c) 2017 S. P. Zeidler dnl Copyright (c) 2017 Stephen Groat dnl Copyright (c) 2017-2020 Joe Orton @@ -22,6 +22,8 @@ dnl Copyright (c) 2018 KangLin dnl Copyright (c) 2019 Mohammed Khajapasha dnl Copyright (c) 2019 Kishore Kunche dnl Copyright (c) 2020 Jeffrey Walton +dnl Copyright (c) 2024 Ferenc Géczi +dnl Copyright (c) 2024 Dag-Erling Smørgrav dnl Licensed under the MIT license: dnl dnl Permission is hereby granted, free of charge, to any person obtaining @@ -82,9 +84,9 @@ dnl dnl If the API changes incompatibly set LIBAGE back to 0 dnl -LIBCURRENT=10 # sync -LIBREVISION=0 # with -LIBAGE=9 # CMakeLists.txt! +LIBCURRENT=11 # sync +LIBREVISION=2 # with +LIBAGE=10 # CMakeLists.txt! AC_CONFIG_HEADERS([expat_config.h]) AH_TOP([#ifndef EXPAT_CONFIG_H @@ -160,7 +162,6 @@ AC_C_BIGENDIAN([AC_DEFINE([WORDS_BIGENDIAN], 1) AC_DEFINE_UNQUOTED([BYTEORDER], $BYTEORDER, [1234 = LILENDIAN, 4321 = BIGENDIAN]) AC_C_CONST -AC_TYPE_SIZE_T AC_ARG_WITH([xmlwf], [AS_HELP_STRING([--without-xmlwf], [do not build xmlwf])], @@ -215,7 +216,7 @@ AC_LINK_IFELSE([AC_LANG_SOURCE([ #else # include /* for arc4random_buf on BSD */ #endif - int main() { + int main(void) { char dummy[[123]]; // double brackets for m4 arc4random_buf(dummy, 0U); return 0; @@ -232,7 +233,7 @@ AC_LINK_IFELSE([AC_LANG_SOURCE([ #else # include #endif - int main() { + int main(void) { arc4random(); return 0; } @@ -254,7 +255,7 @@ AS_IF([test "x$with_getrandom" != xno], AC_LINK_IFELSE([AC_LANG_SOURCE([ #include /* for NULL */ #include - int main() { + int main(void) { return getrandom(NULL, 0U, 0U); } ])], @@ -275,10 +276,11 @@ AS_HELP_STRING([--without-sys-getrandom], AS_IF([test "x$with_sys_getrandom" != xno], [AC_MSG_CHECKING([for syscall SYS_getrandom (Linux 3.17+)]) AC_LINK_IFELSE([AC_LANG_SOURCE([ + #define _GNU_SOURCE #include /* for NULL */ #include /* for syscall */ #include /* for SYS_getrandom */ - int main() { + int main(void) { syscall(SYS_getrandom, NULL, 0, 0); return 0; } @@ -357,11 +359,22 @@ AS_IF([test "x${DOCBOOK_TO_MAN}" != x -a "x$with_docbook" != xno], page for xmlwf.])])]) dnl This will make sure that a release tarball shipping a pre-rendered xmlwf man page will -dnl get it installed, independent of whether some flavor of docbook2man is available. +dnl get it installed, when no working flavor of docbook2man is available (or wanted). dnl This relies on file xmlwf.1 being at least as recent as its source file xmlwf.xml. AS_IF([test -f "${srcdir}"/doc/xmlwf.1], - [AM_CONDITIONAL(WITH_DOCBOOK, [true])], - [AM_CONDITIONAL(WITH_DOCBOOK, [test "x${DOCBOOK_TO_MAN}" != x])]) + [AM_CONDITIONAL(WITH_MANPAGE, [true]) + AS_IF([test "x$with_docbook" = xno -o "x${DOCBOOK_TO_MAN}" = x], + [AM_CONDITIONAL(WITH_PREBUILT_MANPAGE, [true]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [false])], + [AM_CONDITIONAL(WITH_PREBUILT_MANPAGE, [false]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [true])]) + ], + [AS_IF([test "x$with_docbook" != xno -a "x${DOCBOOK_TO_MAN}" != x], + [AM_CONDITIONAL(WITH_MANPAGE, [true]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [true])], + [AM_CONDITIONAL(WITH_MANPAGE, [false]) + AM_CONDITIONAL(WITH_DISTRIBUTABLE_MANPAGE, [false])]) + AM_CONDITIONAL(WITH_PREBUILT_MANPAGE, [false])]) dnl Configure CMake file templates dnl NOTE: The *_TRUE variables read here are Automake conditionals @@ -392,7 +405,6 @@ LIBDIR_BASENAME="$(basename "${libdir}")" SO_MAJOR="$(expr "${LIBCURRENT}" - "${LIBAGE}")" SO_MINOR="${LIBAGE}" SO_PATCH="${LIBREVISION}" -AC_CHECK_SIZEOF([void *]) # sets ac_cv_sizeof_void_p AC_SUBST([EXPAT_ATTR_INFO]) AC_SUBST([EXPAT_DTD]) AC_SUBST([EXPAT_LARGE_SIZE]) @@ -405,8 +417,13 @@ AC_SUBST([LIBDIR_BASENAME]) AC_SUBST([SO_MAJOR]) AC_SUBST([SO_MINOR]) AC_SUBST([SO_PATCH]) -AC_SUBST([ac_cv_sizeof_void_p]) +dnl The canonical way of doing this is AC_CHECK_SIZEOF(void *), but +dnl that adds SIZEOF_VOID_P to expat_config.h.in, making it difficult +dnl to have 32-bit and 64-bit versions of libexpat installed on the +dnl same system with a single, shared copy of the header. +AC_COMPUTE_INT(SIZEOF_VOID_P, [sizeof(void *)]) +AC_SUBST([SIZEOF_VOID_P]) dnl write the Automake flags we set AC_SUBST([AM_CPPFLAGS]) diff --git a/contrib/expat/doc/Makefile.am b/contrib/expat/doc/Makefile.am index c3a3ce59c1b9..3bea96e9aa6f 100644 --- a/contrib/expat/doc/Makefile.am +++ b/contrib/expat/doc/Makefile.am @@ -6,9 +6,10 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2022 Sebastian Pipping +# Copyright (c) 2017-2024 Sebastian Pipping # Copyright (c) 2017 Stephen Groat # Copyright (c) 2017 Joe Orton +# Copyright (c) 2024 Tomas Korbar # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -32,26 +33,24 @@ .PHONY: dist-hook # not inside conditional to avoid automake warning -if WITH_DOCBOOK +if WITH_MANPAGE dist_man_MANS = xmlwf.1 xmlwf.1: xmlwf.xml -rm -f $@ - $(DOCBOOK_TO_MAN) $< + test "x$(DOCBOOK_TO_MAN)" != x && $(DOCBOOK_TO_MAN) $< test -f $@ || mv XMLWF.1 $@ -else +endif + +if !WITH_DISTRIBUTABLE_MANPAGE dist-hook: @echo 'ERROR: Configure with --with-docbook for "make dist".' 1>&2 @false endif -# https://www.gnu.org/software/automake/manual/automake.html#What-Gets-Cleaned -.PHONY: clean-local -clean-local: clean-local-check - -.PHONY: clean-local-check -clean-local-check: - $(RM) xmlwf.1 +if !WITH_PREBUILT_MANPAGE +CLEANFILES = xmlwf.1 +endif EXTRA_DIST = \ ok.min.css \ diff --git a/contrib/expat/doc/Makefile.in b/contrib/expat/doc/Makefile.in index 18f86be3947b..72deb0565d94 100644 --- a/contrib/expat/doc/Makefile.in +++ b/contrib/expat/doc/Makefile.in @@ -22,9 +22,10 @@ # \___/_/\_\ .__/ \__,_|\__| # |_| XML parser # -# Copyright (c) 2017-2022 Sebastian Pipping +# Copyright (c) 2017-2024 Sebastian Pipping # Copyright (c) 2017 Stephen Groat # Copyright (c) 2017 Joe Orton +# Copyright (c) 2024 Tomas Korbar # Licensed under the MIT license: # # Permission is hereby granted, free of charge, to any person obtaining @@ -285,6 +286,7 @@ RANLIB = @RANLIB@ SED = @SED@ SET_MAKE = @SET_MAKE@ SHELL = @SHELL@ +SIZEOF_VOID_P = @SIZEOF_VOID_P@ SO_MAJOR = @SO_MAJOR@ SO_MINOR = @SO_MINOR@ SO_PATCH = @SO_PATCH@ @@ -298,7 +300,6 @@ ac_ct_AR = @ac_ct_AR@ ac_ct_CC = @ac_ct_CC@ ac_ct_CXX = @ac_ct_CXX@ ac_ct_DUMPBIN = @ac_ct_DUMPBIN@ -ac_cv_sizeof_void_p = @ac_cv_sizeof_void_p@ am__include = @am__include@ am__leading_dot = @am__leading_dot@ am__quote = @am__quote@ @@ -345,7 +346,8 @@ target_alias = @target_alias@ top_build_prefix = @top_build_prefix@ top_builddir = @top_builddir@ top_srcdir = @top_srcdir@ -@WITH_DOCBOOK_TRUE@dist_man_MANS = xmlwf.1 +@WITH_MANPAGE_TRUE@dist_man_MANS = xmlwf.1 +@WITH_PREBUILT_MANPAGE_FALSE@CLEANFILES = xmlwf.1 EXTRA_DIST = \ ok.min.css \ reference.html \ @@ -439,7 +441,7 @@ ctags CTAGS: cscope cscopelist: -@WITH_DOCBOOK_TRUE@dist-hook: +@WITH_DISTRIBUTABLE_MANPAGE_TRUE@dist-hook: distdir: $(BUILT_SOURCES) $(MAKE) $(AM_MAKEFLAGS) distdir-am @@ -505,6 +507,7 @@ install-strip: mostlyclean-generic: clean-generic: + -test -z "$(CLEANFILES)" || rm -f $(CLEANFILES) distclean-generic: -test -z "$(CONFIG_CLEAN_FILES)" || rm -f $(CONFIG_CLEAN_FILES) @@ -515,7 +518,7 @@ maintainer-clean-generic: @echo "it deletes files that may require special tools to rebuild." clean: clean-am -clean-am: clean-generic clean-libtool clean-local mostlyclean-am +clean-am: clean-generic clean-libtool mostlyclean-am distclean: distclean-am -rm -f Makefile @@ -584,38 +587,31 @@ uninstall-man: uninstall-man1 .MAKE: install-am install-strip .PHONY: all all-am check check-am clean clean-generic clean-libtool \ - clean-local cscopelist-am ctags-am dist-hook distclean \ - distclean-generic distclean-libtool distdir dvi dvi-am html \ - html-am info info-am install install-am install-data \ - install-data-am install-dvi install-dvi-am install-exec \ - install-exec-am install-html install-html-am install-info \ - install-info-am install-man install-man1 install-pdf \ - install-pdf-am install-ps install-ps-am install-strip \ - installcheck installcheck-am installdirs maintainer-clean \ - maintainer-clean-generic mostlyclean mostlyclean-generic \ - mostlyclean-libtool pdf pdf-am ps ps-am tags-am uninstall \ - uninstall-am uninstall-man uninstall-man1 + cscopelist-am ctags-am dist-hook distclean distclean-generic \ + distclean-libtool distdir dvi dvi-am html html-am info info-am \ + install install-am install-data install-data-am install-dvi \ + install-dvi-am install-exec install-exec-am install-html \ + install-html-am install-info install-info-am install-man \ + install-man1 install-pdf install-pdf-am install-ps \ + install-ps-am install-strip installcheck installcheck-am \ + installdirs maintainer-clean maintainer-clean-generic \ + mostlyclean mostlyclean-generic mostlyclean-libtool pdf pdf-am \ + ps ps-am tags-am uninstall uninstall-am uninstall-man \ + uninstall-man1 .PRECIOUS: Makefile .PHONY: dist-hook # not inside conditional to avoid automake warning -@WITH_DOCBOOK_TRUE@xmlwf.1: xmlwf.xml -@WITH_DOCBOOK_TRUE@ -rm -f $@ -@WITH_DOCBOOK_TRUE@ $(DOCBOOK_TO_MAN) $< -@WITH_DOCBOOK_TRUE@ test -f $@ || mv XMLWF.1 $@ -@WITH_DOCBOOK_FALSE@dist-hook: -@WITH_DOCBOOK_FALSE@ @echo 'ERROR: Configure with --with-docbook for "make dist".' 1>&2 -@WITH_DOCBOOK_FALSE@ @false - -# https://www.gnu.org/software/automake/manual/automake.html#What-Gets-Cleaned -.PHONY: clean-local -clean-local: clean-local-check - -.PHONY: clean-local-check *** 4429 LINES SKIPPED *** From nobody Thu Apr 10 14:59:37 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNJV0gm2z5t343; Thu, 10 Apr 2025 14:59:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNJT4csMz3K58; Thu, 10 Apr 2025 14:59:37 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297177; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6yxjZqxXlSqRNKVqhDh4Seai6ojGhskOAy2wy4P7Oyw=; b=c4H+ToDe9yKhMrbzV/NTKU+n2fWMIK5N1L7+sB5usz3755/ZioB+8obGch0pJaknbLIBdS zMNGWViFTSyy//DdnymjXu4S9xH3qfFM8JrtEOpJZiK28HMI9SwFWLWWF2Ls2CknhbxKh9 NfdC25yRWnZS5izKzvd3qebCmTSwJVEeKJj82CeohNrlVCmzKIqzjYgpDfhjngiK4dhUrf DzXHOHPnhpGygYUOExtVzaj8AkozzXijyRYTPjNFBaLEJmqX7Rz0wTEF9NGdi+uHs0t9um iUXI2ezTTzuHTjLiqKu9uMcOAem9S3wtBiqM6RXLBzs6L7P6Zw2SlWaXnoXwxQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297177; a=rsa-sha256; cv=none; b=hWO9AoOB0SmlB33OWgofORSomlyb4FQtw8HJNs5+cfZ2ROyKk4ff1ZQKkUE129zzyTOitj CZ6Ap1WRVomGGbLBGtxDqlrkJWi3+eAb4gpfUF+J2ybyiq0V9NQuuxrKqwXJ8KYKyi4SzQ YWDIz0hGxEDBVxTNgftmca1ujrQUDksACt0s9bA/V2Mzr5vSNptBalPfN/vv/rVIIXmI7N 1piHqKJd5NY9nwWgeAS6ADqSkb6MxYHlnp8fg+z4cnVHQLHKl276fqndmXQkN+bZl9AEkk TY6q9FhggkY5L0ASpogltCO8Rf/jikwroF/6kP1enviJsuAyyJdDo3oRlWMOMw== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297177; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=6yxjZqxXlSqRNKVqhDh4Seai6ojGhskOAy2wy4P7Oyw=; b=RIweeUDDnUQ9AVX5oezYInQEQnTfIVsvaKv4yyUAhlG1FUasIrWQUW1Fmw4CEP1Yj/pmME FLdgo9fbOLGQlgXOhyHJck9AzT0iz+E2ZImbLxxjD54XpyOFoDBCEFTjZtDAacuJ5yEqgI xZMhTjsXnQOD6bEf+SiIxAZ/Oklk5ogJgO6uiGQ8abmGWR1V+TiuEL2GWTcnF7XcvIzRqQ cuPDL4vBTALRk+VbRVbk/mDsYLwQbtR3n/GjRth04yjXOcheW0ETOpn55DtcSCQZ4oOF1N rKbxYOXl7GyBsAHzCguL/E1UnCYiUQvCzE4lJunChJrYbsMAFFYEKxClmrvWWA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNJT3rR3z16sJ; Thu, 10 Apr 2025 14:59:37 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AExb35058357; Thu, 10 Apr 2025 14:59:37 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AExbs4058353; Thu, 10 Apr 2025 14:59:37 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:37 GMT Message-Id: <202504101459.53AExbs4058353@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: a1f4a530dea3 - releng/13.4 - daemon: stop rebuilding the kqueue every restart of the child List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.4 X-Git-Reftype: branch X-Git-Commit: a1f4a530dea32e6987b8788e5ad1f99ffb96fbbf Auto-Submitted: auto-generated The branch releng/13.4 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=a1f4a530dea32e6987b8788e5ad1f99ffb96fbbf commit a1f4a530dea32e6987b8788e5ad1f99ffb96fbbf Author: Kyle Evans AuthorDate: 2024-11-19 19:51:27 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:15 +0000 daemon: stop rebuilding the kqueue every restart of the child We populate the kqueue with all of four kevents: three signal handlers and one for read of the child pipe. Every time we start the child, we rebuild this kqueue from scratch for the child and tear it down before we exit and check if we need to restart the child. As a consequence, we effectively drop any of the signals we're interested in between restarts. Push the kqueue out into the daemon state to avoid losing any signal events in the process, and reimplement the restart timer in terms of kqueue timers. The pipe read event will be automatically deleted upon last close, which leaves us with only the signal events that really get retained between restarts of the child. Approved by: so Security: FreeBSD-EN-25:06.daemon PR: 277959 Reviewed by: des, markj (cherry picked from commit bc1dfc316a2bba97773a14b96f5e976a52524be4) (cherry picked from commit 4bb1a558a2811a27b1211579cb257a11df49c0e1) --- usr.sbin/daemon/daemon.c | 121 +++++++++++++++++++++++++++++++++++++++-------- 1 file changed, 101 insertions(+), 20 deletions(-) diff --git a/usr.sbin/daemon/daemon.c b/usr.sbin/daemon/daemon.c index 52fbfca1dcd2..411929e6e4df 100644 --- a/usr.sbin/daemon/daemon.c +++ b/usr.sbin/daemon/daemon.c @@ -79,6 +79,7 @@ struct daemon_state { enum daemon_mode mode; int pid; int keep_cur_workdir; + int kqueue_fd; int restart_delay; int stdmask; int syslog_priority; @@ -104,6 +105,7 @@ static void daemon_terminate(struct daemon_state *); static void daemon_exec(struct daemon_state *); static bool daemon_is_child_dead(struct daemon_state *); static void daemon_set_child_pipe(struct daemon_state *); +static int daemon_setup_kqueue(void); static const char shortopts[] = "+cfHSp:P:ru:o:s:l:t:m:R:T:h"; @@ -322,6 +324,8 @@ main(int argc, char *argv[]) /* Write out parent pidfile if needed. */ pidfile_write(state.parent_pidfh); + state.kqueue_fd = daemon_setup_kqueue(); + do { state.mode = MODE_SUPERVISE; daemon_eventloop(&state); @@ -377,27 +381,13 @@ daemon_eventloop(struct daemon_state *state) err(1, "pipe"); } - kq = kqueuex(KQUEUE_CLOEXEC); + kq = state->kqueue_fd; EV_SET(&event, state->pipe_fd[0], EVFILT_READ, EV_ADD|EV_CLEAR, 0, 0, NULL); if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { err(EXIT_FAILURE, "failed to register kevent"); } - EV_SET(&event, SIGHUP, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); - if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { - err(EXIT_FAILURE, "failed to register kevent"); - } - - EV_SET(&event, SIGTERM, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); - if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { - err(EXIT_FAILURE, "failed to register kevent"); - } - - EV_SET(&event, SIGCHLD, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); - if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { - err(EXIT_FAILURE, "failed to register kevent"); - } memset(&event, 0, sizeof(struct kevent)); /* Spawn a child to exec the command. */ @@ -490,28 +480,86 @@ daemon_eventloop(struct daemon_state *state) } continue; default: + assert(0 && "Unexpected kevent filter type"); continue; } } - close(kq); + /* EVFILT_READ kqueue filter goes away here. */ close(state->pipe_fd[0]); state->pipe_fd[0] = -1; } +/* + * Note that daemon_sleep() should not be called with anything but the signal + * events in the kqueue without further consideration. + */ static void daemon_sleep(struct daemon_state *state) { - struct timespec ts = { state->restart_delay, 0 }; + struct kevent event = { 0 }; + int ret; + + assert(state->pipe_fd[0] == -1); + assert(state->pipe_fd[1] == -1); if (!state->restart_enabled) { return; } - while (nanosleep(&ts, &ts) == -1) { - if (errno != EINTR) { - err(1, "nanosleep"); + + EV_SET(&event, 0, EVFILT_TIMER, EV_ADD|EV_ONESHOT, NOTE_SECONDS, + state->restart_delay, NULL); + if (kevent(state->kqueue_fd, &event, 1, NULL, 0, NULL) == -1) { + err(1, "failed to register timer"); + } + + for (;;) { + ret = kevent(state->kqueue_fd, NULL, 0, &event, 1, NULL); + if (ret == -1) { + if (errno != EINTR) { + err(1, "kevent"); + } + + continue; + } + + /* + * Any other events being raised are indicative of a problem + * that we need to investigate. Most likely being that + * something was not cleaned up from the eventloop. + */ + assert(event.filter == EVFILT_TIMER || + event.filter == EVFILT_SIGNAL); + + if (event.filter == EVFILT_TIMER) { + /* Break's over, back to work. */ + break; + } + + /* Process any pending signals. */ + switch (event.ident) { + case SIGTERM: + /* + * We could disarm the timer, but we'll be terminating + * promptly anyways. + */ + state->restart_enabled = false; + return; + case SIGHUP: + if (state->log_reopen && state->output_fd >= 0) { + reopen_log(state); + } + + break; + case SIGCHLD: + default: + /* Discard */ + break; } } + + /* SIGTERM should've returned immediately. */ + assert(state->restart_enabled); } static void @@ -701,6 +749,7 @@ daemon_state_init(struct daemon_state *state) .restart_enabled = false, .pid = 0, .keep_cur_workdir = 1, + .kqueue_fd = -1, .restart_delay = 1, .stdmask = STDOUT_FILENO | STDERR_FILENO, .syslog_enabled = false, @@ -719,6 +768,9 @@ daemon_terminate(struct daemon_state *state) { assert(state != NULL); + if (state->kqueue_fd >= 0) { + close(state->kqueue_fd); + } if (state->output_fd >= 0) { close(state->output_fd); } @@ -788,3 +840,32 @@ daemon_set_child_pipe(struct daemon_state *state) /* The child gets dup'd pipes. */ close(state->pipe_fd[0]); } + +static int +daemon_setup_kqueue(void) +{ + int kq; + struct kevent event = { 0 }; + + kq = kqueuex(KQUEUE_CLOEXEC); + if (kq == -1) { + err(EXIT_FAILURE, "kqueue"); + } + + EV_SET(&event, SIGHUP, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); + if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { + err(EXIT_FAILURE, "failed to register kevent"); + } + + EV_SET(&event, SIGTERM, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); + if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { + err(EXIT_FAILURE, "failed to register kevent"); + } + + EV_SET(&event, SIGCHLD, EVFILT_SIGNAL, EV_ADD, 0, 0, NULL); + if (kevent(kq, &event, 1, NULL, 0, NULL) == -1) { + err(EXIT_FAILURE, "failed to register kevent"); + } + + return (kq); +} From nobody Thu Apr 10 14:59:38 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNJW2BxKz5t3BH; Thu, 10 Apr 2025 14:59:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNJV5JMXz3KCR; Thu, 10 Apr 2025 14:59:38 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297178; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4uZGGFTu9T0/qn+cOVjgE9dDTnDBz4bditCmjm+va6c=; b=cth9OuCW9jNxGa1+xDwxOdhwN2VYC0Fs8En1wNEd1mlgBCELmfYxSuUmpIqt9xYXhO6QS+ ec13NO4wSGMCHilj0d4e+eFQ588xDLHuO3jqK88aMftyrLZOrwGlMpeYHbRIxjEOKh1cf5 Th1zYEQr+cq5/fbhY8Q/jPnBtWTjuPnlWvqrfSnVB5zdDpr7PStk6/h97vzQoMIizuB5vg jshk+juZ4V6Jz6lIcybIk5yfDjNI+AJ0lWEd5fMaE3QEZG2bCrijbIgWxOyLYm4qG0th1Z C8dkIUuy6XatFjgEqVCcAeNrbpfNfCIJkQ+bvzow6t1Aqa4yy9LkH6wPEb9mVQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297178; a=rsa-sha256; cv=none; b=cHqZ32Gi25ECaWhGu1boSodbL/WgyCW7qzs4ca6JgmDVdzbXVMky/UtDvRz/XvYrIUtLoE 5Uib6Qz+PK3jZ8s4Qh8hsyymSWQ+IrjnEQnvUaZsfJgRUw/xXQ4qZEREf0NeCqWNizKB3Z BgtYpdmGbF4Aah1EFszZrNpEx1Lv5dh7qHw0UruHVrMqlbpinvx6UPkeyjf7IHkKWvOdF4 CuitJ4Mm4YKPhMsVnAXvYBkQiMTg/9HB/0bT8HVlNAZo+v95CHYXcv27QFZog+lmjmjOd2 oIuZ0y6XSAmOWU+/nHmNkgsXYVaNmSmqp50dp/WOetBbwckKfdM7JIYfLjxe9Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297178; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=4uZGGFTu9T0/qn+cOVjgE9dDTnDBz4bditCmjm+va6c=; b=aapV9ZhYxiyp2dnsXNNILU7B4rg5Tib+h7G5AbxvCFF54+kBet3S7HEiJI81Q3Cyx/lAWE ibIE4PnJnGpXkhLx5AZMTiCBTBlcQveMljJuERhi0PNsOubCP0WITpEku4FRTw4tz8Xbw3 uG3T6U8TRnjtBmFK+tdKvA6SPLWWaopv9Daqbe/rWB6FAsRA++0CvwTMg9arBdneV+TAXZ QFDxP5Ayawh5cVFXEMVyL5fTbg0G5oQXCRYYSxlC9BftCmKqvB6frGzgQR6XosC082lEzb MpSBWJR6kHtL9ehRmEeEERr+4LtIsgpn1hYcWVqD4Ah4j16xGgLeQsA1iBSfdw== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNJV4sJkz16lC; Thu, 10 Apr 2025 14:59:38 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AExc1u058391; Thu, 10 Apr 2025 14:59:38 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AExcYv058388; Thu, 10 Apr 2025 14:59:38 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:38 GMT Message-Id: <202504101459.53AExcYv058388@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: e8e9cb97d094 - releng/13.4 - caroot: update the root bundle List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.4 X-Git-Reftype: branch X-Git-Commit: e8e9cb97d094311712e1d86e019483f3e0de2106 Auto-Submitted: auto-generated The branch releng/13.4 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=e8e9cb97d094311712e1d86e019483f3e0de2106 commit e8e9cb97d094311712e1d86e019483f3e0de2106 Author: Michael Osipov AuthorDate: 2025-03-07 18:58:55 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:15 +0000 caroot: update the root bundle Summary: - Seven (7) new roots - Four (4) distrusted roots - Fourteen (14) removed (expired) roots Approved by: so Security: FreeBSD-EN-25:08.caroot Reviewed by: kevans Differential Revision: https://reviews.freebsd.org/D49294 (cherry picked from commit 0100da4deb96e15acf72d7655127c6faafa4148f) (cherry picked from commit f89c056e118438759d3aa5b8475c075dcad9299e) --- ObsoleteFiles.inc | 20 +++ .../caroot/blacklisted/AddTrust_External_Root.pem | 99 --------------- .../AddTrust_Low-Value_Services_Root.pem | 98 --------------- .../caroot/blacklisted/Cybertrust_Global_Root.pem | 99 --------------- secure/caroot/blacklisted/DST_Root_CA_X3.pem | 92 -------------- .../E-Tugra_Certification_Authority.pem | 140 --------------------- .../Entrust_Root_Certification_Authority_-_G4.pem | 0 secure/caroot/blacklisted/GeoTrust_Global_CA.pem | 90 ------------- .../caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem | 99 --------------- .../caroot/blacklisted/Hongkong_Post_Root_CA_1.pem | 89 ------------- secure/caroot/blacklisted/QuoVadis_Root_CA.pem | 116 ----------------- .../SecureSign_RootCA11.pem | 0 .../Security_Communication_RootCA3.pem | 0 .../blacklisted/Security_Communication_Root_CA.pem | 91 -------------- .../caroot/blacklisted/Sonera_Class_2_Root_CA.pem | 90 ------------- .../Staat_der_Nederlanden_EV_Root_CA.pem | 134 -------------------- .../Staat_der_Nederlanden_Root_CA_-_G2.pem | 137 -------------------- .../SwissSign_Silver_CA_-_G2.pem | 0 secure/caroot/blacklisted/Trustis_FPS_Root_CA.pem | 91 -------------- .../caroot/trusted/D-TRUST_BR_Root_CA_2_2023.pem | 139 ++++++++++++++++++++ .../caroot/trusted/D-TRUST_EV_Root_CA_2_2023.pem | 139 ++++++++++++++++++++ .../trusted/FIRMAPROFESIONAL_CA_ROOT-A_WEB.pem | 71 +++++++++++ secure/caroot/trusted/SecureSign_Root_CA12.pem | 93 ++++++++++++++ secure/caroot/trusted/SecureSign_Root_CA14.pem | 135 ++++++++++++++++++++ secure/caroot/trusted/SecureSign_Root_CA15.pem | 67 ++++++++++ secure/caroot/trusted/TWCA_CYBER_Root_CA.pem | 137 ++++++++++++++++++++ 26 files changed, 801 insertions(+), 1465 deletions(-) diff --git a/ObsoleteFiles.inc b/ObsoleteFiles.inc index d759e7db2bc6..9af498ca709d 100644 --- a/ObsoleteFiles.inc +++ b/ObsoleteFiles.inc @@ -51,6 +51,26 @@ # xargs -n1 | sort | uniq -d; # done +# 20250310: caroot bundle updated +OLD_FILES+=usr/share/certs/trusted/Entrust_Root_Certification_Authority_-_G4.pem +OLD_FILES+=usr/share/certs/trusted/SecureSign_RootCA11.pem +OLD_FILES+=usr/share/certs/trusted/Security_Communication_RootCA3.pem +OLD_FILES+=usr/share/certs/trusted/SwissSign_Silver_CA_-_G2.pem +OLD_FILES+=usr/share/certs/blacklisted/AddTrust_External_Root.pem +OLD_FILES+=usr/share/certs/blacklisted/AddTrust_Low-Value_Services_Root.pem +OLD_FILES+=usr/share/certs/blacklisted/Staat_der_Nederlanden_Root_CA_-_G2.pem +OLD_FILES+=usr/share/certs/blacklisted/Cybertrust_Global_Root.pem +OLD_FILES+=usr/share/certs/blacklisted/DST_Root_CA_X3.pem +OLD_FILES+=usr/share/certs/blacklisted/GlobalSign_Root_CA_-_R2.pem +OLD_FILES+=usr/share/certs/blacklisted/QuoVadis_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/Sonera_Class_2_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/GeoTrust_Global_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/Staat_der_Nederlanden_EV_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/E-Tugra_Certification_Authority.pem +OLD_FILES+=usr/share/certs/blacklisted/Hongkong_Post_Root_CA_1.pem +OLD_FILES+=usr/share/certs/blacklisted/Security_Communication_Root_CA.pem +OLD_FILES+=usr/share/certs/blacklisted/Trustis_FPS_Root_CA.pem + # 20240419: new clang import which bumps version from 17 to 18 OLD_FILES+=usr/lib/clang/17/include/__clang_cuda_builtin_vars.h OLD_FILES+=usr/lib/clang/17/include/__clang_cuda_cmath.h diff --git a/secure/caroot/blacklisted/AddTrust_External_Root.pem b/secure/caroot/blacklisted/AddTrust_External_Root.pem deleted file mode 100644 index 97fe312d0e8f..000000000000 --- a/secure/caroot/blacklisted/AddTrust_External_Root.pem +++ /dev/null @@ -1,99 +0,0 @@ -## -## AddTrust External Root -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## Extracted from nss -## with $FreeBSD: head/secure/caroot/MAca-bundle.pl 352951 2019-10-02 01:27:50Z kevans $ -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1 (0x1) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root - Validity - Not Before: May 30 10:48:38 2000 GMT - Not After : May 30 10:48:38 2020 GMT - Subject: C = SE, O = AddTrust AB, OU = AddTrust External TTP Network, CN = AddTrust External CA Root - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:b7:f7:1a:33:e6:f2:00:04:2d:39:e0:4e:5b:ed: - 1f:bc:6c:0f:cd:b5:fa:23:b6:ce:de:9b:11:33:97: - a4:29:4c:7d:93:9f:bd:4a:bc:93:ed:03:1a:e3:8f: - cf:e5:6d:50:5a:d6:97:29:94:5a:80:b0:49:7a:db: - 2e:95:fd:b8:ca:bf:37:38:2d:1e:3e:91:41:ad:70: - 56:c7:f0:4f:3f:e8:32:9e:74:ca:c8:90:54:e9:c6: - 5f:0f:78:9d:9a:40:3c:0e:ac:61:aa:5e:14:8f:9e: - 87:a1:6a:50:dc:d7:9a:4e:af:05:b3:a6:71:94:9c: - 71:b3:50:60:0a:c7:13:9d:38:07:86:02:a8:e9:a8: - 69:26:18:90:ab:4c:b0:4f:23:ab:3a:4f:84:d8:df: - ce:9f:e1:69:6f:bb:d7:42:d7:6b:44:e4:c7:ad:ee: - 6d:41:5f:72:5a:71:08:37:b3:79:65:a4:59:a0:94: - 37:f7:00:2f:0d:c2:92:72:da:d0:38:72:db:14:a8: - 45:c4:5d:2a:7d:b7:b4:d6:c4:ee:ac:cd:13:44:b7: - c9:2b:dd:43:00:25:fa:61:b9:69:6a:58:23:11:b7: - a7:33:8f:56:75:59:f5:cd:29:d7:46:b7:0a:2b:65: - b6:d3:42:6f:15:b2:b8:7b:fb:ef:e9:5d:53:d5:34: - 5a:27 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A - X509v3 Key Usage: - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Authority Key Identifier: - keyid:AD:BD:98:7A:34:B4:26:F7:FA:C4:26:54:EF:03:BD:E0:24:CB:54:1A - DirName:/C=SE/O=AddTrust AB/OU=AddTrust External TTP Network/CN=AddTrust External CA Root - serial:01 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - b0:9b:e0:85:25:c2:d6:23:e2:0f:96:06:92:9d:41:98:9c:d9: - 84:79:81:d9:1e:5b:14:07:23:36:65:8f:b0:d8:77:bb:ac:41: - 6c:47:60:83:51:b0:f9:32:3d:e7:fc:f6:26:13:c7:80:16:a5: - bf:5a:fc:87:cf:78:79:89:21:9a:e2:4c:07:0a:86:35:bc:f2: - de:51:c4:d2:96:b7:dc:7e:4e:ee:70:fd:1c:39:eb:0c:02:51: - 14:2d:8e:bd:16:e0:c1:df:46:75:e7:24:ad:ec:f4:42:b4:85: - 93:70:10:67:ba:9d:06:35:4a:18:d3:2b:7a:cc:51:42:a1:7a: - 63:d1:e6:bb:a1:c5:2b:c2:36:be:13:0d:e6:bd:63:7e:79:7b: - a7:09:0d:40:ab:6a:dd:8f:8a:c3:f6:f6:8c:1a:42:05:51:d4: - 45:f5:9f:a7:62:21:68:15:20:43:3c:99:e7:7c:bd:24:d8:a9: - 91:17:73:88:3f:56:1b:31:38:18:b4:71:0f:9a:cd:c8:0e:9e: - 8e:2e:1b:e1:8c:98:83:cb:1f:31:f1:44:4c:c6:04:73:49:76: - 60:0f:c7:f8:bd:17:80:6b:2e:e9:cc:4c:0e:5a:9a:79:0f:20: - 0a:2e:d5:9e:63:26:1e:55:92:94:d8:82:17:5a:7b:d0:bc:c7: - 8f:4e:86:04 -SHA1 Fingerprint=02:FA:F3:E2:91:43:54:68:60:78:57:69:4D:F5:E4:5B:68:85:18:68 ------BEGIN CERTIFICATE----- -MIIENjCCAx6gAwIBAgIBATANBgkqhkiG9w0BAQUFADBvMQswCQYDVQQGEwJTRTEU -MBIGA1UEChMLQWRkVHJ1c3QgQUIxJjAkBgNVBAsTHUFkZFRydXN0IEV4dGVybmFs -IFRUUCBOZXR3b3JrMSIwIAYDVQQDExlBZGRUcnVzdCBFeHRlcm5hbCBDQSBSb290 -MB4XDTAwMDUzMDEwNDgzOFoXDTIwMDUzMDEwNDgzOFowbzELMAkGA1UEBhMCU0Ux -FDASBgNVBAoTC0FkZFRydXN0IEFCMSYwJAYDVQQLEx1BZGRUcnVzdCBFeHRlcm5h -bCBUVFAgTmV0d29yazEiMCAGA1UEAxMZQWRkVHJ1c3QgRXh0ZXJuYWwgQ0EgUm9v -dDCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEBALf3GjPm8gAELTngTlvt -H7xsD821+iO2zt6bETOXpClMfZOfvUq8k+0DGuOPz+VtUFrWlymUWoCwSXrbLpX9 -uMq/NzgtHj6RQa1wVsfwTz/oMp50ysiQVOnGXw94nZpAPA6sYapeFI+eh6FqUNzX -mk6vBbOmcZSccbNQYArHE504B4YCqOmoaSYYkKtMsE8jqzpPhNjfzp/haW+710LX -a0Tkx63ubUFfclpxCDezeWWkWaCUN/cALw3CknLa0Dhy2xSoRcRdKn23tNbE7qzN -E0S3ySvdQwAl+mG5aWpYIxG3pzOPVnVZ9c0p10a3CitlttNCbxWyuHv77+ldU9U0 -WicCAwEAAaOB3DCB2TAdBgNVHQ4EFgQUrb2YejS0Jvf6xCZU7wO94CTLVBowCwYD -VR0PBAQDAgEGMA8GA1UdEwEB/wQFMAMBAf8wgZkGA1UdIwSBkTCBjoAUrb2YejS0 -Jvf6xCZU7wO94CTLVBqhc6RxMG8xCzAJBgNVBAYTAlNFMRQwEgYDVQQKEwtBZGRU -cnVzdCBBQjEmMCQGA1UECxMdQWRkVHJ1c3QgRXh0ZXJuYWwgVFRQIE5ldHdvcmsx -IjAgBgNVBAMTGUFkZFRydXN0IEV4dGVybmFsIENBIFJvb3SCAQEwDQYJKoZIhvcN -AQEFBQADggEBALCb4IUlwtYj4g+WBpKdQZic2YR5gdkeWxQHIzZlj7DYd7usQWxH -YINRsPkyPef89iYTx4AWpb9a/IfPeHmJIZriTAcKhjW88t5RxNKWt9x+Tu5w/Rw5 -6wwCURQtjr0W4MHfRnXnJK3s9EK0hZNwEGe6nQY1ShjTK3rMUUKhemPR5ruhxSvC -Nr4TDea9Y355e6cJDUCrat2PisP29owaQgVR1EX1n6diIWgVIEM8med8vSTYqZEX -c4g/VhsxOBi0cQ+azcgOno4uG+GMmIPLHzHxREzGBHNJdmAPx/i9F4BrLunMTA5a -mnkPIAou1Z5jJh5VkpTYghdae9C8x49OhgQ= ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/AddTrust_Low-Value_Services_Root.pem b/secure/caroot/blacklisted/AddTrust_Low-Value_Services_Root.pem deleted file mode 100644 index afb471de944f..000000000000 --- a/secure/caroot/blacklisted/AddTrust_Low-Value_Services_Root.pem +++ /dev/null @@ -1,98 +0,0 @@ -## -## AddTrust Low-Value Services Root -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## Extracted from nss -## with $FreeBSD: head/secure/caroot/MAca-bundle.pl 352951 2019-10-02 01:27:50Z kevans $ -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1 (0x1) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = SE, O = AddTrust AB, OU = AddTrust TTP Network, CN = AddTrust Class 1 CA Root - Validity - Not Before: May 30 10:38:31 2000 GMT - Not After : May 30 10:38:31 2020 GMT - Subject: C = SE, O = AddTrust AB, OU = AddTrust TTP Network, CN = AddTrust Class 1 CA Root - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:96:96:d4:21:49:60:e2:6b:e8:41:07:0c:de:c4: - e0:dc:13:23:cd:c1:35:c7:fb:d6:4e:11:0a:67:5e: - f5:06:5b:6b:a5:08:3b:5b:29:16:3a:e7:87:b2:34: - 06:c5:bc:05:a5:03:7c:82:cb:29:10:ae:e1:88:81: - bd:d6:9e:d3:fe:2d:56:c1:15:ce:e3:26:9d:15:2e: - 10:fb:06:8f:30:04:de:a7:b4:63:b4:ff:b1:9c:ae: - 3c:af:77:b6:56:c5:b5:ab:a2:e9:69:3a:3d:0e:33: - 79:32:3f:70:82:92:99:61:6d:8d:30:08:8f:71:3f: - a6:48:57:19:f8:25:dc:4b:66:5c:a5:74:8f:98:ae: - c8:f9:c0:06:22:e7:ac:73:df:a5:2e:fb:52:dc:b1: - 15:65:20:fa:35:66:69:de:df:2c:f1:6e:bc:30:db: - 2c:24:12:db:eb:35:35:68:90:cb:00:b0:97:21:3d: - 74:21:23:65:34:2b:bb:78:59:a3:d6:e1:76:39:9a: - a4:49:8e:8c:74:af:6e:a4:9a:a3:d9:9b:d2:38:5c: - 9b:a2:18:cc:75:23:84:be:eb:e2:4d:33:71:8e:1a: - f0:c2:f8:c7:1d:a2:ad:03:97:2c:f8:cf:25:c6:f6: - b8:24:31:b1:63:5d:92:7f:63:f0:25:c9:53:2e:1f: - bf:4d - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - 95:B1:B4:F0:94:B6:BD:C7:DA:D1:11:09:21:BE:C1:AF:49:FD:10:7B - X509v3 Key Usage: - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Authority Key Identifier: - keyid:95:B1:B4:F0:94:B6:BD:C7:DA:D1:11:09:21:BE:C1:AF:49:FD:10:7B - DirName:/C=SE/O=AddTrust AB/OU=AddTrust TTP Network/CN=AddTrust Class 1 CA Root - serial:01 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 2c:6d:64:1b:1f:cd:0d:dd:b9:01:fa:96:63:34:32:48:47:99: - ae:97:ed:fd:72:16:a6:73:47:5a:f4:eb:dd:e9:f5:d6:fb:45: - cc:29:89:44:5d:bf:46:39:3d:e8:ee:bc:4d:54:86:1e:1d:6c: - e3:17:27:43:e1:89:56:2b:a9:6f:72:4e:49:33:e3:72:7c:2a: - 23:9a:bc:3e:ff:28:2a:ed:a3:ff:1c:23:ba:43:57:09:67:4d: - 4b:62:06:2d:f8:ff:6c:9d:60:1e:d8:1c:4b:7d:b5:31:2f:d9: - d0:7c:5d:f8:de:6b:83:18:78:37:57:2f:e8:33:07:67:df:1e: - c7:6b:2a:95:76:ae:8f:57:a3:f0:f4:52:b4:a9:53:08:cf:e0: - 4f:d3:7a:53:8b:fd:bb:1c:56:36:f2:fe:b2:b6:e5:76:bb:d5: - 22:65:a7:3f:fe:d1:66:ad:0b:bc:6b:99:86:ef:3f:7d:f3:18: - 32:ca:7b:c6:e3:ab:64:46:95:f8:26:69:d9:55:83:7b:2c:96: - 07:ff:59:2c:44:a3:c6:e5:e9:a9:dc:a1:63:80:5a:21:5e:21: - cf:53:54:f0:ba:6f:89:db:a8:aa:95:cf:8b:e3:71:cc:1e:1b: - 20:44:08:c0:7a:b6:40:fd:c4:e4:35:e1:1d:16:1c:d0:bc:2b: - 8e:d6:71:d9 -SHA1 Fingerprint=CC:AB:0E:A0:4C:23:01:D6:69:7B:DD:37:9F:CD:12:EB:24:E3:94:9D ------BEGIN CERTIFICATE----- -MIIEGDCCAwCgAwIBAgIBATANBgkqhkiG9w0BAQUFADBlMQswCQYDVQQGEwJTRTEU -MBIGA1UEChMLQWRkVHJ1c3QgQUIxHTAbBgNVBAsTFEFkZFRydXN0IFRUUCBOZXR3 -b3JrMSEwHwYDVQQDExhBZGRUcnVzdCBDbGFzcyAxIENBIFJvb3QwHhcNMDAwNTMw -MTAzODMxWhcNMjAwNTMwMTAzODMxWjBlMQswCQYDVQQGEwJTRTEUMBIGA1UEChML -QWRkVHJ1c3QgQUIxHTAbBgNVBAsTFEFkZFRydXN0IFRUUCBOZXR3b3JrMSEwHwYD -VQQDExhBZGRUcnVzdCBDbGFzcyAxIENBIFJvb3QwggEiMA0GCSqGSIb3DQEBAQUA -A4IBDwAwggEKAoIBAQCWltQhSWDia+hBBwzexODcEyPNwTXH+9ZOEQpnXvUGW2ul -CDtbKRY654eyNAbFvAWlA3yCyykQruGIgb3WntP+LVbBFc7jJp0VLhD7Bo8wBN6n -tGO0/7Gcrjyvd7ZWxbWroulpOj0OM3kyP3CCkplhbY0wCI9xP6ZIVxn4JdxLZlyl -dI+Yrsj5wAYi56xz36Uu+1LcsRVlIPo1Zmne3yzxbrww2ywkEtvrNTVokMsAsJch -PXQhI2U0K7t4WaPW4XY5mqRJjox0r26kmqPZm9I4XJuiGMx1I4S+6+JNM3GOGvDC -+Mcdoq0Dlyz4zyXG9rgkMbFjXZJ/Y/AlyVMuH79NAgMBAAGjgdIwgc8wHQYDVR0O -BBYEFJWxtPCUtr3H2tERCSG+wa9J/RB7MAsGA1UdDwQEAwIBBjAPBgNVHRMBAf8E -BTADAQH/MIGPBgNVHSMEgYcwgYSAFJWxtPCUtr3H2tERCSG+wa9J/RB7oWmkZzBl -MQswCQYDVQQGEwJTRTEUMBIGA1UEChMLQWRkVHJ1c3QgQUIxHTAbBgNVBAsTFEFk -ZFRydXN0IFRUUCBOZXR3b3JrMSEwHwYDVQQDExhBZGRUcnVzdCBDbGFzcyAxIENB -IFJvb3SCAQEwDQYJKoZIhvcNAQEFBQADggEBACxtZBsfzQ3duQH6lmM0MkhHma6X -7f1yFqZzR1r0693p9db7RcwpiURdv0Y5PejuvE1Uhh4dbOMXJ0PhiVYrqW9yTkkz -43J8KiOavD7/KCrto/8cI7pDVwlnTUtiBi34/2ydYB7YHEt9tTEv2dB8Xfjea4MY -eDdXL+gzB2ffHsdrKpV2ro9Xo/D0UrSpUwjP4E/TelOL/bscVjby/rK25Xa71SJl -pz/+0WatC7xrmYbvP33zGDLKe8bjq2RGlfgmadlVg3sslgf/WSxEo8bl6ancoWOA -WiFeIc9TVPC6b4nbqKqVz4vjccweGyBECMB6tkD9xOQ14R0WHNC8K47Wcdk= ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/Cybertrust_Global_Root.pem b/secure/caroot/blacklisted/Cybertrust_Global_Root.pem deleted file mode 100644 index 657a1b7b683c..000000000000 --- a/secure/caroot/blacklisted/Cybertrust_Global_Root.pem +++ /dev/null @@ -1,99 +0,0 @@ -## -## Cybertrust Global Root -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - 04:00:00:00:00:01:0f:85:aa:2d:48 - Signature Algorithm: sha1WithRSAEncryption - Issuer: O = "Cybertrust, Inc", CN = Cybertrust Global Root - Validity - Not Before: Dec 15 08:00:00 2006 GMT - Not After : Dec 15 08:00:00 2021 GMT - Subject: O = "Cybertrust, Inc", CN = Cybertrust Global Root - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:f8:c8:bc:bd:14:50:66:13:ff:f0:d3:79:ec:23: - f2:b7:1a:c7:8e:85:f1:12:73:a6:19:aa:10:db:9c: - a2:65:74:5a:77:3e:51:7d:56:f6:dc:23:b6:d4:ed: - 5f:58:b1:37:4d:d5:49:0e:6e:f5:6a:87:d6:d2:8c: - d2:27:c6:e2:ff:36:9f:98:65:a0:13:4e:c6:2a:64: - 9b:d5:90:12:cf:14:06:f4:3b:e3:d4:28:be:e8:0e: - f8:ab:4e:48:94:6d:8e:95:31:10:5c:ed:a2:2d:bd: - d5:3a:6d:b2:1c:bb:60:c0:46:4b:01:f5:49:ae:7e: - 46:8a:d0:74:8d:a1:0c:02:ce:ee:fc:e7:8f:b8:6b: - 66:f3:7f:44:00:bf:66:25:14:2b:dd:10:30:1d:07: - 96:3f:4d:f6:6b:b8:8f:b7:7b:0c:a5:38:eb:de:47: - db:d5:5d:39:fc:88:a7:f3:d7:2a:74:f1:e8:5a:a2: - 3b:9f:50:ba:a6:8c:45:35:c2:50:65:95:dc:63:82: - ef:dd:bf:77:4d:9c:62:c9:63:73:16:d0:29:0f:49: - a9:48:f0:b3:aa:b7:6c:c5:a7:30:39:40:5d:ae:c4: - e2:5d:26:53:f0:ce:1c:23:08:61:a8:94:19:ba:04: - 62:40:ec:1f:38:70:77:12:06:71:a7:30:18:5d:25: - 27:a5 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Subject Key Identifier: - B6:08:7B:0D:7A:CC:AC:20:4C:86:56:32:5E:CF:AB:6E:85:2D:70:57 - X509v3 CRL Distribution Points: - Full Name: - URI:http://www2.public-trust.com/crl/ct/ctroot.crl - X509v3 Authority Key Identifier: - B6:08:7B:0D:7A:CC:AC:20:4C:86:56:32:5E:CF:AB:6E:85:2D:70:57 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 56:ef:0a:23:a0:54:4e:95:97:c9:f8:89:da:45:c1:d4:a3:00: - 25:f4:1f:13:ab:b7:a3:85:58:69:c2:30:ad:d8:15:8a:2d:e3: - c9:cd:81:5a:f8:73:23:5a:a7:7c:05:f3:fd:22:3b:0e:d1:06: - c4:db:36:4c:73:04:8e:e5:b0:22:e4:c5:f3:2e:a5:d9:23:e3: - b8:4e:4a:20:a7:6e:02:24:9f:22:60:67:7b:8b:1d:72:09:c5: - 31:5c:e9:79:9f:80:47:3d:ad:a1:0b:07:14:3d:47:ff:03:69: - 1a:0c:0b:44:e7:63:25:a7:7f:b2:c9:b8:76:84:ed:23:f6:7d: - 07:ab:45:7e:d3:df:b3:bf:e9:8a:b6:cd:a8:a2:67:2b:52:d5: - b7:65:f0:39:4c:63:a0:91:79:93:52:0f:54:dd:83:bb:9f:d1: - 8f:a7:53:73:c3:cb:ff:30:ec:7c:04:b8:d8:44:1f:93:5f:71: - 09:22:b7:6e:3e:ea:1c:03:4e:9d:1a:20:61:fb:81:37:ec:5e: - fc:0a:45:ab:d7:e7:17:55:d0:a0:ea:60:9b:a6:f6:e3:8c:5b: - 29:c2:06:60:14:9d:2d:97:4c:a9:93:15:9d:61:c4:01:5f:48: - d6:58:bd:56:31:12:4e:11:c8:21:e0:b3:11:91:65:db:b4:a6: - 88:38:ce:55 -SHA1 Fingerprint=5F:43:E5:B1:BF:F8:78:8C:AC:1C:C7:CA:4A:9A:C6:22:2B:CC:34:C6 ------BEGIN CERTIFICATE----- -MIIDoTCCAomgAwIBAgILBAAAAAABD4WqLUgwDQYJKoZIhvcNAQEFBQAwOzEYMBYG -A1UEChMPQ3liZXJ0cnVzdCwgSW5jMR8wHQYDVQQDExZDeWJlcnRydXN0IEdsb2Jh -bCBSb290MB4XDTA2MTIxNTA4MDAwMFoXDTIxMTIxNTA4MDAwMFowOzEYMBYGA1UE -ChMPQ3liZXJ0cnVzdCwgSW5jMR8wHQYDVQQDExZDeWJlcnRydXN0IEdsb2JhbCBS -b290MIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA+Mi8vRRQZhP/8NN5 -7CPytxrHjoXxEnOmGaoQ25yiZXRadz5RfVb23CO21O1fWLE3TdVJDm71aofW0ozS -J8bi/zafmGWgE07GKmSb1ZASzxQG9Dvj1Ci+6A74q05IlG2OlTEQXO2iLb3VOm2y -HLtgwEZLAfVJrn5GitB0jaEMAs7u/OePuGtm839EAL9mJRQr3RAwHQeWP032a7iP -t3sMpTjr3kfb1V05/Iin89cqdPHoWqI7n1C6poxFNcJQZZXcY4Lv3b93TZxiyWNz -FtApD0mpSPCzqrdsxacwOUBdrsTiXSZT8M4cIwhhqJQZugRiQOwfOHB3EgZxpzAY -XSUnpQIDAQABo4GlMIGiMA4GA1UdDwEB/wQEAwIBBjAPBgNVHRMBAf8EBTADAQH/ -MB0GA1UdDgQWBBS2CHsNesysIEyGVjJez6tuhS1wVzA/BgNVHR8EODA2MDSgMqAw -hi5odHRwOi8vd3d3Mi5wdWJsaWMtdHJ1c3QuY29tL2NybC9jdC9jdHJvb3QuY3Js -MB8GA1UdIwQYMBaAFLYIew16zKwgTIZWMl7Pq26FLXBXMA0GCSqGSIb3DQEBBQUA -A4IBAQBW7wojoFROlZfJ+InaRcHUowAl9B8Tq7ejhVhpwjCt2BWKLePJzYFa+HMj -Wqd8BfP9IjsO0QbE2zZMcwSO5bAi5MXzLqXZI+O4Tkogp24CJJ8iYGd7ix1yCcUx -XOl5n4BHPa2hCwcUPUf/A2kaDAtE52Mlp3+yybh2hO0j9n0Hq0V+09+zv+mKts2o -omcrUtW3ZfA5TGOgkXmTUg9U3YO7n9GPp1Nzw8v/MOx8BLjYRB+TX3EJIrduPuoc -A06dGiBh+4E37F78CkWr1+cXVdCg6mCbpvbjjFspwgZgFJ0tl0ypkxWdYcQBX0jW -WL1WMRJOEcgh4LMRkWXbtKaIOM5V ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/DST_Root_CA_X3.pem b/secure/caroot/blacklisted/DST_Root_CA_X3.pem deleted file mode 100644 index 2b0739bfe36e..000000000000 --- a/secure/caroot/blacklisted/DST_Root_CA_X3.pem +++ /dev/null @@ -1,92 +0,0 @@ -## -## DST Root CA X3 -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - 44:af:b0:80:d6:a3:27:ba:89:30:39:86:2e:f8:40:6b - Signature Algorithm: sha1WithRSAEncryption - Issuer: O = Digital Signature Trust Co., CN = DST Root CA X3 - Validity - Not Before: Sep 30 21:12:19 2000 GMT - Not After : Sep 30 14:01:15 2021 GMT - Subject: O = Digital Signature Trust Co., CN = DST Root CA X3 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:df:af:e9:97:50:08:83:57:b4:cc:62:65:f6:90: - 82:ec:c7:d3:2c:6b:30:ca:5b:ec:d9:c3:7d:c7:40: - c1:18:14:8b:e0:e8:33:76:49:2a:e3:3f:21:49:93: - ac:4e:0e:af:3e:48:cb:65:ee:fc:d3:21:0f:65:d2: - 2a:d9:32:8f:8c:e5:f7:77:b0:12:7b:b5:95:c0:89: - a3:a9:ba:ed:73:2e:7a:0c:06:32:83:a2:7e:8a:14: - 30:cd:11:a0:e1:2a:38:b9:79:0a:31:fd:50:bd:80: - 65:df:b7:51:63:83:c8:e2:88:61:ea:4b:61:81:ec: - 52:6b:b9:a2:e2:4b:1a:28:9f:48:a3:9e:0c:da:09: - 8e:3e:17:2e:1e:dd:20:df:5b:c6:2a:8a:ab:2e:bd: - 70:ad:c5:0b:1a:25:90:74:72:c5:7b:6a:ab:34:d6: - 30:89:ff:e5:68:13:7b:54:0b:c8:d6:ae:ec:5a:9c: - 92:1e:3d:64:b3:8c:c6:df:bf:c9:41:70:ec:16:72: - d5:26:ec:38:55:39:43:d0:fc:fd:18:5c:40:f1:97: - eb:d5:9a:9b:8d:1d:ba:da:25:b9:c6:d8:df:c1:15: - 02:3a:ab:da:6e:f1:3e:2e:f5:5c:08:9c:3c:d6:83: - 69:e4:10:9b:19:2a:b6:29:57:e3:e5:3d:9b:9f:f0: - 02:5d - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - X509v3 Subject Key Identifier: - C4:A7:B1:A4:7B:2C:71:FA:DB:E1:4B:90:75:FF:C4:15:60:85:89:10 - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - a3:1a:2c:9b:17:00:5c:a9:1e:ee:28:66:37:3a:bf:83:c7:3f: - 4b:c3:09:a0:95:20:5d:e3:d9:59:44:d2:3e:0d:3e:bd:8a:4b: - a0:74:1f:ce:10:82:9c:74:1a:1d:7e:98:1a:dd:cb:13:4b:b3: - 20:44:e4:91:e9:cc:fc:7d:a5:db:6a:e5:fe:e6:fd:e0:4e:dd: - b7:00:3a:b5:70:49:af:f2:e5:eb:02:f1:d1:02:8b:19:cb:94: - 3a:5e:48:c4:18:1e:58:19:5f:1e:02:5a:f0:0c:f1:b1:ad:a9: - dc:59:86:8b:6e:e9:91:f5:86:ca:fa:b9:66:33:aa:59:5b:ce: - e2:a7:16:73:47:cb:2b:cc:99:b0:37:48:cf:e3:56:4b:f5:cf: - 0f:0c:72:32:87:c6:f0:44:bb:53:72:6d:43:f5:26:48:9a:52: - 67:b7:58:ab:fe:67:76:71:78:db:0d:a2:56:14:13:39:24:31: - 85:a2:a8:02:5a:30:47:e1:dd:50:07:bc:02:09:90:00:eb:64: - 63:60:9b:16:bc:88:c9:12:e6:d2:7d:91:8b:f9:3d:32:8d:65: - b4:e9:7c:b1:57:76:ea:c5:b6:28:39:bf:15:65:1c:c8:f6:77: - 96:6a:0a:8d:77:0b:d8:91:0b:04:8e:07:db:29:b6:0a:ee:9d: - 82:35:35:10 -SHA1 Fingerprint=DA:C9:02:4F:54:D8:F6:DF:94:93:5F:B1:73:26:38:CA:6A:D7:7C:13 ------BEGIN CERTIFICATE----- -MIIDSjCCAjKgAwIBAgIQRK+wgNajJ7qJMDmGLvhAazANBgkqhkiG9w0BAQUFADA/ -MSQwIgYDVQQKExtEaWdpdGFsIFNpZ25hdHVyZSBUcnVzdCBDby4xFzAVBgNVBAMT -DkRTVCBSb290IENBIFgzMB4XDTAwMDkzMDIxMTIxOVoXDTIxMDkzMDE0MDExNVow -PzEkMCIGA1UEChMbRGlnaXRhbCBTaWduYXR1cmUgVHJ1c3QgQ28uMRcwFQYDVQQD -Ew5EU1QgUm9vdCBDQSBYMzCCASIwDQYJKoZIhvcNAQEBBQADggEPADCCAQoCggEB -AN+v6ZdQCINXtMxiZfaQguzH0yxrMMpb7NnDfcdAwRgUi+DoM3ZJKuM/IUmTrE4O -rz5Iy2Xu/NMhD2XSKtkyj4zl93ewEnu1lcCJo6m67XMuegwGMoOifooUMM0RoOEq -OLl5CjH9UL2AZd+3UWODyOKIYepLYYHsUmu5ouJLGiifSKOeDNoJjj4XLh7dIN9b -xiqKqy69cK3FCxolkHRyxXtqqzTWMIn/5WgTe1QLyNau7Fqckh49ZLOMxt+/yUFw -7BZy1SbsOFU5Q9D8/RhcQPGX69Wam40dutolucbY38EVAjqr2m7xPi71XAicPNaD -aeQQmxkqtilX4+U9m5/wAl0CAwEAAaNCMEAwDwYDVR0TAQH/BAUwAwEB/zAOBgNV -HQ8BAf8EBAMCAQYwHQYDVR0OBBYEFMSnsaR7LHH62+FLkHX/xBVghYkQMA0GCSqG -SIb3DQEBBQUAA4IBAQCjGiybFwBcqR7uKGY3Or+Dxz9LwwmglSBd49lZRNI+DT69 -ikugdB/OEIKcdBodfpga3csTS7MgROSR6cz8faXbauX+5v3gTt23ADq1cEmv8uXr -AvHRAosZy5Q6XkjEGB5YGV8eAlrwDPGxrancWYaLbumR9YbK+rlmM6pZW87ipxZz -R8srzJmwN0jP41ZL9c8PDHIyh8bwRLtTcm1D9SZImlJnt1ir/md2cXjbDaJWFBM5 -JDGFoqgCWjBH4d1QB7wCCZAA62RjYJsWvIjJEubSfZGL+T0yjWW06XyxV3bqxbYo -Ob8VZRzI9neWagqNdwvYkQsEjgfbKbYK7p2CNTUQ ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/E-Tugra_Certification_Authority.pem b/secure/caroot/blacklisted/E-Tugra_Certification_Authority.pem deleted file mode 100644 index c37e3aa0ce59..000000000000 --- a/secure/caroot/blacklisted/E-Tugra_Certification_Authority.pem +++ /dev/null @@ -1,140 +0,0 @@ -## -## E-Tugra Certification Authority -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 7667447206703254355 (0x6a683e9c519bcb53) - Signature Algorithm: sha256WithRSAEncryption - Issuer: C = TR, L = Ankara, O = E-Tu\C4\9Fra EBG Bili\C5\9Fim Teknolojileri ve Hizmetleri A.\C5\9E., OU = E-Tugra Sertifikasyon Merkezi, CN = E-Tugra Certification Authority - Validity - Not Before: Mar 5 12:09:48 2013 GMT - Not After : Mar 3 12:09:48 2023 GMT - Subject: C = TR, L = Ankara, O = E-Tu\C4\9Fra EBG Bili\C5\9Fim Teknolojileri ve Hizmetleri A.\C5\9E., OU = E-Tugra Sertifikasyon Merkezi, CN = E-Tugra Certification Authority - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (4096 bit) - Modulus: - 00:e2:f5:3f:93:05:51:1e:85:62:54:5e:7a:0b:f5: - 18:07:83:ae:7e:af:7c:f7:d4:8a:6b:a5:63:43:39: - b9:4b:f7:c3:c6:64:89:3d:94:2e:54:80:52:39:39: - 07:4b:4b:dd:85:07:76:87:cc:bf:2f:95:4c:cc:7d: - a7:3d:bc:47:0f:98:70:f8:8c:85:1e:74:8e:92:6d: - 1b:40:d1:99:0d:bb:75:6e:c8:a9:6b:9a:c0:84:31: - af:ca:43:cb:eb:2b:34:e8:8f:97:6b:01:9b:d5:0e: - 4a:08:aa:5b:92:74:85:43:d3:80:ae:a1:88:5b:ae: - b3:ea:5e:cb:16:9a:77:44:c8:a1:f6:54:68:ce:de: - 8f:97:2b:ba:5b:40:02:0c:64:17:c0:b5:93:cd:e1: - f1:13:66:ce:0c:79:ef:d1:91:28:ab:5f:a0:12:52: - 30:73:19:8e:8f:e1:8c:07:a2:c3:bb:4a:f0:ea:1f: - 15:a8:ee:25:cc:a4:46:f8:1b:22:ef:b3:0e:43:ba: - 2c:24:b8:c5:2c:5c:d4:1c:f8:5d:64:bd:c3:93:5e: - 28:a7:3f:27:f1:8e:1e:d3:2a:50:05:a3:55:d9:cb: - e7:39:53:c0:98:9e:8c:54:62:8b:26:b0:f7:7d:8d: - 7c:e4:c6:9e:66:42:55:82:47:e7:b2:58:8d:66:f7: - 07:7c:2e:36:e6:50:1c:3f:db:43:24:c5:bf:86:47: - 79:b3:79:1c:f7:5a:f4:13:ec:6c:f8:3f:e2:59:1f: - 95:ee:42:3e:b9:ad:a8:32:85:49:97:46:fe:4b:31: - 8f:5a:cb:ad:74:47:1f:e9:91:b7:df:28:04:22:a0: - d4:0f:5d:e2:79:4f:ea:6c:85:86:bd:a8:a6:ce:e4: - fa:c3:e1:b3:ae:de:3c:51:ee:cb:13:7c:01:7f:84: - 0e:5d:51:94:9e:13:0c:b6:2e:a5:4c:f9:39:70:36: - 6f:96:ca:2e:0c:44:55:c5:ca:fa:5d:02:a3:df:d6: - 64:8c:5a:b3:01:0a:a9:b5:0a:47:17:ff:ef:91:40: - 2a:8e:a1:46:3a:31:98:e5:11:fc:cc:bb:49:56:8a: - fc:b9:d0:61:9a:6f:65:6c:e6:c3:cb:3e:75:49:fe: - 8f:a7:e2:89:c5:67:d7:9d:46:13:4e:31:76:3b:24: - b3:9e:11:65:86:ab:7f:ef:1d:d4:f8:bc:e7:ac:5a: - 5c:b7:5a:47:5c:55:ce:55:b4:22:71:5b:5b:0b:f0: - cf:dc:a0:61:64:ea:a9:d7:68:0a:63:a7:e0:0d:3f: - a0:af:d3:aa:d2:7e:ef:51:a0:e6:51:2b:55:92:15: - 17:53:cb:b7:66:0e:66:4c:f8:f9:75:4c:90:e7:12: - 70:c7:45 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Subject Key Identifier: - 2E:E3:DB:B2:49:D0:9C:54:79:5C:FA:27:2A:FE:CC:4E:D2:E8:4E:54 - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Authority Key Identifier: - 2E:E3:DB:B2:49:D0:9C:54:79:5C:FA:27:2A:FE:CC:4E:D2:E8:4E:54 - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - Signature Algorithm: sha256WithRSAEncryption - Signature Value: - 05:37:3a:f4:4d:b7:45:e2:45:75:24:8f:b6:77:52:e8:1c:d8: - 10:93:65:f3:f2:59:06:a4:3e:1e:29:ec:5d:d1:d0:ab:7c:e0: - 0a:90:48:78:ed:4e:98:03:99:fe:28:60:91:1d:30:1d:b8:63: - 7c:a8:e6:35:b5:fa:d3:61:76:e6:d6:07:4b:ca:69:9a:b2:84: - 7a:77:93:45:17:15:9f:24:d0:98:13:12:ff:bb:a0:2e:fd:4e: - 4c:87:f8:ce:5c:aa:98:1b:05:e0:00:46:4a:82:80:a5:33:8b: - 28:dc:ed:38:d3:df:e5:3e:e9:fe:fb:59:dd:61:84:4f:d2:54: - 96:13:61:13:3e:8f:80:69:be:93:47:b5:35:43:d2:5a:bb:3d: - 5c:ef:b3:42:47:cd:3b:55:13:06:b0:09:db:fd:63:f6:3a:88: - 0a:99:6f:7e:e1:ce:1b:53:6a:44:66:23:51:08:7b:bc:5b:52: - a2:fd:06:37:38:40:61:8f:4a:96:b8:90:37:f8:66:c7:78:90: - 00:15:2e:8b:ad:51:35:53:07:a8:6b:68:ae:f9:4e:3c:07:26: - cd:08:05:70:cc:39:3f:76:bd:a5:d3:67:26:01:86:a6:53:d2: - 60:3b:7c:43:7f:55:8a:bc:95:1a:c1:28:39:4c:1f:43:d2:91: - f4:72:59:8a:b9:56:fc:3f:b4:9d:da:70:9c:76:5a:8c:43:50: - ee:8e:30:72:4d:df:ff:49:f7:c6:a9:67:d9:6d:ac:02:11:e2: - 3a:16:25:a7:58:08:cb:6f:53:41:9c:48:38:47:68:33:d1:d7: - c7:8f:d4:74:21:d4:c3:05:90:7a:ff:ce:96:88:b1:15:29:5d: - 23:ab:d0:60:a1:12:4f:de:f4:17:cd:32:e5:c9:bf:c8:43:ad: - fd:2e:8e:f1:af:e2:f4:98:fa:12:1f:20:d8:c0:a7:0c:85:c5: - 90:f4:3b:2d:96:26:b1:2c:be:4c:ab:eb:b1:d2:8a:c9:db:78: - 13:0f:1e:09:9d:6d:8f:00:9f:02:da:c1:fa:1f:7a:7a:09:c4: - 4a:e6:88:2a:97:9f:89:8b:fd:37:5f:5f:3a:ce:38:59:86:4b: - af:71:0b:b4:d8:f2:70:4f:9f:32:13:e3:b0:a7:57:e5:da:da: - 43:cb:84:34:f2:28:c4:ea:6d:f4:2a:ef:c1:6b:76:da:fb:7e: - bb:85:3c:d2:53:c2:4d:be:71:e1:45:d1:fd:23:67:0d:13:75: - fb:cf:65:67:22:9d:ae:b0:09:d1:09:ff:1d:34:bf:fe:23:97: - 37:d2:39:fa:3d:0d:06:0b:b4:db:3b:a3:ab:6f:5c:1d:b6:7e: - e8:b3:82:34:ed:06:5c:24 -SHA1 Fingerprint=51:C6:E7:08:49:06:6E:F3:92:D4:5C:A0:0D:6D:A3:62:8F:C3:52:39 ------BEGIN CERTIFICATE----- -MIIGSzCCBDOgAwIBAgIIamg+nFGby1MwDQYJKoZIhvcNAQELBQAwgbIxCzAJBgNV -BAYTAlRSMQ8wDQYDVQQHDAZBbmthcmExQDA+BgNVBAoMN0UtVHXEn3JhIEVCRyBC -aWxpxZ9pbSBUZWtub2xvamlsZXJpIHZlIEhpem1ldGxlcmkgQS7Fni4xJjAkBgNV -BAsMHUUtVHVncmEgU2VydGlmaWthc3lvbiBNZXJrZXppMSgwJgYDVQQDDB9FLVR1 -Z3JhIENlcnRpZmljYXRpb24gQXV0aG9yaXR5MB4XDTEzMDMwNTEyMDk0OFoXDTIz -MDMwMzEyMDk0OFowgbIxCzAJBgNVBAYTAlRSMQ8wDQYDVQQHDAZBbmthcmExQDA+ -BgNVBAoMN0UtVHXEn3JhIEVCRyBCaWxpxZ9pbSBUZWtub2xvamlsZXJpIHZlIEhp -em1ldGxlcmkgQS7Fni4xJjAkBgNVBAsMHUUtVHVncmEgU2VydGlmaWthc3lvbiBN -ZXJrZXppMSgwJgYDVQQDDB9FLVR1Z3JhIENlcnRpZmljYXRpb24gQXV0aG9yaXR5 -MIICIjANBgkqhkiG9w0BAQEFAAOCAg8AMIICCgKCAgEA4vU/kwVRHoViVF56C/UY -B4Oufq9899SKa6VjQzm5S/fDxmSJPZQuVIBSOTkHS0vdhQd2h8y/L5VMzH2nPbxH -D5hw+IyFHnSOkm0bQNGZDbt1bsipa5rAhDGvykPL6ys06I+XawGb1Q5KCKpbknSF -Q9OArqGIW66z6l7LFpp3RMih9lRozt6Plyu6W0ACDGQXwLWTzeHxE2bODHnv0ZEo -q1+gElIwcxmOj+GMB6LDu0rw6h8VqO4lzKRG+Bsi77MOQ7osJLjFLFzUHPhdZL3D -k14opz8n8Y4e0ypQBaNV2cvnOVPAmJ6MVGKLJrD3fY185MaeZkJVgkfnsliNZvcH -fC425lAcP9tDJMW/hkd5s3kc91r0E+xs+D/iWR+V7kI+ua2oMoVJl0b+SzGPWsut -dEcf6ZG33ygEIqDUD13ieU/qbIWGvaimzuT6w+Gzrt48Ue7LE3wBf4QOXVGUnhMM -ti6lTPk5cDZvlsouDERVxcr6XQKj39ZkjFqzAQqptQpHF//vkUAqjqFGOjGY5RH8 -zLtJVor8udBhmm9lbObDyz51Sf6Pp+KJxWfXnUYTTjF2OySznhFlhqt/7x3U+Lzn -rFpct1pHXFXOVbQicVtbC/DP3KBhZOqp12gKY6fgDT+gr9Oq0n7vUaDmUStVkhUX -U8u3Zg5mTPj5dUyQ5xJwx0UCAwEAAaNjMGEwHQYDVR0OBBYEFC7j27JJ0JxUeVz6 -Jyr+zE7S6E5UMA8GA1UdEwEB/wQFMAMBAf8wHwYDVR0jBBgwFoAULuPbsknQnFR5 -XPonKv7MTtLoTlQwDgYDVR0PAQH/BAQDAgEGMA0GCSqGSIb3DQEBCwUAA4ICAQAF -Nzr0TbdF4kV1JI+2d1LoHNgQk2Xz8lkGpD4eKexd0dCrfOAKkEh47U6YA5n+KGCR -HTAduGN8qOY1tfrTYXbm1gdLymmasoR6d5NFFxWfJNCYExL/u6Au/U5Mh/jOXKqY -GwXgAEZKgoClM4so3O0409/lPun++1ndYYRP0lSWE2ETPo+Aab6TR7U1Q9Jauz1c -77NCR807VRMGsAnb/WP2OogKmW9+4c4bU2pEZiNRCHu8W1Ki/QY3OEBhj0qWuJA3 -+GbHeJAAFS6LrVE1Uweoa2iu+U48BybNCAVwzDk/dr2l02cmAYamU9JgO3xDf1WK -vJUawSg5TB9D0pH0clmKuVb8P7Sd2nCcdlqMQ1DujjByTd//SffGqWfZbawCEeI6 -FiWnWAjLb1NBnEg4R2gz0dfHj9R0IdTDBZB6/86WiLEVKV0jq9BgoRJP3vQXzTLl -yb/IQ639Lo7xr+L0mPoSHyDYwKcMhcWQ9DstliaxLL5Mq+ux0orJ23gTDx4JnW2P -AJ8C2sH6H3p6CcRK5ogql5+Ji/03X186zjhZhkuvcQu02PJwT58yE+Owp1fl2tpD -y4Q08ijE6m30Ku/Ba3ba+367hTzSU8JNvnHhRdH9I2cNE3X7z2VnIp2usAnRCf8d -NL/+I5c30jn6PQ0GC7TbO6Orb1wdtn7os4I07QZcJA== ------END CERTIFICATE----- diff --git a/secure/caroot/trusted/Entrust_Root_Certification_Authority_-_G4.pem b/secure/caroot/blacklisted/Entrust_Root_Certification_Authority_-_G4.pem similarity index 100% rename from secure/caroot/trusted/Entrust_Root_Certification_Authority_-_G4.pem rename to secure/caroot/blacklisted/Entrust_Root_Certification_Authority_-_G4.pem diff --git a/secure/caroot/blacklisted/GeoTrust_Global_CA.pem b/secure/caroot/blacklisted/GeoTrust_Global_CA.pem deleted file mode 100644 index 39416361b598..000000000000 --- a/secure/caroot/blacklisted/GeoTrust_Global_CA.pem +++ /dev/null @@ -1,90 +0,0 @@ -## -## GeoTrust Global CA -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## Extracted from nss -## with $FreeBSD: head/secure/caroot/MAca-bundle.pl 352951 2019-10-02 01:27:50Z kevans $ -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 144470 (0x23456) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = US, O = GeoTrust Inc., CN = GeoTrust Global CA - Validity - Not Before: May 21 04:00:00 2002 GMT - Not After : May 21 04:00:00 2022 GMT - Subject: C = US, O = GeoTrust Inc., CN = GeoTrust Global CA - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:da:cc:18:63:30:fd:f4:17:23:1a:56:7e:5b:df: - 3c:6c:38:e4:71:b7:78:91:d4:bc:a1:d8:4c:f8:a8: - 43:b6:03:e9:4d:21:07:08:88:da:58:2f:66:39:29: - bd:05:78:8b:9d:38:e8:05:b7:6a:7e:71:a4:e6:c4: - 60:a6:b0:ef:80:e4:89:28:0f:9e:25:d6:ed:83:f3: - ad:a6:91:c7:98:c9:42:18:35:14:9d:ad:98:46:92: - 2e:4f:ca:f1:87:43:c1:16:95:57:2d:50:ef:89:2d: - 80:7a:57:ad:f2:ee:5f:6b:d2:00:8d:b9:14:f8:14: - 15:35:d9:c0:46:a3:7b:72:c8:91:bf:c9:55:2b:cd: - d0:97:3e:9c:26:64:cc:df:ce:83:19:71:ca:4e:e6: - d4:d5:7b:a9:19:cd:55:de:c8:ec:d2:5e:38:53:e5: - 5c:4f:8c:2d:fe:50:23:36:fc:66:e6:cb:8e:a4:39: - 19:00:b7:95:02:39:91:0b:0e:fe:38:2e:d1:1d:05: - 9a:f6:4d:3e:6f:0f:07:1d:af:2c:1e:8f:60:39:e2: - fa:36:53:13:39:d4:5e:26:2b:db:3d:a8:14:bd:32: - eb:18:03:28:52:04:71:e5:ab:33:3d:e1:38:bb:07: - 36:84:62:9c:79:ea:16:30:f4:5f:c0:2b:e8:71:6b: - e4:f9 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Subject Key Identifier: - C0:7A:98:68:8D:89:FB:AB:05:64:0C:11:7D:AA:7D:65:B8:CA:CC:4E - X509v3 Authority Key Identifier: - C0:7A:98:68:8D:89:FB:AB:05:64:0C:11:7D:AA:7D:65:B8:CA:CC:4E - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 35:e3:29:6a:e5:2f:5d:54:8e:29:50:94:9f:99:1a:14:e4:8f: - 78:2a:62:94:a2:27:67:9e:d0:cf:1a:5e:47:e9:c1:b2:a4:cf: - dd:41:1a:05:4e:9b:4b:ee:4a:6f:55:52:b3:24:a1:37:0a:eb: - 64:76:2a:2e:2c:f3:fd:3b:75:90:bf:fa:71:d8:c7:3d:37:d2: - b5:05:95:62:b9:a6:de:89:3d:36:7b:38:77:48:97:ac:a6:20: - 8f:2e:a6:c9:0c:c2:b2:99:45:00:c7:ce:11:51:22:22:e0:a5: - ea:b6:15:48:09:64:ea:5e:4f:74:f7:05:3e:c7:8a:52:0c:db: - 15:b4:bd:6d:9b:e5:c6:b1:54:68:a9:e3:69:90:b6:9a:a5:0f: - b8:b9:3f:20:7d:ae:4a:b5:b8:9c:e4:1d:b6:ab:e6:94:a5:c1: - c7:83:ad:db:f5:27:87:0e:04:6c:d5:ff:dd:a0:5d:ed:87:52: - b7:2b:15:02:ae:39:a6:6a:74:e9:da:c4:e7:bc:4d:34:1e:a9: - 5c:4d:33:5f:92:09:2f:88:66:5d:77:97:c7:1d:76:13:a9:d5: - e5:f1:16:09:11:35:d5:ac:db:24:71:70:2c:98:56:0b:d9:17: - b4:d1:e3:51:2b:5e:75:e8:d5:d0:dc:4f:34:ed:c2:05:66:80: - a1:cb:e6:33 -SHA1 Fingerprint=DE:28:F4:A4:FF:E5:B9:2F:A3:C5:03:D1:A3:49:A7:F9:96:2A:82:12 ------BEGIN CERTIFICATE----- -MIIDVDCCAjygAwIBAgIDAjRWMA0GCSqGSIb3DQEBBQUAMEIxCzAJBgNVBAYTAlVT -MRYwFAYDVQQKEw1HZW9UcnVzdCBJbmMuMRswGQYDVQQDExJHZW9UcnVzdCBHbG9i -YWwgQ0EwHhcNMDIwNTIxMDQwMDAwWhcNMjIwNTIxMDQwMDAwWjBCMQswCQYDVQQG -EwJVUzEWMBQGA1UEChMNR2VvVHJ1c3QgSW5jLjEbMBkGA1UEAxMSR2VvVHJ1c3Qg -R2xvYmFsIENBMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKCAQEA2swYYzD9 -9BcjGlZ+W988bDjkcbd4kdS8odhM+KhDtgPpTSEHCIjaWC9mOSm9BXiLnTjoBbdq -fnGk5sRgprDvgOSJKA+eJdbtg/OtppHHmMlCGDUUna2YRpIuT8rxh0PBFpVXLVDv -iS2Aelet8u5fa9IAjbkU+BQVNdnARqN7csiRv8lVK83Qlz6cJmTM386DGXHKTubU -1XupGc1V3sjs0l44U+VcT4wt/lAjNvxm5suOpDkZALeVAjmRCw7+OC7RHQWa9k0+ -bw8HHa8sHo9gOeL6NlMTOdReJivbPagUvTLrGAMoUgRx5aszPeE4uwc2hGKceeoW -MPRfwCvocWvk+QIDAQABo1MwUTAPBgNVHRMBAf8EBTADAQH/MB0GA1UdDgQWBBTA -ephojYn7qwVkDBF9qn1luMrMTjAfBgNVHSMEGDAWgBTAephojYn7qwVkDBF9qn1l -uMrMTjANBgkqhkiG9w0BAQUFAAOCAQEANeMpauUvXVSOKVCUn5kaFOSPeCpilKIn -Z57QzxpeR+nBsqTP3UEaBU6bS+5Kb1VSsyShNwrrZHYqLizz/Tt1kL/6cdjHPTfS -tQWVYrmm3ok9Nns4d0iXrKYgjy6myQzCsplFAMfOEVEiIuCl6rYVSAlk6l5PdPcF -PseKUgzbFbS9bZvlxrFUaKnjaZC2mqUPuLk/IH2uSrW4nOQdtqvmlKXBx4Ot2/Un -hw4EbNX/3aBd7YdStysVAq45pmp06drE57xNNB6pXE0zX5IJL4hmXXeXxx12E6nV -5fEWCRE11azbJHFwLJhWC9kXtNHjUStedejV0NxPNO3CBWaAocvmMw== ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem b/secure/caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem deleted file mode 100644 index 72698a6ad8f1..000000000000 --- a/secure/caroot/blacklisted/GlobalSign_Root_CA_-_R2.pem +++ /dev/null @@ -1,99 +0,0 @@ -## -## GlobalSign Root CA - R2 -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: - 04:00:00:00:00:01:0f:86:26:e6:0d - Signature Algorithm: sha1WithRSAEncryption - Issuer: OU = GlobalSign Root CA - R2, O = GlobalSign, CN = GlobalSign - Validity - Not Before: Dec 15 08:00:00 2006 GMT - Not After : Dec 15 08:00:00 2021 GMT - Subject: OU = GlobalSign Root CA - R2, O = GlobalSign, CN = GlobalSign - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:a6:cf:24:0e:be:2e:6f:28:99:45:42:c4:ab:3e: - 21:54:9b:0b:d3:7f:84:70:fa:12:b3:cb:bf:87:5f: - c6:7f:86:d3:b2:30:5c:d6:fd:ad:f1:7b:dc:e5:f8: - 60:96:09:92:10:f5:d0:53:de:fb:7b:7e:73:88:ac: - 52:88:7b:4a:a6:ca:49:a6:5e:a8:a7:8c:5a:11:bc: - 7a:82:eb:be:8c:e9:b3:ac:96:25:07:97:4a:99:2a: - 07:2f:b4:1e:77:bf:8a:0f:b5:02:7c:1b:96:b8:c5: - b9:3a:2c:bc:d6:12:b9:eb:59:7d:e2:d0:06:86:5f: - 5e:49:6a:b5:39:5e:88:34:ec:bc:78:0c:08:98:84: - 6c:a8:cd:4b:b4:a0:7d:0c:79:4d:f0:b8:2d:cb:21: - ca:d5:6c:5b:7d:e1:a0:29:84:a1:f9:d3:94:49:cb: - 24:62:91:20:bc:dd:0b:d5:d9:cc:f9:ea:27:0a:2b: - 73:91:c6:9d:1b:ac:c8:cb:e8:e0:a0:f4:2f:90:8b: - 4d:fb:b0:36:1b:f6:19:7a:85:e0:6d:f2:61:13:88: - 5c:9f:e0:93:0a:51:97:8a:5a:ce:af:ab:d5:f7:aa: - 09:aa:60:bd:dc:d9:5f:df:72:a9:60:13:5e:00:01: - c9:4a:fa:3f:a4:ea:07:03:21:02:8e:82:ca:03:c2: - 9b:8f - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Key Usage: critical - Certificate Sign, CRL Sign - X509v3 Basic Constraints: critical - CA:TRUE - X509v3 Subject Key Identifier: - 9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E - X509v3 CRL Distribution Points: - Full Name: - URI:http://crl.globalsign.net/root-r2.crl - X509v3 Authority Key Identifier: - 9B:E2:07:57:67:1C:1E:C0:6A:06:DE:59:B4:9A:2D:DF:DC:19:86:2E - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 99:81:53:87:1c:68:97:86:91:ec:e0:4a:b8:44:0b:ab:81:ac: - 27:4f:d6:c1:b8:1c:43:78:b3:0c:9a:fc:ea:2c:3c:6e:61:1b: - 4d:4b:29:f5:9f:05:1d:26:c1:b8:e9:83:00:62:45:b6:a9:08: - 93:b9:a9:33:4b:18:9a:c2:f8:87:88:4e:db:dd:71:34:1a:c1: - 54:da:46:3f:e0:d3:2a:ab:6d:54:22:f5:3a:62:cd:20:6f:ba: - 29:89:d7:dd:91:ee:d3:5c:a2:3e:a1:5b:41:f5:df:e5:64:43: - 2d:e9:d5:39:ab:d2:a2:df:b7:8b:d0:c0:80:19:1c:45:c0:2d: - 8c:e8:f8:2d:a4:74:56:49:c5:05:b5:4f:15:de:6e:44:78:39: - 87:a8:7e:bb:f3:79:18:91:bb:f4:6f:9d:c1:f0:8c:35:8c:5d: - 01:fb:c3:6d:b9:ef:44:6d:79:46:31:7e:0a:fe:a9:82:c1:ff: - ef:ab:6e:20:c4:50:c9:5f:9d:4d:9b:17:8c:0c:e5:01:c9:a0: - 41:6a:73:53:fa:a5:50:b4:6e:25:0f:fb:4c:18:f4:fd:52:d9: - 8e:69:b1:e8:11:0f:de:88:d8:fb:1d:49:f7:aa:de:95:cf:20: - 78:c2:60:12:db:25:40:8c:6a:fc:7e:42:38:40:64:12:f7:9e: - 81:e1:93:2e -SHA1 Fingerprint=75:E0:AB:B6:13:85:12:27:1C:04:F8:5F:DD:DE:38:E4:B7:24:2E:FE ------BEGIN CERTIFICATE----- -MIIDujCCAqKgAwIBAgILBAAAAAABD4Ym5g0wDQYJKoZIhvcNAQEFBQAwTDEgMB4G -A1UECxMXR2xvYmFsU2lnbiBSb290IENBIC0gUjIxEzARBgNVBAoTCkdsb2JhbFNp -Z24xEzARBgNVBAMTCkdsb2JhbFNpZ24wHhcNMDYxMjE1MDgwMDAwWhcNMjExMjE1 -MDgwMDAwWjBMMSAwHgYDVQQLExdHbG9iYWxTaWduIFJvb3QgQ0EgLSBSMjETMBEG -A1UEChMKR2xvYmFsU2lnbjETMBEGA1UEAxMKR2xvYmFsU2lnbjCCASIwDQYJKoZI -hvcNAQEBBQADggEPADCCAQoCggEBAKbPJA6+Lm8omUVCxKs+IVSbC9N/hHD6ErPL -v4dfxn+G07IwXNb9rfF73OX4YJYJkhD10FPe+3t+c4isUoh7SqbKSaZeqKeMWhG8 -eoLrvozps6yWJQeXSpkqBy+0Hne/ig+1AnwblrjFuTosvNYSuetZfeLQBoZfXklq -tTleiDTsvHgMCJiEbKjNS7SgfQx5TfC4LcshytVsW33hoCmEofnTlEnLJGKRILzd -C9XZzPnqJworc5HGnRusyMvo4KD0L5CLTfuwNhv2GXqF4G3yYROIXJ/gkwpRl4pa -zq+r1feqCapgvdzZX99yqWATXgAByUr6P6TqBwMhAo6CygPCm48CAwEAAaOBnDCB -mTAOBgNVHQ8BAf8EBAMCAQYwDwYDVR0TAQH/BAUwAwEB/zAdBgNVHQ4EFgQUm+IH -V2ccHsBqBt5ZtJot39wZhi4wNgYDVR0fBC8wLTAroCmgJ4YlaHR0cDovL2NybC5n -bG9iYWxzaWduLm5ldC9yb290LXIyLmNybDAfBgNVHSMEGDAWgBSb4gdXZxwewGoG -3lm0mi3f3BmGLjANBgkqhkiG9w0BAQUFAAOCAQEAmYFThxxol4aR7OBKuEQLq4Gs -J0/WwbgcQ3izDJr86iw8bmEbTUsp9Z8FHSbBuOmDAGJFtqkIk7mpM0sYmsL4h4hO -291xNBrBVNpGP+DTKqttVCL1OmLNIG+6KYnX3ZHu01yiPqFbQfXf5WRDLenVOavS -ot+3i9DAgBkcRcAtjOj4LaR0VknFBbVPFd5uRHg5h6h+u/N5GJG79G+dwfCMNYxd -AfvDbbnvRG15RjF+Cv6pgsH/76tuIMRQyV+dTZsXjAzlAcmgQWpzU/qlULRuJQ/7 -TBj0/VLZjmmx6BEP3ojY+x1J96relc8geMJgEtslQIxq/H5COEBkEveegeGTLg== ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/Hongkong_Post_Root_CA_1.pem b/secure/caroot/blacklisted/Hongkong_Post_Root_CA_1.pem deleted file mode 100644 index 67c30fc56a27..000000000000 --- a/secure/caroot/blacklisted/Hongkong_Post_Root_CA_1.pem +++ /dev/null @@ -1,89 +0,0 @@ -## -## Hongkong Post Root CA 1 -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 1000 (0x3e8) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = HK, O = Hongkong Post, CN = Hongkong Post Root CA 1 - Validity - Not Before: May 15 05:13:14 2003 GMT - Not After : May 15 04:52:29 2023 GMT - Subject: C = HK, O = Hongkong Post, CN = Hongkong Post Root CA 1 - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:ac:ff:38:b6:e9:66:02:49:e3:a2:b4:e1:90:f9: - 40:8f:79:f9:e2:bd:79:fe:02:bd:ee:24:92:1d:22: - f6:da:85:72:69:fe:d7:3f:09:d4:dd:91:b5:02:9c: - d0:8d:5a:e1:55:c3:50:86:b9:29:26:c2:e3:d9:a0: - f1:69:03:28:20:80:45:22:2d:56:a7:3b:54:95:56: - 22:59:1f:28:df:1f:20:3d:6d:a2:36:be:23:a0:b1: - 6e:b5:b1:27:3f:39:53:09:ea:ab:6a:e8:74:b2:c2: - 65:5c:8e:bf:7c:c3:78:84:cd:9e:16:fc:f5:2e:4f: - 20:2a:08:9f:77:f3:c5:1e:c4:9a:52:66:1e:48:5e: - e3:10:06:8f:22:98:e1:65:8e:1b:5d:23:66:3b:b8: - a5:32:51:c8:86:aa:a1:a9:9e:7f:76:94:c2:a6:6c: - b7:41:f0:d5:c8:06:38:e6:d4:0c:e2:f3:3b:4c:6d: - 50:8c:c4:83:27:c1:13:84:59:3d:9e:75:74:b6:d8: - 02:5e:3a:90:7a:c0:42:36:72:ec:6a:4d:dc:ef:c4: - 00:df:13:18:57:5f:26:78:c8:d6:0a:79:77:bf:f7: - af:b7:76:b9:a5:0b:84:17:5d:10:ea:6f:e1:ab:95: - 11:5f:6d:3c:a3:5c:4d:83:5b:f2:b3:19:8a:80:8b: - 0b:87 - Exponent: 65537 (0x10001) - X509v3 extensions: - X509v3 Basic Constraints: critical - CA:TRUE, pathlen:3 - X509v3 Key Usage: critical - Digital Signature, Non Repudiation, Certificate Sign, CRL Sign - Signature Algorithm: sha1WithRSAEncryption - Signature Value: - 0e:46:d5:3c:ae:e2:87:d9:5e:81:8b:02:98:41:08:8c:4c:bc: - da:db:ee:27:1b:82:e7:6a:45:ec:16:8b:4f:85:a0:f3:b2:70: - bd:5a:96:ba:ca:6e:6d:ee:46:8b:6e:e7:2a:2e:96:b3:19:33: - eb:b4:9f:a8:b2:37:ee:98:a8:97:b6:2e:b6:67:27:d4:a6:49: - fd:1c:93:65:76:9e:42:2f:dc:22:6c:9a:4f:f2:5a:15:39:b1: - 71:d7:2b:51:e8:6d:1c:98:c0:d9:2a:f4:a1:82:7b:d5:c9:41: - a2:23:01:74:38:55:8b:0f:b9:2e:67:a2:20:04:37:da:9c:0b: - d3:17:21:e0:8f:97:79:34:6f:84:48:02:20:33:1b:e6:34:44: - 9f:91:70:f4:80:5e:84:43:c2:29:d2:6c:12:14:e4:61:8d:ac: - 10:90:9e:84:50:bb:f0:96:6f:45:9f:8a:f3:ca:6c:4f:fa:11: - 3a:15:15:46:c3:cd:1f:83:5b:2d:41:12:ed:50:67:41:13:3d: - 21:ab:94:8a:aa:4e:7c:c1:b1:fb:a7:d6:b5:27:2f:97:ab:6e: - e0:1d:e2:d1:1c:2c:1f:44:e2:fc:be:91:a1:9c:fb:d6:29:53: - 73:86:9f:53:d8:43:0e:5d:d6:63:82:71:1d:80:74:ca:f6:e2: - 02:6b:d9:5a -SHA1 Fingerprint=D6:DA:A8:20:8D:09:D2:15:4D:24:B5:2F:CB:34:6E:B2:58:B2:8A:58 ------BEGIN CERTIFICATE----- -MIIDMDCCAhigAwIBAgICA+gwDQYJKoZIhvcNAQEFBQAwRzELMAkGA1UEBhMCSEsx -FjAUBgNVBAoTDUhvbmdrb25nIFBvc3QxIDAeBgNVBAMTF0hvbmdrb25nIFBvc3Qg -Um9vdCBDQSAxMB4XDTAzMDUxNTA1MTMxNFoXDTIzMDUxNTA0NTIyOVowRzELMAkG -A1UEBhMCSEsxFjAUBgNVBAoTDUhvbmdrb25nIFBvc3QxIDAeBgNVBAMTF0hvbmdr -b25nIFBvc3QgUm9vdCBDQSAxMIIBIjANBgkqhkiG9w0BAQEFAAOCAQ8AMIIBCgKC -AQEArP84tulmAknjorThkPlAj3n54r15/gK97iSSHSL22oVyaf7XPwnU3ZG1ApzQ -jVrhVcNQhrkpJsLj2aDxaQMoIIBFIi1WpztUlVYiWR8o3x8gPW2iNr4joLFutbEn -PzlTCeqrauh0ssJlXI6/fMN4hM2eFvz1Lk8gKgifd/PFHsSaUmYeSF7jEAaPIpjh -ZY4bXSNmO7ilMlHIhqqhqZ5/dpTCpmy3QfDVyAY45tQM4vM7TG1QjMSDJ8EThFk9 -nnV0ttgCXjqQesBCNnLsak3c78QA3xMYV18meMjWCnl3v/evt3a5pQuEF10Q6m/h -q5URX208o1xNg1vysxmKgIsLhwIDAQABoyYwJDASBgNVHRMBAf8ECDAGAQH/AgED -MA4GA1UdDwEB/wQEAwIBxjANBgkqhkiG9w0BAQUFAAOCAQEADkbVPK7ih9legYsC -mEEIjEy82tvuJxuC52pF7BaLT4Wg87JwvVqWuspube5Gi27nKi6Wsxkz67SfqLI3 -7piol7Yutmcn1KZJ/RyTZXaeQi/cImyaT/JaFTmxcdcrUehtHJjA2Sr0oYJ71clB -oiMBdDhViw+5LmeiIAQ32pwL0xch4I+XeTRvhEgCIDMb5jREn5Fw9IBehEPCKdJs -EhTkYY2sEJCehFC78JZvRZ+K88psT/oROhUVRsPNH4NbLUES7VBnQRM9IauUiqpO -fMGx+6fWtScvl6tu4B3i0RwsH0Ti/L6RoZz71ilTc4afU9hDDl3WY4JxHYB0yvbi -AmvZWg== ------END CERTIFICATE----- diff --git a/secure/caroot/blacklisted/QuoVadis_Root_CA.pem b/secure/caroot/blacklisted/QuoVadis_Root_CA.pem deleted file mode 100644 index 687deac9887e..000000000000 --- a/secure/caroot/blacklisted/QuoVadis_Root_CA.pem +++ /dev/null @@ -1,116 +0,0 @@ -## -## QuoVadis Root CA -## -## This is a single X.509 certificate for a public Certificate -## Authority (CA). It was automatically extracted from Mozilla's -## root CA list (the file `certdata.txt' in security/nss). -## -## It contains a certificate trusted for server authentication. -## -## Extracted from nss -## -## @generated -## -Certificate: - Data: - Version: 3 (0x2) - Serial Number: 985026699 (0x3ab6508b) - Signature Algorithm: sha1WithRSAEncryption - Issuer: C = BM, O = QuoVadis Limited, OU = Root Certification Authority, CN = QuoVadis Root Certification Authority - Validity - Not Before: Mar 19 18:33:33 2001 GMT - Not After : Mar 17 18:33:33 2021 GMT - Subject: C = BM, O = QuoVadis Limited, OU = Root Certification Authority, CN = QuoVadis Root Certification Authority - Subject Public Key Info: - Public Key Algorithm: rsaEncryption - Public-Key: (2048 bit) - Modulus: - 00:bf:61:b5:95:53:ba:57:fc:fa:f2:67:0b:3a:1a: - df:11:80:64:95:b4:d1:bc:cd:7a:cf:f6:29:96:2e: - 24:54:40:24:38:f7:1a:85:dc:58:4c:cb:a4:27:42: - 97:d0:9f:83:8a:c3:e4:06:03:5b:00:a5:51:1e:70: - 04:74:e2:c1:d4:3a:ab:d7:ad:3b:07:18:05:8e:fd: - 83:ac:ea:66:d9:18:1b:68:8a:f5:57:1a:98:ba:f5: - ed:76:3d:7c:d9:de:94:6a:3b:4b:17:c1:d5:8f:bd: - 65:38:3a:95:d0:3d:55:36:4e:df:79:57:31:2a:1e: - d8:59:65:49:58:20:98:7e:ab:5f:7e:9f:e9:d6:4d: - ec:83:74:a9:c7:6c:d8:ee:29:4a:85:2a:06:14:f9: - 54:e6:d3:da:65:07:8b:63:37:12:d7:d0:ec:c3:7b: *** 1486 LINES SKIPPED *** From nobody Thu Apr 10 14:59:39 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNJX58G3z5t348; Thu, 10 Apr 2025 14:59:40 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNJW66Xdz3KCX; Thu, 10 Apr 2025 14:59:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297179; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P8Ytb5oONyFTHLaxJTIBBPUQ4jwsKzW/8f38y4dgFGE=; b=GG5q5ZbiHHUG1BBRgHTRpyUoq3Q09/q0LhY8/LoD/dOoZQ/x0NX41qTZ+tqtwRcqo/BmRv 9q8y1dmVgABfLRNPtgYN+434Nicwru8xoIOsPqYiw8Y8zGeew6FV7ivF4dTIrC0iZEfJd6 PuFR8fH5NDpMKY0bHwL5KbOqNEvfmBPXhEQ0pmCxmXnsvk1kTRUNpo3/vBq/SuL9Sey6AP g710tjEE9MfeyLPQ3qvcX7eiVUxqfMaxEDSGxFdJgw8j2x6uLoSftiTVuFPJqf7A0/2RfA DuMZCK5z6Rb1escxoMaxG3GAwTg8gs/XVjClLI0Fu/up/GXlL5yHYYAVEl5Npg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297179; a=rsa-sha256; cv=none; b=cZ/ijg0v3R2Q/jiASfAo9BW70ppTaE8V7aX7hkJy2OT38v9JlR2Xr90ScXzZiYbGmNl0w6 YBcZsEU0lwoAFhwJ8Fj1RaiNq+EznUUOz5TsVg6jCofSe1hHGXb2nebmcgejhsvoku0T8Z w2hxHSkjw4LLCCYNyMwnnUvc0Y6eFiK4pXpl/OEeYncXPyuVsn6cycLQz9vI0U3vr6qwU1 8Zm1GtDpAGoxNxZ0A7k+l0m9wmAI59lfm2y4pu8SvVisl+L4fKPqjB0l540InxzCb/n8fF l0XAYVzq8khdi7wEDCs6esmsGnUmQMmN8FmO/3W7xtWvwg8q0HF3wHU/MGmP2w== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297179; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=P8Ytb5oONyFTHLaxJTIBBPUQ4jwsKzW/8f38y4dgFGE=; b=bwHLlxAYiTNMvTr+uAVqq5AV0u0wJY8RJ4EvUBUU4onsu1OdHvjCO8LMlSOiF4pmTyfxPZ zZMq1JmWHnYBfhchsxdx+pWDEF/5poRmGR+eqhGqAZUjZuJnKGfkiKYJzbR3LC97poqChE UotPcOk3WnA04j5m5/AUC8Vrxw0KJYP3e9Z0O1lEYutrWscw3t7XJvedjtwK7BtYCyZjP/ 4JzPbWTv7iG9yhdTA+n0uVUzLVlDpb2c3xHh23LkjoKKHf+D4v+yUmNPV9bKYn2xQA4sYH ddNLcnsRJnxta82XHfzrk4AtB9ahhHj6KtQ6HlUlSefmOewJgV0gW4zKHapyvQ== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNJW5NYhz170k; Thu, 10 Apr 2025 14:59:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AExd3n058425; Thu, 10 Apr 2025 14:59:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AExdvf058422; Thu, 10 Apr 2025 14:59:39 GMT (envelope-from git) Date: Thu, 10 Apr 2025 14:59:39 GMT Message-Id: <202504101459.53AExdvf058422@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 3bc5467e7f6c - releng/13.4 - Add UPDATING entries and bump version List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/heads/releng/13.4 X-Git-Reftype: branch X-Git-Commit: 3bc5467e7f6c9b29db95b35298e687435412a0ce Auto-Submitted: auto-generated The branch releng/13.4 has been updated by philip: URL: https://cgit.FreeBSD.org/src/commit/?id=3bc5467e7f6c9b29db95b35298e687435412a0ce commit 3bc5467e7f6c9b29db95b35298e687435412a0ce Author: Philip Paeps AuthorDate: 2025-04-09 04:05:26 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:15 +0000 Add UPDATING entries and bump version Approved by: so --- UPDATING | 14 ++++++++++++++ sys/conf/newvers.sh | 2 +- 2 files changed, 15 insertions(+), 1 deletion(-) diff --git a/UPDATING b/UPDATING index 45564a7b95a2..446e01f4fd1e 100644 --- a/UPDATING +++ b/UPDATING @@ -12,6 +12,20 @@ Items affecting the ports and packages system can be found in /usr/ports/UPDATING. Please read that file before updating system packages and/or ports. +20250410: + 13.4-RELEASE-p5 EN-25:04.tzdata + EN-25:05.expat + EN-25:06.daemon + EN-25:08.caroot + + Timezone database information update [EN-25:04.tzdata] + + Update expat to 2.7.1 [EN-25:05.expat] + + daemon(8) missing signals [EN-25:06.daemon] + + Root certificate bundle update [EN-25:08.caroot] + 20250221: 13.4-RELEASE-p4 SA-25:05.openssh diff --git a/sys/conf/newvers.sh b/sys/conf/newvers.sh index e91c38608048..fa03c708e91f 100644 --- a/sys/conf/newvers.sh +++ b/sys/conf/newvers.sh @@ -53,7 +53,7 @@ TYPE="FreeBSD" REVISION="13.4" -BRANCH="RELEASE-p4" +BRANCH="RELEASE-p5" if [ -n "${BRANCH_OVERRIDE}" ]; then BRANCH=${BRANCH_OVERRIDE} fi From nobody Thu Apr 10 15:01:39 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNLq4ycjz5t3KS; Thu, 10 Apr 2025 15:01:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNLq4Rtzz3LlN; Thu, 10 Apr 2025 15:01:39 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297299; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/XuGAd5FUzRe2mszUJ3ju+IPlFlkVg5w9DLKZtLPQbA=; b=G2910LffkTBp5TijsC2kIyf3A2NPgVvkgI0uPbHcCljVEe8Yi9gWweFHIxbz8dn0GZ5UzU K14uccN/m1v39f5LiJaEJ0d4H4VEdj5wTh+N92jNNm5u9+Ugd3P46BpfLDgaQc5Jx5A86O Di9BVxTGEnMLJwFnMcjz7bff2k0cdfN+gMOlUz8KnBXwzqDsvdh6jSXlCq4R9UYQz2aHHg w4ukQ6trLFgDSC7IMI5mRbgGZYkX8EmEkR5V6nFxy6dlZRAGBSJHkbLRHZ+JHRWO/VAB8B GJ6kqY7MxTjtgfp9eii76dB3Fd2G63ZPLhBA1fUrHwK3aZa5sqzZfX5unszqHQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297299; a=rsa-sha256; cv=none; b=BZ8sACc5GSlxU2DDk7nEJekV78vGsFwATuopGBzLK4PORl5y+7Tcl+/jaz9zZRpibHQPfh aCQHwf9RUTd1YRZ5vywAzRE6CtuoptxitAXEeIX8191BYHpKtF6PhbiJk1kTGgGmfulOUo urWknYsqlIH6gOvmWUuXEeO+Fj7bn9op1p2j9aG5X/fPBtuTKAsWIWk8268At8/gbNrfJA jAJYzhJtUo+LIjB5ui08XHmjJi2LA1VYK6f76KRVj7UE9pGqI1SB1K5iE7aGFb+HlDqaaQ cwc9U6FakdK0cW3g7ljCxhd4TwxCLyY4n/ivdUvGalH0TL9xkovB7+3/b5O66Q== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297299; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=/XuGAd5FUzRe2mszUJ3ju+IPlFlkVg5w9DLKZtLPQbA=; b=NrhpCz6hSOp3JovfmMRFwKTIrxPFI1ugzr613vBkTuqw1HCL4jdurCzxfQSfKt0bPUBosl QvHl6FViZynY2xTa1JtXREUq7EwIk+wHjz8DDpSQcMQeUkePGgBDTZNTbx3yU8zjHVCVA+ JogX/yXkJIuRQbT67Wxo78j7ZaTy7Oi/H0HYVDBobj7JekRrkzY6EFupYJM+Gp5y/sIza8 Xz388rumO/kDlnOm0FHtKx5+WXVjIGK/AB1zlnCL0etlOI+a2Ao8PsD8Fq2wcsOd0N/up0 AT4UTrgZ/gsjcwbGaRXWFsVOZpSs0bHdQ+wxEukb4uHLAa2dVvs9ZigtJPYi/g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNLq3pWgz16bR; Thu, 10 Apr 2025 15:01:39 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AF1dj7074334; Thu, 10 Apr 2025 15:01:39 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AF1djn074333; Thu, 10 Apr 2025 15:01:39 GMT (envelope-from git) Date: Thu, 10 Apr 2025 15:01:39 GMT Message-Id: <202504101501.53AF1djn074333@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 17c252598b7f - Create tag release/14.2.0-p3 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/tags/release/14.2.0-p3 X-Git-Reftype: annotated tag X-Git-Commit: 17c252598b7f206b6ccff0b17c4ebaa8129f5f8f Auto-Submitted: auto-generated The annotated tag release/14.2.0-p3 has been created by philip: URL: https://cgit.FreeBSD.org/src/tag/?h=release/14.2.0-p3 tag release/14.2.0-p3 Tagger: Philip Paeps TaggerDate: 2025-04-10 15:00:54 +0000 Tag FreeBSD 14.2-RELEASE-p3 commit 1eb03b059e56b9cde4246e406f96881cc128528a Author: Philip Paeps AuthorDate: 2025-04-09 03:28:38 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:38:58 +0000 Add UPDATING entries and bump version Approved by: so From nobody Thu Apr 10 15:02:50 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNNC0h1bz5t3LP; Thu, 10 Apr 2025 15:02:51 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNNB58yyz3MRx; Thu, 10 Apr 2025 15:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297370; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yIPbz6QjwnjJtELZv+xYwOyg2u0UEGhWgZLf5bnQybk=; b=HVBjti3eGWtlROKGKaxfsIBnAD9aaGHCZK1V7FBulYiKHS5f3x8ABbwAlpbRKKD3QDVPrT EzTQCeBOc42UNVdeGM1ecLVf/oE5zotSnZsUoe6rtqNKWN42W1uT1m4GfgqTPs0USqeGHO MXAxq+HGj0aOINbKn5a7z5nZsQafnMrnS/yHdDGJzKdLCPiqovM4Fz2fsjry8ZApAvleG/ GvGTrMNqc6EjIPOX+5XvZLDuAiUE0tu3MiEWaBbIpZThwzuOPm+OCLem+nMUZKnD3RjcBM hcrnrPozJ9ECUBJ9ls6uFSd7VQ9e3DdE2FogDcFpi6Hdvjn7I0s0lDy+VWFwXg== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297370; a=rsa-sha256; cv=none; b=KEWLytIJ/Rbuw6Uh5zDIoq5W1dYOFKYJgPXz7kJWRXny+llu68FFw0Q8jDGFuuOyVDK2SG sDmHXbvdDSnYlc1z3Q2Ahv4S45r5ZTQgVh5pSVKksO8A2Y5GLgeDm+cnBCMmoLsFOREDEO +fgMSVq10n29tWgcM6MiO5Q8N24MJDrNuiYhWZt2/6C0NSfAJuA1kXw3WILpS4H2mpeiFB iUhMoJcUVmbI/QIFYBB3OXPOsJvbdZM+3HrkBHoUCbAS5j3lbo8/J3Qm49UONs17k5v9WC c4V9TZafPuMSQFWfrud5ydHvgO15Q1krpHTxaTfzhdmmILqEVrwOdr9J4H0VGQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297370; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=yIPbz6QjwnjJtELZv+xYwOyg2u0UEGhWgZLf5bnQybk=; b=PAt558t+Zm8gFO4sgw7ZSueNBVjONVl2b7UOO9TQ88b6pSoX/jtK54Li+xdMlB9ZD/wePh QwX/V03+NnpdzsHzaZsD6AU+rA6itMxXeYrIH8Oq2fddZfKmQ0ISEZ0IeoS1QoFKB63LoB dNgb+ZmwGG5BIZOaX8aQOLcuxCSFptAOFqC9EUHd46mAxXCFjTWfgItCqpNl2Pf0WTPT2K aucYFV2odtlnAD9NYnjmhmDVqGlY2YURgf8kQ1ZwjRdiyp4mm4DCt2RmTcx8xDNjECWv00 ejjPOKmApBeRw08fZKsLLkxUT/9wEnbY2UKthA2YPCcOIkrku0wK2xuR/xMh9g== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNNB4l92z16qn; Thu, 10 Apr 2025 15:02:50 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AF2ok3075761; Thu, 10 Apr 2025 15:02:50 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AF2oCh075760; Thu, 10 Apr 2025 15:02:50 GMT (envelope-from git) Date: Thu, 10 Apr 2025 15:02:50 GMT Message-Id: <202504101502.53AF2oCh075760@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: cceba18670f7 - Create tag release/13.5.0-p1 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/tags/release/13.5.0-p1 X-Git-Reftype: annotated tag X-Git-Commit: cceba18670f7a009fe93e7a1b27d70eed16893d1 Auto-Submitted: auto-generated The annotated tag release/13.5.0-p1 has been created by philip: URL: https://cgit.FreeBSD.org/src/tag/?h=release/13.5.0-p1 tag release/13.5.0-p1 Tagger: Philip Paeps TaggerDate: 2025-04-10 15:02:13 +0000 Tag FreeBSD 13.5-RELEASE-p1 commit 37edc07ede02a6c9d60804fd2f71c454dedac23a Author: Philip Paeps AuthorDate: 2025-04-09 05:14:49 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:09 +0000 Add UPDATING entries and bump version Approved by: so From nobody Thu Apr 10 15:03:32 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZYNP10CV1z5t36T; Thu, 10 Apr 2025 15:03:33 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZYNP01JJQz3MsD; Thu, 10 Apr 2025 15:03:32 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297412; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PsRzspwe54QZJuqBoG+BrRTpOeoxyngYuywK2sFWAI8=; b=ZFRej5lrts7eI6pU5A8/IdFUFj0hytYIszNXZA/9MrtHuFDXKZOmB81T3hsyHGvbbcGQZm tzXmt2LshJLiAajCE/AN4Oa9LXpKEwfnnAmVls24oCZdpOCAMQ2y5DVdL+dbbtjeuynHDF v/zy4Np2E+odfLR2lmz9bQEg4M+DFUUBepv3xAOrgHvvUUvM/mnnLxDAyrDSFmYhr58GS0 3zlYPJTgH7cI3UgtpLFJpBbmCHnisP4xqCd409AaWoK7dnzwNG7IHFLY7/z6QsicSc8vjC ZPULnuoQraOSkq15vLYVAz7V+T1zOZ1IF8MAy/zEE6jmY31+DmcDEA/BX2HLCQ== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744297412; a=rsa-sha256; cv=none; b=E8P01Vv1qeYIo0lswrzTjeo0606XIBvD/Z6hKO4tXB4/PNspHYPjKjUsGIeTTKGBYg0UzL FjxZNJJurcaG8T12UsN3Nar+P0ELgp9ro1OkIaDyq//gEPnZ0PgTTDGZ+90+cg5aGygXyg 0WNMiair4CbEiV64nTCIREksGVk7sb9lNgUR1oEoEhSGCecohNKwfJcNtkZ2eHT+MM7Wor i9eiZWtQDy1EVO9yhql7DtsMRgErjhOlT+xinj0yoO5L+Ba2JD/GGAoO1NSpfb8w8wLbLz 7Iw+EFT8SMXoP6A7jlkFtm/s81CtcYkjDnNhy1m9PrDWdUYnhz6E/+Fvh7gGzA== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744297412; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=PsRzspwe54QZJuqBoG+BrRTpOeoxyngYuywK2sFWAI8=; b=DArjN64eb4k0fGzTSHdyygHbESpNTul7fATsfAiYO4wXtQcPa1gDHJ2goYezeO1M/ArA2F EAy//ScLBGpr+8rhGdWzu7sOZdMM9haqBtZWucdW9ECJJ3yHx8UV6oPo/RPqhKAne/7f8O AjrDuYHCBxJkAk+qveq3B2loctBEpWLDy9Qkd+EInoEaOzS+aOzex347oTb1ioXijdCZKU jAy5MPNxXXxAhtGdPNkvw0y8QLVkF4q1tyNjiRJx6aANeDgg9V76MzTzXd0oQLXj9UrAqm qnv2qvdVZoaMl/w6Dl94QbGdyOJ4nhnXlX5oFehDqzlGtL8phuhE6oO4BBsQow== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZYNP00vjXz1759; Thu, 10 Apr 2025 15:03:32 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53AF3WjL076041; Thu, 10 Apr 2025 15:03:32 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53AF3WUV076040; Thu, 10 Apr 2025 15:03:32 GMT (envelope-from git) Date: Thu, 10 Apr 2025 15:03:32 GMT Message-Id: <202504101503.53AF3WUV076040@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Philip Paeps Subject: git: 8b1ca198fa44 - Create tag release/13.4.0-p5 List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: philip X-Git-Repository: src X-Git-Refname: refs/tags/release/13.4.0-p5 X-Git-Reftype: annotated tag X-Git-Commit: 8b1ca198fa444b8722f0a80bcb788cbd0a3e064c Auto-Submitted: auto-generated The annotated tag release/13.4.0-p5 has been created by philip: URL: https://cgit.FreeBSD.org/src/tag/?h=release/13.4.0-p5 tag release/13.4.0-p5 Tagger: Philip Paeps TaggerDate: 2025-04-10 15:03:18 +0000 Tag FreeBSD 13.4-RELEASE-p5 commit 3bc5467e7f6c9b29db95b35298e687435412a0ce Author: Philip Paeps AuthorDate: 2025-04-09 04:05:26 +0000 Commit: Philip Paeps CommitDate: 2025-04-10 14:39:15 +0000 Add UPDATING entries and bump version Approved by: so From nobody Sat Apr 12 22:02:54 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZZnbz0LDrz5smD0; Sat, 12 Apr 2025 22:02:55 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZZnby3Lw2z3jW1; Sat, 12 Apr 2025 22:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744495374; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oqdNyc8fjk6Jl9+kVS6OD/9XquQOoMgcsF3VfJPmehM=; b=dZL6xD3LV1gnvOQB5ejxtsjGB1r6Aiyhguy4sZuWLh55pdd/eH1ol1sMNnDKuGT/veS++j TdMg1QpBEwhnZVii9Psk5uSSYAnj+ZlKIF2bRGm144wyoFFEvNC6fkvoorMdoNYBpGxkHv eYi7zhUt9/YMui+R6TRHg0qt72WoMtoAReHhVn3xcodKvIBQt8Z4RSB+RYENTTqu3AanGC RTTCb90CSJtTdsemLG9ISxv7j2oktmwt79Q3sd+ayKMrWJwDdDbYxAMelX3bmCcqngx6jP DKzuxQpOLF8vwQmKwTtdHiMJRT4dtkWP3dgLWT87eI/f6YYiCIdKTrANj0QLKA== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744495374; a=rsa-sha256; cv=none; b=URZz8H2AzI8tsnkmJ8a+/I8HDCCVD/RVOYb10SiZtRc6dveZtGgpJ2u4vmiGUnSq2O16HY 3x6TzzIYUBibiUPCcO/XIcWIOVTWn3Q5MN+vmHjlFMjkR70Sej8mnNY9pAfeyiWzvivpR6 UYqbbGkd/CtSywdYtiMsFZmToy5az6mEYVB0KWAEhsRqcMz592t5OUQiQkEtpFLivZ0HeY NNo25vv/TiEZ7L3396Hv0GOkUZ2jXSNZXNaQ2YmdTcr/KjTlg81V9shmkpl7TF4uYU1T7Y Hrc87N3OYu64XhOikdqWFg65tLTu7plrnS5CdnHyiEVAclaLrehZLnwf8PWuvg== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744495374; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=oqdNyc8fjk6Jl9+kVS6OD/9XquQOoMgcsF3VfJPmehM=; b=vZmxGmnhr0TUryUOAfBqIk8xqRcXyekBI2W9P98DJebTyITEC7B4Fsv+iyCIWSPPGNRz2Z LGbqGj6R0+XSyGJLK4MUwP/xGyCVYntWkcHOqxTizFrkDvwpNju3Q+vwcr5q5g7Yeg0G4y NuMGghMz/LT2so+QvZ8bsLIL7i5PmSMZXRW+E7WZmjZS/rXMKOSvd/x/ZTs0LcKCihGcB+ Uqvx5+W/ida0hfSvhqhBgjntNML1WCFvF8ktMqsjut4sdeZgfyc10glddEOJ68OJLWKouB yd0mPpeTO/6jdzHPBlBmoyWKE21hA/E3Ab9LK2X+pqZKha+8ppnlEWvheXbc/Q== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZZnby2v6QzcSg; Sat, 12 Apr 2025 22:02:54 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53CM2sar042984; Sat, 12 Apr 2025 22:02:54 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53CM2siB042981; Sat, 12 Apr 2025 22:02:54 GMT (envelope-from git) Date: Sat, 12 Apr 2025 22:02:54 GMT Message-Id: <202504122202.53CM2siB042981@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Eugene Grosbein Subject: git: 59e3dd29ecd3 - stable/14 - netgraph: MFC: prevent panic with INVARIANTS-enabled kernel List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: eugen X-Git-Repository: src X-Git-Refname: refs/heads/stable/14 X-Git-Reftype: branch X-Git-Commit: 59e3dd29ecd3bf8ec2f2453552773d0525640efe Auto-Submitted: auto-generated The branch stable/14 has been updated by eugen: URL: https://cgit.FreeBSD.org/src/commit/?id=59e3dd29ecd3bf8ec2f2453552773d0525640efe commit 59e3dd29ecd3bf8ec2f2453552773d0525640efe Author: Eugene Grosbein AuthorDate: 2025-02-25 07:18:29 +0000 Commit: Eugene Grosbein CommitDate: 2025-04-12 22:02:16 +0000 netgraph: MFC: prevent panic with INVARIANTS-enabled kernel This change makes NG_ABI_VERSION depend on INVARIANTS in addition to NETGRAPH_DEBUG. PR: 257876 (cherry picked from commit 93b4a54456589e78dcd37f2db8333baff3f3f0b2) --- sys/netgraph/netgraph.h | 19 ++++++++++++++----- 1 file changed, 14 insertions(+), 5 deletions(-) diff --git a/sys/netgraph/netgraph.h b/sys/netgraph/netgraph.h index e83f61d3f60b..10db352e0fa2 100644 --- a/sys/netgraph/netgraph.h +++ b/sys/netgraph/netgraph.h @@ -69,11 +69,20 @@ * modules. */ #define _NG_ABI_VERSION 12 -#ifdef NETGRAPH_DEBUG /*----------------------------------------------*/ -#define NG_ABI_VERSION (_NG_ABI_VERSION + 0x10000) -#else /* NETGRAPH_DEBUG */ /*----------------------------------------------*/ -#define NG_ABI_VERSION _NG_ABI_VERSION -#endif /* NETGRAPH_DEBUG */ /*----------------------------------------------*/ + +#ifdef NETGRAPH_DEBUG +#define _NG_ABI_PREFIX1 0x10000 +#else +#define _NG_ABI_PREFIX1 0 +#endif + +#ifdef INVARIANTS +#define _NG_ABI_PREFIX2 0x20000 +#else +#define _NG_ABI_PREFIX2 0 +#endif + +#define NG_ABI_VERSION (_NG_ABI_PREFIX1 + _NG_ABI_PREFIX2 + _NG_ABI_VERSION) /* * Forward references for the basic structures so we can From nobody Sat Apr 12 22:05:06 2025 X-Original-To: dev-commits-src-branches@mlmmj.nyi.freebsd.org Received: from mx1.freebsd.org (mx1.freebsd.org [IPv6:2610:1c1:1:606c::19:1]) by mlmmj.nyi.freebsd.org (Postfix) with ESMTP id 4ZZnfV2kfkz5slwq; Sat, 12 Apr 2025 22:05:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from mxrelay.nyi.freebsd.org (mxrelay.nyi.freebsd.org [IPv6:2610:1c1:1:606c::19:3]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256 client-signature RSA-PSS (4096 bits) client-digest SHA256) (Client CN "mxrelay.nyi.freebsd.org", Issuer "R10" (verified OK)) by mx1.freebsd.org (Postfix) with ESMTPS id 4ZZnfV23j3z3kgb; Sat, 12 Apr 2025 22:05:06 +0000 (UTC) (envelope-from git@FreeBSD.org) DKIM-Signature: v=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744495506; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mtpt12UtDBicxoZFaQbChR5tOD5DbI9Z5MPWDz6ebXs=; b=f1oWgej2wE3D3n3CBW3vUXKM8nHz3b2KzYSsfKxZToOWPJmxz9HKW74HN+cFhPQmq9Yh+8 sI2FK1lvOJ6XOnK3GRR0HG0Ser3cM+q2UazCt6yM12zGIaT6fGkC6U3jE2f3ve9Gq2Iy9a vtF4KMhX3YI70Ksa5/TNuQTC3pMjJR1YgLW2D3IHwaHC8SVA/bRh5CSrtojNNMccJImMvm z2U6kSGbo1M1FvWNsnfafZgqbuOkfP1p0P9OPt3Eb2+3DtZJoCbKlGF3VeM7Jmb9XrcO6I qgikwSGvGbEmEjndSeIPX0hcd4zmywK/uxwe1jcX+tcBgjROHzOSK4ecLQrG6g== ARC-Seal: i=1; s=dkim; d=freebsd.org; t=1744495506; a=rsa-sha256; cv=none; b=Kkx9mUvR8hy6YJNV9VihYbJ1p7EWKcB56P+I+GwxYfcBn6tgP0H7TUl1nIC+Sb4BTAuusX XGGi5TIcZ4rRtXexX+EioUh87p0fPtzPIQ0Batu5epd0zC8qiZNcQgM0sG5uQuzqtGDpSj U11QmK1cv1VnabMrDK1+VtWffrXu65nz8eIBvPJvD6S/eB1uoZagxIzj7V+taCs+EfHXOt jZ+pt7SE8d77D5oW2UUc5evVI3GJVPjt2j9usirA+DFiitt5y+4qRLtzdD8zZpxq8c8kMY U/Fyqtz9eKxpC5aEAiikSLVPyda7+RcLih/idQTjWUVqLda/hYCHJzd/legxvQ== ARC-Authentication-Results: i=1; mx1.freebsd.org; none ARC-Message-Signature: i=1; a=rsa-sha256; c=relaxed/relaxed; d=freebsd.org; s=dkim; t=1744495506; h=from:from:reply-to:subject:subject:date:date:message-id:message-id: to:to:cc:mime-version:mime-version:content-type:content-type: content-transfer-encoding:content-transfer-encoding; bh=Mtpt12UtDBicxoZFaQbChR5tOD5DbI9Z5MPWDz6ebXs=; b=L3323nG8D45nPlbDZpmOwttOHyyLZri3cM3VD+exUdzr8AxrNoDmvbKxBOdsSDP3aV3rU4 YyIJhpDa83Bw/vPV2l0uvCLmxf7+Aet/vIkHQttUpBqavAgRxCVRZuw5dwtGvI9MsH2TKI xL57ASbLXYthptWLFENlLrMu8JIZKx/KF1Qccw941tFEEkD+FQPUCBCZ6xZjSw9c35pZfI iIthPcETZVYmOLrHykNX0WlGxZVdY0Gy9/yw8LH7W0Hgq6y1QbQ66XrWFDqt9hOBgRuKuS T4aWaoirGnvF/ErE1LJCHpBGcpK/vb2pP9rbm1rs9Ng5EiInAWd7e6uTF+FdiA== Received: from gitrepo.freebsd.org (gitrepo.freebsd.org [IPv6:2610:1c1:1:6068::e6a:5]) (using TLSv1.3 with cipher TLS_AES_256_GCM_SHA384 (256/256 bits) key-exchange X25519 server-signature RSA-PSS (4096 bits) server-digest SHA256) (Client did not present a certificate) by mxrelay.nyi.freebsd.org (Postfix) with ESMTPS id 4ZZnfV1cJYzcDw; Sat, 12 Apr 2025 22:05:06 +0000 (UTC) (envelope-from git@FreeBSD.org) Received: from gitrepo.freebsd.org ([127.0.1.44]) by gitrepo.freebsd.org (8.18.1/8.18.1) with ESMTP id 53CM56eU043787; Sat, 12 Apr 2025 22:05:06 GMT (envelope-from git@gitrepo.freebsd.org) Received: (from git@localhost) by gitrepo.freebsd.org (8.18.1/8.18.1/Submit) id 53CM56Qb043784; Sat, 12 Apr 2025 22:05:06 GMT (envelope-from git) Date: Sat, 12 Apr 2025 22:05:06 GMT Message-Id: <202504122205.53CM56Qb043784@gitrepo.freebsd.org> To: src-committers@FreeBSD.org, dev-commits-src-all@FreeBSD.org, dev-commits-src-branches@FreeBSD.org From: Eugene Grosbein Subject: git: 92c6cc8ee3a1 - stable/13 - netgraph: MFC: prevent panic with INVARIANTS-enabled kernel List-Id: Commits to the stable branches of the FreeBSD src repository List-Archive: https://lists.freebsd.org/archives/dev-commits-src-branches List-Help: List-Post: List-Subscribe: List-Unsubscribe: X-BeenThere: dev-commits-src-branches@freebsd.org Sender: owner-dev-commits-src-branches@FreeBSD.org MIME-Version: 1.0 Content-Type: text/plain; charset=utf-8 Content-Transfer-Encoding: 8bit X-Git-Committer: eugen X-Git-Repository: src X-Git-Refname: refs/heads/stable/13 X-Git-Reftype: branch X-Git-Commit: 92c6cc8ee3a16f1a6f4dc339dbfa7aaf8f153fc2 Auto-Submitted: auto-generated The branch stable/13 has been updated by eugen: URL: https://cgit.FreeBSD.org/src/commit/?id=92c6cc8ee3a16f1a6f4dc339dbfa7aaf8f153fc2 commit 92c6cc8ee3a16f1a6f4dc339dbfa7aaf8f153fc2 Author: Eugene Grosbein AuthorDate: 2025-02-25 07:18:29 +0000 Commit: Eugene Grosbein CommitDate: 2025-04-12 22:04:43 +0000 netgraph: MFC: prevent panic with INVARIANTS-enabled kernel This change makes NG_ABI_VERSION depend on INVARIANTS in addition to NETGRAPH_DEBUG. PR: 257876 (cherry picked from commit 93b4a54456589e78dcd37f2db8333baff3f3f0b2) --- sys/netgraph/netgraph.h | 19 ++++++++++++++----- 1 file changed, 14 insertions(+), 5 deletions(-) diff --git a/sys/netgraph/netgraph.h b/sys/netgraph/netgraph.h index 0c5594588a84..12d2ca99e280 100644 --- a/sys/netgraph/netgraph.h +++ b/sys/netgraph/netgraph.h @@ -69,11 +69,20 @@ * modules. */ #define _NG_ABI_VERSION 12 -#ifdef NETGRAPH_DEBUG /*----------------------------------------------*/ -#define NG_ABI_VERSION (_NG_ABI_VERSION + 0x10000) -#else /* NETGRAPH_DEBUG */ /*----------------------------------------------*/ -#define NG_ABI_VERSION _NG_ABI_VERSION -#endif /* NETGRAPH_DEBUG */ /*----------------------------------------------*/ + +#ifdef NETGRAPH_DEBUG +#define _NG_ABI_PREFIX1 0x10000 +#else +#define _NG_ABI_PREFIX1 0 +#endif + +#ifdef INVARIANTS +#define _NG_ABI_PREFIX2 0x20000 +#else +#define _NG_ABI_PREFIX2 0 +#endif + +#define NG_ABI_VERSION (_NG_ABI_PREFIX1 + _NG_ABI_PREFIX2 + _NG_ABI_VERSION) /* * Forward references for the basic structures so we can